VeraCrypt
aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorMounir IDRASSI <mounir.idrassi@idrix.fr>2018-12-03 00:00:16 +0100
committerMounir IDRASSI <mounir.idrassi@idrix.fr>2018-12-03 00:51:36 +0100
commit9f7805b7dbee2613c02a1077378f2c5d741ebf73 (patch)
tree5f507a5da4fd3bb78a9f4e83d6adae0be78cb477
parent85e0492016979b665f3b70db2ee90b6f9b19a652 (diff)
downloadVeraCrypt-9f7805b7dbee2613c02a1077378f2c5d741ebf73.tar.gz
VeraCrypt-9f7805b7dbee2613c02a1077378f2c5d741ebf73.zip
XML Languages files: Update translations from Transifex.
-rw-r--r--Translations/Language.bg.xml54
-rw-r--r--Translations/Language.ca.xml28
-rw-r--r--Translations/Language.es.xml222
-rw-r--r--Translations/Language.fa.xml122
-rw-r--r--Translations/Language.fi.xml32
-rw-r--r--Translations/Language.id.xml110
-rw-r--r--Translations/Language.sv.xml10
-rw-r--r--Translations/Language.tr.xml48
-rw-r--r--Translations/Language.uk.xml8
-rw-r--r--Translations/Language.zh-tw.xml72
10 files changed, 353 insertions, 353 deletions
diff --git a/Translations/Language.bg.xml b/Translations/Language.bg.xml
index 6a3fd7cd..bf204166 100644
--- a/Translations/Language.bg.xml
+++ b/Translations/Language.bg.xml
@@ -132,7 +132,7 @@
<entry lang="en" key="IDC_FAVORITE_MOVE_DOWN">Move &amp;Down</entry>
<entry lang="en" key="IDC_FAVORITE_MOVE_UP">Move &amp;Up</entry>
<entry lang="en" key="IDC_FAVORITE_OPEN_EXPLORER_WIN_ON_MOUNT">Open &amp;Explorer window for selected volume when successfully mounted</entry>
- <entry lang="en" key="IDC_FAVORITE_REMOVE">&amp;Remove</entry>
+ <entry lang="bg" key="IDC_FAVORITE_REMOVE">&amp;Премахване</entry>
<entry lang="en" key="IDC_FAVORITE_USE_LABEL_IN_EXPLORER">Use favorite label as Explorer drive label</entry>
<entry lang="en" key="IDC_FAV_VOL_OPTIONS_GLOBAL_SETTINGS_BOX">Global Settings</entry>
<entry lang="en" key="IDC_HK_DISMOUNT_BALLOON_TOOLTIP">Display balloon tooltip after successful hot-key dismount</entry>
@@ -145,8 +145,8 @@
<entry lang="bg" key="IDC_HOTKEY_REMOVE">Премахване</entry>
<entry lang="bg" key="IDC_KEYFILES">Ключ-файлове...</entry>
<entry lang="en" key="IDC_LIMIT_ENC_THREAD_POOL">Do not use the following number of processors for encryption/decryption:</entry>
- <entry lang="en" key="IDC_MORE_INFO_ON_HW_ACCELERATION">More information</entry>
- <entry lang="en" key="IDC_MORE_INFO_ON_THREAD_BASED_PARALLELIZATION">More information</entry>
+ <entry lang="bg" key="IDC_MORE_INFO_ON_HW_ACCELERATION">Повече информация</entry>
+ <entry lang="bg" key="IDC_MORE_INFO_ON_THREAD_BASED_PARALLELIZATION">Повече информация</entry>
<entry lang="bg" key="IDC_MORE_SETTINGS">Още настройки...</entry>
<entry lang="bg" key="IDC_MOUNTALL">&amp;Авто-монтиране</entry>
<entry lang="bg" key="IDC_MOUNT_OPTIONS">&amp;Опции...</entry>
@@ -217,7 +217,7 @@
<entry lang="en" key="IDM_DECRYPT_NONSYS_VOL">Permanently Decrypt...</entry>
<entry lang="bg" key="IDM_DEFAULT_KEYFILES">Ключ-файлове по подразбиране...</entry>
<entry lang="en" key="IDM_DEFAULT_MOUNT_PARAMETERS">Default Mount Parameters...</entry>
- <entry lang="en" key="IDC_DONATE">Donate now...</entry>
+ <entry lang="en" key="IDM_DONATE">Donate now...</entry>
<entry lang="bg" key="IDM_ENCRYPT_SYSTEM_DEVICE">Криптиране на системен дял/устройство...</entry>
<entry lang="bg" key="IDM_FAQ">Често задавани въпроси</entry>
<entry lang="bg" key="IDM_HELP">Ръководство на потребителя</entry>
@@ -445,7 +445,7 @@
<entry lang="bg" key="DISK_FREE_PB">Свободното място на устройство %s е %.2f PB</entry>
<entry lang="bg" key="DRIVELETTERS">Няма налични букви за устройства.</entry>
<entry lang="bg" key="DRIVER_NOT_FOUND">Грешка: VeraCrypt драйвера не е намерен!\n\nМоля копирайте файловете 'veracrypt.sys' и 'veracrypt-x64.sys' в директорията, където се намира главното VeraCrypt приложение (VeraCrypt.exe).</entry>
- <entry lang="en" key="DRIVER_VERSION">Error: An incompatible version of the VeraCrypt driver is currently running.\n\nIf you are trying to run VeraCrypt in portable mode (i.e. without installing it) and a different version of VeraCrypt is already installed, you must uninstall it first (or upgrade it using the VeraCrypt installer). To uninstall it, follow these steps: On Windows Vista or later, select 'Start Menu' > Computer > 'Uninstall or change a program' > VeraCrypt > Uninstall; on Windows XP, select 'Start Menu' > Settings > 'Control Panel' > 'Add Or Remove Programs' > VeraCrypt > Remove.\n\nSimilarly, if you are trying to run VeraCrypt in portable mode (i.e. without installing it) and a different version of VeraCrypt is already running in portable mode, you must restart the system first and then run only this new version.</entry>
+ <entry lang="en" key="DRIVER_VERSION">Error: An incompatible version of the VeraCrypt driver is currently running.\n\nIf you are trying to run VeraCrypt in portable mode (i.e. without installing it) and a different version of VeraCrypt is already installed, you must uninstall it first (or upgrade it using the VeraCrypt installer). To uninstall it, follow these steps: On Windows Vista or later, select 'Start Menu' &gt; Computer &gt; 'Uninstall or change a program' &gt; VeraCrypt &gt; Uninstall; on Windows XP, select 'Start Menu' &gt; Settings &gt; 'Control Panel' &gt; 'Add Or Remove Programs' &gt; VeraCrypt &gt; Remove.\n\nSimilarly, if you are trying to run VeraCrypt in portable mode (i.e. without installing it) and a different version of VeraCrypt is already running in portable mode, you must restart the system first and then run only this new version.</entry>
<entry lang="bg" key="ERR_CIPHER_INIT_FAILURE">Грешка: Неуспешна инициализация на шифъра.</entry>
<entry lang="bg" key="ERR_CIPHER_INIT_WEAK_KEY">Грешка: Открит е слаб или потенциално слаб ключ. Ключът ще бъде отхвърлен. Моля, опитайте отново.</entry>
<entry lang="bg" key="EXCEPTION_REPORT">Възникна критична грешка и VeraCrypt трябва да бъде спрян. Ако това е причинено от проблем в VeraCrypt, ние бихме желали да го поправим. За да ни помогнете, можете да ни изпратите автоматично генериран репорт за грешки съдържащ следните данни:\n\n- Версия на програмата\n- Версия на операционната система\n- Тип на процесора (CPU)\n- Име на VeraCrypt компонента\n- Контролна сума на VeraCrypt изпълнимия файл\n- Символно име на диалоговия прозорец\n- Категория на грешката\n- Адрес на грешката\n- VeraCrypt стек с извиквания\n\nАко изберете 'Да', следният адрес (който съдържа цялият репорт за грешка) ще бъде отворен във вашия Internet браузър (имайте предвид, че понякога това може да отнеме до 30 секунди).\n\n%hs\n\nЖелаете ли да изпратите по-горния репорт за грешка?</entry>
@@ -499,7 +499,7 @@
<entry lang="bg" key="WIPE_FINISHED">Съдържанието на дяла/устройството беше изтрито успешно.</entry>
<entry lang="bg" key="WIPE_FINISHED_DECOY_SYSTEM_PARTITION">Съдържанието на дяла, където оригиналната система (от която е клонирана скритата система) е разположена беше изтрит успешно.</entry>
<entry lang="en" key="DECOY_OS_VERSION_WARNING">Please make sure the version of Windows you are going to install (on the wiped partition) is the same as the version of Windows you are currently running. This is required due to the fact that both systems will share a common boot partition.</entry>
- <entry lang="en" key="SYSTEM_ENCRYPTION_FINISHED">The system partition/drive has been successfully encrypted.\n\nNote: If there are non-system VeraCrypt volumes that you need to have mounted automatically every time Windows starts, you can set it up by mounting each of them and selecting 'Favorites' > 'Add Mounted Volume to System Favorites').</entry>
+ <entry lang="en" key="SYSTEM_ENCRYPTION_FINISHED">The system partition/drive has been successfully encrypted.\n\nNote: If there are non-system VeraCrypt volumes that you need to have mounted automatically every time Windows starts, you can set it up by mounting each of them and selecting 'Favorites' &gt; 'Add Mounted Volume to System Favorites').</entry>
<entry lang="bg" key="SYSTEM_DECRYPTION_FINISHED">Системният дял/устройство е декриптиран успешно.</entry>
<entry lang="bg" key="FORMAT_FINISHED_HELP">\n\nVeraCrypt томът е създаден и е готов за употреба. За да създадете друг VeraCrypt том, натиснете Напред. В противен случай, натиснете Изход.</entry>
<entry lang="bg" key="SYSENC_HIDDEN_VOL_FORMAT_FINISHED_HELP">\n\nСкритият VeraCrypt том е създаден успешно (скритата операционна система ще се намира в този скрит том).\n\nНатиснете Напред за да продължите.</entry>
@@ -536,8 +536,8 @@
<entry lang="bg" key="HIDVOL_PROT_WARN_AFTER_MOUNT">Скритият том сега е защитен от повреда докато външният том не е демонтиран.\n\nВНИМАНИЕ: При опит за запис на някакви данни върху скрития том, VeraCrypt ще започне да защитава от запис целия том (и външната и скритата част) докато не бъде демонтиран. Това може да доведе до грешки във файловата система на външния том, което (ако се повтори) може да засегне правдоподобната отказваемост на скрития том. За това, трябва да положите всички усилия да не записвате върху зоната на скрития том. Всички данни записвани върху зоната на скрития том няма да бъдат записани и ще бъдат изгубени. Windows може да докладва за това като грешка при запис ("Delayed Write Failed" или "The parameter is incorrect").</entry>
<entry lang="bg" key="HIDVOL_PROT_WARN_AFTER_MOUNT_PLURAL">Всеки от скритите томове в току що монтираните томове е защитен от повреда докато не е демонтиран.\n\nВНИМАНИЕ: При опит за запис на някакви данни върху някой от скритите томове, VeraCrypt ще започне да защитава от запис целия том (и външната и скритата част) докато не бъде демонтиран. За това, трябва да положите всички усилия да не записвате върху зоната на скрития том. Всички данни записвани върху зоната на скрития том няма да бъдат записани и ще бъдат изгубени. Windows може да докладва за това като грешка при запис ("Delayed Write Failed" или "The parameter is incorrect").</entry>
<entry lang="bg" key="DAMAGE_TO_HIDDEN_VOLUME_PREVENTED">ВНИМАНИЕ: Има опит за запис на данни в скрития том в тома монтиран като %c:! VeraCrypt предотврати запис на тези данни за да защити скрития том. Това може да е довело до грешки във файловата система на външния том и Windows може да го е докладвал като грешка при запис ("Delayed Write Failed" или "The parameter is incorrect"). Целият том (и външната и скритата част) ще бъдат защитени от запис докато не бъдат демонтирани. Ако това не е първият път когато VeraCrypt предотвратява запис на данни върху скрития том на този том, правдоподобната отказваемост на този скрит том може да е засегната (поради вероятна необичайна корелативна неконсистентност във файловата система на външния том). За това, трябва да помислите за създаване на нов VeraCrypt том (като опцията за бързо форматиране е изключена) и да преместите файловете от този том в новия том; този том би трябвало да бъде невъзстановимо изтрит (и външната и скритата част). Силно препоръчваме да рестартирате операционната система сега.</entry>
- <entry lang="en" key="CANNOT_SATISFY_OVER_4G_FILE_SIZE_REQ">You have indicated intent to store files larger than 4 GB on the volume. This requires the volume to be formatted as NTFS, which, however, will not be possible.</entry>
- <entry lang="en" key="CANNOT_CREATE_NON_HIDDEN_NTFS_VOLUMES_UNDER_HIDDEN_OS">Please note that when a hidden operating system is running, non-hidden VeraCrypt volumes cannot be formatted as NTFS. The reason is that the volume would need to be temporarily mounted without write protection in order to allow the operating system to format it as NTFS (whereas formatting as FAT is performed by VeraCrypt, not by the operating system, and without mounting the volume). For further technical details, see below. You can create a non-hidden NTFS volume from within the decoy operating system.</entry>
+ <entry lang="en" key="CANNOT_SATISFY_OVER_4G_FILE_SIZE_REQ">You have indicated intent to store files larger than 4 GB on the volume. This requires the volume to be formatted as NTFS/exFAT/ReFS, which, however, will not be possible.</entry>
+ <entry lang="en" key="CANNOT_CREATE_NON_HIDDEN_NTFS_VOLUMES_UNDER_HIDDEN_OS">Please note that when a hidden operating system is running, non-hidden VeraCrypt volumes cannot be formatted as NTFS/exFAT/ReFS. The reason is that the volume would need to be temporarily mounted without write protection in order to allow the operating system to format it as NTFS (whereas formatting as FAT is performed by VeraCrypt, not by the operating system, and without mounting the volume). For further technical details, see below. You can create a non-hidden NTFS/exFAT/ReFS volume from within the decoy operating system.</entry>
<entry lang="en" key="HIDDEN_VOL_CREATION_UNDER_HIDDEN_OS_HOWTO">For security reasons, when a hidden operating system is running, hidden volumes can be created only in the 'direct' mode (because outer volumes must always be mounted as read-only). To create a hidden volume securely, follow these steps:\n\n1) Boot the decoy system.\n\n2) Create a normal VeraCrypt volume and, to this volume, copy some sensitive-looking files that you actually do NOT want to hide (the volume will become the outer volume).\n\n3) Boot the hidden system and start the VeraCrypt Volume Creation Wizard. If the volume is file-hosted, move it to the system partition or to another hidden volume (otherwise, the newly created hidden volume would be mounted as read-only and could not be formatted). Follow the instructions in the wizard so as to select the 'direct' hidden volume creation mode.\n\n4) In the wizard, select the volume you created in step 2 and then follow the instructions to create a hidden volume within it.</entry>
<entry lang="bg" key="HIDDEN_OS_WRITE_PROTECTION_BRIEF_INFO">Поради съображения за сигурност, когато е стартирана скрита операционна система, локални некриптирани файлови системи и нескрити VeraCrypt томове се монтират 'само за четене' (не могат да се записват данни върху такива файлови системи или VeraCrypt томове).\n\nДАнни могат да се записват върху всяка файлова система, която се намира в скрит VeraCrypt том (в случай, че скритият том не се намира в контейнер съхраняван върху некриптирана файлова система или на файлова система 'само за четене').</entry>
<entry lang="en" key="HIDDEN_OS_WRITE_PROTECTION_EXPLANATION">There are three main reasons why such countermeasures have been implemented:\n\n- It enables the creation of a secure platform for mounting of hidden VeraCrypt volumes. Note that we officially recommend that hidden volumes are mounted only when a hidden operating system is running. (For more information, see the subsection 'Security Requirements and Precautions Pertaining to Hidden Volumes' in the documentation.)\n\n- In some cases, it is possible to determine that, at a certain time, a particular filesystem was not mounted under (or that a particular file on the filesystem was not saved or accessed from within) a particular instance of an operating system (e.g. by analyzing and comparing filesystem journals, file timestamps, application logs, error logs, etc). This might indicate that a hidden operating system is installed on the computer. The countermeasures prevent these issues.\n\n- It prevents data corruption and allows safe hibernation. When Windows resumes from hibernation, it assumes that all mounted filesystems are in the same state as when the system entered hibernation. VeraCrypt ensures this by write-protecting any filesystem accessible both from within the decoy and hidden systems. Without such protection, the filesystem could become corrupted when mounted by one system while the other system is hibernated.</entry>
@@ -648,7 +648,7 @@
<entry lang="en" key="PIM_SMALL_WARNING">You have chosen a Personal Iterations Multiplier (PIM) that is smaller than the default VeraCrypt value. Please note that if your password is not strong enough, this could lead to a weaker security.\n\nDo you confirm that you are using a strong password?</entry>
<entry lang="en" key="PIM_SYSENC_TOO_BIG">Personal Iterations Multiplier (PIM) maximum value for system encryption is 65535.</entry>
<entry lang="en" key="PIM_TITLE">Volume PIM</entry>
- <entry lang="en" key="HIDDEN_FILES_PRESENT_IN_KEYFILE_PATH">\n\nWARNING: Hidden file(s) have been found in a keyfile search path. Such hidden files cannot be used as keyfiles. If you need to use them as keyfiles, remove their 'Hidden' attribute (right-click each of them, select 'Properties', uncheck 'Hidden' and click OK). Note: Hidden files are visible only if the corresponding option is enabled (Computer > Organize > 'Folder and search options' > View).</entry>
+ <entry lang="en" key="HIDDEN_FILES_PRESENT_IN_KEYFILE_PATH">\n\nWARNING: Hidden file(s) have been found in a keyfile search path. Such hidden files cannot be used as keyfiles. If you need to use them as keyfiles, remove their 'Hidden' attribute (right-click each of them, select 'Properties', uncheck 'Hidden' and click OK). Note: Hidden files are visible only if the corresponding option is enabled (Computer &gt; Organize &gt; 'Folder and search options' &gt; View).</entry>
<entry lang="bg" key="HIDDEN_VOL_PROT_PASSWORD_US_KEYB_LAYOUT">Ако се опитвате да защитите скрит том съдържащ скрита система, моля, уверете се, че използвате стандартната US клавишна подредба, когато въвеждате паролата за скрития том. Това се изисква въпреки факта, че паролата трябва да бъде въведена в средата преди стартиране (преди да стартира Windows), където не-US Windows клавишна подредба не е достъпна.</entry>
<entry lang="bg" key="FOUND_NO_PARTITION_W_DEFERRED_INPLACE_ENC">VeraCrypt не намира том, където има прекъснато несистемно криптиране и където заглавната част на тома може да бъде декриптирана с помощта на зададените парола и/или ключ-файл(ове).\n\nМоля, уверете се, че паролата и/или ключ-файла(овете) са правилни и че дялът/томът не се използва от системата или от приложение (включително антивирусен софтуер).</entry>
<entry lang="en" key="SELECTED_PARTITION_ALREADY_INPLACE_ENC">The selected partition/device is already fully encrypted.\nHeader Flags = 0x%.8X</entry>
@@ -666,7 +666,7 @@
<entry lang="en" key="SELECT_KEYFILE_GENERATION_DIRECTORY">Select a directory where to store the keyfiles.</entry>
<entry lang="en" key="SELECTED_KEYFILE_IS_CONTAINER_FILE">The current container file was selected as a keyfile. It will be skipped.</entry>
<entry lang="bg" key="SERPENT_HELP">Разработен от Ross Anderson, Eli Biham, и Lars Knudsen. Публикуван през 1998. 256-битов ключ, 128-битов блок. Режима на работа е XTS. Serpent е един от финалистите на AES.</entry>
- <entry lang="en" key="SIZE_HELP">Please specify the size of the container you want to create.\n\nIf you create a dynamic (sparse-file) container, this parameter will specify its maximum possible size.\n\nNote that the minimum possible size of a FAT volume is 292 KB. The minimum possible size of an NTFS volume is 3792 KB.</entry>
+ <entry lang="en" key="SIZE_HELP">Please specify the size of the container you want to create.\n\nIf you create a dynamic (sparse-file) container, this parameter will specify its maximum possible size.\n\nNote that the minimum possible size of a FAT volume is 292 KB. The minimum possible size of an exFAT volume is 424 KB. The minimum possible size of an NTFS volume is 3792 KB. The minimum possible size of an ReFS volume is 642 MB.</entry>
<entry lang="en" key="SIZE_HELP_HIDDEN_HOST_VOL">Please specify the size of the outer volume to be created (you will first create the outer volume and then a hidden volume within it). The minimum possible size of a volume within which a hidden volume is intended to be created is 340 KB.</entry>
<entry lang="en" key="SIZE_HELP_HIDDEN_VOL">Please specify the size of the hidden volume to create. The minimum possible size of a hidden volume is 40 KB (or 3664 KB if it is formatted as NTFS). The maximum possible size you can specify for the hidden volume is displayed above.</entry>
<entry lang="bg" key="SIZE_HIDVOL_HOST_TITLE">Размер на външния том</entry>
@@ -847,7 +847,7 @@
<entry lang="bg" key="AFTER_INSTALL_TUTORIAL">Ако никога не сте използвали VeraCrypt преди, препоръчваме ви да прочетете главата Beginner's Tutorial в VeraCrypt ръководството на потребителя. Желаете ли да погледнете инструкциите?</entry>
<entry lang="bg" key="SELECT_AN_ACTION">Моля, изберете действие за изпълнение от следните:</entry>
<entry lang="bg" key="REPAIR_REINSTALL">Поправка/Преинсталация</entry>
- <entry lang="en" key="UPGRADE">Upgrade</entry>
+ <entry lang="bg" key="UPGRADE">Обновяване на версията</entry>
<entry lang="bg" key="UNINSTALL">Деинсталация</entry>
<entry lang="bg" key="SETUP_ADMIN">За да инсталирате/деинсталирате VeraCrypt успешно, трябва да имате администраторски права. Желаете ли да продължите?</entry>
<entry lang="bg" key="TC_INSTALLER_IS_RUNNING">Инсталатора на VeraCrypt в момента е стартиран на тази система и подготвя или извършва инсталация или обновяване на VeraCrypt. Преди да продължите, моля изчакайте го да свърши или го затворете. Ако не можете да го затворите, моля рестартирайте вашия компютър преди да продължите.</entry>
@@ -863,7 +863,7 @@
<entry lang="bg" key="INSTALL_OK">VeraCrypt е инсталиран успешно.</entry>
<entry lang="bg" key="SETUP_UPDATE_OK">VeraCrypt е обновен успешно.</entry>
<entry lang="en" key="UPGRADE_OK_REBOOT_REQUIRED">VeraCrypt has been successfully upgraded. However, before you can start using it, the computer must be restarted.\n\nDo you want to restart it now?</entry>
- <entry lang="en" key="SYS_ENC_UPGRADE_FAILED">Failed to upgrade VeraCrypt!\n\nIMPORTANT: Before you shut down or restart the system, we strongly recommend that you use System Restore (Windows Start menu > All programs > Accessories > System Tools > System Restore) to restore your system to the restore point named 'VeraCrypt installation'. If System Restore is not available, you should try installing the original or the new version of VeraCrypt again before you shut down or restart the system.</entry>
+ <entry lang="en" key="SYS_ENC_UPGRADE_FAILED">Failed to upgrade VeraCrypt!\n\nIMPORTANT: Before you shut down or restart the system, we strongly recommend that you use System Restore (Windows Start menu &gt; All programs &gt; Accessories &gt; System Tools &gt; System Restore) to restore your system to the restore point named 'VeraCrypt installation'. If System Restore is not available, you should try installing the original or the new version of VeraCrypt again before you shut down or restart the system.</entry>
<entry lang="bg" key="UNINSTALL_OK">VeraCrypt е деинсталиран успешно.\n\nНатиснете 'Край' за да премахнете VeraCrypt инсталатора и директорията %s. Забележете, че директорията няма да бъде премахната ако съдържа някакви файлове, които не са били инсталирани от VeraCrypt инсталатора или създаден от VeraCrypt.</entry>
<entry lang="bg" key="REMOVING_REG">Премахване на записите на VeraCrypt в регистрите</entry>
<entry lang="bg" key="ADDING_REG">Добавяне на записи в регистрите</entry>
@@ -984,7 +984,7 @@
<entry lang="bg" key="NOT_APPLICABLE_OR_NOT_AVAILABLE">-</entry>
<entry lang="bg" key="UISTR_YES">Да</entry>
<entry lang="bg" key="UISTR_NO">Не</entry>
- <entry lang="en" key="UISTR_DISABLED">Disabled</entry>
+ <entry lang="bg" key="UISTR_DISABLED">Деактивирано</entry>
<entry lang="bg" key="DIGIT_ONE">1</entry>
<entry lang="bg" key="TWO_OR_MORE">2 или повече</entry>
<entry lang="bg" key="MODE_OF_OPERATION">Режим на операция</entry>
@@ -1096,7 +1096,7 @@
<entry lang="en" key="DECOY_OS_REINSTALL_WARNING">WARNING: During the process of creation of the hidden operating system, you will be required to fully reinstall the currently running system (in order to create a decoy system securely).\n\nNote: The currently running operating system and the entire content of the system partition will be copied to the hidden volume (in order to create the hidden system).\n\n\nAre you sure you will be able to install Windows using a Windows Setup medium (or using a service partition)?</entry>
<entry lang="en" key="DECOY_OS_REQUIREMENTS">For security reasons, if the currently running operating system requires activation, it must be activated before proceeding. Note that the hidden operating system will be created by copying the content of the system partition to a hidden volume (so if this operating system is not activated, the hidden operating system will not be activated either). For more information, see the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide.\n\nImportant: Before proceeding, please make sure you have read the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide.\n\n\nDoes the currently running operating system meet the above condition?</entry>
<entry lang="en" key="CONFIRM_HIDDEN_OS_EXTRA_BOOT_PARTITION">Your system uses an extra boot partition. VeraCrypt does not support hibernation on hidden operating systems that use an extra boot partition (decoy systems can be hibernated without any problems).\n\nPlease note that the boot partition would be shared by both the decoy and the hidden system. Therefore, in order to prevent data leaks and problems while resuming from hibernation, VeraCrypt has to prevent the hidden system from writing to the shared boot partition and from hibernating.\n\n\nDo you want to continue? If you select 'No', instructions for removing the extra boot partition will be displayed.</entry>
- <entry lang="en" key="EXTRA_BOOT_PARTITION_REMOVAL_INSTRUCTIONS">\nThe extra boot partition can be removed before installing Windows. To do so, follow these steps:\n\n1) Boot your Windows installation disc.\n\n2) In the Windows installer screen, click 'Install now' > 'Custom (advanced)'.\n\n3) Click 'Drive Options'.\n\n4) Select the main system partition and delete it by clicking 'Delete' and 'OK'.\n\n5) Select the 'System Reserved' partition, click 'Extend', and increase its size so that the operating system can be installed to it.\n\n6) Click 'Apply' and 'OK'.\n\n7) Install Windows on the 'System Reserved' partition.\n\n\nShould an attacker ask why you removed the extra boot partition, you can answer that you wanted to prevent any possible data leaks to the unencrypted boot partition.\n\nNote: You can print this text by clicking the 'Print' button below. If you save a copy of this text or print it (strongly recommended, unless your printer stores copies of documents it prints on its internal drive), you should destroy any copies of it after removing the extra boot partition (otherwise, if such a copy was found, it might indicate that there is a hidden operating system on this computer).</entry>
+ <entry lang="en" key="EXTRA_BOOT_PARTITION_REMOVAL_INSTRUCTIONS">\nThe extra boot partition can be removed before installing Windows. To do so, follow these steps:\n\n1) Boot your Windows installation disc.\n\n2) In the Windows installer screen, click 'Install now' &gt; 'Custom (advanced)'.\n\n3) Click 'Drive Options'.\n\n4) Select the main system partition and delete it by clicking 'Delete' and 'OK'.\n\n5) Select the 'System Reserved' partition, click 'Extend', and increase its size so that the operating system can be installed to it.\n\n6) Click 'Apply' and 'OK'.\n\n7) Install Windows on the 'System Reserved' partition.\n\n\nShould an attacker ask why you removed the extra boot partition, you can answer that you wanted to prevent any possible data leaks to the unencrypted boot partition.\n\nNote: You can print this text by clicking the 'Print' button below. If you save a copy of this text or print it (strongly recommended, unless your printer stores copies of documents it prints on its internal drive), you should destroy any copies of it after removing the extra boot partition (otherwise, if such a copy was found, it might indicate that there is a hidden operating system on this computer).</entry>
<entry lang="bg" key="GAP_BETWEEN_SYS_AND_HIDDEN_OS_PARTITION">Внимание: Има неразпределено пространство между системния дял и първия дял след него. След като създадете скритата операционна система, не трябва да създавате нови дялове в това неразпределено пространство. В противен случай, няма да бъде възможно да се стартира скритата операционна система (докато не изтриете такива новосъздадени дялове).</entry>
<entry lang="bg" key="ALGO_NOT_SUPPORTED_FOR_SYS_ENCRYPTION">За момента този алгоритъм не се поддържа з системно криптиране.</entry>
<entry lang="en" key="ALGO_NOT_SUPPORTED_FOR_TRUECRYPT_MODE">This algorithm is not supported for TrueCrypt mode.</entry>
@@ -1120,8 +1120,8 @@
<entry lang="bg" key="CANNOT_INITIATE_SYS_ENCRYPTION_PRETEST">Не може да се стартира предварителния тест на системното криптиране.</entry>
<entry lang="bg" key="CANNOT_INITIATE_HIDDEN_OS_CREATION">Не може да се инициализира процеса на създаване на скритата операционна система.</entry>
<entry lang="bg" key="WIPE_MODE_TITLE">Режим на заличаване</entry>
- <entry lang="en" key="INPLACE_ENC_WIPE_MODE_INFO">On some types of storage media, when data is overwritten with other data, it may be possible to recover the overwritten data using techniques such as magnetic force microscopy. This also applies to data that are overwritten with their encrypted form (which happens when VeraCrypt initially encrypts an unencrypted partition or drive). According to some studies and governmental publications, recovery of overwritten data can be prevented (or made very difficult) by overwritting the data with pseudorandom and certain non-random data a certain number of times. Therefore, if you believe that an adversary might be able to use such techniques to recover the data you intend encrypt, you may want to select one of the wipe modes (existing data will NOT be lost). Note that wiping will NOT be performed after the partition/drive is encrypted. When the partition/drive is fully encrypted, no unencrypted data is written to it. Any data being written to it is first encrypted on the fly in memory and only then is the (encrypted) data written to the disk.</entry>
- <entry lang="en" key="WIPE_MODE_INFO">On some types of storage media, when data is overwritten with other data (e.g. when the data is erased), it may be possible to recover the overwritten data using techniques such as magnetic force microscopy. According to some studies and governmental publications, recovery of overwritten data can be prevented (or made very difficult) by overwritting the data with pseudorandom and certain non-random data a certain number of times. Therefore, if you believe that an adversary might be able to use such techniques to recover the data that is to be erased, you may want to select one of the multi-pass wipe modes.\n\nNote: The more wipe passes you use, the longer it takes to erase the data.</entry>
+ <entry lang="en" key="INPLACE_ENC_WIPE_MODE_INFO">On some types of storage media, when data is overwritten with other data, it may be possible to recover the overwritten data using techniques such as magnetic force microscopy. This also applies to data that are overwritten with their encrypted form (which happens when VeraCrypt initially encrypts an unencrypted partition or drive). According to some studies and governmental publications, recovery of overwritten data can be prevented (or made very difficult) by overwriting the data with pseudorandom and certain non-random data a certain number of times. Therefore, if you believe that an adversary might be able to use such techniques to recover the data you intend to encrypt, you may want to select one of the wipe modes (existing data will NOT be lost). Note that wiping will NOT be performed after the partition/drive is encrypted. When the partition/drive is fully encrypted, no unencrypted data is written to it. Any data being written to it is first encrypted on the fly in memory and only then is the (encrypted) data written to the disk.</entry>
+ <entry lang="en" key="WIPE_MODE_INFO">On some types of storage media, when data is overwritten with other data (e.g. when the data is erased), it may be possible to recover the overwritten data using techniques such as magnetic force microscopy. According to some studies and governmental publications, recovery of overwritten data can be prevented (or made very difficult) by overwriting the data with pseudorandom and certain non-random data a certain number of times. Therefore, if you believe that an adversary might be able to use such techniques to recover the data that is to be erased, you may want to select one of the multi-pass wipe modes.\n\nNote: The more wipe passes you use, the longer it takes to erase the data.</entry>
<entry lang="en" key="DEVICE_WIPE_PAGE_TITLE">Wiping</entry>
<entry lang="en" key="DEVICE_WIPE_PAGE_INFO_HIDDEN_OS">\nNote: You can interrupt the process of wiping, shut down your computer, start the hidden system again and then resume the process (this wizard will be launched automatically). However, if you interrupt it, the entire process of wiping will have to start from the beginning.</entry>
<entry lang="en" key="DEVICE_WIPE_PAGE_INFO">\n\nNote: If you interrupt the process of wiping and then attempt to resume it, the entire process will have to start from the beginning.</entry>
@@ -1235,7 +1235,7 @@
<entry lang="bg" key="SYSTEM_ENCRYPTION_IN_PROGRESS_ELSEWHERE">В момента има стартиран VeraCrypt помощник за създаване на томове, който извършва или подготвя криптиране/декриптиране на системния дял/устройство. Преди да продължите, моля, изчакайте го да свърши или го затворете. Ако не можете да го затворите, моля, рестаритрайте вашия компютър преди да продължите.</entry>
<entry lang="bg" key="SYSTEM_ENCRYPTION_NOT_COMPLETED">Процеса на криптиране или декриптиране на дял/устройство не е завършен. Моля, изчакайте докато завърши, преди да продължите.</entry>
<entry lang="bg" key="ERR_ENCRYPTION_NOT_COMPLETED">Грешка: Процеса на криптиране на дял/устройство не е завършен. Първо трябва да бъде завършен.</entry>
- <entry lang="en" key="ERR_NONSYS_INPLACE_ENC_INCOMPLETE">Error: The process of encryption of the partition/volume has not been completed. It must be completed first.\n\nNote: To resume the process, select 'Volumes' &gt; 'Resume Interrupted Process' from the menu bar of the main VeraCrypt window.</entry>
+ <entry lang="en" key="ERR_NONSYS_INPLACE_ENC_INCOMPLETE">Error: The process of encryption or decryption of the partition/volume has not been completed. It must be completed first.\n\nNote: To resume the process, select 'Volumes' &gt; 'Resume Interrupted Process' from the menu bar of the main VeraCrypt window.</entry>
<entry lang="en" key="ERR_SYS_HIDVOL_HEAD_REENC_MODE_WRONG">The password is correct, VeraCrypt has successfully decrypted the volume header and detected that this volume is a hidden system volume. However, you cannot modify the header of a hidden system volume this way.\n\nTo change the password for a hidden system volume, boot the operating system residing in the hidden volume, and then select 'System' &gt; 'Change Password' from the menu bar of the main VeraCrypt window.\n\nTo set the header key derivation algorithm, boot the hidden operating system and then select 'System' &gt; 'Set Header Key Derivation Algorithm'.</entry>
<entry lang="en" key="CANNOT_DECRYPT_HIDDEN_OS">VeraCrypt does not support in-place decryption of a hidden system partition.\n\nNote: If you want to decrypt the decoy system partition, boot the decoy system, and then select 'System' &gt; 'Permanently Decrypt System Partition/Drive' from the menu bar of the main VeraCrypt window.</entry>
<entry lang="bg" key="ERR_PARAMETER_INCORRECT">Грешка: Неправилен/невалиден параметър.</entry>
@@ -1250,7 +1250,7 @@
<entry lang="bg" key="NOTE_CASCADE_FOR_SYS_ENCRYPTION">Ако ви се случат някои от вече описаните проблеми, декриптирайте дяла/устройството (ако е криптиран) и и опитайте да го криптирате отново, каот използвате не-каскаден криптиращ алгоритъм (т.е. AES).</entry>
<entry lang="en" key="UPDATE_TC_IN_DECOY_OS_FIRST">WARNING: For safety and security reasons, you should update VeraCrypt on the decoy operating system before you update it on the hidden operating system.\n\nTo do so, boot the decoy system and run the VeraCrypt installer from within it. Then boot the hidden system and run the installer from within it as well.\n\nNote: The decoy system and the hidden system share a single boot loader. If you upgraded VeraCrypt only on the hidden system (but not on the decoy system), the decoy system would contain a VeraCrypt driver and VeraCrypt applications whose version numbers are different from the version number of the VeraCrypt Boot Loader. Such a discrepancy might indicate that there is a hidden operating system on this computer.\n\n\nDo you want to continue?</entry>
<entry lang="en" key="UPDATE_TC_IN_HIDDEN_OS_TOO">The version number of the VeraCrypt Boot Loader that booted this operating system is different from the version number of the VeraCrypt driver (and of the VeraCrypt applications) installed on this system.\n\nYou should run the VeraCrypt installer (whose version number is the same as the one of the VeraCrypt Boot Loader) to update VeraCrypt on this operating system.</entry>
- <entry lang="en" key="BOOT_LOADER_VERSION_DIFFERENT_FROM_DRIVER_VERSION">The version number of the VeraCrypt Boot Loader that booted this operating system is different from the version number of the VeraCrypt driver (and of the VeraCrypt applications) installed on this system. Note that older versions may contain bugs fixed in later versions.\n\nIf you did not boot from the VeraCrypt Rescue Disk, you should reinstall VeraCrypt or upgrade it to the latest stable version (the boot loader will be updated too).\n\nIf you booted from the VeraCrypt Rescue Disk, you should update it ('System' > 'Create Rescue Disk').</entry>
+ <entry lang="en" key="BOOT_LOADER_VERSION_DIFFERENT_FROM_DRIVER_VERSION">The version number of the VeraCrypt Boot Loader that booted this operating system is different from the version number of the VeraCrypt driver (and of the VeraCrypt applications) installed on this system. Note that older versions may contain bugs fixed in later versions.\n\nIf you did not boot from the VeraCrypt Rescue Disk, you should reinstall VeraCrypt or upgrade it to the latest stable version (the boot loader will be updated too).\n\nIf you booted from the VeraCrypt Rescue Disk, you should update it ('System' &gt; 'Create Rescue Disk').</entry>
<entry lang="bg" key="BOOT_LOADER_UPGRADE_OK">VeraCrypt Boot Loader е обновен.\n\nСилно се препоръчва да създадете нов VeraCrypt Спасителен Диск (който ще съдържа новата версия на VeraCrypt Boot Loader) като изберете 'Система' &gt; 'Създаване на Спасителен Диск' след като рестартирате вашия компютър.</entry>
<entry lang="en" key="BOOT_LOADER_UPGRADE_OK_HIDDEN_OS">The VeraCrypt Boot Loader has been upgraded.\n\nIt is strongly recommended that you boot the decoy operating system and then create a new VeraCrypt Rescue Disk (which will contain the new version of the VeraCrypt Boot Loader) by selecting 'System' &gt; 'Create Rescue Disk'.</entry>
<entry lang="bg" key="BOOT_LOADER_UPGRADE_FAILED">Неуспешен опит за обновяване на VeraCrypt Boot Loader.</entry>
@@ -1275,7 +1275,7 @@
<entry lang="en" key="INVALID_TOKEN_KEYFILE_PATH">Security token keyfile path is invalid.</entry>
<entry lang="en" key="SECURITY_TOKEN_ERROR">Security token error</entry>
<entry lang="en" key="CKR_PIN_INCORRECT">Password for security token is incorrect.</entry>
- <entry lang="en" key="CKR_DEVICE_MEMORY">The security token does not have enough memory/space to perform the requested operation.\n\nIf you are attempting to import a keyfile, you should select a smaller file or use a keyfile generated by VeraCrypt (select 'Tools' > 'Keyfile Generator').</entry>
+ <entry lang="en" key="CKR_DEVICE_MEMORY">The security token does not have enough memory/space to perform the requested operation.\n\nIf you are attempting to import a keyfile, you should select a smaller file or use a keyfile generated by VeraCrypt (select 'Tools' &gt; 'Keyfile Generator').</entry>
<entry lang="en" key="ALL_TOKEN_SESSIONS_CLOSED">All open security token sessions have been closed.</entry>
<entry lang="en" key="SELECT_TOKEN_KEYFILES">Select Security Token Keyfiles</entry>
<entry lang="en" key="TOKEN_SLOT_ID">Slot</entry>
@@ -1300,8 +1300,8 @@
<entry lang="en" key="MOUNTED_DEVICE_FORCED_READ_ONLY_WRITE_PROTECTION">Volume '%s' has been mounted as read-only because the operating system reported the host device to be write-protected.\n\nPlease note that some custom chipset drivers have been reported to cause writable media to falsely appear write-protected. This problem is not caused by VeraCrypt. It may be solved by updating or uninstalling any custom (non-Microsoft) chipset drivers that are currently installed on this system.</entry>
<entry lang="en" key="LIMIT_ENC_THREAD_POOL_NOTE">Note that the Hyper-Threading technology provides multiple logical cores per a single physical core. When Hyper Threading is enabled, the number selected above represents the number of logical processors/cores.</entry>
<entry lang="en" key="NUMBER_OF_THREADS">%d threads</entry>
- <entry lang="en" key="DISABLED_HW_AES_AFFECTS_PERFORMANCE">Note that hardware-accelerated AES is disabled, which will affect benchmark results (worse performance).\n\nTo enable hardware acceleration, select 'Settings' > 'Performance' and enable the corresponding option.</entry>
- <entry lang="en" key="LIMITED_THREAD_COUNT_AFFECTS_PERFORMANCE">Note that the number of threads is currently limited, which will affect benchmark results (worse performance).\n\nTo utilize the full potential of the processor(s), select 'Settings' > 'Performance' and disable the corresponding option.</entry>
+ <entry lang="en" key="DISABLED_HW_AES_AFFECTS_PERFORMANCE">Note that hardware-accelerated AES is disabled, which will affect benchmark results (worse performance).\n\nTo enable hardware acceleration, select 'Settings' &gt; 'Performance' and enable the corresponding option.</entry>
+ <entry lang="en" key="LIMITED_THREAD_COUNT_AFFECTS_PERFORMANCE">Note that the number of threads is currently limited, which will affect benchmark results (worse performance).\n\nTo utilize the full potential of the processor(s), select 'Settings' &gt; 'Performance' and disable the corresponding option.</entry>
<entry lang="en" key="ASK_REMOVE_DEVICE_WRITE_PROTECTION">Do you want VeraCrypt to attempt to disable write protection of the partition/drive?</entry>
<entry lang="en" key="CONFIRM_SETTING_DEGRADES_PERFORMANCE">WARNING: This setting may degrade performance.\n\nAre you sure you want to use this setting?</entry>
<entry lang="en" key="HOST_DEVICE_REMOVAL_DISMOUNT_WARN_TITLE">Warning: VeraCrypt volume auto-dismounted</entry>
@@ -1374,7 +1374,7 @@
<entry lang="bg" key="GB_PER_SEC">GB/s</entry>
<entry lang="bg" key="TB_PER_SEC">TB/s</entry>
<entry lang="bg" key="PB_PER_SEC">PB/s</entry>
- <entry lang="en" key="TRIPLE_DOT_GLYPH_ELLIPSIS">…</entry>
+ <entry lang="en" key="TRIPLE_DOT_GLYPH_ELLIPSIS">...</entry>
<entry lang="en" key="IDC_BOOT_LOADER_CACHE_PIM">Include &amp;PIM when caching pre-boot authentication password</entry>
<entry lang="en" key="IDC_PREF_CACHE_PIM">Include PIM when caching a password</entry>
<entry lang="en" key="IDC_SHOW_DISCONNECTED_NETWORK_DRIVES">Make disconnected network drives available for mounting</entry>
@@ -1397,7 +1397,7 @@
<entry lang="en" key="IDC_DISABLE_BOOT_LOADER_HASH_PROMPT">Do not request Hash algorithm in the pre-boot authentication screen</entry>
<entry lang="en" key="KUZNYECHIK_HELP">Kuznyechik is a block cipher first published in 2015 and defined in the National Standard of the Russian Federation GOST R 34.12-2015 and also in RFC 7801. 256-bit key, 128-bit block. Mode of operation is XTS.</entry>
<entry lang="en" key="CAMELLIA_HELP">Jointly developed by Mitsubishi Electric and NTT of Japan. First published on 2000. 256-bit key, 128-bit block. Mode of operation is XTS. It has been approved for use by the ISO/IEC, the European Union's NESSIE project and the Japanese CRYPTREC project.</entry>
- <entry lang="en" key="TIME">Time</entry>
+ <entry lang="bg" key="TIME">Време</entry>
<entry lang="en" key="ITERATIONS">Iterations</entry>
<entry lang="en" key="PRE-BOOT">Pre-Boot</entry>
<entry lang="en" key="RESCUE_DISK_EFI_INFO">Before you can encrypt the partition, you must create a VeraCrypt Rescue Disk (VRD), which serves the following purposes:\n\n- If the VeraCrypt Boot Loader, master key, or other critical data gets damaged, the VRD allows you to restore it (note, however, that you will still have to enter the correct password then).\n\n- If Windows gets damaged and cannot start, the VRD allows you to permanently decrypt the partition before Windows starts.\n\n- The VRD will contain a backup of the present EFI boot loader and will allow you to restore it if necessary.\n\nThe VeraCrypt Rescue Disk ZIP image will be created in the location specified below.</entry>
@@ -1405,8 +1405,8 @@
<entry lang="en" key="RESCUE_DISK_EFI_EXTRACT_INFO_NO_CHECK">The Rescue Disk ZIP image has been created and stored in this file:\n%s\n\nNow you should either extract the image to a USB stick that is formatted as FAT/FAT32 or move it to a safe location for later use.\n\n%lsClick Next to continue.</entry>
<entry lang="en" key="RESCUE_DISK_EFI_EXTRACT_INFO_NOTE">IMPORTANT: Note that the zip file must be extracted directly to the root of the USB stick. For example, if the drive letter of the USB stick is E: then extracting the zip file should create a folder E:\\EFI on the USB stick.\n\n</entry>
<entry lang="en" key="RESCUE_DISK_EFI_CHECK_FAILED">Cannot verify that the Rescue Disk has been correctly extracted.\n\nIf you have extracted the Rescue Disk, please eject and reinsert the USB stick; then click Next to try again. If this does not help, please try another USB stick and/or another ZIP software.\n\nIf you have not extracted the Rescue Disk yet, please do so, and then click Next.\n\nIf you attempted to verify a VeraCrypt Rescue Disk created before you started this wizard, please note that such Rescue Disk cannot be used, because it was created for a different master key. You need to extract the newly generated Rescue Disk ZIP image.</entry>
- <entry lang="en" key="RESCUE_DISK_EFI_NON_WIZARD_CHECK_FAILED">Cannot verify that the Rescue Disk has been correctly extracted.\n\nIf you have extracted the Rescue Disk image to a USB stick, please eject it and reinsert it; then try again. If this does not help, please try other ZIP software and/or medium.\n\nIf you attempted to verify a VeraCrypt Rescue Disk created for a different master key, password, salt, etc., please note that such Rescue Disk will always fail this verification. To create a new Rescue Disk fully compatible with your current configuration, select 'System' > 'Create Rescue Disk'.</entry>
- <entry lang="en" key="RESCUE_DISK_EFI_NON_WIZARD_CREATION">The Rescue Disk image has been created and stored in this file:\n%s\n\nNow you need to extract the Rescue Disk image to a USB stick that is formatted as FAT/FAT32.\n\nIMPORTANT: Note that the zip file must be extracted directly to the root of the USB stick. For example, if the drive letter of the USB stick is E: then extracting the zip file should create a folder E:\\EFI on the USB stick.\n\nAfter you create the Rescue Disk, select 'System' > 'Verify Rescue Disk' to verify that it has been correctly created.</entry>
+ <entry lang="en" key="RESCUE_DISK_EFI_NON_WIZARD_CHECK_FAILED">Cannot verify that the Rescue Disk has been correctly extracted.\n\nIf you have extracted the Rescue Disk image to a USB stick, please eject it and reinsert it; then try again. If this does not help, please try other ZIP software and/or medium.\n\nIf you attempted to verify a VeraCrypt Rescue Disk created for a different master key, password, salt, etc., please note that such Rescue Disk will always fail this verification. To create a new Rescue Disk fully compatible with your current configuration, select 'System' &gt; 'Create Rescue Disk'.</entry>
+ <entry lang="en" key="RESCUE_DISK_EFI_NON_WIZARD_CREATION">The Rescue Disk image has been created and stored in this file:\n%s\n\nNow you need to extract the Rescue Disk image to a USB stick that is formatted as FAT/FAT32.\n\nIMPORTANT: Note that the zip file must be extracted directly to the root of the USB stick. For example, if the drive letter of the USB stick is E: then extracting the zip file should create a folder E:\\EFI on the USB stick.\n\nAfter you create the Rescue Disk, select 'System' &gt; 'Verify Rescue Disk' to verify that it has been correctly created.</entry>
<entry lang="en" key="IDC_SECURE_DESKTOP_PASSWORD_ENTRY">Use Secure Desktop for password entry</entry>
<entry lang="en" key="ERR_REFS_INVALID_VOLUME_SIZE">The volume file size specified in the command line is incompatible with selected ReFS filesystem.</entry>
<entry lang="en" key="IDC_EDIT_DCSPROP">Edit Boot Loader Configuration</entry>
@@ -1415,8 +1415,8 @@
<entry lang="en" key="EFI_PLATFORM_INFORMATION">EFI Platform Information</entry>
<entry lang="en" key="EDIT_DCSPROP_FOR_ADVANCED_ONLY">WARNING: Inexperienced users should never attempt to manually edit boot loader configurations.\n\nContinue?</entry>
<entry lang="en" key="DCSPROP_XML_VALIDATION_FAILED">WARNING: Failed to validate the XML format of the Boot Loader configuration. Please check your modifications.</entry>
- <entry lang="en" key="IDT_ADVANCED_OPTIONS">Advanced Options</entry>
- <entry lang="en" key="AFTER_UPGRADE_RESCUE_DISK">It is strongly recommended that you create a new VeraCrypt Rescue Disk (which will contain the new version of the VeraCrypt Boot Loader) by selecting 'System' > 'Create Rescue Disk'.\nDo you want to do it now?</entry>
+ <entry lang="bg" key="IDT_ADVANCED_OPTIONS">Разширени възможности</entry>
+ <entry lang="en" key="AFTER_UPGRADE_RESCUE_DISK">It is strongly recommended that you create a new VeraCrypt Rescue Disk (which will contain the new version of the VeraCrypt Boot Loader) by selecting 'System' &gt; 'Create Rescue Disk'.\nDo you want to do it now?</entry>
<entry lang="en" key="IDC_ALLOW_TRIM_NONSYS_SSD">Allow TRIM command for non-system SSD partition/drive</entry>
<entry lang="en" key="IDC_BLOCK_SYSENC_TRIM">Block TRIM command on system partition/drive</entry>
<entry lang="en" key="WINDOWS_EFI_BOOT_LOADER_MISSING">ERROR: Windows EFI system loader could not be located on the disk. Operation will be aborted.</entry>
diff --git a/Translations/Language.ca.xml b/Translations/Language.ca.xml
index e329019a..55ccbdd4 100644
--- a/Translations/Language.ca.xml
+++ b/Translations/Language.ca.xml
@@ -445,7 +445,7 @@
<entry lang="ca" key="DISK_FREE_PB">La unitat %s té %.2f PB lliures.</entry>
<entry lang="ca" key="DRIVELETTERS">No s'han pogut obtenir les lletres d'unitat disponibles.</entry>
<entry lang="ca" key="DRIVER_NOT_FOUND">Error: No s'ha pogut trobar el controlador VeraCrypt.\n\nSi us plau, copii els fitxers 'veracrypt.sys' i 'truecrypy-x64.sys' al directori on es trobi l'executable del VeraCrypt (VeraCrypt.exe).</entry>
- <entry lang="en" key="DRIVER_VERSION">Error: An incompatible version of the VeraCrypt driver is currently running.\n\nIf you are trying to run VeraCrypt in portable mode (i.e. without installing it) and a different version of VeraCrypt is already installed, you must uninstall it first (or upgrade it using the VeraCrypt installer). To uninstall it, follow these steps: On Windows Vista or later, select 'Start Menu' > Computer > 'Uninstall or change a program' > VeraCrypt > Uninstall; on Windows XP, select 'Start Menu' > Settings > 'Control Panel' > 'Add Or Remove Programs' > VeraCrypt > Remove.\n\nSimilarly, if you are trying to run VeraCrypt in portable mode (i.e. without installing it) and a different version of VeraCrypt is already running in portable mode, you must restart the system first and then run only this new version.</entry>
+ <entry lang="en" key="DRIVER_VERSION">Error: An incompatible version of the VeraCrypt driver is currently running.\n\nIf you are trying to run VeraCrypt in portable mode (i.e. without installing it) and a different version of VeraCrypt is already installed, you must uninstall it first (or upgrade it using the VeraCrypt installer). To uninstall it, follow these steps: On Windows Vista or later, select 'Start Menu' &gt; Computer &gt; 'Uninstall or change a program' &gt; VeraCrypt &gt; Uninstall; on Windows XP, select 'Start Menu' &gt; Settings &gt; 'Control Panel' &gt; 'Add Or Remove Programs' &gt; VeraCrypt &gt; Remove.\n\nSimilarly, if you are trying to run VeraCrypt in portable mode (i.e. without installing it) and a different version of VeraCrypt is already running in portable mode, you must restart the system first and then run only this new version.</entry>
<entry lang="ca" key="ERR_CIPHER_INIT_FAILURE">Error: No s'ha pogut inicialitzar el xifrat.</entry>
<entry lang="ca" key="ERR_CIPHER_INIT_WEAK_KEY">Error: S'ha detectat una clau vulnerable o potencialment vulnerable. La clau s'ha descartat. Si us plau, torni-ho a provar.</entry>
<entry lang="ca" key="EXCEPTION_REPORT">S'ha produït un error crític i el VeraCrypt s'ha de tancar. Si això s'ha degut a un error en el VeraCrypt, ens agradaria arreglar-lo. Per ajudar-nos, pot enviar un informe de l'error generat automàticament que conté la següent informació:\n\n- Versió del programa\n- Versió del sistema operatiu\n- Tipus de CPU\n- Nom del component VeraCrypt\n- Suma de verificació de l'executable\n- El nom simbòlic de la finestra de diàleg.\n- Direcció de l'error\n- Estat de la pila del VeraCrypt.\n\nSi fa clic a 'Si', la següent URL (que conté l'informe complet) s'obirarà al seu navegador per defecte.\n\n%hs\n\nVol enviar-nos aquest informa d'error?</entry>
@@ -648,7 +648,7 @@
<entry lang="en" key="PIM_SMALL_WARNING">You have chosen a Personal Iterations Multiplier (PIM) that is smaller than the default VeraCrypt value. Please note that if your password is not strong enough, this could lead to a weaker security.\n\nDo you confirm that you are using a strong password?</entry>
<entry lang="en" key="PIM_SYSENC_TOO_BIG">Personal Iterations Multiplier (PIM) maximum value for system encryption is 65535.</entry>
<entry lang="en" key="PIM_TITLE">Volume PIM</entry>
- <entry lang="en" key="HIDDEN_FILES_PRESENT_IN_KEYFILE_PATH">\n\nWARNING: Hidden file(s) have been found in a keyfile search path. Such hidden files cannot be used as keyfiles. If you need to use them as keyfiles, remove their 'Hidden' attribute (right-click each of them, select 'Properties', uncheck 'Hidden' and click OK). Note: Hidden files are visible only if the corresponding option is enabled (Computer > Organize > 'Folder and search options' > View).</entry>
+ <entry lang="en" key="HIDDEN_FILES_PRESENT_IN_KEYFILE_PATH">\n\nWARNING: Hidden file(s) have been found in a keyfile search path. Such hidden files cannot be used as keyfiles. If you need to use them as keyfiles, remove their 'Hidden' attribute (right-click each of them, select 'Properties', uncheck 'Hidden' and click OK). Note: Hidden files are visible only if the corresponding option is enabled (Computer &gt; Organize &gt; 'Folder and search options' &gt; View).</entry>
<entry lang="ca" key="HIDDEN_VOL_PROT_PASSWORD_US_KEYB_LAYOUT">Si està intentant protegir un volum ocult que conté un sistema ocult, si us plau asseguri's d'utilitzar la disposició de teclat estàndard als EUA quan escrigui la contrasenya pel volum ocult. Això és necessari degut al fet que la contrasenya s'ha d'escriuer en un entor de prearrencada (abans d'engegar el Windows) on només hi ha aquesta disposició de teclat disponible.</entry>
<entry lang="ca" key="FOUND_NO_PARTITION_W_DEFERRED_INPLACE_ENC">No s'ha trobat cap volum que hagués interromput el xifrat i que es pugui desxifrar amb la contrasenya i/o fitxer(s) de claus que ha introduït.\n\nSi us plau asseguri's que aquestes dades són correctes i que la partició/volum no s'està utilitzant pel sistema o per alguna aplicació (incloent l'antivirus)</entry>
<entry lang="en" key="SELECTED_PARTITION_ALREADY_INPLACE_ENC">The selected partition/device is already fully encrypted.\nHeader Flags = 0x%.8X</entry>
@@ -863,7 +863,7 @@
<entry lang="ca" key="INSTALL_OK">S'ha instal·lat el VeraCrypt amb èxit.</entry>
<entry lang="ca" key="SETUP_UPDATE_OK">S'ha actualitzat el VeraCrypt amb èxit.</entry>
<entry lang="en" key="UPGRADE_OK_REBOOT_REQUIRED">VeraCrypt has been successfully upgraded. However, before you can start using it, the computer must be restarted.\n\nDo you want to restart it now?</entry>
- <entry lang="en" key="SYS_ENC_UPGRADE_FAILED">Failed to upgrade VeraCrypt!\n\nIMPORTANT: Before you shut down or restart the system, we strongly recommend that you use System Restore (Windows Start menu > All programs > Accessories > System Tools > System Restore) to restore your system to the restore point named 'VeraCrypt installation'. If System Restore is not available, you should try installing the original or the new version of VeraCrypt again before you shut down or restart the system.</entry>
+ <entry lang="en" key="SYS_ENC_UPGRADE_FAILED">Failed to upgrade VeraCrypt!\n\nIMPORTANT: Before you shut down or restart the system, we strongly recommend that you use System Restore (Windows Start menu &gt; All programs &gt; Accessories &gt; System Tools &gt; System Restore) to restore your system to the restore point named 'VeraCrypt installation'. If System Restore is not available, you should try installing the original or the new version of VeraCrypt again before you shut down or restart the system.</entry>
<entry lang="ca" key="UNINSTALL_OK">El VeraCrypt s'ha desinstal·lat amb èxit.\n\nFaci clic a 'Acabar' per eliminar l'instal·lador del VeraCrypt i el directori %s. Tingui en compte que el directori no s'esborrarà si conté fitxers que no hagi instal·lat o creat el VeraCrypt.</entry>
<entry lang="ca" key="REMOVING_REG">Eliminant les entrades al registre del TruCrypt</entry>
<entry lang="ca" key="ADDING_REG">Afegint l'entrada al registre</entry>
@@ -1397,7 +1397,7 @@
<entry lang="en" key="IDC_DISABLE_BOOT_LOADER_HASH_PROMPT">Do not request Hash algorithm in the pre-boot authentication screen</entry>
<entry lang="en" key="KUZNYECHIK_HELP">Kuznyechik is a block cipher first published in 2015 and defined in the National Standard of the Russian Federation GOST R 34.12-2015 and also in RFC 7801. 256-bit key, 128-bit block. Mode of operation is XTS.</entry>
<entry lang="en" key="CAMELLIA_HELP">Jointly developed by Mitsubishi Electric and NTT of Japan. First published on 2000. 256-bit key, 128-bit block. Mode of operation is XTS. It has been approved for use by the ISO/IEC, the European Union's NESSIE project and the Japanese CRYPTREC project.</entry>
- <entry lang="en" key="TIME">Time</entry>
+ <entry lang="ca" key="TIME">Temps</entry>
<entry lang="en" key="ITERATIONS">Iterations</entry>
<entry lang="en" key="PRE-BOOT">Pre-Boot</entry>
<entry lang="en" key="RESCUE_DISK_EFI_INFO">Before you can encrypt the partition, you must create a VeraCrypt Rescue Disk (VRD), which serves the following purposes:\n\n- If the VeraCrypt Boot Loader, master key, or other critical data gets damaged, the VRD allows you to restore it (note, however, that you will still have to enter the correct password then).\n\n- If Windows gets damaged and cannot start, the VRD allows you to permanently decrypt the partition before Windows starts.\n\n- The VRD will contain a backup of the present EFI boot loader and will allow you to restore it if necessary.\n\nThe VeraCrypt Rescue Disk ZIP image will be created in the location specified below.</entry>
@@ -1405,9 +1405,9 @@
<entry lang="en" key="RESCUE_DISK_EFI_EXTRACT_INFO_NO_CHECK">The Rescue Disk ZIP image has been created and stored in this file:\n%s\n\nNow you should either extract the image to a USB stick that is formatted as FAT/FAT32 or move it to a safe location for later use.\n\n%lsClick Next to continue.</entry>
<entry lang="en" key="RESCUE_DISK_EFI_EXTRACT_INFO_NOTE">IMPORTANT: Note that the zip file must be extracted directly to the root of the USB stick. For example, if the drive letter of the USB stick is E: then extracting the zip file should create a folder E:\\EFI on the USB stick.\n\n</entry>
<entry lang="en" key="RESCUE_DISK_EFI_CHECK_FAILED">Cannot verify that the Rescue Disk has been correctly extracted.\n\nIf you have extracted the Rescue Disk, please eject and reinsert the USB stick; then click Next to try again. If this does not help, please try another USB stick and/or another ZIP software.\n\nIf you have not extracted the Rescue Disk yet, please do so, and then click Next.\n\nIf you attempted to verify a VeraCrypt Rescue Disk created before you started this wizard, please note that such Rescue Disk cannot be used, because it was created for a different master key. You need to extract the newly generated Rescue Disk ZIP image.</entry>
- <entry lang="en" key="RESCUE_DISK_EFI_NON_WIZARD_CHECK_FAILED">Cannot verify that the Rescue Disk has been correctly extracted.\n\nIf you have extracted the Rescue Disk image to a USB stick, please eject it and reinsert it; then try again. If this does not help, please try other ZIP software and/or medium.\n\nIf you attempted to verify a VeraCrypt Rescue Disk created for a different master key, password, salt, etc., please note that such Rescue Disk will always fail this verification. To create a new Rescue Disk fully compatible with your current configuration, select 'System' > 'Create Rescue Disk'.</entry>
- <entry lang="en" key="RESCUE_DISK_EFI_NON_WIZARD_CREATION">The Rescue Disk image has been created and stored in this file:\n%s\n\nNow you need to extract the Rescue Disk image to a USB stick that is formatted as FAT/FAT32.\n\nIMPORTANT: Note that the zip file must be extracted directly to the root of the USB stick. For example, if the drive letter of the USB stick is E: then extracting the zip file should create a folder E:\\EFI on the USB stick.\n\nAfter you create the Rescue Disk, select 'System' > 'Verify Rescue Disk' to verify that it has been correctly created.</entry>
- <entry lang="en" key="IDC_SECURE_DESKTOP_PASSWORD_ENTRY">Use Secure Desktop for password entry</entry>
+ <entry lang="en" key="RESCUE_DISK_EFI_NON_WIZARD_CHECK_FAILED">Cannot verify that the Rescue Disk has been correctly extracted.\n\nIf you have extracted the Rescue Disk image to a USB stick, please eject it and reinsert it; then try again. If this does not help, please try other ZIP software and/or medium.\n\nIf you attempted to verify a VeraCrypt Rescue Disk created for a different master key, password, salt, etc., please note that such Rescue Disk will always fail this verification. To create a new Rescue Disk fully compatible with your current configuration, select 'System' &gt; 'Create Rescue Disk'.</entry>
+ <entry lang="en" key="RESCUE_DISK_EFI_NON_WIZARD_CREATION">The Rescue Disk image has been created and stored in this file:\n%s\n\nNow you need to extract the Rescue Disk image to a USB stick that is formatted as FAT/FAT32.\n\nIMPORTANT: Note that the zip file must be extracted directly to the root of the USB stick. For example, if the drive letter of the USB stick is E: then extracting the zip file should create a folder E:\\EFI on the USB stick.\n\nAfter you create the Rescue Disk, select 'System' &gt; 'Verify Rescue Disk' to verify that it has been correctly created.</entry>
+ <entry lang="en" key="IDC_SECURE_DESKTOP_PASSWORD_ENTRY">Use Secure Desktop for password entry</entry>
<entry lang="en" key="ERR_REFS_INVALID_VOLUME_SIZE">The volume file size specified in the command line is incompatible with selected ReFS filesystem.</entry>
<entry lang="en" key="IDC_EDIT_DCSPROP">Edit Boot Loader Configuration</entry>
<entry lang="en" key="IDC_SHOW_PLATFORMINFO">Display EFI Platform Information</entry>
@@ -1415,17 +1415,17 @@
<entry lang="en" key="EFI_PLATFORM_INFORMATION">EFI Platform Information</entry>
<entry lang="en" key="EDIT_DCSPROP_FOR_ADVANCED_ONLY">WARNING: Inexperienced users should never attempt to manually edit boot loader configurations.\n\nContinue?</entry>
<entry lang="en" key="DCSPROP_XML_VALIDATION_FAILED">WARNING: Failed to validate the XML format of the Boot Loader configuration. Please check your modifications.</entry>
- <entry lang="en" key="IDT_ADVANCED_OPTIONS">Advanced Options</entry>
- <entry lang="en" key="AFTER_UPGRADE_RESCUE_DISK">It is strongly recommended that you create a new VeraCrypt Rescue Disk (which will contain the new version of the VeraCrypt Boot Loader) by selecting 'System' > 'Create Rescue Disk'.\nDo you want to do it now?</entry>
+ <entry lang="ca" key="IDT_ADVANCED_OPTIONS">Opcions Avançades</entry>
+ <entry lang="en" key="AFTER_UPGRADE_RESCUE_DISK">It is strongly recommended that you create a new VeraCrypt Rescue Disk (which will contain the new version of the VeraCrypt Boot Loader) by selecting 'System' &gt; 'Create Rescue Disk'.\nDo you want to do it now?</entry>
<entry lang="en" key="IDC_ALLOW_TRIM_NONSYS_SSD">Allow TRIM command for non-system SSD partition/drive</entry>
<entry lang="en" key="IDC_BLOCK_SYSENC_TRIM">Block TRIM command on system partition/drive</entry>
<entry lang="en" key="WINDOWS_EFI_BOOT_LOADER_MISSING">ERROR: Windows EFI system loader could not be located on the disk. Operation will be aborted.</entry>
<entry lang="en" key="SYSENC_EFI_UNSUPPORTED_SECUREBOOT">It is currently not possible to encrypt a system if SecureBoot is enabled and if VeraCrypt custom keys are not loaded into the machine firmware. SecureBoot needs to be disabled in the BIOS configuration in order to allow system encryption to proceed.</entry>
- <entry lang="en" key="PASSWORD_PASTED_TRUNCATED">Pasted text truncated because the password maximum length is 64 characters</entry>
- <entry lang="en" key="PASSWORD_MAXLENGTH_REACHED">Password already reached its maximum length of 64 characters.\nNo additional character is allowed.</entry>
- <entry lang="ca" key="IDC_SELECT_LANGUAGE_LABEL">Trieu idioma a emprar durant la instal·lació:</entry>
- <entry lang="en" key="VOLUME_TOO_LARGE_FOR_HOST">ERROR: The size of the file container is larger than the available free space on disk.</entry>
- <entry lang="en" key="IDC_ALLOW_WINDOWS_DEFRAG">Allow Windows Disk Defragmenter to defragment non-system partition/drive</entry>
+ <entry lang="en" key="PASSWORD_PASTED_TRUNCATED">Pasted text truncated because the password maximum length is 64 characters</entry>
+ <entry lang="en" key="PASSWORD_MAXLENGTH_REACHED">Password already reached its maximum length of 64 characters.\nNo additional character is allowed.</entry>
+ <entry lang="ca" key="IDC_SELECT_LANGUAGE_LABEL">Trieu idioma a emprar durant la instal·lació:</entry>
+ <entry lang="en" key="VOLUME_TOO_LARGE_FOR_HOST">ERROR: The size of the file container is larger than the available free space on disk.</entry>
+ <entry lang="en" key="IDC_ALLOW_WINDOWS_DEFRAG">Allow Windows Disk Defragmenter to defragment non-system partition/drive</entry>
<entry lang="en" key="CONFIRM_ALLOW_WINDOWS_DEFRAG">WARNING: Defragmenting non-system partitions/drives may leak metadata about their content or cause issues with hidden volumes they may contain.\n\nContinue?</entry>
</localization>
<xs:schema attributeFormDefault="unqualified" elementFormDefault="qualified" xmlns:xs="http://www.w3.org/2001/XMLSchema">
diff --git a/Translations/Language.es.xml b/Translations/Language.es.xml
index 2bdb9fe3..49317c96 100644
--- a/Translations/Language.es.xml
+++ b/Translations/Language.es.xml
@@ -68,7 +68,7 @@
<entry lang="es" key="IDC_SYSENC_HIDDEN">&amp;Oculto</entry>
<entry lang="es" key="IDC_SYSENC_NORMAL">Normal</entry>
<entry lang="es" key="IDC_SYS_DEVICE">Cifrar la partición/unidad del sistema entera</entry>
- <entry lang="es" key="IDC_SYS_PARTITION">Cifrar la partición de Windows</entry>
+ <entry lang="es" key="IDC_SYS_PARTITION">Cifrar la partición de sistema de Windows</entry>
<entry lang="es" key="IDC_WHOLE_SYS_DRIVE">Cifrar toda la unidad</entry>
<entry lang="es" key="IDD_VOL_CREATION_WIZARD_DLG">Asistente de creación de Volumen VeraCrypt</entry>
<entry lang="es" key="IDT_CLUSTER">Cluster</entry>
@@ -106,22 +106,22 @@
<entry lang="es" key="IDC_AUTORUN_DISABLE">No hacer nada</entry>
<entry lang="es" key="IDC_AUTORUN_MOUNT">Montar &amp;Automáticamente volumen VeraCrypt (especificado debajo)</entry>
<entry lang="es" key="IDC_AUTORUN_START">&amp;Iniciar VeraCrypt</entry>
- <entry lang="es" key="IDC_AUTO_DETECT_PKCS11_MODULE">&amp;Detección automática</entry>
+ <entry lang="es" key="IDC_AUTO_DETECT_PKCS11_MODULE">&amp;Detección automática de biblioteca</entry>
<entry lang="es" key="IDC_BOOT_LOADER_CACHE_PASSWORD">Guardar contraseña de autenticación de pre-arranque en &amp;caché (para montar volúmenes secundarios)</entry>
<entry lang="es" key="IDC_BROWSE_DIRS">Explorar...</entry>
<entry lang="es" key="IDC_BROWSE_FILES">Explorar...</entry>
- <entry lang="es" key="IDC_CACHE">Guardar contras&amp;eñas y archivos en caché</entry>
+ <entry lang="es" key="IDC_CACHE">Guardar contras&amp;eñas y archivos-clave en caché</entry>
<entry lang="es" key="IDC_CLOSE_BKG_TASK_WHEN_NOVOL">Salir cuando no haya volúmenes montados</entry>
<entry lang="es" key="IDC_CLOSE_TOKEN_SESSION_AFTER_MOUNT">&amp;Cerrar sesión de token (log out) después de montar un volumen con éxito</entry>
<entry lang="es" key="IDC_COPY_EXPANDER">Incluir Expansor de Volumen VeraCrypt</entry>
<entry lang="es" key="IDC_COPY_WIZARD">Incluir el Asistente de Creación de Volúmenes VeraCrypt</entry>
<entry lang="es" key="IDC_CREATE">Crear</entry>
<entry lang="es" key="IDC_CREATE_VOLUME">&amp;Crear Volumen</entry>
- <entry lang="es" key="IDC_DISABLE_BOOT_LOADER_OUTPUT">No mo&amp;strar texto en la pantalla de autenticación de pre-arranque (excepto el siguiente mensaje)</entry>
+ <entry lang="es" key="IDC_DISABLE_BOOT_LOADER_OUTPUT">No mo&amp;strar texto en la pantalla de autenticación de pre-arranque (excepto el siguiente mensaje personalizado)</entry>
<entry lang="es" key="IDC_DISABLE_EVIL_MAID_ATTACK_DETECTION">Desactivar detección del ataque "Evil Maid"</entry>
<entry lang="es" key="IDC_ENABLE_HARDWARE_ENCRYPTION">Acelerar cifrado/descifrado AES usando instrucciones AES del procesador (si es posible)</entry>
<entry lang="es" key="IDC_ENABLE_KEYFILES">Usar Archivo-llave</entry>
- <entry lang="es" key="IDC_ENABLE_NEW_KEYFILES">Usar Archivo-llave</entry>
+ <entry lang="es" key="IDC_ENABLE_NEW_KEYFILES">Usar Archivo-clave</entry>
<entry lang="es" key="IDC_EXIT">&amp;Salir</entry>
<entry lang="es" key="IDC_FAVORITES_HELP_LINK">Ayuda sobre volúmenes favoritos</entry>
<entry lang="es" key="IDC_FAVORITE_DISABLE_HOTKEY">No montar volumen seleccionado cuando se pulse la &amp;tecla 'Montar volúmenes favoritos'</entry>
@@ -149,14 +149,14 @@
<entry lang="es" key="IDC_MORE_INFO_ON_THREAD_BASED_PARALLELIZATION">Más información</entry>
<entry lang="es" key="IDC_MORE_SETTINGS">Más opciones</entry>
<entry lang="es" key="IDC_MOUNTALL">Montar &amp;Autom.</entry>
- <entry lang="es" key="IDC_MOUNT_OPTIONS">&amp;Opciones Montaje</entry>
+ <entry lang="es" key="IDC_MOUNT_OPTIONS">&amp;Opciones de Montaje</entry>
<entry lang="es" key="IDC_MOUNT_READONLY">Montar volumen como sól&amp;o lectura</entry>
<entry lang="es" key="IDC_NEW_KEYFILES">Archivos-llave</entry>
<entry lang="es" key="IDC_OLD_PIM_HELP">(Vacío ó 0 para iteraciones por defecto)</entry>
<entry lang="es" key="IDC_PIM_HELP">(Vacío ó 0 para iteraciones por defecto)</entry>
<entry lang="es" key="IDC_PREF_BKG_TASK_ENABLE">Activado</entry>
<entry lang="es" key="IDC_PREF_CACHE_PASSWORDS">Guardar contraseñas en caché</entry>
- <entry lang="es" key="IDC_PREF_DISMOUNT_INACTIVE">Desmontar volumen autom. cuando dejen de leerse/escribirse datos</entry>
+ <entry lang="es" key="IDC_PREF_DISMOUNT_INACTIVE">Desmontar volumen automáticamente cuando hayan dejado de leerse/escribirse datos por</entry>
<entry lang="es" key="IDC_PREF_DISMOUNT_LOGOFF">Si el usuario cierra sesión</entry>
<entry lang="es" key="IDC_PREF_DISMOUNT_SESSION_LOCKED">Sesión de usuario bloqueada</entry>
<entry lang="es" key="IDC_PREF_DISMOUNT_POWERSAVING">Si se entra en "ahorro de energía"</entry>
@@ -189,7 +189,7 @@
<entry lang="es" key="IDD_FAVORITE_VOLUMES">VeraCrypt - Volúmenes favoritos</entry>
<entry lang="es" key="IDD_HOTKEYS_DLG">VeraCrypt - Atajos de teclado para sistema completo</entry>
<entry lang="es" key="IDD_MOUNT_DLG">VeraCrypt</entry>
- <entry lang="es" key="IDD_PASSWORDCHANGE_DLG">Cambiar contraseña o archivo-llave</entry>
+ <entry lang="es" key="IDD_PASSWORDCHANGE_DLG">Cambiar contraseña o archivo-clave</entry>
<entry lang="es" key="IDD_PASSWORD_DLG">Introducir Contraseña de Volumen VeraCrypt</entry>
<entry lang="es" key="IDD_PERFORMANCE_SETTINGS">VeraCrypt - Opciones de Rendimiento y controladores</entry>
<entry lang="es" key="IDD_PREFERENCES_DLG">VeraCrypt - Preferencias</entry>
@@ -215,7 +215,7 @@
<entry lang="es" key="IDM_CREATE_RESCUE_DISK">Crear Disco de Rescate</entry>
<entry lang="es" key="IDM_CREATE_VOLUME">Crear Nuevo Volumen</entry>
<entry lang="es" key="IDM_DECRYPT_NONSYS_VOL">Descifrar Permanentemente...</entry>
- <entry lang="es" key="IDM_DEFAULT_KEYFILES">Archivos-llave Por Defecto</entry>
+ <entry lang="es" key="IDM_DEFAULT_KEYFILES">Archivos-clave Por Defecto</entry>
<entry lang="es" key="IDM_DEFAULT_MOUNT_PARAMETERS">Parámetros de Montaje por Defecto...</entry>
<entry lang="es" key="IDM_DONATE">Donar ahora...</entry>
<entry lang="es" key="IDM_ENCRYPT_SYSTEM_DEVICE">Cifrar la Partición/Unidad del Sistema</entry>
@@ -241,7 +241,7 @@
<entry lang="es" key="IDM_PERMANENTLY_DECRYPT_SYS">Descifrar Permanentemente la Partición/Unidad del Sistema</entry>
<entry lang="es" key="IDM_PREFERENCES">Preferencias</entry>
<entry lang="es" key="IDM_REFRESH_DRIVE_LETTERS">Actualizar Letras de Unidad</entry>
- <entry lang="es" key="IDM_REMOVE_ALL_KEYFILES_FROM_VOL">Eliminar Todos los Archivos-llave de un Volumen</entry>
+ <entry lang="es" key="IDM_REMOVE_ALL_KEYFILES_FROM_VOL">Eliminar Todos los Archivos-clave de un Volumen</entry>
<entry lang="es" key="IDM_RESTORE_VOL_HEADER">Restaurar Cabecera de Volumen</entry>
<entry lang="es" key="IDM_RESUME_INTERRUPTED_PROC">Continuar Proceso Interrumpido</entry>
<entry lang="es" key="IDM_SELECT_DEVICE">Seleccionar Dispositivo</entry>
@@ -270,7 +270,7 @@
<entry lang="es" key="IDT_ASSIGN_HOTKEY">Atajo de teclado</entry>
<entry lang="es" key="IDT_AUTORUN">Configuración de Autoarranque (autorun.inf)</entry>
<entry lang="es" key="IDT_AUTO_DISMOUNT">Desmontar automáticamente</entry>
- <entry lang="es" key="IDT_AUTO_DISMOUNT_ON">Desmontar Todo:</entry>
+ <entry lang="es" key="IDT_AUTO_DISMOUNT_ON">Desmontar todo cuando:</entry>
<entry lang="es" key="IDT_BOOT_LOADER_SCREEN_OPTIONS">Opciones de Pantalla del Cargador de Arranque</entry>
<entry lang="es" key="IDT_CONFIRM_PASSWORD">Confirmar Contraseña:</entry>
<entry lang="es" key="IDT_CURRENT">Actual</entry>
@@ -308,17 +308,17 @@
<entry lang="es" key="IDC_DELETE">&amp;Borrar</entry>
<entry lang="es" key="IDC_ENCRYPT">Ci&amp;frar</entry>
<entry lang="es" key="IDC_EXPORT">&amp;Exportar</entry>
- <entry lang="es" key="IDC_GENERATE_AND_SAVE_KEYFILE">Generar y Guardar Archivo-llave</entry>
+ <entry lang="es" key="IDC_GENERATE_AND_SAVE_KEYFILE">Generar y Guardar Archivo-clave</entry>
<entry lang="es" key="IDC_GENERATE_KEYFILE">&amp;Generar Archivo-llave Aleatorio</entry>
<entry lang="es" key="IDC_GET_LANG_PACKS">Descargar paquete de idioma</entry>
<entry lang="es" key="IDC_HW_AES_LABEL_LINK">AES acelerado por hardware:</entry>
<entry lang="es" key="IDC_IMPORT_KEYFILE">&amp;Importar Archivo-llave a Token</entry>
<entry lang="es" key="IDC_KEYADD">Añadir Archi&amp;vos</entry>
- <entry lang="es" key="IDC_KEYFILES_ENABLE_HIDVOL_PROT">Usar Archivos-llave</entry>
- <entry lang="es" key="IDC_KEYFILES_HIDVOL_PROT">&amp;Archivos-llave</entry>
+ <entry lang="es" key="IDC_KEYFILES_ENABLE_HIDVOL_PROT">Usar Archivos-clave</entry>
+ <entry lang="es" key="IDC_KEYFILES_HIDVOL_PROT">&amp;Archivos-clave</entry>
<entry lang="es" key="IDC_KEYREMOVE">Elimina&amp;r</entry>
<entry lang="es" key="IDC_KEYREMOVEALL">Eliminar &amp;todo</entry>
- <entry lang="es" key="IDC_LINK_HIDVOL_PROTECTION_INFO">¿Que es la protección de volumen oculto?</entry>
+ <entry lang="es" key="IDC_LINK_HIDVOL_PROTECTION_INFO">¿Qué es la protección de volumen oculto?</entry>
<entry lang="es" key="IDC_LINK_KEYFILES_INFO">Más información</entry>
<entry lang="es" key="IDC_MOUNT_REMOVABLE">Montar volumen como unidad &amp;extraíble</entry>
<entry lang="es" key="IDC_MOUNT_SYSENC_PART_WITHOUT_PBA">Montar partición &amp;usando cifrado del sistema sin autenticación de pre-arranque</entry>
@@ -328,7 +328,7 @@
<entry lang="es" key="IDC_PROTECT_HIDDEN_VOL">&amp;Proteger volumen oculto contra daños por escritura en el volumen externo</entry>
<entry lang="es" key="IDC_RESET">&amp;Reiniciar</entry>
<entry lang="es" key="IDC_SHOW_PASSWORD_MO">Mostrar Contraseña</entry>
- <entry lang="es" key="IDC_TOKEN_FILES_ADD">Archivos &amp;Token</entry>
+ <entry lang="es" key="IDC_TOKEN_FILES_ADD">Añadir archivos &amp;Token...</entry>
<entry lang="es" key="IDC_USE_EMBEDDED_HEADER_BAK">Usar copia de seguridad de cabecera insertada en &amp;volumen si es posible</entry>
<entry lang="es" key="IDC_XTS_MODE_ENABLED">Modo XTS</entry>
<entry lang="es" key="IDD_ABOUT_DLG">Acerca de VeraCrypt</entry>
@@ -336,14 +336,14 @@
<entry lang="es" key="IDD_CIPHER_TEST_DLG">VeraCrypt - Probar Vectores</entry>
<entry lang="es" key="IDD_COMMANDHELP_DLG">Ayuda sobre línea de comandos</entry>
<entry lang="es" key="IDD_KEYFILES">VeraCrypt - Archivos-llave</entry>
- <entry lang="es" key="IDD_KEYFILE_GENERATOR">VeraCrypt - Generador de Archivos-llave</entry>
+ <entry lang="es" key="IDD_KEYFILE_GENERATOR">VeraCrypt - Generador de Archivos-clave</entry>
<entry lang="es" key="IDD_LANGUAGE">VeraCrypt - Idioma</entry>
<entry lang="es" key="IDD_MOUNT_OPTIONS">VeraCrypt - Opciones de Montaje</entry>
- <entry lang="es" key="IDD_NEW_TOKEN_KEYFILE">Propiedades del Archivo-llave del Nuevo Token de Seguridad</entry>
+ <entry lang="es" key="IDD_NEW_TOKEN_KEYFILE">Propiedades del Archivo-clave del Nuevo Token de Seguridad</entry>
<entry lang="es" key="IDD_RANDOM_POOL_ENRICHMENT">VeraCrypt - Enriquecimiento del Pool Aleatorio</entry>
<entry lang="es" key="IDD_RAWDEVICES_DLG">Seleccionar Partición o Dispositivo</entry>
<entry lang="es" key="IDD_STATIC_MODELESS_WAIT_DLG">VeraCrypt</entry>
- <entry lang="es" key="IDD_TOKEN_KEYFILES">Archivos-llave de Token de Seguridad</entry>
+ <entry lang="es" key="IDD_TOKEN_KEYFILES">Archivos-clave de Token de Seguridad</entry>
<entry lang="es" key="IDD_TOKEN_PASSWORD">Se requiere contraseña/PIN de token de seguridad</entry>
<entry lang="es" key="IDT_ACTIVE_LANG_PACK">Paquete de idioma activo</entry>
<entry lang="es" key="IDT_BOX_BENCHMARK_INFO">La velocidad se ve afectada por la carga de la CPU y las características del dispositivo de almacenamiento.\n\nÉstas pruebas tienen lugar en RAM.</entry>
@@ -355,11 +355,11 @@
<entry lang="es" key="IDT_KEYFILE_GENERATOR_NOTE">IMPORTANTE: Mueva el ratón al azar todo lo posible dentro de esta ventana. Cuanto más lo mueva, mejor. Esto incrementa significativamente la fuerza criptográfica del archivo-llave.</entry>
<entry lang="es" key="IDT_KEYFILE_WARNING">PRECAUCIÓN: ¡si pierde un archivo-llave o si cambian sus primeros 1024 KB, será imposible montar los volúmenes que usan ese archivo-llave!</entry>
<entry lang="es" key="IDT_KEY_UNIT">bits</entry>
- <entry lang="es" key="IDT_NUMBER_KEYFILES">Número de ficheros-llave:</entry>
+ <entry lang="es" key="IDT_NUMBER_KEYFILES">Número de archivos-clave:</entry>
<entry lang="es" key="IDT_KEYFILES_SIZE">Tamaño de los ficheros-llave (en Bytes):</entry>
<entry lang="es" key="IDT_KEYFILES_BASE_NAME">Nombre base de los ficheros-llave:</entry>
<entry lang="es" key="IDT_LANGPACK_AUTHORS">Traducido por:</entry>
- <entry lang="es" key="IDT_PLAINTEXT">Tamaño del texto plano:</entry>
+ <entry lang="es" key="IDT_PLAINTEXT">Tamaño del texto legible:</entry>
<entry lang="es" key="IDT_PLAINTEXT_SIZE_UNIT">bits</entry>
<entry lang="es" key="IDT_POOL_CONTENTS">Contenido de Pool Actual</entry>
<entry lang="es" key="IDT_PRF">Mezcla PRF:</entry>
@@ -374,7 +374,7 @@
<entry lang="es" key="IDT_TEST_DATA_UNIT_NUMBER">Datos de la unidad (64-bit hexadecimal, tamaño de la unidad de datos es 512 bytes)</entry>
<entry lang="es" key="IDT_TEST_KEY">Clave (hexadecimal)</entry>
<entry lang="es" key="IDT_TEST_PLAINTEXT">Texto Plano (hexadecimal)</entry>
- <entry lang="es" key="IDT_TOKEN_KEYFILE_NAME">Nombre del Archivo-llave:</entry>
+ <entry lang="es" key="IDT_TOKEN_KEYFILE_NAME">Nombre del Archivo-clave:</entry>
<entry lang="es" key="IDT_XTS_MODE">Modo XTS</entry>
<entry lang="es" key="MENU_SYSTEM_ENCRYPTION">&amp;Sistema</entry>
<entry lang="es" key="MENU_VOLUMES">&amp;Volúmenes</entry>
@@ -397,7 +397,7 @@
<entry lang="es" key="ERR_NOT_ENOUGH_RANDOM_DATA">PRECAUCIÓN: No hay suficientes datos en el Generador de Números Aleatorios para proporcionar la cantidad requerida de datos aleatorios.\n\nNo debería continuar. Seleccione 'Informar de un error' en el Menú Ayuda, y reporte este error.</entry>
<entry lang="es" key="ERR_HARDWARE_ERROR">La unidad está dañada (hay algún defecto físico en ella) o un cable está dañado, o la memoria está funcionando incorrectamente.\n\nTenga en cuenta que el problema está en su hardware, no en VeraCrypt. Por tanto, por favor NO reporte esto como un error/problema de VeraCrypt y NO pida ayuda sobre esto en los foros de VeraCrypt. Contacte con el equipo de soporte técnico del fabricante de su ordenador para obtener asistencia. Gracias.\n\nNota: Si el error ocurre repetidamente en el mismo sitio, es muy probable que esté causado por un bloque defectuoso, lo que podría corregirse usando software de terceros (tenga en cuenta que, en muchos casos, el comando 'chkdsk /r' no puede corregirlo porque trabaja sólo a nivel del sistema de archivos; en algunos casos, la herramienta 'chkdsk' no puede ni detectarlo).</entry>
<entry lang="es" key="DEVICE_NOT_READY_ERROR">Si está accediendo a una unidad de medios extraíbles, asegúrese de que haya un medio introducido en la unidad. La unidad/medio también podría estar dañada (podría haber un defecto físico en ella) o un cable podría estar dañado/desconectado.</entry>
- <entry lang="es" key="WHOLE_DRIVE_ENCRYPTION_PREVENTED_BY_DRIVERS">Su sistema parece estar usando controladores de chipset personalizados defectuosos que impiden el cifrado de la unidad del sistema completa.\n\nIntente actualizar o desinstalar cualquier controlador de chipset personalizado (que no sea de Microsoft) antes de continuar. Si esto no funciona, intente cifrar sólo la partición del sistema.</entry>
+ <entry lang="es" key="WHOLE_DRIVE_ENCRYPTION_PREVENTED_BY_DRIVERS">Su sistema parece estar usando controladores de chipset personalizados, y un defecto en ellos impide el cifrado completo de la unidad del sistema.\n\nIntente actualizar o desinstalar cualquier controlador de chipset personalizado (que no sea de Microsoft) antes de continuar. Si esto no funciona, intente cifrar sólo la partición del sistema.</entry>
<entry lang="es" key="BAD_DRIVE_LETTER">Letra de unidad incorrecta.</entry>
<entry lang="es" key="INVALID_PATH">Ruta incorrecta.</entry>
<entry lang="es" key="CANCEL">Cancelar</entry>
@@ -406,7 +406,7 @@
<entry lang="es" key="VOLUME_TYPE_TITLE">Tipo de Volumen</entry>
<entry lang="es" key="HIDDEN_VOLUME_TYPE_HELP">Podría suceder que alguien le obligara a revelar la contraseña de un volumen cifrado. Hay muchas situaciones en las que no podría negarse a revelar la contraseña (por ejemplo, debido a la extorsión). Usar el llamado "volumen oculto" le permite resolver estas situaciones sin revelar la contraseña de su volumen.</entry>
<entry lang="es" key="NORMAL_VOLUME_TYPE_HELP">Seleccione esta opción si quiere crear un volumen VeraCrypt normal.</entry>
- <entry lang="es" key="HIDDEN_OS_PRECLUDES_SINGLE_KEY_WDE">Tenga en cuenta que si desea que un sistema operativo sea instalado en un volumen alojado en una partición oculta, entonces la unidad del sistema entera no puede ser cifrada usando una única clave.</entry>
+ <entry lang="es" key="HIDDEN_OS_PRECLUDES_SINGLE_KEY_WDE">Por favor tenga en cuenta que si desea que un sistema operativo sea instalado en un volumen alojado en una partición oculta, entonces la unidad del sistema entera no puede ser cifrada usando una única clave.</entry>
<entry lang="es" key="CIPHER_HIDVOL_HOST_TITLE">Opciones de cifrado del volumen externo</entry>
<entry lang="es" key="CIPHER_HIDVOL_TITLE">Opciones de cifrado del volumen oculto</entry>
<entry lang="es" key="CIPHER_TITLE">Opciones de cifrado</entry>
@@ -423,7 +423,7 @@
<entry lang="es" key="DEVICE_IN_USE_INPLACE_ENC">AVISO: La partición está siendo usada por el sistema operativo o una aplicación. Debería cerrar cualquier aplicación que pueda estar usando la partición (incluyendo antivirus).\n\n¿Continuar?</entry>
<entry lang="es" key="FORMAT_CANT_DISMOUNT_FILESYS">Error: El dispositivo/partición contiene un sistema de archivos que no puede ser desmontado. El sistema de archivos puede estar en uso por el sistema operativo. Formatear el dispositivo/partición muy probablemente causará corrupción de datos e inestabilidad del sistema.\n\nPara solucionarlo, recomendamos que primero borre la partición y luego la vuelva a crear sin formatearla. Para hacerlo siga estos pasos:\n1) Clic derecho en 'Mi PC' o 'Equipo' en el 'Menú inicio' y seleccione 'Administrar'. Aparecerá la ventana 'Administración de equipos'.\n2) En dicha ventana, seleccione 'Almacenamiento' &gt; 'Administración de discos'.\n3) Clic derecho en la partición que desea cifrar y seleccione 'Borrar la partición', 'Borrar Volumen' o 'Borrar unidad lógica'.\n4) Clic en 'Aceptar'. Si Windows pregunta si quiere reiniciar el ordenador, hágalo. Entonces repita los pasos 1 y 2 y continúe desde el paso 5. 5)\nClic derecho en el área no asignada/espacio libre y seleccione 'Partición nueva', 'Volumen simple nuevo' o 'Unidad lógica nueva'.\n6) El 'Asistente de partición nueva' o 'Asistente de volumen simple nuevo' deberá aparecer; siga las instrucciones. Cuando en el asistente indique 'Formatear Partición', seleccione 'No formatear esta partición' o 'No formatear este volumen'. En el mismo asistente, clic en 'Siguiente' y despues en 'Finalizar'.\n7) La ruta del dispositivo seleccionado en VeraCrypt podría ser incorrecta ahora. Por tanto, salga del Asistente de Creación de Volúmenes VeraCrypt (si aún está en ejecución) y ábralo de nuevo.\n8) Intente cifrar nuevamente el dispositivo/partición.\n\nSi VeraCrypt falla repetidamente al cifrar el dispositivo/partición, considere crear un contenedor de archivos en su lugar.</entry>
<entry lang="es" key="INPLACE_ENC_CANT_LOCK_OR_DISMOUNT_FILESYS">Error: El sistema de archivos no pudo ser bloqueado y/o desmontado. Podría estar siendo usado por el sistema operativo o alguna aplicación (como un antivirus). Cifrar la partición podría causar corrupción de datos e inestabilidad del sistema.\n\nPor favor cierre cualquier aplicación que pueda estar usando el sistema de archivos (incluyendo antivirus) y reinténtelo. Si esto no funciona, siga los pasos que hay más abajo.</entry>
- <entry lang="es" key="DEVICE_IN_USE_INFO">AVISO: ¡Algunos de los dispositivos/particiones montados están en uso!\n\nIgnorar esto puede causar resultados no deseados incluyendo inestabilidad del sistema.\n\nSe recomienda encarecidamente que cierre cualquier aplicación que esté usando el dispositivo/partición.</entry>
+ <entry lang="es" key="DEVICE_IN_USE_INFO">AVISO: ¡Algunos de los dispositivos/particiones montados ya estaban en uso!\n\nIgnorar esto puede causar resultados no deseados incluyendo inestabilidad del sistema.\n\nSe recomienda encarecidamente que cierre cualquier aplicación que esté usando el dispositivo/partición.</entry>
<entry lang="es" key="DEVICE_PARTITIONS_ERR">El dispositivo seleccionado contiene particiones.\n\nFormatear el dispositivo puede causar inestabilidad del sistema y/o corrupción de datos. Seleccione una partición en el dispositivo o elimine todas las particiones del dispositivo para permitir que VeraCrypt lo formatee con seguridad.</entry>
<entry lang="es" key="DEVICE_PARTITIONS_ERR_W_INPLACE_ENC_NOTE">El dispositivo secundario seleccionado contiene particiones.\n\nLos volúmenes VeraCrypt cifrados alojados en dispositivos pueden ser creados en dispositivos que no contienen particiones (incluyendo discos duros y unidades de estado sólido). Un dispositivo que contiene particiones puede ser cifrado por completo sin modificarlas (usando una única clave maestra) sólo si es la unidad donde Windows está instalado y desde la que arranca.\n\nSi desea cifrar el dispositivo secundario seleccionado usando una única clave maestra, necesitará eliminar antes todas las particiones del dispositivo para permitir que VeraCrypt lo formatee con seguridad (formatear un dispositivo que contiene particiones podría causar inestabilidad del sistema y/o corrupción de datos). Como alternativa, puede cifrar cada partición del dispositivo individualmente (cada partición será cifrada usando una clave maestra diferente).\n\nNota: Si desea eliminar todas las particiones de un disco GPT, podría necesitar convertirlo primero en un disco MBR (usando p.e. el Administrador de Equipos) para eliminar particiones ocultas.</entry>
<entry lang="es" key="WHOLE_NONSYS_DEVICE_ENC_CONFIRM">AVISO: si cifra el dispositivo entero (en lugar de cifrar sólo una de sus particiones), los sistemas operativos considerarán el dispositivo como nuevo, vacío y no formateado (ya que no contendrá tabla de particiones) y podrían iniciar espontáneamente el dispositivo (o preguntarle si desea hacerlo), lo que podría dañar el volumen. Además, no será posible montar consistentemente el volumen como favorito (p.e. cuando cambie el número de unidad) o asignarle una letra de volumen favorita.\n\nPara evitar esto, considere crear una partición en el dispositivo y cifrar la partición.\n\n¿Seguro que desea cifrar el dispositivo entero?</entry>
@@ -455,11 +455,11 @@
<entry lang="es" key="SYSTEM_CRASHED_ASK_REPORT">VeraCrypt ha detectado que el sistema operativo ha fallado recientemente. Hay varias razones potenciales por las que el sistema puede haber fallado (por ejemplo, un componente hardware defectuoso, un error (bug) en un controlador de dispositivo, etc.)\n\n¿Desea que VeraCrypt compruebe si ha sido un error de VeraCrypt lo que ha causado el fallo del sistema?</entry>
<entry lang="es" key="ASK_KEEP_DETECTING_SYSTEM_CRASH">¿Desea que VeraCrypt continúe detectando fallos del sistema?</entry>
<entry lang="es" key="NO_MINIDUMP_FOUND">VeraCrypt no ha encontrado el archivo de volcado del fallo del sistema.</entry>
- <entry lang="es" key="ASK_DELETE_KERNEL_CRASH_DUMP">¿Desea borrar el archivo de volcado del fallo de Windows para liberar espacio en disco?</entry>
+ <entry lang="es" key="ASK_DELETE_KERNEL_CRASH_DUMP">¿Desea borrar el archivo de volcado de fallos de Windows para liberar espacio en disco?</entry>
<entry lang="es" key="ASK_DEBUGGER_INSTALL">Para analizar el fallo del sistema, VeraCrypt necesita instalar las Herramientas de Depuración para Windows primero.\n\nDespués de hacer clic en Aceptar, el instalador de Windows descargará el paquete de instalación de las Herramientas de Depuración de Microsoft (16 MB) de un servidor de Microsoft y las instalará (el instalador de Windows será enviado a la URL del servidor de Microsoft desde el servidor veracrypt.org, lo que asegura que esta característica funcione incluso si Microsoft cambiara la localización del paquete de instalación).</entry>
<entry lang="es" key="SYSTEM_CRASH_ANALYSIS_INFO">Después de pulsar Aceptar, VeraCrypt analizará el fallo del sistema. Esto podría durar varios minutos.</entry>
<entry lang="es" key="DEBUGGER_NOT_FOUND">Asegúrese de que la variable de entorno 'PATH' incluye la ruta a 'kd.exe' (Depurador del Núcleo).</entry>
- <entry lang="es" key="SYSTEM_CRASH_NO_VERACRYPT">Parece que lo más probable es que VeraCrypt no causara el fallo del sistema. Hay muchas razones potenciales por las que el sistema podría haber fallado (por ejemplo, un componente hardware defectuoso, un error en un controlador de dispositivo, etc.)</entry>
+ <entry lang="es" key="SYSTEM_CRASH_NO_VERACRYPT">Parece que VeraCrypt, muy probablemente, no causara el fallo del sistema. Hay muchas razones potenciales por las que el sistema podría haber fallado (por ejemplo, un componente de hardware defectuoso, un error en un controlador de dispositivo, etc.).</entry>
<entry lang="es" key="SYSTEM_CRASH_UPDATE_DRIVER">Los resultados del análisis indican que actualizar el siguiente controlador podría resolver este problema: </entry>
<entry lang="es" key="SYSTEM_CRASH_REPORT">Para ayudarnos a determinar si hay un error (bug) en VeraCrypt o no, puede enviarnos un informe de errores generado automáticamente conteniendo los siguientes datos:\n\n- Versión del programa\n- Versión del sistema operativo\n- Tipo de CPU\n- Categoría del error\n- Nombre y versión del controlador\n- Pila de llamadas del sistema\n\nSi selecciona 'Sí', la siguiente URL (que contiene el informe completo del error) se abrirá en su explorador de Internet predeterminado.</entry>
<entry lang="es" key="ASK_SEND_ERROR_REPORT">¿Desea enviarnos dicho informe de errores?</entry>
@@ -481,11 +481,11 @@
<entry lang="es" key="FILESYS_PAGE_TITLE">Archivos grandes</entry>
<entry lang="es" key="FILESYS_PAGE_HELP_QUESTION">¿Tiene intención de almacenar archivos de más de 4 GB en este volumen VeraCrypt?</entry>
<entry lang="es" key="FILESYS_PAGE_HELP_EXPLANATION">Dependiendo de su elección, VeraCrypt elegirá un sistema de archivos adecuado para el volumen VeraCrypt (pero lo podrá cambiar en el siguiente paso).</entry>
- <entry lang="es" key="FILESYS_PAGE_HELP_EXPLANATION_HIDVOL">Como ud. está creando un volumen externo, debería considerar elegir 'No'. Si elige 'Sí', el sistema de archivos por defecto será NTFS, que no es tan adecuado como FAT para volúmenes externos (p.e., el máximo tamaño posible para el volumen oculto será mayor si el volumen externo es FAT). Normalmente, FAT es predeterminado para ambos volúmenes (por eso los volúmenes FAT no son sospechosos). Sin embargo, si el usuario planea almacenar archivos mayores de 4 GB (no permitidos en ese sistema de archivos), entonces FAT no será predeterminado.</entry>
+ <entry lang="es" key="FILESYS_PAGE_HELP_EXPLANATION_HIDVOL">Como ud. está creando un volumen externo, debería considerar elegir 'No'. Si elige 'Sí', el sistema de archivos por defecto será NTFS, que no es tan adecuado como FAT/exFAT para volúmenes externos (p.e., el máximo tamaño posible para el volumen oculto será mayor si el volumen externo es FAT/exFAT). Normalmente, FAT es el predeterminado para ambos volúmenes (por eso los volúmenes FAT no son sospechosos). Sin embargo, si el usuario planea almacenar archivos mayores de 4 GB (no permitidos en ese sistema de archivos), entonces FAT no será predeterminado.</entry>
<entry lang="es" key="FILESYS_PAGE_HELP_EXPLANATION_HIDVOL_CONFIRM">¿Seguro que desea elegir 'Sí'?</entry>
<entry lang="es" key="DEVICE_TRANSFORM_MODE_PAGE_TITLE">Modo de Creación de Volumen</entry>
<entry lang="es" key="DEVICE_TRANSFORM_MODE_PAGE_FORMAT_HELP">Esta es la forma más rápida de crear un volumen VeraCrypt alojado en partición o dispositivo (cifrar conservando datos, que es la otra opción, es más lenta ya que el contenido de cada sector debe ser leído primero, cifrado y después escrito). Cualquier dato almacenado en la partición/dispositivo seleccionado se perderá (los datos NO serán cifrados; serán sobrescritos con datos aleatorios). Si desea cifrar los datos existentes en una partición, elija la otra opción.</entry>
- <entry lang="es" key="DEVICE_TRANSFORM_MODE_PAGE_INPLACE_HELP">La partición seleccionada entera y todos los datos que almacena serán cifrados conservando datos. Si la partición está vacía, debería elegir la otra opción (el volumen será creado mucho más rápido).</entry>
+ <entry lang="es" key="DEVICE_TRANSFORM_MODE_PAGE_INPLACE_HELP">La partición seleccionada y todos los datos que almacena serán cifrados conservando datos. Si la partición está vacía, debería elegir la otra opción (el volumen será creado mucho más rápido).</entry>
<entry lang="es" key="NOTE_BEGINNING">Nota: </entry>
<entry lang="es" key="RESUME">&amp;Reanudar</entry>
<entry lang="es" key="DEFER">&amp;Aplazar</entry>
@@ -505,7 +505,7 @@
<entry lang="es" key="SYSENC_HIDDEN_VOL_FORMAT_FINISHED_HELP">\n\nEl volumen oculto VeraCrypt ha sido creado con éxito (el sistema operativo oculto residirá dentro de este volumen oculto).\n\nHaga clic en Siguiente para continuar.</entry>
<entry lang="es" key="NONSYS_INPLACE_ENC_FINISHED_TITLE">Volumen Completamente Cifrado</entry>
<entry lang="es" key="NONSYS_INPLACE_DEC_FINISHED_TITLE">Volumen Completamente Descifrado</entry>
- <entry lang="es" key="NONSYS_INPLACE_ENC_FINISHED_INFO">IMPORTANTE: PARA MONTAR EL VOLUMEN VERACRYPT RECIÉN CREADO Y ACCEDER A SUS DATOS, HAGA CLIC EN 'Montar Autom.' EN LA VENTANA PRINCIPAL DE VERACRYPT. Después de introducir la contraseña (y/o los archivos-llave), el volumen será montado en la letra de unidad seleccionada de la lista de la ventana principal (y podrá acceder a los datos cifrados a través de dicha letra).\n\nRECUERDE O APUNTE ESTAS INSTRUCCIONES. DEBERÁ SEGUIRLAS CADA VEZ QUE QUIERA MONTAR EL VOLUMEN Y ACCEDER A LOS DATOS ALMACENADOS EN ÉL. Alternativamente, en la ventana principal, haga clic en 'Seleccionar Dispositivo', seleccione esta partición/volumen, y haga clic en 'Montar'.\n\nLa partición/volumen ha sido cifrado correctamente (ahora contiene un volumen VeraCrypt completamente cifrado) y está listo para su uso.</entry>
+ <entry lang="es" key="NONSYS_INPLACE_ENC_FINISHED_INFO">IMPORTANTE: PARA MONTAR EL VOLUMEN VERACRYPT RECIÉN CREADO Y ACCEDER A SUS DATOS, HAGA CLIC EN 'Montar Autom.' EN LA VENTANA PRINCIPAL DE VERACRYPT. Después de introducir la contraseña (y/o los archivos-clave), el volumen será montado en la letra de unidad seleccionada de la lista de la ventana principal (y podrá acceder a los datos cifrados a través de dicha letra).\n\nRECUERDE O APUNTE ESTAS INSTRUCCIONES. DEBERÁ SEGUIRLAS CADA VEZ QUE QUIERA MONTAR EL VOLUMEN Y ACCEDER A LOS DATOS ALMACENADOS EN ÉL. Alternativamente, en la ventana principal, haga clic en 'Seleccionar Dispositivo', seleccione esta partición/volumen, y haga clic en 'Montar'.\n\nLa partición/volumen ha sido cifrada(o) correctamente (ahora contiene un volumen VeraCrypt completamente cifrado) y está listo para su uso.</entry>
<entry lang="es" key="NONSYS_INPLACE_DEC_FINISHED_INFO">El volumen de VeraCrypt ha sido descifrado con éxito.</entry>
<entry lang="es" key="NONSYS_INPLACE_DEC_FINISHED_DRIVE_LETTER_SEL_INFO">El volumen de VeraCrypt ha sido descifrado con éxito.\n\nPor favor, seleccione la letra de la unidad a la que desea asignar el volumen descifrado y haga clic en Terminar.\n\nIMPORTANTE: Hasta que no se asigne una letra de unidad al volumen descifrado, no se podrá acceder a los datos de dicho volumen.</entry>
<entry lang="es" key="NONSYS_INPLACE_DEC_FINISHED_NO_DRIVE_LETTER_AVAILABLE">AVISO: Para poder acceder a los datos descifrados, se requiere que asigne una letra de unidad al volumen descifrado. Sin embargo, no hay letras de unidad disponibles.\n\nPor favor, libere una letra de unidad (por ejemplo, desconectando la memoria USB o unidades externas de almacenamiento, etc.) y haga clic en Aceptar.</entry>
@@ -522,7 +522,7 @@
<entry lang="es" key="HIDDEN_VOL_WIZARD_MODE_TITLE">Modo de Creación de Volumen</entry>
<entry lang="es" key="HIDVOL_FORMAT_FINISHED_TITLE">Volumen oculto creado</entry>
<entry lang="es" key="HIDVOL_FORMAT_FINISHED_HELP">El volumen oculto VeraCrypt ha sido creado con éxito y está listo para ser usado. Si todas las instrucciones han sido seguidas y las precauciones y requisitos listados en la sección "Precauciones y Requisitos de Seguridad Concernientes a los Volúmenes Ocultos" de la Guía del Usuario de VeraCrypt han sido seguidos, debería ser imposible demostrar que el volumen oculto existe, incluso si el volumen externo está montado.\n\nAVISO: SI NO PROTEGE EL VOLUMEN OCULTO (PARA INFORMARSE SOBRE CÓMO HACERLO, VAYA A LA SECCIÓN "PROTECCIÓN DE VOLÚMENES OCULTOS CONTRA DAÑOS" EN LA GUÍA DEL USUARIO DE VERACRYPT), NO MODIFIQUE EL VOLUMEN EXTERNO. DE LO CONTRARIO, ¡PODRÍA SOBRESCRIBIR Y DAÑAR EL VOLUMEN OCULTO!</entry>
- <entry lang="es" key="FIRST_HIDDEN_OS_BOOT_INFO">Ha iniciado el sistema operativo oculto. Como habrá observado, el sistema operativo oculto parece estar instalado en la misma partición que el sistema operativo original. Sin embargo, en realidad, está instalado dentro de la partición trasera (en el volumen oculto). Todas las operaciones de lectura y escritura están siendo redirigidas transparentemente desde la partición del sistema original al volumen oculto.\n\nNi el sistema operativo ni las aplicaciones sabrán que los datos escritos y leídos desde la partición del sistema son en realidad escritos y leídos desde la partición trasera (desde un volumen oculto). Dichos datos son cifrados y descifrados al vuelo como siempre (con una clave de cifrado diferente de la que será utilizada para el sistema operativo señuelo).\n\n\nHaga clic en Siguiente para continuar.</entry>
+ <entry lang="es" key="FIRST_HIDDEN_OS_BOOT_INFO">Ha iniciado el sistema operativo oculto. Como habrá observado, el sistema operativo oculto parece estar instalado en la misma partición que el sistema operativo original. Sin embargo, en realidad, está instalado dentro de la partición trasera (en el volumen oculto). Todas las operaciones de lectura y escritura están siendo redirigidas transparentemente desde la partición del sistema original al volumen oculto.\n\nNi el sistema operativo ni las aplicaciones sabrán que los datos escritos y leídos desde la partición del sistema son en realidad escritos y leídos desde la partición trasera (desde/hacia un volumen oculto). Dichos datos son cifrados y descifrados al vuelo como siempre (con una clave de cifrado diferente de la que será utilizada para el sistema operativo señuelo).\n\n\nPor favor haga clic en Siguiente para continuar.</entry>
<entry lang="es" key="HIDVOL_HOST_FILLING_HELP_SYSENC">El volumen externo ha sido creado y montado como la unidad %hc:. Ahora debería ud. copiar a este volumen externo algunos archivos susceptibles de ser buscados pero que realmente NO sean los que quiere ocultar. Estarán ahí por si alguien le obligara a revelar la contraseña para la primera partición tras la partición del sistema, donde los volúmenes externo y oculto (conteniendo el sistema operativo oculto) residirán. Ud. podrá revelar la contraseña para este volumen externo, y la existencia del volumen oculto (y del sistema operativo oculto) permanecerá en secreto.\n\nIMPORTANTE: Los archivos que copie al volumen externo no deben ocupar más de %s. De lo contrario, podría no haber suficiente espacio libre en el volumen externo para el volumen interno (y no se podrá continuar). Cuando termine de copiar, haga clic en Siguiente (no desmonte el volumen).</entry>
<entry lang="es" key="HIDVOL_HOST_FILLING_HELP">El volumen externo ha sido creado con éxito y montado como la unidad %hc:. Ahora debería ud. copiar a este volumen algunos archivos susceptibles de ser buscados pero que realmente NO sean los que quiere ocultar. Los archivos estarán ahí por si alguien le obligara a revelar su contraseña. Ud. revelará sólo la contraseña para este volumen externo, no la del volumen oculto. Los archivos que realmente le importan serán almacenados en el volumen oculto, que será creado más adelante. Cuando termine de copiar, haga clic en Siguiente. No desmonte el volumen.\n\nNota: Después de pulsar Siguiente, el mapa de bits del cluster del volumen externo será escaneado para determinar el tamaño del área ininterrumpida de espacio libre al final del volumen. Este área alojará el volumen oculto, así que limitará su máximo tamaño posible. Escanear el mapa de bits del cluster asegura que ningún dato del volumen externo sea sobrescrito por el volumen oculto.</entry>
<entry lang="es" key="HIDVOL_HOST_FILLING_TITLE">Contenido del volumen externo</entry>
@@ -535,9 +535,9 @@
<entry lang="es" key="HIDVOL_PRE_CIPHER_TITLE">Volumen oculto</entry>
<entry lang="es" key="HIDVOL_PROT_WARN_AFTER_MOUNT">Ahora el volumen oculto está protegido contra daños hasta que el volumen externo sea desmontado.\n\nAVISO: Si se intenta guardar cualquier dato en el área del volumen oculto, VeraCrypt comenzará a proteger contra escritura el volumen entero (tanto la parte oculta como la externa) hasta que sea desmontado. Esto podría crear corrupción del sistema de archivos en el volumen externo, lo cual (si se repite) podría afectar negativamente la negación plausible del volumen oculto. Por tanto, debería esforzarse todo lo posible por evitar escribir en el área del volumen oculto. Cualquier dato que vaya a guardarse en el área del volumen oculto no se guardará y se perderá. Windows informará de ello como un error de escritura ("Error de escritura demorada" o "El parámetro es incorrecto").</entry>
<entry lang="es" key="HIDVOL_PROT_WARN_AFTER_MOUNT_PLURAL">Ahora cada uno de los volúmenes ocultos dentro de los volúmenes recién montados están protegidos contra daños hasta que sean desmontados.\n\nAVISO: Si se intenta guardar cualquier dato en el área del volumen oculto protegido de cualquiera de estos volúmenes, VeraCrypt comenzará a proteger contra escritura el volumen entero (tanto la parte oculta como la externa) hasta que sea desmontado. Esto podría crear corrupción del sistema de archivos en el volumen externo, lo cual (si se repite) podría afectar negativamente la negación plausible del volumen oculto. Por tanto, debería esforzarse todo lo posible por evitar escribir en el área del volumen oculto. Cualquier dato que vaya a guardarse en las áreas de volumen oculto protegido no se guardará y se perderá. Windows informará de ello como un error de escritura ("Error de escritura demorada" o "El parámetro es incorrecto").</entry>
- <entry lang="es" key="DAMAGE_TO_HIDDEN_VOLUME_PREVENTED">AVISO: ¡Se intentó guardar información en el área del volumen oculto dentro del volumen montado como %c:! VeraCrypt impidió que se guardaran esos datos para proteger el volumen oculto. Esto podría haber causado corrupción en el sistema de archivos del volumen externo y Windows podría haber informado de un error de escritura ("Error de escritura demorada" o "El parámetro es incorrecto"). El volumen entero (tanto la parte externa como la oculta) será protegido contra escritura hasta que sea desmontado. Si no es la primera vez que VeraCrypt ha impedido que se guarden datos en el área del volumen oculto de este volumen, la negación plausible de este volumen oculto podría estar afectada negativamente (debido a posibles inconsistencias correlacionadas inusuales dentro del sistema de archivos del volumen externo). Por tanto, debería considerar crear un nuevo volumen VeraCrypt (con Formato Rápido desactivado) y mover los archivos de este volumen al nuevo volumen; este volumen debería ser borrado con seguridad (tanto la parte externa como la oculta). Es muy recomendable reiniciar el sistema operativo ahora.</entry>
+ <entry lang="es" key="DAMAGE_TO_HIDDEN_VOLUME_PREVENTED">AVISO: ¡Se intentó guardar información en el área del volumen oculto dentro del volumen montado como %c:! VeraCrypt impidió que se guardaran esos datos para proteger el volumen oculto. Esto podría haber causado corrupción en el sistema de archivos del volumen externo y Windows podría haber informado de un error de escritura ("Error de escritura demorada" o "El parámetro es incorrecto"). El volumen entero (tanto la parte externa como la oculta) será protegido contra escritura hasta que sea desmontado. Si no es la primera vez que VeraCrypt ha impedido que se guarden datos en el área del volumen oculto de este volumen, la negación plausible de este volumen oculto podría estar afectada negativamente (debido a posibles, pero inusuales, inconsistencias correlacionadas desde dentro el sistema de archivos del volumen externo). Por tanto, debería considerar crear un nuevo volumen VeraCrypt (con Formato Rápido desactivado) y mover los archivos de este volumen al nuevo volumen; este volumen debería ser borrado con seguridad (tanto la parte externa como la oculta). Es muy recomendable reiniciar el sistema operativo ahora.</entry>
<entry lang="es" key="CANNOT_SATISFY_OVER_4G_FILE_SIZE_REQ">Has indicado tu intención de almacenar archivos mayores de 4 GB en este volumen. Esto requiere que el volumen sea formateado como NTFS, lo cual, sin embargo, no será posible.</entry>
- <entry lang="es" key="CANNOT_CREATE_NON_HIDDEN_NTFS_VOLUMES_UNDER_HIDDEN_OS">Tenga en cuenta que cuando un sistema operativo oculto está ejecutándose, los volúmenes VeraCrypt no ocultos no pueden ser formateados como NTFS. La razón es que el volumen podría necesitar ser montado temporalmente sin protección contra escritura, para permitir al sistema operativo formatearlo como NTFS (mientras que formatear como FAT lo puede hacer VeraCrypt directamente y sin montar el volumen). Para más detalles técnicos, ver más abajo. Puede crear un volumen NTFS no oculto desde dentro del sistema operativo señuelo.</entry>
+ <entry lang="es" key="CANNOT_CREATE_NON_HIDDEN_NTFS_VOLUMES_UNDER_HIDDEN_OS">Por favor tenga en cuenta que cuando un sistema operativo oculto está ejecutándose, los volúmenes VeraCrypt no ocultos no pueden ser formateados como NTFS/exFAT/ReFS. La razón es que el volumen podría necesitar ser montado temporalmente sin protección contra escritura, para permitir al sistema operativo formatearlo como NTFS (mientras que formatear como FAT lo puede hacer VeraCrypt directamente y sin montar el volumen). Para más detalles técnicos, ver más abajo. Puede crear un volumen NTFS/exFAT/ReFS no oculto desde dentro del sistema operativo señuelo.</entry>
<entry lang="es" key="HIDDEN_VOL_CREATION_UNDER_HIDDEN_OS_HOWTO">Por razones de seguridad, cuando un sistema operativo oculto está ejecutándose, los volúmenes ocultos se pueden crear sólo en modo 'directo' (porque los volúmenes externos deben ser montados siempre en modo de sólo lectura). Para crear un volumen oculto con seguridad, siga estos pasos:\n\n1) Arranque el sistema señuelo.\n\n2) Cree un volumen VeraCrypt normal y, a este volumen, copie algunos archivos susceptibles de ser buscados pero que realmente NO sean los que quiere ocultar (el volumen se convertirá en el volumen externo).\n\n3) Arranque el sistema oculto e inicie el Asistente de Creación de Volúmenes VeraCrypt. Si el volumen está alojado en un archivo, muévalo a la partición del sistema o a otro volumen oculto (de otro modo, el volumen oculto recién creado podría ser montado como sólo lectura y no podría formatearse). Siga las instrucciones del asistente hasta seleccionar el modo 'directo' de creación de volúmenes ocultos.\n\n4) En el asistente, seleccione el volumen que creó en el paso 2 y siga las instrucciones para crear un volumen oculto dentro del mismo.</entry>
<entry lang="es" key="HIDDEN_OS_WRITE_PROTECTION_BRIEF_INFO">Por razones de seguridad, cuando un sistema operativo oculto se está ejecutando, los sistemas de archivos locales no cifrados y los volúmenes VeraCrypt no ocultos son montados como sólo lectura (no se puede guardar ningún dato en esos sistemas de archivos y volúmenes VeraCrypt).\n\nSe pueden escribir datos a cualquier sistema de archivos que resida dentro de un volumen VeraCrypt oculto (siempre que dicho volumen oculto no esté ubicado en un contenedor almacenado en un sistema de archivos no cifrado o en cualquier otro sistema de archivos de sólo lectura).</entry>
<entry lang="es" key="HIDDEN_OS_WRITE_PROTECTION_EXPLANATION">Hay tres razones principales por las que se deberían implementar contramedidas:\n\n- Habilita la creación de una plataforma segura para montar volúmenes VeraCrypt ocultos. Recomendamos oficialmente que los volúmenes ocultos sean montados sólo cuando un sistema operativo oculto se esté ejecutando. (Para más información, vea la sección 'Precauciones y Requisitos de Seguridad Concernientes a los Volúmenes Ocultos' en la documentación.)\n\n- En algunos casos, es posible determinar que, en un momento concreto, un sistema de archivos particular no se montó bajo (o un archivo particular del sistema de archivos no se guardó o leyó desde) una instancia particular de un sistema operativo (p.e. analizando y comparando registros de diario del sistema de archivos, fechas/horas de los archivos, logs de aplicaciones, logs de errores, etc). Esto podría indicar que un sistema operativo oculto está instalado en el ordenador. Las contramedidas previenen este problema.\n\n- Previene la corrupción de datos y permite la hibernación segura. Cuando Windows se reanuda tras una hibernación, asume que todos los sistemas de archivos montados están en el mismo estado que cuando el sistema hibernó. VeraCrypt lo asegura protegiendo contra escritura cualquier sistema de archivos accesible tanto desde el sistema señuelo como desde el oculto. Sin esta protección, el sistema de archivos podría corromperse al ser montado por un sistema mientras el otro sistema está hibernado.</entry>
@@ -548,13 +548,13 @@
<entry lang="es" key="ERR_SIZE_MISSING">El volumen no se ha especificado por línea de comando. No se puede crear el volumen.</entry>
<entry lang="es" key="ERR_NTFS_INVALID_VOLUME_SIZE">El tamaño del volumen especificado por línea de comando es incompatible con el sistema de ficheros NTFS seleccionado.</entry>
<entry lang="es" key="ERR_FAT_INVALID_VOLUME_SIZE">El tamaño del volumen especificado por línea de comando es incompatible con el sistema de ficheros FAT32 seleccionado.</entry>
- <entry lang="es" key="ERR_DYNAMIC_NOT_SUPPORTED">El sistema de ficheros de la unidad destino no soporta la creación de ficheros dispersos los cuales se necesitan para volúmenes dinámicos</entry>
+ <entry lang="es" key="ERR_DYNAMIC_NOT_SUPPORTED">El sistema de archivos de la unidad destino no soporta la creación de archivos dispersos, los cuales se necesitan para volúmenes dinámicos.</entry>
<entry lang="es" key="ERR_DEVICE_CLI_CREATE_NOT_SUPPORTED">Sólo se puede crear ficheros contenedores mediante línea de comando.</entry>
<entry lang="es" key="ERR_CONTAINER_SIZE_TOO_BIG">El tamaño del fichero contenedor especificado por línea de comando es superior al espacio disponible en el disco. No se puede crear el volumen.</entry>
<entry lang="es" key="ERR_VOLUME_SIZE_TOO_SMALL">El tamaño del volumen especificado por línea de comando es demasiado pequeño. No se puede crear el volumen.</entry>
<entry lang="es" key="ERR_VOLUME_SIZE_TOO_BIG">El tamaño del volumen especificado por línea de comando es demasiado grande. No se puede crear el volumen.</entry>
<entry lang="es" key="INIT_SYS_ENC">No se pueden inicializar componentes de la aplicación para el cifrado del sistema.</entry>
- <entry lang="es" key="INIT_RAND">¡Fallo al inicializar el generador de números aleatorios!</entry>
+ <entry lang="es" key="INIT_RAND">¡Fallo al inicializar el generador de números aleatorios!\n\n\n(Si reporta un error en conexión con esto, por favor incluya la siguiente información técnica en el informe de error:\n%hs, Último Error = 0x%.8X)</entry>
<entry lang="es" key="CAPI_RAND">¡Fallo en Windows Crypto API!\n\n\n(Si reporta un error (bug) en relación con esto, por favor incluya la siguiente información técnica en el reporte del error:\n%hs, Last Error = 0x%.8X)</entry>
<entry lang="es" key="INIT_REGISTER">No se pudo iniciar la aplicación. Fallo al registrar la clase Dialog.</entry>
<entry lang="es" key="INIT_RICHEDIT">Error: Fallo al cargar la librería de sistema Rich Edit.</entry>
@@ -564,7 +564,7 @@
<entry lang="es" key="MAX_HIDVOL_SIZE_MB">El tamaño máximo posible de volumen oculto para este volumen es %.2f MB.</entry>
<entry lang="es" key="MAX_HIDVOL_SIZE_GB">El tamaño máximo posible de volumen oculto para este volumen es %.2f GB.</entry>
<entry lang="es" key="MAX_HIDVOL_SIZE_TB">El tamaño máximo posible de volumen oculto para este volumen es %.2f TB.</entry>
- <entry lang="es" key="MOUNTED_NOPWCHANGE">La contraseña/archivo-llave del volumen no puede cambiarse mientras el volumen está montado. Desmonte el volumen primero.</entry>
+ <entry lang="es" key="MOUNTED_NOPWCHANGE">La contraseña/archivo-clave del volumen no puede cambiarse mientras el volumen está montado. Por favor desmonte el volumen primero.</entry>
<entry lang="es" key="MOUNTED_NO_PKCS5_PRF_CHANGE">El algoritmo de derivación de clave de cabecera no puede ser cambiado mientras el volumen está montado. Desmonte el volumen primero.</entry>
<entry lang="es" key="MOUNT_BUTTON">&amp;Montar</entry>
<entry lang="es" key="NEW_VERSION_REQUIRED">Se requiere una versión más reciente de VeraCrypt para montar este volumen.</entry>
@@ -577,7 +577,7 @@
<entry lang="es" key="NODRIVER">No es posible conectar con el controlador de dispositivo VeraCrypt. VeraCrypt no puede funcionar si el controlador de dispositivo no está funcionando.\n\nTenga en cuenta que, debido a un problema de Windows, puede ser necesario terminar la sesión o reiniciar el sistema antes antes de que el controlador de dispositivo se pueda cargar.</entry>
<entry lang="es" key="NOFONT">Ocurrió un error al cargar/preparar las fuentes.</entry>
<entry lang="es" key="NOT_FOUND">No se ha encontrado la letra de unidad, o no se ha especificado ninguna.</entry>
- <entry lang="es" key="ERR_CANNOT_ASSIGN_DRIVE_LETTER_NONSYS_DEC">Error: No se puede asignar una letra de unidad.\n\nNo se podrá acceder a los datos almacenados de dicho volumen hasta que se asigne una letra de unidad al volumen descifrado.\n\n¿Reintentar?</entry>
+ <entry lang="es" key="ERR_CANNOT_ASSIGN_DRIVE_LETTER_NONSYS_DEC">Error: No se puede asignar una letra de unidad.\n\nNo se podrá acceder a los datos almacenados en dicho volumen hasta que se asigne una letra de unidad al volumen descifrado.\n\n¿Reintentar?</entry>
<entry lang="es" key="DRIVE_LETTER_UNAVAILABLE">Letra de unidad no disponible.</entry>
<entry lang="es" key="NO_FILE_SELECTED">¡No seleccionó ningún archivo!</entry>
<entry lang="es" key="NO_FREE_DRIVES">No hay letras de unidad disponibles.</entry>
@@ -607,42 +607,42 @@
<entry lang="es" key="IDD_PCDM_CHANGE_PKCS5_PRF">Establecer Algoritmo de Derivación de Clave de Cabecera</entry>
<entry lang="es" key="IDD_PCDM_ADD_REMOVE_VOL_KEYFILES">Añadir/Eliminar Archivos-llave a/de un Volumen</entry>
<entry lang="es" key="IDD_PCDM_REMOVE_ALL_KEYFILES_FROM_VOL">Eliminar Todos los Archivos-llave de un Volumen</entry>
- <entry lang="es" key="PASSWORD_CHANGED">Contraseña, PIM y/o archivo-llave cambiados con éxito.\n\nIMPORTANTE: Asegúrese de que ha leído la sección 'Cambiando contraseñas y archivos-llave' en el capítulo 'Precauciones y Requisitos de Seguridad' en la Guía de Usuario de VeraCrypt.</entry>
+ <entry lang="es" key="PASSWORD_CHANGED">Contraseña, PIM y/o archivo(s)-clave cambiados con éxito.\n\nIMPORTANTE: Por favor asegúrese que haya leído la sección 'Cambiando contraseñas y archivos-clave' en el capítulo 'Precauciones y Requisitos de Seguridad' en la Guía de Usuario de VeraCrypt.</entry>
<entry lang="es" key="FAVORITE_PIM_CHANGED">Este volumen está registrado como un Favorito de Sistema y su PIM asociado ha sido cambiado.\n¿Quiere que VeraCrypt automáticamente actualice la configuración de Favoritos de Sistema (se require permisos de administración)?\n\nPor favor, sea consciente de que si responde que no, deberá actualizar el Sistema de Favoritos manualmente.</entry>
<entry lang="es" key="SYS_PASSWORD_CHANGED_ASK_RESCUE_DISK">IMPORTANTE: Si no destruyó su Disco de Rescate VeraCrypt, su partición/unidad del sistema aún puede ser descifrada usando la contraseña antigua (arrancando el Disco de Rescate VeraCrypt e introduciendo la contraseña antigua). Debería ud. crear un nuevo Disco de Rescate VeraCrypt y destruir el antiguo.\n\n¿Desea crear un nuevo Disco de Rescate VeraCrypt?</entry>
<entry lang="es" key="SYS_HKD_ALGO_CHANGED_ASK_RESCUE_DISK">Recuerde que el Disco de Rescate VeraCrypt aún usa el algoritmo anterior. Si considera el algoritmo anterior inseguro, debería crear un nuevo Disco de Rescate VeraCrypt y destruir el antiguo.\n\n¿Desea crear un nuevo Disco de Rescate VeraCrypt?</entry>
- <entry lang="es" key="KEYFILES_NOTE">Cualquier tipo de archivo (.mp3, .jpg, .zip, .avi...) puede usarse como archivo-llave. VeraCrypt nunca modifica el contenido del archivo. Puede seleccionar más de un archivo-llave (el orden no importa). Si añade una carpeta, todos los archivos no ocultos que contenga serán usados como archivos-llave. Haga clic en 'Archivos Token' para seleccionar archivos-llave almacenados en token de seguridad o tarjetas inteligentes (o para importar archivos-llave a tokens o tarjetas).</entry>
- <entry lang="es" key="KEYFILE_CHANGED">Archivos-llave agregados/eliminados con éxito.</entry>
+ <entry lang="es" key="KEYFILES_NOTE">Cualquier tipo de archivo (.mp3, .jpg, .zip, .avi) puede usarse como archivo-clave. VeraCrypt nunca modifica el contenido del archivo. Puede seleccionar más de un archivo-clave (el orden no importa). Si añade una carpeta, todos los archivos no ocultos que contenga serán usados como archivos-clave. Haga clic en 'Añadir Archivos Token' para seleccionar archivos-clave almacenados en tokens de seguridad o tarjetas inteligentes (o para importar archivos-clave a tokens o tarjetas).</entry>
+ <entry lang="es" key="KEYFILE_CHANGED">Archivo(s)-clave agregado(s)/eliminado(s) con éxito.</entry>
<entry lang="es" key="KEYFILE_EXPORTED">Archivo-llave exportado.</entry>
<entry lang="es" key="PKCS5_PRF_CHANGED">Algoritmo de derivación de clave de cabecera establecido con éxito.</entry>
<entry lang="es" key="NONSYS_INPLACE_ENC_RESUME_PASSWORD_PAGE_HELP">Introduzca la contraseña y/o archivos-llave para el volumen secundario donde desea continuar el proceso de cifrado sin pérdida de datos.\n\nObservación: Después de pulsar Siguiente, VeraCrypt intentará encontrar todos los volúmenes secundarios donde el proceso de cifrado haya sido interrumpido y la cabecera del volumen pueda ser descifrada usando la contraseña y/o archivos-llave suministrados. Si se encuentra más de un volumen, necesitará seleccionar uno en el siguiente paso.</entry>
- <entry lang="es" key="NONSYS_INPLACE_ENC_RESUME_VOL_SELECT_HELP">Seleccione uno de los volúmenes listados. La lista contiene todos los volúmenes secundarios accesibles donde el proceso de cifrado haya sido interrumpido y cuya cabecera pudo ser descifrada usando la contraseña y/o archivos-llave suministrados.</entry>
+ <entry lang="es" key="NONSYS_INPLACE_ENC_RESUME_VOL_SELECT_HELP">Por favor seleccione uno de los volúmenes listados. La lista contiene todos los volúmenes secundarios accesibles donde el proceso de cifrado/descifrado haya sido interrumpido y cuya cabecera pudo ser descifrada usando la contraseña y/o archivo(s)-clave suministrados.</entry>
<entry lang="es" key="NONSYS_INPLACE_DEC_PASSWORD_PAGE_HELP">Por favor introduzca la contraseña y/o fichero(s)-llave para el volumen de VeraCrypt no de sistema que quiere descifrar.</entry>
<entry lang="es" key="PASSWORD_HELP">Es muy importante que elija una buena contraseña. Debería evitar elegir una que contenga sólo una palabra que se pueda encontrar en un diccionario (o una combinación de 2, 3, o 4 de estas palabras). No debería contener nombres ni fechas de nacimiento. No debería ser fácil de adivinar. Una buena contraseña es una combinación aleatoria de letras mayúsculas y minúsculas, números, y caracteres especiales como @ ^ = $ * + etc. Recomendamos la elección de una contraseña que consista en más de 20 caracteres (cuanto más larga, mejor). La máxima longitud posible es 64 caracteres.</entry>
<entry lang="es" key="PASSWORD_HIDDENVOL_HELP">Elija una contraseña para el volumen oculto. </entry>
<entry lang="es" key="PASSWORD_HIDDEN_OS_HELP">Elija una contraseña para el sistema operativo oculto (es decir, para el volumen oculto). </entry>
<entry lang="es" key="PASSWORD_HIDDEN_OS_NOTE">IMPORTANTE: La contraseña que elija para el sistema operativo oculto en este paso debe ser sustancialmente diferente de las otras dos contraseñas (es decir, de la contraseña para el volumen externo y de la del sistema operativo señuelo).</entry>
- <entry lang="es" key="PASSWORD_HIDDENVOL_HOST_DIRECT_HELP">Introduzca la contraseña para el volumen en el que desea crear un volumen oculto.\n\nTras pulsar Siguiente, VeraCrypt intentará montar el volumen. Tan pronto como el volumen sea montado, el mapa de bits del cluster será examinado para determinar el tamaño del área ininterrumpida de espacio libre (si la hay) cuyo final coincide con el final del volumen. Este área alojará el volumen oculto y por tanto limitará su máximo tamaño posible. La exploración del mapa de cluster es necesario para asegurar que ningún dato del volumen externo sea sobrescrito por el volumen oculto.</entry>
- <entry lang="es" key="PASSWORD_HIDDENVOL_HOST_HELP">\nElija una contraseña para el volumen externo. Esta será la contraseña que ud. podrá revelar a un enemigo si es obligado a hacerlo.\n\nIMPORTANTE: La contraseña debe ser sustancialmente diferente de la que elegirá para el volumen oculto.\n\nNota: La longitud máxima posible de la contraseña es 64 caracteres.</entry>
- <entry lang="es" key="PASSWORD_SYSENC_OUTERVOL_HELP">Elija una contraseña para el volumen externo. Esta será la contraseña que ud. podrá revelar a cualquiera que le obligue a descubrir la contraseña para la primera partición tras la partición del sistema, donde los volúmenes externo y oculto (que contiene el sistema operativo oculto) residirán. La existencia del volumen oculto (y la del sistema operativo oculto) permanecerá en secreto. Tenga en cuenta que esta contraseña no es para el sistema operativo señuelo.\n\nIMPORTANTE: La contraseña debe ser sustancialmente diferente de la que elegirá para el volumen oculto (es decir, para el sistema operativo oculto)</entry>
+ <entry lang="es" key="PASSWORD_HIDDENVOL_HOST_DIRECT_HELP">Por favor introduzca la contraseña para el volumen en el que desea crear un volumen oculto.\n\nTras pulsar Siguiente, VeraCrypt intentará montar el volumen. Tan pronto como el volumen sea montado, el mapa de bits del cluster será examinado para determinar el tamaño del área ininterrumpida de espacio libre (si la hay) cuyo final coincide con el final del volumen. Este área alojará el volumen oculto y por tanto limitará su máximo tamaño posible. La exploración del mapa de cluster es necesaria para asegurar que ningún dato del volumen externo sea sobrescrito por el volumen oculto.</entry>
+ <entry lang="es" key="PASSWORD_HIDDENVOL_HOST_HELP">\nElija una contraseña para el volumen externo. Esta será la contraseña que ud. podrá revelar a un adversario si es obligado a hacerlo.\n\nIMPORTANTE: La contraseña debe ser sustancialmente diferente de la que elegirá para el volumen oculto.\n\nNota: La longitud máxima posible de la contraseña es 64 caracteres.</entry>
+ <entry lang="es" key="PASSWORD_SYSENC_OUTERVOL_HELP">Por favor elija una contraseña para el volumen externo. Esta será la contraseña que ud. podrá revelar a cualquiera que le obligue a descubrir la contraseña para la primera partición tras la partición del sistema, donde los volúmenes externo y oculto (que contiene el sistema operativo oculto) residirán. La existencia del volumen oculto (y la del sistema operativo oculto) permanecerá en secreto. Tenga en cuenta que esta contraseña no es para el sistema operativo señuelo.\n\nIMPORTANTE: La contraseña debe ser sustancialmente diferente de la que elegirá para el volumen oculto (es decir, para el sistema operativo oculto)</entry>
<entry lang="es" key="PASSWORD_HIDVOL_HOST_TITLE">Contraseña del Volumen Externo</entry>
<entry lang="es" key="PASSWORD_HIDVOL_TITLE">Contraseña del Volumen Oculto</entry>
<entry lang="es" key="PASSWORD_HIDDEN_OS_TITLE">Contraseña del Sistema Operativo Oculto</entry>
<entry lang="es" key="PASSWORD_LENGTH_WARNING">AVISO: ¡Las contraseñas cortas son fáciles de romper usando técnicas de fuerza bruta!\n\nRecomendamos la elección de una contraseña de más de 20 caracteres.\n\n¿Seguro que desea utilizar una contraseña corta?</entry>
<entry lang="es" key="PASSWORD_TITLE">Contraseña del Volumen</entry>
- <entry lang="es" key="PASSWORD_WRONG">Contraseña incorrecta o no es un volumen VeraCrypt</entry>
- <entry lang="es" key="PASSWORD_OR_KEYFILE_WRONG">Contraseña y/o archivo-llave incorrectos o no es un volumen VeraCrypt</entry>
+ <entry lang="es" key="PASSWORD_WRONG">La operación falló debido a uno o más de los siguientes motivos:\n - Contraseña incorrecta.\n - Número PIM del volumen incorrecto.\n - PRF (hash) incorrecto.\n - No es un volumen válido.</entry>
+ <entry lang="es" key="PASSWORD_OR_KEYFILE_WRONG">La operación falló debido a uno o más de los siguientes motivos:\n - Contraseña y/o archivo(s)-clave incorrectos.\n - Número PIM del volumen incorrecto.\n - PRF (hash) incorrecto.\n - No es un volumen válido.</entry>
<entry lang="es" key="PASSWORD_OR_MODE_WRONG">Mal montaje, contraseña incorrecta, o no es un volumen VeraCrypt.</entry>
- <entry lang="es" key="PASSWORD_OR_KEYFILE_OR_MODE_WRONG">Mal montaje, contraseña y/o archivo-llave incorrectos, o no es un volumen VeraCrypt.</entry>
+ <entry lang="es" key="PASSWORD_OR_KEYFILE_OR_MODE_WRONG">La operación falló debido a uno o más de los siguientes motivos:\n - Modo de montaje inválido.\n - Contraseña y/o archivo(s)-clave incorrecto(s).\n - Número PIM del volumen incorrecto.\n - PRF (hash) incorrecto.\n - No es un volumen válido.</entry>
<entry lang="es" key="PASSWORD_WRONG_AUTOMOUNT">Contraseña incorrecta o no se encontró el volumen VeraCrypt.</entry>
- <entry lang="es" key="PASSWORD_OR_KEYFILE_WRONG_AUTOMOUNT">Contraseña y/o archivo-llave incorrectos o no se encontró el volumen VeraCrypt.</entry>
+ <entry lang="es" key="PASSWORD_OR_KEYFILE_WRONG_AUTOMOUNT">El montaje automático falló debido a uno o más de los siguientes motivos:\n - Contraseña y/o archivo(s)-clave incorrectos.\n - Número PIM del volumen incorrecto.\n - PRF (hash) incorrecto.\n - No se encontró un volumen válido.</entry>
<entry lang="es" key="PASSWORD_WRONG_CAPSLOCK_ON">\n\nAviso: El bloqueo de mayúsculas está activo. Esto puede causar que introduzca su contraseña incorrectamente.</entry>
<entry lang="es" key="PIM_CHANGE_WARNING">Recordar Número para Montar Volumen</entry>
<entry lang="es" key="PIM_HIDVOL_HOST_TITLE">PIM Exterior del Volumen</entry>
<entry lang="es" key="PIM_HIDVOL_TITLE">PIM Oculto del Volumen</entry>
<entry lang="es" key="PIM_HIDDEN_OS_TITLE">PIM para el Sistema Operativo Oculto</entry>
<entry lang="es" key="PIM_HELP">PIM (Personal Iterations Multiplier) es un valor que controla el número de iteraciones usado por la derivación de la llave de cabecera de la siguiente forma:\n Iteraciones = 15000 + (PIM x 1000).\n\nCuando se deja en blanco o se pone a 0, VeraCrypt usará el valor predeterminado (485) que proporciona una elevada seguridad.\n\nCuando la contraseña es de menos de 20 caracteres, PIM puede ser menor de 485 con el fin de mantener un nivel de seguridad mínimo.\nCuando la contraseña es de 20 ó más caracteres, se puede usar cualquier valor de PIM.\n\nUn valor de PIM superior a 485 conllevará un proceso de montaje más lento. Un valor de PIM (menor de 485) conllevará un proceso de montaje más rápido, pero podría reducir la seguridad si la contraseña no es suficientemente fuerte.</entry>
- <entry lang="es" key="PIM_SYSENC_HELP">PIM (Personal Iterations Multiplier) es un valor que controla el número de iteraciones usado por la derivación de la llave de cabecera de la siguiente forma:\n Iteraciones = PIM x 2048.\n\nCuando se deja en blanco o se pone a 0, VeraCrypt usuará un valor por defecto que proporciona una elevada seguridad.\n\nCuando la contraseña es inferior a los 20 caracteres, PIM no puede ser inferior a 98 a fin de mantener un nivel de seguridad mínimo.\nCuando la contraseña supera los 20 caracteres o más, se puede usar cualquier valor de PIM.\n\nUn PIM superior a 98 conllevará un proceso de arranque más lento. Un valor pequeño de PIM (menor de 98) llevará consigo un proceso de arranque más rápido, pero podría reducir la seguridad si la contraseña no es suficientemente fuerte.</entry>
+ <entry lang="es" key="PIM_SYSENC_HELP">PIM (Personal Iterations Multiplier) es un valor que controla el número de iteraciones usado por la derivación de la clave de cabecera de la siguiente forma:\n Iteraciones = PIM x 2048.\n\nCuando se deja en blanco o se pone a 0, VeraCrypt usuará un valor por defecto que proporciona una elevada seguridad.\n\nCuando la contraseña es inferior a los 20 caracteres, PIM no puede ser inferior a 98 a fin de mantener un nivel de seguridad mínimo.\nCuando la contraseña supera los 20 caracteres o más, se puede usar cualquier valor de PIM.\n\nUn PIM superior a 98 conllevará un proceso de arranque más lento. Un valor pequeño de PIM (menor de 98) llevará consigo un proceso de arranque más rápido, pero podría reducir la seguridad si la contraseña no es suficientemente fuerte.</entry>
<entry lang="es" key="PIM_SYSENC_CHANGE_WARNING">Recordar Número para Sistema de Arranque</entry>
<entry lang="es" key="PIM_LARGE_WARNING">Puede elegir un valor de PIM superior al valor por defecto de VeraCrypt.\nPor favor, sea consciente que ello conllevará un arranque/montaje mucho más lento.</entry>
<entry lang="es" key="PIM_SMALL_WARNING">Ha elegido un Multiplicador de Iteraciones Personal (Personal Iterations Multiplier - PIM) que es mucho menor que el que proporciona VeraCrypt por defecto. Por favor, sea consciente que si su contraseña no es lo suficientemente fuerte, podría ver reducido el nivel de seguridad.\n\n¿Está seguro que usa una contraseña fuerte?</entry>
@@ -658,21 +658,21 @@
<entry lang="es" key="CANT_DECRYPT_PARTITION_ON_ENTIRELY_ENCRYPTED_SYS_DRIVE">VeraCrypt no puede descifrar una partición individual en una unidad de sistema completamente cifrada (sólo es posible descifrar la unidad de sistema completa).</entry>
<entry lang="es" key="CANT_DECRYPT_PARTITION_ON_ENTIRELY_ENCRYPTED_SYS_DRIVE_UNSURE">AVISO: Dado que la unidad contiene el Cargador de Arranque de VeraCrypt, podría ser una unidad de sistema completamente cifrada. De ser así, por favor, sea consciente que VeraCrypt no puede descifrar una partición individual en una unidad de sistema completamente cifrada (sólo es posible descifrar la unidad de sistema completa). Si este es el caso, podrá continuar pero recibirá posteriormente un mensaje de error que dice 'Contraseña incorrecta'.</entry>
<entry lang="es" key="PREV">&lt; &amp;Atrás</entry>
- <entry lang="es" key="RAWDEVICES">¡No se pueden listar los dispositivos raw de su sistema!</entry>
+ <entry lang="es" key="RAWDEVICES">¡No se pueden listar los dispositivos de acceso directo de su sistema!</entry>
<entry lang="es" key="READONLYPROMPT">El volumen '%s' existe y es de sólo lectura. ¿Desea reemplazarlo?</entry>
<entry lang="es" key="SELECT_DEST_DIR">Seleccione el directorio de destino</entry>
<entry lang="es" key="SELECT_KEYFILE">Seleccione Archivo-llave</entry>
<entry lang="es" key="SELECT_KEYFILE_PATH">Seleccione ruta de búsqueda de archivos-llave. AVISO: ¡Sólo se recordará la ruta, no el nombre de los archivos!</entry>
- <entry lang="es" key="SELECT_KEYFILE_GENERATION_DIRECTORY">Seleccione el directorio donde almacenar los ficheros llave.</entry>
+ <entry lang="es" key="SELECT_KEYFILE_GENERATION_DIRECTORY">Seleccione el directorio donde almacenar los archivosos-clave.</entry>
<entry lang="es" key="SELECTED_KEYFILE_IS_CONTAINER_FILE">El fichero contenedor actual fue seleccionado como fichero llave. Será ignorado.</entry>
<entry lang="es" key="SERPENT_HELP">Diseñado por Ross Anderson, Eli Biham, y Lars Knudsen. Publicado en 1998. Clave de 256-bit, bloque de 128-bit. Modo de operación XTS. Serpent fue uno de los finalistas AES.</entry>
- <entry lang="es" key="SIZE_HELP">Especifique el tamaño del contenedor que desea crear.\n\nSi crea un contenedor dinámico (archivo disperso), este parámetro especificará su máximo tamaño posible.\n\nTenga en cuenta que el mínimo tamaño posible de un volumen FAT es 292 KB. De un volumen NTFS, el mínimo es 3792 KB.</entry>
+ <entry lang="es" key="SIZE_HELP">Por favor especifique el tamaño del contenedor que desea crear.\n\nSi crea un contenedor dinámico (archivo disperso), este parámetro especificará su máximo tamaño posible.\n\nTenga en cuenta que el mínimo tamaño posible de un volumen FAT es 292 KB. De un volumen exFAT es 424 KB. De un volumen NTFS, el mínimo es 3792 KB. De un volumen ReFS es 642 MB.</entry>
<entry lang="es" key="SIZE_HELP_HIDDEN_HOST_VOL">Especifique el tamaño del volumen externo (primero creará un volumen externo y luego un volumen oculto en su interior). El mínimo tamaño posible para un volumen en el que se pretenda crear un volumen oculto es 340 KB.</entry>
<entry lang="es" key="SIZE_HELP_HIDDEN_VOL">Especifique el tamaño del volumen oculto. El mínimo tamaño posible de un volumen oculto es 40 KB (o 3664 KB si se formatea como NTFS). El máximo tamaño posible que puede especificar para el volumen oculto se muestra más arriba.</entry>
<entry lang="es" key="SIZE_HIDVOL_HOST_TITLE">Tamaño del volumen externo</entry>
<entry lang="es" key="SIZE_HIDVOL_TITLE">Tamaño del volumen oculto</entry>
<entry lang="es" key="SIZE_PARTITION_HELP">Verifique que el tamaño del dispositivo/partición seleccionado que se muestra es correcto y haga clic en Siguiente.</entry>
- <entry lang="es" key="SIZE_PARTITION_HIDDEN_SYSENC_HELP">El volumen externo y el oculto (que contiene el sistema operativo oculto) residirán dentro de esta partición. Debe ser la primera partición tras la partición del sistema.\n\nVerifique que el tamaño de la partición y su número mostrado más arriba son correctos, y si lo son, pulse Siguiente.</entry>
+ <entry lang="es" key="SIZE_PARTITION_HIDDEN_SYSENC_HELP">El volumen externo y el oculto (que contiene el sistema operativo oculto) residirán dentro de esta partición. Debe ser la primera partición tras la partición del sistema.\n\nPor favor verifique que el tamaño de la partición y su número, mostrados más arriba, son correctos, y si lo son, pulse Siguiente.</entry>
<entry lang="es" key="SIZE_PARTITION_HIDDEN_VOL_HELP">\n\nRecuerde que el mínimo tamaño posible de un volumen en el que se pretende crear un volumen oculto es 340 KB.</entry>
<entry lang="es" key="SIZE_TITLE">Tamaño del volumen</entry>
<entry lang="es" key="SPARSE_FILE">Dinámico</entry>
@@ -709,7 +709,7 @@
<entry lang="es" key="WRONG_VOL_TYPE">VeraCrypt no puede cambiar la contraseña de un volumen exterior.</entry>
<entry lang="es" key="SELECT_FREE_DRIVE">Seleccione una letra de unidad libre de la lista.</entry>
<entry lang="es" key="SELECT_A_MOUNTED_VOLUME">Seleccione un volumen montado en la lista de letras de unidad.</entry>
- <entry lang="es" key="AMBIGUOUS_VOL_SELECTION">Hay seleccionados dos volúmenes montados diferentes (uno en la lista de letras de unidad y el otro en el campo de texto bajo la lista).\n\nElija el volumen que quiso seleccionar:</entry>
+ <entry lang="es" key="AMBIGUOUS_VOL_SELECTION">Aviso: Hay seleccionados dos volúmenes/dispositivos diferentes (uno en la lista de letras de unidad y el otro en el campo de texto bajo la lista).\n\nElija el volumen que quiso seleccionar:</entry>
<entry lang="es" key="CANT_CREATE_AUTORUN">Error: No se puede crear autorun.inf</entry>
<entry lang="es" key="ERR_PROCESS_KEYFILE">¡Error al procesar el archivo-llave!</entry>
<entry lang="es" key="ERR_PROCESS_KEYFILE_PATH">¡Error al procesar la ruta del archivo-llave!</entry>
@@ -725,10 +725,10 @@
<entry lang="es" key="ALL_FILES">Todos los Archivos</entry>
<entry lang="es" key="TC_VOLUMES">Volúmenes VeraCrypt</entry>
<entry lang="es" key="DLL_FILES">Módulos de Librería</entry>
- <entry lang="es" key="FORMAT_NTFS_STOP">El formateo NTFS no puede continuar.</entry>
+ <entry lang="es" key="FORMAT_NTFS_STOP">El formateo NTFS/exFAT/ReFS no puede continuar.</entry>
<entry lang="es" key="CANT_MOUNT_VOLUME">No se puede montar el volumen.</entry>
<entry lang="es" key="CANT_DISMOUNT_VOLUME">No se puede desmontar el volumen.</entry>
- <entry lang="es" key="FORMAT_NTFS_FAILED">Windows falló al formatear el volumen como NTFS.\n\nSeleccione un tipo diferente de sistema de archivos (si es posible) y reinténtelo. Alternativamente, puede dejar el volumen sin formato (seleccione 'Ninguno' como sistema de archivos), salir del asistente, montar el volumen, y usar una herramienta del sistema o de terceros para formatear el volumen montado (el volumen permanecerá cifrado).</entry>
+ <entry lang="es" key="FORMAT_NTFS_FAILED">Windows falló al formatear el volumen como NTFS/exFAT/ReFS.\n\nPor favor seleccione un tipo diferente de sistema de archivos (si es posible) y reinténtelo. Alternativamente, puede dejar el volumen sin formato (seleccione 'Ninguno' como sistema de archivos), salir del asistente, montar el volumen, y usar una herramienta del sistema o de terceros para formatear el volumen montado (el volumen permanecerá cifrado).</entry>
<entry lang="es" key="FORMAT_NTFS_FAILED_ASK_FAT">Windows fallo al formatear el volumen como NTFS.\n\n¿Desea formatear el volumen como FAT en su lugar?</entry>
<entry lang="es" key="DEFAULT">Por defecto</entry>
<entry lang="es" key="PARTITION_LOWER_CASE">partición</entry>
@@ -742,11 +742,11 @@
<entry lang="es" key="LABEL">Etiqueta</entry>
<entry lang="es" key="CLUSTER_TOO_SMALL">El tamaño de cluster seleccionado es muy pequeño para el tamaño del volumen. En su lugar se usará un cluster mas grande.</entry>
<entry lang="es" key="CANT_GET_VOLSIZE">Error: ¡No se puede obtener el tamaño del volumen!\n\nAsegúrese de que el volumen seleccionado no está siendo usado por el sistema o una aplicación.</entry>
- <entry lang="es" key="HIDDEN_VOL_HOST_SPARSE">Los volúmenes ocultos no se deben crear dentro de contenedores dinámicos (archivos dispersos). Para garantizar la negación plausible, el volumen oculto necesita ser creado en un contenedor no dinámico.</entry>
- <entry lang="es" key="HIDDEN_VOL_HOST_UNSUPPORTED_FILESYS">El Asistente de Creación de Volúmenes VeraCrypt puede crear un volumen oculto sólo dentro de un volumen FAT o NTFS.</entry>
+ <entry lang="es" key="HIDDEN_VOL_HOST_SPARSE">Los volúmenes ocultos no se deben crear dentro de contenedores dinámicos (archivos dispersos). Para garantizar la negación plausible, el volumen oculto necesita ser creado dentro de un contenedor no dinámico.</entry>
+ <entry lang="es" key="HIDDEN_VOL_HOST_UNSUPPORTED_FILESYS">El Asistente de Creación de Volúmenes VeraCrypt puede crear un volumen oculto sólo dentro de un volumen FAT/exFAT o NTFS.</entry>
<entry lang="es" key="HIDDEN_VOL_HOST_UNSUPPORTED_FILESYS_WIN2000">En Windows 2000, el Asistente de Creación de Volúmenes VeraCrypt puede crear un volumen oculto sólo en un volumen FAT.</entry>
- <entry lang="es" key="HIDDEN_VOL_HOST_NTFS">Nota: El sistema de archivos FAT es más adecuado para volúmenes externos que el NTFS (por ejemplo, el máximo tamaño posible del volumen oculto probablemente habría sido significativamente mayor si el volumen externo se hubiera formateado como FAT).</entry>
- <entry lang="es" key="HIDDEN_VOL_HOST_NTFS_ASK">Tenga en cuenta que el sistema de archivos FAT es más adecuado para volúmenes externos que el NTFS. Por ejemplo, el máximo tamaño posible del volumen oculto probablemente será significativamente mayor si el volumen externo es formateado como FAT (la razón es que el sistema de archivos NTFS siempre almacena datos internos en la mitad del volumen y, por tanto, el volumen oculto sólo puede residir en la segunda mitad del volumen externo).\n\n¿Seguro que desea formatear el volumen externo como NTFS?</entry>
+ <entry lang="es" key="HIDDEN_VOL_HOST_NTFS">Nota: El sistema de archivos FAT/exFAT es más adecuado para volúmenes externos que el NTFS (por ejemplo, el máximo tamaño posible del volumen oculto probablemente hubiera sido significativamente mayor si el volumen externo se hubiera formateado como FAT/exFAT).</entry>
+ <entry lang="es" key="HIDDEN_VOL_HOST_NTFS_ASK">Tenga en cuenta que el sistema de archivos FAT/exFAT es más adecuado para volúmenes externos que el NTFS. Por ejemplo, el máximo tamaño posible del volumen oculto probablemente será significativamente mayor si el volumen externo es formateado como FAT/exFAT (la razón es que el sistema de archivos NTFS siempre almacena datos internos en la mitad del volumen y, por tanto, el volumen oculto sólo puede residir en la segunda mitad del volumen externo).\n\n¿Seguro que desea formatear el volumen externo como NTFS?</entry>
<entry lang="es" key="OFFER_FAT_FORMAT_ALTERNATIVE">¿Desea formatear el volumen como FAT en su lugar?</entry>
<entry lang="es" key="FAT_NOT_AVAILABLE_FOR_SO_LARGE_VOLUME">Nota: Este volumen no puede ser formateado como FAT, porque excede el tamaño máximo de volumen soportado por el sistema de archivos FAT32 para el tamaño de sector aplicable (2 TB para sectores de 512-byte y 16 TB para sectores de 4096-byte).</entry>
<entry lang="es" key="PARTITION_TOO_SMALL_FOR_HIDDEN_OS">Error: La partición para el sistema operativo oculto (o sea, la primera partición tras la partición del sistema) debe ser al menos un 5% mayor que la partición del sistema (que es en la que está instalado el sistema operativo en ejecución).</entry>
@@ -763,11 +763,11 @@
<entry lang="es" key="VOL_CONTAINS_NO_HIDDEN_VOL">El volumen no contiene ningún volumen oculto. Proceder.</entry>
<entry lang="es" key="VOL_CONTAINS_A_HIDDEN_VOL">El volumen contiene un volumen oculto. Cancelar.</entry>
<entry lang="es" key="CANT_ACCESS_VOL">Error: ¡No se puede acceder al volumen!\n\nAsegúrese de que el volumen seleccionado existe, que no está montado ni siendo usado por otra aplicación, que tiene permisos de lectura/escritura sobre el volumen, y que no está protegido contra escritura.</entry>
- <entry lang="es" key="CANT_GET_VOL_INFO">Error: No se ha podido obtener la propiedades de volumen.</entry>
+ <entry lang="es" key="CANT_GET_VOL_INFO">Error: No se han podido obtener la propiedades de volumen.</entry>
<entry lang="es" key="INPLACE_ENC_CANT_ACCESS_OR_GET_INFO_ON_VOL">Error: No se puede acceder al volumen y/o obtener información sobre el volumen.\n\nAsegúrese de que el volumen seleccionado existe, que no está siendo usado por el sistema o alguna aplicación, que tiene permisos de lectura/escritura sobre el volumen, y que no está protegido contra escritura.</entry>
<entry lang="es" key="INPLACE_ENC_CANT_ACCESS_OR_GET_INFO_ON_VOL_ALT">Error: No se puede acceder al volumen y/o obtener información sobre el mismo. Asegúrese de que el volumen seleccionado existe, de que no está siendo usado por el sistema o alguna aplicación, que tiene permisos de lectura/escritura sobre el volumen, y que no está protegido contra escritura.\n\nSi el problema continúa, podría ayudar seguir los pasos siguientes.</entry>
- <entry lang="es" key="INPLACE_ENC_GENERIC_ERR_ALT_STEPS">Un error evitó que VeraCrypt cifrara la partición. Intente arreglar cualquier problema reportado previamente y reinténtelo. Si el problema continúa, podría ayudar seguir los siguientes pasos.</entry>
- <entry lang="es" key="INPLACE_ENC_GENERIC_ERR_RESUME">Un error evitó que VeraCrypt continuara el proceso de cifrado de la partición.\n\nIntente arreglar cualquier problema reportado previamente y trate de continuar el proceso de nuevo. Recuerde que el volumen no puede montarse hasta que haya sido cifrado por completo.</entry>
+ <entry lang="es" key="INPLACE_ENC_GENERIC_ERR_ALT_STEPS">Un error evitó que VeraCrypt cifrara la partición. Por favor intente arreglar cualquier problema reportado previamente y reinténtelo. Si el problema continúa, podría ayudar el seguir los siguientes pasos.</entry>
+ <entry lang="es" key="INPLACE_ENC_GENERIC_ERR_RESUME">Un error evitó que VeraCrypt continuara el proceso de cifrado/descifrado de la partición/volumen.\n\nPor favor intente arreglar cualquier problema reportado previamente y trate de continuar el proceso de nuevo. Recuerde que el volumen no puede montarse hasta que haya sido cifrado o descifrado por completo.</entry>
<entry lang="es" key="INPLACE_DEC_GENERIC_ERR">Ha ocurrido un error durante el proceso descifrado del volumen. Por favor, trate de solucionar los problemas antes indicados y reintente nuevamente.</entry>
<entry lang="es" key="CANT_DISMOUNT_OUTER_VOL">Error: ¡No se puede desmontar el volumen externo!\n\nEl volumen no puede ser desmontado si contiene carpetas o archivos que estén siendo usados por el sistema o una aplicación.\n\nCierre los programas que puedan estar usando las carpetas o archivos del volumen y pulse Reintentar.</entry>
<entry lang="es" key="CANT_GET_OUTER_VOL_INFO">Error: ¡No se puede obtener información acerca del volumen externo! La creación del volumen no puede continuar.</entry>
@@ -889,14 +889,14 @@
<entry lang="es" key="INSTALLING_DRIVER">Instalando el controlador de dispositivo VeraCrypt</entry>
<entry lang="es" key="STOPPING_DRIVER">Deteniendo el controlador de dispositivo VeraCrypt</entry>
<entry lang="es" key="REMOVING_DRIVER">Desinstalando el controlador de dispositivo VeraCrypt</entry>
- <entry lang="es" key="COM_REG_FAILED">Falló el registro de la librería de soporte del Control de Cuentas de Usuario.</entry>
- <entry lang="es" key="COM_DEREG_FAILED">Falló el des-registro de la librería de soporte del Control de Cuentas de Usuario.</entry>
+ <entry lang="es" key="COM_REG_FAILED">Falló inclusión en el registro de la biblioteca de soporte del Control de Cuentas de Usuario.</entry>
+ <entry lang="es" key="COM_DEREG_FAILED">Falló la exclusión del registro de la biblioteca de soporte del Control de Cuentas de Usuario.</entry>
<entry lang="es" key="TRAVELER_LIMITATIONS_NOTE">Nota sobre el modo portable:\n\nRecuerde que el sistema operativo requiere que los controladores sean registrados con él antes de que puedan ser iniciados. Por tanto, el controlador VeraCrypt no es (ni puede ser) totalmente portable (mientras que las aplicaciones VeraCrypt sí lo son, no tienen que ser instaladas o registradas con el sistema operativo). Recuerde también que VeraCrypt necesita un controlador que proporcione cifrado/descifrado transparente al vuelo.</entry>
- <entry lang="es" key="TRAVELER_UAC_NOTE">Recuerde que si decide ejecutar VeraCrypt en modo portable (en lugar de ejecutar una copia instalada de VeraCrypt), el sistema le pedirá permiso para ejecutar VeraCrypt (ventana del Control de Cuentas de Usuario) cada vez que intente abrirlo.\n\nLa razón es que cuando ejecuta VeraCrypt en modo portable, VeraCrypt necesita cargar e iniciar el controlador de dispositivo VeraCrypt, el cual es necesario para proporcionar cifrado/descifrado claro al vuelo, y los usuarios sin privilegios de administrador no pueden iniciar controladores de dispositivo en Windows. Por tanto, el sistema le pedirá permiso para ejecutar VeraCrypt con privilegios de administrador.\n\nTenga en cuenta que si instala VeraCrypt en el sistema (en lugar de ejecutarlo en modo portable) el sistema NO le pedirá permiso para ejecutar VeraCrypt cada vez que intente abrirlo.\n\n¿Seguro que desea extraer los archivos?</entry>
+ <entry lang="es" key="TRAVELER_UAC_NOTE">Recuerde que si decide ejecutar VeraCrypt en modo portable (en lugar de ejecutar una copia instalada de VeraCrypt), el sistema le pedirá permiso para ejecutar VeraCrypt (ventana del Control de Cuentas de Usuario) cada vez que intente abrirlo.\n\nLa razón es que cuando ejecuta VeraCrypt en modo portable, VeraCrypt necesita cargar e iniciar el controlador de dispositivo VeraCrypt, el cual es necesario para proporcionar cifrado/descifrado transparente al vuelo, y los usuarios sin privilegios de administrador no pueden iniciar controladores de dispositivo en Windows. Por lo tanto, el sistema le pedirá permiso para ejecutar VeraCrypt con privilegios de administrador (ventana CCU).\n\nTenga en cuenta que si instala VeraCrypt en el sistema (en lugar de ejecutarlo en modo portable), el sistema NO le pedirá permiso para ejecutar VeraCrypt cada vez que intente abrirlo.\n\n¿Seguro que desea extraer los archivos?</entry>
<entry lang="es" key="CONTAINER_ADMIN_WARNING">AVISO: este Asistente de Creación de Volúmenes tiene privilegios de administrador.\n\nSu nuevo volumen será creado con permisos que no le permitirán escribir en el volumen cuando esté montado. Si quiere evitarlo, cierre este Asistente de Creación de Volúmenes y abra uno nuevo sin privilegios de administrador.\n\n¿Desea cerrar este Asistente de Creación de Volúmenes?</entry>
<entry lang="es" key="CANNOT_DISPLAY_LICENSE">Error: No se puede mostrar la licencia.</entry>
<entry lang="es" key="OUTER_VOL_WRITE_PREVENTED">Externo(!)</entry>
- <entry lang="es" key="DAYS">dias</entry>
+ <entry lang="es" key="DAYS">días</entry>
<entry lang="es" key="HOURS">horas</entry>
<entry lang="es" key="MINUTES">minutos</entry>
<entry lang="es" key="SECONDS">s</entry>
@@ -937,8 +937,8 @@
<entry lang="es" key="ENTER_HIDDEN_VOL_PASSWORD">Introduzca contraseña para el volumen oculto</entry>
<entry lang="es" key="ENTER_HEADER_BACKUP_PASSWORD">Introduzca contraseña para la cabecera almacenada en archivo de respaldo</entry>
<entry lang="es" key="KEYFILE_CREATED">Se ha creado con éxito el archivo-llave.</entry>
- <entry lang="es" key="KEYFILE_INCORRECT_NUMBER">El número de ficheros-llave que proporcionó es inválido.</entry>
- <entry lang="es" key="KEYFILE_INCORRECT_SIZE">El tamaño del fichero-llave de estar comprendido entre 64 y 1048576 bytes.</entry>
+ <entry lang="es" key="KEYFILE_INCORRECT_NUMBER">El número de archivos-clave que proporcionó es inválido.</entry>
+ <entry lang="es" key="KEYFILE_INCORRECT_SIZE">El tamaño del archivo-clave debe estar comprendido entre 64 y 1048576 bytes.</entry>
<entry lang="es" key="KEYFILE_EMPTY_BASE_NAME">Por favor, introduzca un nombre para que se genere el fichero-llave</entry>
<entry lang="es" key="KEYFILE_INVALID_BASE_NAME">El nombre base del/de los fichero(s)-llave es inválido</entry>
<entry lang="es" key="KEYFILE_ALREADY_EXISTS">El fichero-llave '%s' ya existe.\n¿Quiere sobrescribirlo? Se detendrá el proceso si responde No.</entry>
@@ -955,7 +955,7 @@
<entry lang="es" key="HEADER_RESTORE_INTERNAL">Restaurar la cabecera de volumen desde la copia de seguridad insertada en el volumen</entry>
<entry lang="es" key="HEADER_RESTORE_EXTERNAL">Restaurar la cabecera de volumen desde un archivo de copia de seguridad externo</entry>
<entry lang="es" key="HEADER_BACKUP_SIZE_INCORRECT">El tamaño del archivo de copia de seguridad de la cabecera del volumen es incorrecto.</entry>
- <entry lang="es" key="VOLUME_HAS_NO_BACKUP_HEADER">No hay ninguna copia de seguridad insertada en este volumen (recuerde que sólo los volúmenes creados por VeraCrypt 6.0 o posterior contienen copias de seguridad de cabecera insertadas).</entry>
+ <entry lang="es" key="VOLUME_HAS_NO_BACKUP_HEADER">No hay ninguna copia de seguridad de cabecera insertada en este volumen (recuerde que sólo los volúmenes creados por VeraCrypt 6.0 o posterior contienen copias de seguridad de cabecera insertadas).</entry>
<entry lang="es" key="BACKUP_HEADER_NOT_FOR_SYS_DEVICE">Está intentando realizar copias de seguridad de la cabecera de la partición/unidad del sistema. Esto no está permitido. Las operaciones de copia de seguridad o restauración relacionadas con la partición/unidad del sistema sólo se pueden realizar usando el Disco de Rescate VeraCrypt.\n\n¿Desea crear un Disco de Rescate VeraCrypt?</entry>
<entry lang="es" key="RESTORE_HEADER_NOT_FOR_SYS_DEVICE">Está intentando restaurar la cabecera de un volumen virtual VeraCrypt pero ha seleccionado la partición/unidad del sistema. Esto no está permitido. Las operaciones de copia de seguridad o restauración relacionadas con la partición/unidad del sistema sólo se pueden realizar usando el Disco de Rescate VeraCrypt.\n\n¿Desea crear un Disco de Rescate VeraCrypt?</entry>
<entry lang="es" key="RESCUE_DISK_NON_WIZARD_CREATION_SELECT_PATH">Después de pulsar Aceptar, seleccionará un nombre de archivo para la nueva imagen del Disco de Rescate VeraCrypt y la ubicación donde desea colocarla.</entry>
@@ -963,9 +963,9 @@
<entry lang="es" key="RESCUE_DISK_NON_WIZARD_CREATION_WIN_ISOBURN">La imagen del Disco de Rescate ha sido creada y almacenada en este archivo:\n%s\n\nAhora hay que grabar dicha imagen en un CD o DVD.\n\n¿Desea ejecutar el Grabador de Imágenes de Disco de Windows?\n\nNota: tras grabar el Disco de Rescate, seleccione 'Sistema' &gt; 'Verificar Disco de Rescate' para verificar que ha sido grabado correctamente.</entry>
<entry lang="es" key="RESCUE_DISK_NON_WIZARD_CHECK_INSERT">Por favor inserte su Disco de Rescate VeraCrypt y presione Aceptar para verificarlo.</entry>
<entry lang="es" key="RESCUE_DISK_NON_WIZARD_CHECK_PASSED">El Disco de Rescate VeraCrypt ha sido verificado con éxito.</entry>
- <entry lang="es" key="RESCUE_DISK_NON_WIZARD_CHECK_FAILED">No se puede verificar el Disco de Rescate ha sido grabado correctamente.\n\nSi ha grabado el Disco de Rescate, expulse e inserte de nuevo el CD/DVD; después verifique otra vez. Si no funciona, pruebe con otro software de grabación y/o otro CD/DVD.\n\nSi está intentando verificar un Disco de Rescate VeraCrypt creado para otra clave maestra, contraseña, etc., por favor recuerde que ese Disco de Rescate fallará siempre esta verificación. Para crear un nuevo Disco de Rescate completamente compatible con su configuración actual, seleccione 'Sistema' &gt; 'Crear Disco de Rescate'.</entry>
+ <entry lang="es" key="RESCUE_DISK_NON_WIZARD_CHECK_FAILED">No se puede verificar que el Disco de Rescate haya sido grabado correctamente.\n\nSi ha grabado el Disco de Rescate, por favor expulse e inserte de nuevo el CD/DVD; después verifique otra vez. Si no funciona, por favor pruebe con otro software de grabación y/u otro CD/DVD.\n\nSi está intentando verificar un Disco de Rescate VeraCrypt creado para otra clave maestra, contraseña, etc., por favor recuerde que ese Disco de Rescate fallará siempre esta verificación. Para crear un nuevo Disco de Rescate completamente compatible con su configuración actual, seleccione 'Sistema' &gt; 'Crear Disco de Rescate'.</entry>
<entry lang="es" key="RESCUE_DISK_ISO_IMAGE_CHECK_PASSED">La imagen del Disco de Rescate de VeraCrypt ha sido verificado con éxito.</entry>
- <entry lang="es" key="RESCUE_DISK_ISO_IMAGE_CHECK_FAILED">La verificación de la imagen del Disco de Rescate ha fallado.\n\nSi trataba de verificar una imagen del Disco de Rescate de VeraCrypt creada para una llave maestra, contraseña, salt, etc. diferentes, por favor, sea consciente que dicha imagen de Disco de Rescate de VeraCrypt siempre fallará esta verificación. Para crear un nuevo Disco de Rescate de VeraCrypt totalmente compatible con la configuración actual, seleccione 'Sistema' > 'Crear Disco de Rescate'.</entry>
+ <entry lang="es" key="RESCUE_DISK_ISO_IMAGE_CHECK_FAILED">La verificación de la imagen del Disco de Rescate ha fallado.\n\nSi trataba de verificar una imagen del Disco de Rescate de VeraCrypt creada para una llave maestra, contraseña, sal, etc. diferentes, por favor, sea consciente que dicha imagen de Disco de Rescate de VeraCrypt siempre fallará esta verificación. Para crear un nuevo Disco de Rescate de VeraCrypt totalmente compatible con la configuración actual, seleccione 'Sistema' &gt; 'Crear Disco de Rescate'.</entry>
<entry lang="es" key="ERROR_CREATING_RESCUE_DISK">Error creando Disco de Rescate VeraCrypt.</entry>
<entry lang="es" key="CANNOT_CREATE_RESCUE_DISK_ON_HIDDEN_OS">No se puede crear un Disco de Rescate VeraCrypt cuando un sistema operativo oculto se está ejecutando.\n\nPara crear un Disco de Rescate VeraCrypt, arranque el sistema operativo señuelo y seleccione 'Sistema' &gt; 'Crear Disco de Rescate'.</entry>
<entry lang="es" key="RESCUE_DISK_CHECK_FAILED">No se puede verificar que el Disco de Rescate ha sido grabado correctamente.\n\nSi ha grabado el Disco de Rescate, expulse e inserte de nuevo el CD/DVD; después haga clic en Siguiente para reintentarlo. Si no funciona, pruebe otro medio%s.\n\nSi no ha grabado aún el Disco de Rescate, hágalo y pulse Siguiente.\n\nSi está intentando verificar un Disco de Rescate VeraCrypt creado antes de iniciar este asistente, tenga en cuenta que dicho Disco de Rescate no se puede usar, porque fue creado para una clave maestra diferente. Necesita grabar el Disco de Rescate generado recientemente.</entry>
@@ -973,7 +973,7 @@
<entry lang="es" key="SYSTEM_FAVORITES_DLG_TITLE">VeraCrypt - Volúmenes Favoritos del Sistema</entry>
<entry lang="es" key="SYS_FAVORITES_HELP_LINK">¿Qué son los volúmenes favoritos del sistema?</entry>
<entry lang="es" key="SYS_FAVORITES_REQUIRE_PBA">La partición/unidad del sistema no parece estar cifrada.\n\nLos volúmenes favoritos del sistema sólo pueden ser montados usando una contraseña de autenticación de pre-arranque. Por tanto, para habilitar el uso de los volúmenes favoritos del sistema, es necesario cifrar la partición/unidad del sistema primero.</entry>
- <entry lang="es" key="DISMOUNT_FIRST">Desmonte el volumen antes de continuar.</entry>
+ <entry lang="es" key="DISMOUNT_FIRST">Por favor desmonte el volumen antes de continuar.</entry>
<entry lang="es" key="CANNOT_SET_TIMER">Error: No se puede establecer el temporizador.</entry>
<entry lang="es" key="IDPM_CHECK_FILESYS">Comprobar Sistema de Archivos</entry>
<entry lang="es" key="IDPM_REPAIR_FILESYS">Reparar Sistema de Archivos</entry>
@@ -981,7 +981,7 @@
<entry lang="es" key="IDPM_ADD_TO_SYSTEM_FAVORITES">Añadir a Favoritos del Sistema</entry>
<entry lang="es" key="IDPM_PROPERTIES">P&amp;ropiedades</entry>
<entry lang="es" key="HIDDEN_VOL_PROTECTION">Volumen Oculto Protegido</entry>
- <entry lang="es" key="NOT_APPLICABLE_OR_NOT_AVAILABLE">N/A</entry>
+ <entry lang="es" key="NOT_APPLICABLE_OR_NOT_AVAILABLE">N/D</entry>
<entry lang="es" key="UISTR_YES">Sí</entry>
<entry lang="es" key="UISTR_NO">No</entry>
<entry lang="es" key="UISTR_DISABLED">Deshabilitado</entry>
@@ -995,7 +995,7 @@
<entry lang="es" key="UNSUPPORTED_CHARS_IN_PWD">Error: La contraseña debe contener solamente caracteres ASCII.\n\nIntroducir otros caracteres en la contraseña puede hacer que sea imposible montar el volumen si la configuración de su sistema cambia.\n\nLos siguientes caracteres están permitidos:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</entry>
<entry lang="es" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">AVISO: La contraseña contiene caracteres ajenos a ASCII. Esto puede causar que sea imposible montar el volumen si la configuración de su sistema cambia.\n\nDebe sustituir todos los caracteres no-ASCII en la contraseña por caracteres ASCII. Haga clic en 'Volúmenes' -&gt; 'Cambiar Contraseña del Volumen'.\n\nLos siguientes caracteres son ASCII:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</entry>
<entry lang="es" key="EXE_FILE_EXTENSION_CONFIRM">AVISO: Recomendamos que evite extensiones de archivo que son usadas para archivos ejecutables (como .exe, .sys o .dll) y otras extensiones problemáticas similares. Usar estas extensiones hace que Windows y el software antivirus interfiera con el contenedor, lo que afecta negativamente el rendimiento del volumen y puede causar problemas serios.\n\nEs muy recomendable que elimine la extensión del archivo o la cambie (por ejemplo, a '.hc').\n\n¿Seguro que desea usar la extensión problemática?</entry>
- <entry lang="es" key="EXE_FILE_EXTENSION_MOUNT_WARNING">AVISO: Este contenedor tiene una extensión que es usada por archivos ejecutables (como .exe, .sys o .dll) o alguna otra extensión que es igualmente problemática. Esto probablemente hará que Windows y el software antivirus interfiera con el contenedor, lo que afectará negativamente el rendimiento del volumen y puede causar otros problemas serios.\n\nEs muy recomendable que elimine la extensión del archivo del contenedor o la cambie (por ejemplo, a '.hc' después de desmontar el volumen.</entry>
+ <entry lang="es" key="EXE_FILE_EXTENSION_MOUNT_WARNING">AVISO: Este contenedor tiene una extensión que es usada por archivos ejecutables (como .exe, .sys o .dll) o alguna otra extensión que es igualmente problemática. Esto probablemente hará que Windows y el software antivirus interfiera con el contenedor, lo que afectará negativamente el rendimiento del volumen y puede causar otros problemas serios.\n\nEs muy recomendable que elimine la extensión del archivo del contenedor o la cambie (por ejemplo, a '.hc') después de desmontar el volumen.</entry>
<entry lang="es" key="HOMEPAGE">Página Inicial</entry>
<entry lang="es" key="LARGE_IDE_WARNING_XP">AVISO: Parece que no ha aplicado ningún Service Pack a su instalación Windows. ¡No debería escribir en discos IDE mayores de 128 GB bajo un Windows XP sin Service Pack 1 o posterior! Si lo hace, los datos del disco (no importa si se trata de un volumen VeraCrypt o no) podrían resultar corruptos. Tenga en cuenta que esto es una limitación de Windows, no un error de VeraCrypt.</entry>
<entry lang="es" key="LARGE_IDE_WARNING_2K">AVISO: Parece que no ha aplicado Service Pack 3 o posterior a su instalación Windows. ¡No debería escribir en discos IDE mayores de 128 GB bajo un Windows 2000 sin Service Pack 3 o posterior! Si lo hace, los datos del disco (no importa si se trata de un volumen VeraCrypt o no) podrían resultar corruptos. Tenga en cuenta que esto es una limitación de Windows, no un error de VeraCrypt.\n\nNota: Podría necesitar habilitar el soporte LBA 48-bit en el registro: para más información, vea http://support.microsoft.com/kb/305098/EN-US</entry>
@@ -1005,7 +1005,7 @@
<entry lang="es" key="FREE_SPACE_FOR_WRITING_TO_OUTER_VOLUME">AVISO: Si desea poder añadir más información al volumen externo en un futuro, debería considerar la elección de un tamaño menor para el volumen oculto.\n\n¿Desea continuar con el tamaño especificado?</entry>
<entry lang="es" key="NO_VOLUME_SELECTED">No hay ningún volumen seleccionado.\n\nPulse 'Seleccionar dispositivo' o 'Seleccionar archivo' para elegir un volumen VeraCrypt.</entry>
<entry lang="es" key="NO_SYSENC_PARTITION_SELECTED">No hay ninguna partición seleccionada.\n\nPulse 'Seleccionar Dispositivo' para seleccionar una partición desmontada que normalmente requiere autenticación de pre-arranque (por ejemplo, una partición ubicada en la unidad del sistema cifrada de otro sistema operativo, que no se esté ejecutando, o la partición del sistema cifrada de otro sistema operativo).\n\nNota: La partición seleccionada será montada como un volumen VeraCrypt normal sin autenticación de pre-arranque. Esto es útil p.e. para operaciones de reparación o copia de seguridad.</entry>
- <entry lang="es" key="CONFIRM_SAVE_DEFAULT_KEYFILES">AVISO: Si se activa 'Archivos-llave por defecto', los volúmenes que no usen estos archivos-llave no se podrán montar. Por tanto, tras activar los archivos-llave por defecto, recuerde desactivar la casilla 'Usar archivos-llave' (bajo el cuadro de texto de la contraseña) al montar dichos volúmenes.\n\n¿Seguro que desea guardar los archivos-llave y ubicaciones seleccionados como predeterminados?</entry>
+ <entry lang="es" key="CONFIRM_SAVE_DEFAULT_KEYFILES">AVISO: Si se activa 'Archivos-clave por defecto', los volúmenes que no usen estos archivos-clave no se podrán montar. Por tanto, tras activar los archivos-clave por defecto, recuerde desactivar la casilla 'Usar archivos-clave' (bajo el cuadro de texto de la contraseña) al montar dichos volúmenes.\n\n¿Seguro que desea guardar los archivos-clave y ubicaciones seleccionadas como predeterminados?</entry>
<entry lang="es" key="HK_AUTOMOUNT_DEVICES">Montar dispositivos autom.</entry>
<entry lang="es" key="HK_DISMOUNT_ALL">Desmontar Todo</entry>
<entry lang="es" key="HK_WIPE_CACHE">Borrar Caché</entry>
@@ -1033,7 +1033,7 @@
<entry lang="es" key="WARN_PREF_AUTO_DISMOUNT_ON_POWER">AVISO: Cuando la batería esté baja, Windows puede no enviar los mensajes apropiados a las aplicaciones en ejecución cuando el ordenador esté entrando en modo de ahorro de energía. Por tanto, VeraCrypt podría no desmontar autom. los volúmenes correctamente.</entry>
<entry lang="es" key="NONSYS_INPLACE_ENC_RESUME_PROMPT">Ha programado el proceso de cifrado de una partición/volumen. El proceso aún no ha sido completado.\n\n¿Desea continuar el proceso ahora?</entry>
<entry lang="es" key="SYSTEM_ENCRYPTION_RESUME_PROMPT">Ha programado el proceso de cifrado o descifrado de la partición/unidad del sistema. El proceso aún no ha sido completado.\n\n¿Desea iniciar (continuar) el proceso ahora?</entry>
- <entry lang="es" key="ASK_NONSYS_INPLACE_ENC_NOTIFICATION_REMOVAL">¿Desea que se le pregunte si quiere o no continuar los procesos actualmente programados de cifrado de particiones/volúmenes secundarios?</entry>
+ <entry lang="es" key="ASK_NONSYS_INPLACE_ENC_NOTIFICATION_REMOVAL">¿Desea que se le pregunte si quiere o no continuar los procesos actualmente programados de cifrado/descifrado de particiones/volúmenes secundarios?</entry>
<entry lang="es" key="KEEP_PROMPTING_ME">Sí, continuar preguntándome</entry>
<entry lang="es" key="DO_NOT_PROMPT_ME">No, no preguntarme</entry>
<entry lang="es" key="NONSYS_INPLACE_ENC_NOTIFICATION_REMOVAL_NOTE">IMPORTANTE: Tenga en cuenta que puede continuar el proceso de cifrado de cualquier partición/volumen secundario seleccionando 'Volúmenes' &gt; 'Continuar Proceso Interrumpido' en el menú de la ventana principal de VeraCrypt.</entry>
@@ -1043,14 +1043,14 @@
<entry lang="es" key="CHOOSE_ENCRYPT_OR_DECRYPT">VeraCrypt no tiene suficiente información para determinar si cifrar o descifrar.</entry>
<entry lang="es" key="CHOOSE_ENCRYPT_OR_DECRYPT_FINALIZE_DECRYPT_NOTE">VeraCrypt no tiene suficiente información para determinar si cifrar o descifrar.\n\nNota: Si descifró la partición/unidad del sistema en el entorno de pre-arranque, puede ser necesario finalizar el proceso pulsando 'Descifrar'.</entry>
<entry lang="es" key="NONSYS_INPLACE_ENC_REVERSE_INFO">Nota: Cuando está cifrando una partición/volumen no de sistema en línea y un error persistentemente evita que finalice el proceso, no será posible montar dicho volumen (y acceder a los datos almacenados en él) hasta que DESCIFRE el volumen completamente (es decir, el proceso inverso).\n\nSi necesita hacerlo, siga estos pasos:\n1) Salga de este asistente.\n2) En la ventana principal de VeraCrypt, seleccione 'Volúmenes' &gt; 'Continuar Proceso Interrumpido'.\n3) Elija 'Descifrar'.</entry>
- <entry lang="es" key="NONSYS_INPLACE_ENC_DEFER_CONFIRM">¿Desea interrumpir y posponer el proceso de cifrado de la partición/volumen?\n\nNota: tenga en cuenta que el volumen no puede ser montado hasta que haya sido cifrado por completo. Podrá continuar el proceso de cifrado desde el punto en que éste se detuvo. Puede hacerlo, por ejemplo, seleccionando 'Volúmenes' &gt; 'Continuar Proceso Interrumpido' desde el menú de la ventana principal de VeraCrypt.</entry>
+ <entry lang="es" key="NONSYS_INPLACE_ENC_DEFER_CONFIRM">¿Desea interrumpir y posponer el proceso de cifrado/descifrado de la partición/volumen?\n\nNota: tenga en cuenta que el volumen no puede ser montado hasta que haya sido cifrado o descifrado por completo. Podrá continuar el proceso de cifrado/descifrado desde el punto en que éste se detuvo. Puede hacerlo, por ejemplo, seleccionando 'Volúmenes' &gt; 'Continuar Proceso Interrumpido' desde el menú de la ventana principal de VeraCrypt.</entry>
<entry lang="es" key="SYSTEM_ENCRYPTION_DEFER_CONFIRM">¿Desea interrumpir y posponer el proceso de cifrado de la partición/unidad del sistema?\n\nNota: podrá continuar el proceso desde el punto en que éste se detuvo. Puede hacerlo, por ejemplo, seleccionando 'Sistema' &gt; 'Continuar Proceso Interrumpido' desde el menú de la ventana principal de VeraCrypt. Si desea revertir o terminar permanentemente el proceso de cifrado, seleccione 'Sistema' &gt; 'Descifrar Permanentemente Partición/Unidad del Sistema'.</entry>
<entry lang="es" key="SYSTEM_DECRYPTION_DEFER_CONFIRM">¿Desea interrumpir y posponer el proceso de descifrado de la partición/unidad del sistema?\n\nNota: podrá continuar el proceso desde el punto en que éste se detuvo. Puede hacerlo, por ejemplo, seleccionando 'Sistema' &gt; 'Continuar Proceso Interrumpido' desde el menú de la ventana principal de VeraCrypt. Si desea revertir el proceso de descifrado (y empezar a cifrar) seleccione 'Sistema' &gt; 'Cifrar Partición/Unidad del Sistema'.</entry>
<entry lang="es" key="FAILED_TO_INTERRUPT_SYSTEM_ENCRYPTION">Error: Ha fallado la interrupción del proceso de cifrado/descifrado de la partición/unidad del sistema.</entry>
<entry lang="es" key="FAILED_TO_INTERRUPT_WIPING">Error: Ha fallado la interrupción del proceso de borrado.</entry>
<entry lang="es" key="FAILED_TO_RESUME_SYSTEM_ENCRYPTION">Error: Ha fallado la continuación del proceso de cifrado/descifrado de la partición/unidad del sistema.</entry>
<entry lang="es" key="FAILED_TO_START_WIPING">Error: Ha fallado el inicio del proceso de borrado.</entry>
- <entry lang="es" key="INCONSISTENCY_RESOLVED">Inconsistencia resuelta.\n\n\n(Si reporta un error relacionado con esto, incluya en el reporte la siguiente información técnica:\n%hs)</entry>
+ <entry lang="es" key="INCONSISTENCY_RESOLVED">Inconsistencia resuelta.\n\n\n(Si reporta un error en conexión a esto, por favor incluya en el informe de error la siguiente información técnica:\n%hs)</entry>
<entry lang="es" key="UNEXPECTED_STATE">Error: Estado inesperado.\n\n\n(Si reporta un error relacionado con esto, incluya en el reporte la siguiente información técnica:\n%hs)</entry>
<entry lang="es" key="NO_SYS_ENC_PROCESS_TO_RESUME">No hay ningún proceso interrumpido de cifrado/descifrado de la partición/unidad que reanudar.\n\nNota: Si quiere reanudar un proceso interrumpido de cifrado/descifrado de una partición/volumen no de sistema, seleccione 'Volúmenes' &gt; 'Continuar Proceso Interrumpido'.</entry>
<entry lang="es" key="HIDVOL_PROT_BKG_TASK_WARNING">AVISO: VeraCrypt en Segundo Plano está deshabilitado. Tras cerrar VeraCrypt, no será notificado si se impiden daños en el volumen oculto.\n\nNota: Puede cerrar el Segundo Plano en cualquier momento haciendo clic derecho en el icono de VeraCrypt en el área de notificación y seleccionando 'Salir'.\n\n¿Habilitar VeraCrypt en Segundo Plano?</entry>
@@ -1075,12 +1075,12 @@
<entry lang="es" key="WINDOWS_NOT_ON_BOOT_DRIVE_ERROR">AVISO: Windows no parece estar instalado en la unidad desde la que él mismo arranca. Esto no está soportado.\n\nDebería continuar sólo si está seguro de que Windows está instalado en la unidad desde la que arranca.\n\n¿Desea continuar?</entry>
<entry lang="es" key="TC_BOOT_LOADER_ALREADY_INSTALLED">PRECAUCIÓN: ¡El Cargador de Arranque VeraCrypt ya está instalado en su unidad del sistema!\n\nEs posible que otro sistema en su ordenador esté ya cifrado.\n\nAVISO: CONTINUAR CON EL CIFRADO DEL SISTEMA ACTUAL PUEDE HACE QUE OTROS SISTEMAS NO PUEDAN INICIARSE Y SUS DATOS SEAN INACCESIBLES.\n\n¿Seguro que desea continuar?</entry>
<entry lang="es" key="SYS_LOADER_RESTORE_FAILED">Fallo al restaurar el cargador original del sistema.\n\nUse su Disco de Rescate VeraCrypt ('Opciones de Reparación' &gt; 'Restaurar cargador original del sistema') o un medio de instalación de Windows para reemplazar el Cargador de Arranque de VeraCrypt con el cargador del sistema de Windows.</entry>
- <entry lang="es" key="SYS_LOADER_UNAVAILABLE_FOR_RESCUE_DISK">El cargador original del sistema no será guardado en el Disco de Rescate (causa probable: archivo de copia de seguridad perdido).</entry>
+ <entry lang="es" key="SYS_LOADER_UNAVAILABLE_FOR_RESCUE_DISK">El cargador del sistema original no será guardado en el Disco de Rescate (causa probable: archivo de copia de seguridad perdido).</entry>
<entry lang="es" key="ERROR_MBR_PROTECTED">Fallo al escribir el sector MBR.\n\nSu BIOS puede estar configurada para proteger el sector MBR. Revise la configuración de su BIOS (pulsando F2, Delete, o Esc, despues de encender su ordenador) buscando la protección MBR/Antivirus.</entry>
- <entry lang="es" key="BOOT_LOADER_FINGERPRINT_CHECK_FAILED">AVISO: ¡La verificación de la huella del cargador de arranque de VeraCrypt ha fallado!\nSu disco podría haber sido manipilado por un atacante (ataque "Evil Maid").\n\nEste aviso también se produce si ha restaurado el cargador de arranque de VeraCrypt usando un Disco de Rescate de VeraCrypt generado con una versión diferente de VeraCrypt.\n\nSe le recomienda que cambie su contraseña inmediatamente lo cual también restaurará el cargador de arranque de VeraCrypt. Se recomienda que reinstale VeraCrypt y tome medidas para evitar acceso a esta máquina desde entidades que no son de su confianza.</entry>
+ <entry lang="es" key="BOOT_LOADER_FINGERPRINT_CHECK_FAILED">AVISO: ¡La verificación de la huella dactilar del cargador de arranque de VeraCrypt ha fallado!\nSu disco podría haber sido manipulado por un atacante (ataque "Evil Maid").\n\nEste aviso también se produce si ha restaurado el cargador de arranque de VeraCrypt usando un Disco de Rescate de VeraCrypt generado con una versión diferente de VeraCrypt.\n\nSe le recomienda que cambie su contraseña inmediatamente lo cual también restaurará el cargador de arranque de VeraCrypt. Se recomienda que reinstale VeraCrypt y tome medidas para evitar el acceso a esta máquina de entidades no confiables.</entry>
<entry lang="es" key="BOOT_LOADER_VERSION_INCORRECT_PREFERENCES">La versión requerida del Cargador de Arranque VeraCrypt no está instalada actualmente. Esto puede impedir que algunos ajustes se guarden.</entry>
<entry lang="es" key="CUSTOM_BOOT_LOADER_MESSAGE_HELP">Nota: En algunas situaciones, quizá le interese evitar que alguien (un adversario) que esté viéndole iniciar el ordenador pueda saber que usa VeraCrypt. Las siguientes opciones lo permiten personalizando la pantalla del cargador de arranque de VeraCrypt. Si activa la primera opción, no se mostrará ningún texto al arrancar (ni siquiera al introducir una contraseña errónea). El ordenador parecerá estar "congelado" mientras puede escribir su contraseña. Además, puede mostrarse un mensaje personalizado para confundir al adversario. Por ejemplo, falsos mensajes de error como "No se ha encontrado sistema operativo" (mensaje que muestra el cargador de arranque de Windows si no encuentra partición de arranque de Windows). No obstante, recuerde que si el adversario puede analizar el contenido del disco duro, puede darse cuenta de que contiene el cargador de arranque de VeraCrypt.</entry>
- <entry lang="es" key="CUSTOM_BOOT_LOADER_MESSAGE_PROMPT">AVISO: Tenga en cuenta que si activa esta opción, el cargador de arranque de VeraCrypt no mostrará ningún texto (ni siquiera si introduce una contraseña errónea). El ordenador parecerá "congelado" (sin responder) mientras ud. escribe su contraseña (el cursor NO se moverá ni aparecerá ningún asterisco al pulsar alguna tecla).\n\n¿Seguro que desea activar esta opción?</entry>
+ <entry lang="es" key="CUSTOM_BOOT_LOADER_MESSAGE_PROMPT">AVISO: Por favor tenga en cuenta que si activa esta opción, el cargador de arranque de VeraCrypt no mostrará ningún texto (ni siquiera si introduce una contraseña errónea). El ordenador parecerá "congelado" (sin responder) mientras ud. escribe su contraseña (el cursor NO se moverá ni aparecerá ningún asterisco al pulsar alguna tecla).\n\n¿Seguro que desea activar esta opción?</entry>
<entry lang="es" key="SYS_PARTITION_OR_DRIVE_APPEARS_FULLY_ENCRYPTED">Su partición/unidad del sistema parece estar completamente cifrada.</entry>
<entry lang="es" key="SYSENC_UNSUPPORTED_FOR_DYNAMIC_DISK">VeraCrypt no soporta cifrar una unidad del sistema que ha sido convertida en un disco dinámico.</entry>
<entry lang="es" key="WDE_UNSUPPORTED_FOR_EXTENDED_PARTITIONS">La unidad del sistema contiene particiones extendidas (lógicas).\n\nPuede cifrar una unidad del sistema entera que contenga particiones extendidas sólo en Windows Vista y versiones posteriores de Windows. En Windows XP, puede cifrar la unidad del sistema entera si contiene únicamente particiones primarias.\n\nNota: se puede cifrar la partición del sistema en lugar de la unidad del sistema entera (y, además, puede crear volúmenes VeraCrypt alojados en cualquier partición secundaria en la unidad).</entry>
@@ -1097,7 +1097,7 @@
<entry lang="es" key="DECOY_OS_REQUIREMENTS">Por razones de seguridad, si el sistema operativo actual requiere activación debe ser activado antes de continuar. Recuerde que el sistema operativo oculto será creado copiando el contenido de la partición del sistema a un volumen oculto (así que si este sistema operativo no está activado, el sistema operativo oculto tampoco lo estará). Para más información, vea la sección "Precauciones y Requisitos de Seguridad Concernientes a los Volúmenes Ocultos" en la Guía del Usuario de VeraCrypt.\n\nImportante: antes de continuar, asegúrese de haber leído dicha sección.\n\n\n¿Cumple el sistema operativo en ejecución con esta condición?</entry>
<entry lang="es" key="CONFIRM_HIDDEN_OS_EXTRA_BOOT_PARTITION">Su sistema usa una partición de arranque adicional. VeraCrypt no soporta la hibernación en sistemas operativos ocultos que usen una partición de arranque adicional (los sistemas señuelo se pueden hibernar sin problemas).\n\nTenga en cuenta que la partición de arranque podría estar compartida por ambos sistemas, el señuelo y el oculto. Por tanto, para evitar filtraciones de datos y problemas al reanudar tras la hibernación, VeraCrypt debe impedir que el sistema operativo oculto escriba en la partición de arranque compartida y que hiberne.\n\n\n¿Desea continuar? Si selecciona 'No', se mostrarán instrucciones para eliminar la partición de arranque adicional.</entry>
<entry lang="es" key="EXTRA_BOOT_PARTITION_REMOVAL_INSTRUCTIONS">\nLa partición de arranque adicional puede ser eliminada antes de instalar Windows. Para hacerlo, siga estos pasos:\n\n1) Arranque su disco de instalación de Windows.\n\n2) En la pantalla del instalador de Windows, haga clic en 'Instalar ahora' &gt; 'Personalizar (avanzada)'.\n\n3) Clic en 'Opciones de Dispositivo'.\n\n4) Seleccione la partición del sistema principal y bórrela pulsando 'Eliminar' y 'Aceptar'.\n\n5) Seleccione la partición 'Reservada del Sistema', pulse 'Extender' y aumente su tamaño hasta que se pueda instalar en ella el sistema operativo.\n\n6) Clic en 'Aplicar' y 'Aceptar'.\n\n7) Instale Windows en la partición 'Reservada del Sistema'.\n\n\nUn atacante podría preguntarle por qué eliminó la partición de arranque adicional, ud. puede responder que quería evitar cualquier posible filtración de datos en la partición de arranque no cifrada.\n\nNota: puede imprimir este texto pulsando el botón 'Imprimir'. Si guarda una copia de este texto o lo imprime (muy recomendable, salvo que su impresora almacene en su controlador interno copias de los documentos que imprime), debería destruir cualquier copia de este texto tras eliminar la partición de arranque adicional (de lo contrario, si una de estas copias fuera encontrada, indicaría que existe un sistema operativo oculto en este ordenador).</entry>
- <entry lang="es" key="GAP_BETWEEN_SYS_AND_HIDDEN_OS_PARTITION">AVISO: Hay espacio no asignado entre la partición del sistema y la primera partición tras ella. Después de crear el sistema operativo oculto, no debe crear ninguna partición nueva en ese espacio sin asignar. De lo contrario, podría ser iposible arrancar el sistema operativo oculto (hasta que elimine esas particiones nuevas).</entry>
+ <entry lang="es" key="GAP_BETWEEN_SYS_AND_HIDDEN_OS_PARTITION">AVISO: Hay espacio no asignado entre la partición del sistema y la primera partición tras ella. Después de crear el sistema operativo oculto, no debe crear ninguna partición nueva en ese espacio sin asignar. De lo contrario, podría ser imposible arrancar el sistema operativo oculto (hasta que elimine esas particiones nuevas).</entry>
<entry lang="es" key="ALGO_NOT_SUPPORTED_FOR_SYS_ENCRYPTION">Este algoritmo no está soportado actualmente para el cifrado del sistema.</entry>
<entry lang="es" key="ALGO_NOT_SUPPORTED_FOR_TRUECRYPT_MODE">Este algoritmo no está soportado para modo TrueCrypt</entry>
<entry lang="es" key="PIM_NOT_SUPPORTED_FOR_TRUECRYPT_MODE">Multiplicador de Iteraciones Personal (Personal Iterations Multiplier - PIM) no soportado para modo TrueCrypt.</entry>
@@ -1109,7 +1109,7 @@
<entry lang="es" key="ALT_KEY_CHARS_NOT_FOR_SYS_ENCRYPTION">Como VeraCrypt cambió temporalmente la disposición de teclado al estándar de EEUU, no es posible escribir caracteres pulsando teclas mientras Alt derecho está pulsado. Sin embargo, puede escribir la mayoría de esos caracteres pulsando las teclas apropiadas mientras Mayúsculas está pulsada.</entry>
<entry lang="es" key="KEYB_LAYOUT_CHANGE_PREVENTED">VeraCrypt impidió que se cambiara la disposición de teclado.</entry>
<entry lang="es" key="KEYB_LAYOUT_SYS_ENC_EXPLANATION">Nota: La contraseña tendrá que escribirse en el entorno de pre-arranque (antes de que Windows se inicie) donde no están disponibles disposiciones de teclado distintas a la de EEUU. Por tanto, la contraseña debe ser escrita siempre usando la disposición de teclado EEUU estándar. Sin embargo, es importante recordar que NO es necesario un teclado de EEUU real. VeraCrypt automáticamente se asegura de que ud. pueda escribir la contraseña con seguridad (ahora y en el entorno de pre-arranque) incluso si NO tiene un teclado de EEUU.</entry>
- <entry lang="es" key="RESCUE_DISK_INFO">Antes de cifrar la partición/unidad, debe crear un Disco de Rescate VeraCrypt (DRT) que sirve para los siguientes propósitos:\n\n- Restaurar el Cargador de Arranque VeraCrypt, clave maestra u otros datos críticos si resultan dañados (pero tenga en cuenta que tendrá que seguir introduciendo la contraseña correcta).\n\n- Si Windows resulta dañado y no arranca, el DRT permite descifrar permanentemente la partición/unidad antes de que Windows inicie.\n\n- El DRT contendrá una copia de seguridad del contenido actual de la primera pista de la unidad (normalmente, un cargador del sistema o un administrador de arranque) y le permitirá restaurarlo si es necesario.\n\nLa imagen ISO del DRT será creada en esta ubicación:</entry>
+ <entry lang="es" key="RESCUE_DISK_INFO">Antes de cifrar la partición/unidad, debe crear un Disco de Rescate VeraCrypt (DRV) que sirve para los siguientes propósitos:\n\n- Restaurar el Cargador de Arranque VeraCrypt, clave maestra u otros datos críticos si resultan dañados (pero tenga en cuenta que tendrá que seguir introduciendo la contraseña correcta).\n\n- Si Windows resulta dañado y no arranca, el DRV permite descifrar permanentemente la partición/unidad antes de que Windows inicie.\n\n- El DRV contendrá una copia de seguridad del contenido actual de la primera pista de la unidad (normalmente, un cargador del sistema o un administrador de arranque) y le permitirá restaurarlo si es necesario.\n\nLa imagen ISO del DRV será creada en esta ubicación:</entry>
<entry lang="es" key="RESCUE_DISK_WIN_ISOBURN_PRELAUNCH_NOTE">Tras pulsar Aceptar, se lanzará el Grabador de Imágenes de Disco de Windows. Úselo para grabar la imagen ISO del Disco de Rescate VeraCrypt en un CD o DVD.\n\nDespués de hacerlo, vuelva al Asistente de Creación de Volumen VeraCrypt y siga sus instrucciones.</entry>
<entry lang="es" key="RESCUE_DISK_BURN_INFO">La imagen del Disco de Rescate ha sido creada y almacenada en este archivo:\n%s\n\nAhora debe grabarla en un CD o DVD.\n\n%lsDespués de grabar el Disco de Rescate, pulse Siguiente para verificar que ha sido grabado correctamente.</entry>
<entry lang="es" key="RESCUE_DISK_BURN_INFO_NO_CHECK">La imagen del Disco de Rescate ha sigo creada y almacenada en este archivo:\n%s\n\nAhora debería grabar la imagen a un CD/DVD o moverla a una ubicación segura para un uso posterior.\n\n%lsPulse Siguiente para continuar.</entry>
@@ -1152,7 +1152,7 @@
<entry lang="es" key="SYSENC_MULTI_BOOT_OUTCOME_TITLE">Multi-Arranque</entry>
<entry lang="es" key="CUSTOM_BOOT_MANAGERS_IN_MBR_UNSUPPORTED">VeraCrypt actualmente no soporta configuraciones multi-arranque cuando un cargador de arranque no-Windows está instalado en el MBR.\n\nSoluciones posibles:\n\n- Si usa un administrador de arranque para arrancar Windows y Linux, mueva el administrador (normalmente GRUB) desde el MBR a una partición. Luego inicie este asistente otra vez y cifre la partición/unidad del sistema. Recuerde que el Cargador de Arranque VeraCrypt se convertirá en su administrador de arranque primario y le permitirá lanzar el administrador original (p.e. GRUB) como su administrador de arranque secundario (pulsando Esc en la pantalla del Cargador de Arranque VeraCrypt) y así podrá arrancar Linux.</entry>
<entry lang="es" key="WINDOWS_BOOT_LOADER_HINTS">Si el sistema operativo en ejecución está instalado en la partición de arranque, después de cifrarlo necesitará introducir la contraseña correcta incluso para iniciar cualquier otro sistema Windows no cifrado (ya que ambos compartirán un único cargador/administrador de arranque cifrado).\n\nPor el contrario, si el sistema operativo en ejecución no está instalado en la partición de arranque (o si el cargador/administrador de arranque de Windows no es usado por ningún otro sistema), después de cifrarlo no necesitará introducir la contraseña correcta para arrancar otros sistemas no cifrados -- sólo tendrá que pulsar Esc para iniciar el sistema no cifrado (si hay más de uno, tendrá que elegir cuál desea iniciar desde el menú del Administrador de Arranque VeraCrypt).\n\nNota: Normalmente, el primer sistema Windows instalado es el que está instalado en la partición de arranque.</entry>
- <entry lang="es" key="SYSENC_PRE_DRIVE_ANALYSIS_TITLE">Cifrado del Área Protegida del Anfitrión</entry>
+ <entry lang="es" key="SYSENC_PRE_DRIVE_ANALYSIS_TITLE">Cifrado del Área Protegida del Alojamiento</entry>
<entry lang="es" key="SYSENC_PRE_DRIVE_ANALYSIS_HELP">Al final de muchos dispositivos existe un área que normalmente está oculta al sistema operativo (estas áreas son llamadas Áreas Protegidas del Anfitrión, o Host Protected Areas). Sin embargo, algunos programas pueden leer y escribir datos de/a estas áreas.\n\nAVISO: Algunos fabricantes de ordenadores pueden usar estas áreas para almacenar herramientas y datos para RAID, recuperación del sistema, instalación del sistema, diagnóstico u otros propósitos. Si estas herramientas o datos deben ser accesibles antes de arrancar, el área oculta NO debería ser cifrada (elija 'No' a continuación).\n\n¿Desea que VeraCrypt detecte y cifre ese área oculta (si existe) al final de la unidad del sistema?</entry>
<entry lang="es" key="SYSENC_TYPE_PAGE_TITLE">Tipo de Cifrado del Sistema</entry>
<entry lang="es" key="SYSENC_NORMAL_TYPE_HELP">Seleccione esta opción si solamente quiere cifrar la partición del sistema o la unidad del sistema entera.</entry>
@@ -1161,7 +1161,7 @@
<entry lang="es" key="SYSENC_HIDDEN_OS_REQ_CHECK_PAGE_TITLE">Sistema Operativo Oculto</entry>
<entry lang="es" key="SYSENC_HIDDEN_OS_REQ_CHECK_PAGE_HELP">En los siguientes pasos, creará dos volúmenes VeraCrypt (externo y oculto) en la primera partición tras la partición del sistema. El oculto contendrá el sistema operativo (SO) oculto. VeraCrypt creará el SO oculto copiando el contenido de la partición del sistema (donde el SO en ejecución está instalado) al volumen oculto. Al volumen externo, ud. copiará algunos archivos sensibles pero que NO sean los que quiere ocultar. Estarán ahí por si alguien le obliga a revelar la contraseña para la partición del SO oculto. Puede revelar la contraseña para el volumen externo que la contiene (la existencia del SO oculto permanecerá en secreto).\n\nFinalmente, en la partición del SO en ejecución instalará un nuevo SO, llamado SO señuelo, y lo cifrará. No debe contener datos sensibles y estará ahí por si alguien le obliga a revelar su contraseña de autenticación de pre-arranque. En total habrá tres contraseñas. Dos de ellas pueden ser reveladas (para el SO señuelo y para el volumen externo). Si usa la tercera, se iniciará el SO oculto.</entry>
<entry lang="es" key="SYSENC_DRIVE_ANALYSIS_TITLE">Detectando Sectores Ocultos</entry>
- <entry lang="es" key="SYSENC_DRIVE_ANALYSIS_INFO">Espere mientras VeraCrypt está detectando posibles sectores ocultos al final de la unidad del sistema. Esto puede durar bastante tiempo.\n\nNota: En casos muy raros, en algunos ordenadores, el sistema puede dejar de responder durante este proceso de detección. Si esto ocurre, reinicie el ordenador, inicie VeraCrypt, repita los pasos anteriores pero sáltese el proceso de detección. Recuerde que este problema no está causado por un error en VeraCrypt.</entry>
+ <entry lang="es" key="SYSENC_DRIVE_ANALYSIS_INFO">Por favor espere mientras VeraCrypt está detectando posibles sectores ocultos al final de la unidad del sistema. Esto puede durar bastante tiempo.\n\nNota: En casos muy raros, en algunos ordenadores, el sistema puede dejar de responder durante este proceso de detección. Si esto ocurre, reinicie el ordenador, inicie VeraCrypt, repita los pasos anteriores pero sáltese el proceso de detección. Recuerde que este problema no está causado por un error en VeraCrypt.</entry>
<entry lang="es" key="SYS_ENCRYPTION_SPAN_TITLE">Área a Cifrar</entry>
<entry lang="es" key="SYS_ENCRYPTION_SPAN_WHOLE_SYS_DRIVE_HELP">Seleccione esta opción si desea cifrar la unidad en la que el sistema Windows en ejecución está instalado. La unidad entera, con todas sus particiones, será cifrada excepto la primera pista en la que residirá el Cargador de Arranque VeraCrypt. Cualquiera que desee acceder a un sistema o archivo almacenado en la unidad, deberá introducir la contraseña correcta cada vez que se inice el sistema. Esta opción no puede ser usada para cifrar una unidad secundaria o externa si Windows no está instalado ni se arranca desde ella.</entry>
<entry lang="es" key="COLLECTING_RANDOM_DATA_TITLE">Recopilando Datos Aleatorios</entry>
@@ -1184,10 +1184,10 @@
<entry lang="es" key="SYS_ENCRYPTION_PRETEST_INFO2_PORTION_3">- Si los pasos anteriores no funcionan o si la pantalla del Cargador de Arranque VeraCrypt no aparece (antes de que se inicie Windows), introduzca el Disco de Rescate VeraCrypt en su unidad CD/DVD y reinicie su ordenador. Si la pantalla del Disco de Rescate VeraCrypt no aparece (o si no ve 'Opciones de Reparación' en la sección 'Controles de Teclado' de la pantalla del Disco de Rescate), es posible que su BIOS esté configurada para arrancar desde discos duros antes que desde unidades CD/DVD. Si ése es el caso, reinicie su ordenador, pulse F2 o Supr (en cuanto vea la pantalla de inicio de la BIOS), y espere hasta que aparezca una pantalla de configuración BIOS. Si dicha pantalla de configuración no aparece, reinicie el ordenador otra vez y comience a pulsar F2 o Supr reiteradamente en cuanto se reinicie el ordenador. Cuando aparezca una pantalla de configuración de la BIOS, configure su BIOS para que arranque desde la unidad de CD/DVD primero (para obtener información sobre cómo hacerlo, vaya a la documentación de su BIOS/placa base o contacte con el equipo de soporte técnico del fabricante para obtener asistencia). Luego reinicie su ordenador. La pantalla del Disco de Rescate VeraCrypt debería aparecer ahora. En dicha pantalla, seleccione 'Opciones de Reparación' pulsando F8 en su teclado. Desde el menú 'Opciones de Reparación', seleccione 'Restaurar cargador original del sistema'. Luego extraiga el Disco de Rescate de su unidad CD/DVD y reinicie su ordenador. Windows debería iniciar con normalidad (siempre que no esté cifrado).\n\n</entry>
<entry lang="es" key="SYS_ENCRYPTION_PRETEST_INFO2_PORTION_4">Tenga en cuenta que los pasos anteriores NO funcionarán si la partición/unidad del sistema está cifrada (nadie puede iniciar Windows o acceder a datos cifrados en la unidad sin la contraseña correcta incluso si se siguen los pasos anteriores).\n\n\nRecuerde que incluso si pierde su Disco de Rescate VeraCrypt y un atacante lo encuentra, éste NO será capaz de descifrar la partición o unidad del sistema sin la contraseña correcta.</entry>
<entry lang="es" key="SYS_ENCRYPTION_PRETEST_RESULT_TITLE">Prueba Completada</entry>
- <entry lang="es" key="SYS_ENCRYPTION_PRETEST_RESULT_INFO">La prueba ha sido completada con éxito.\n\nAVISO: Tenga en cuenta que si el suministro de energía es interrumpido repentinamente mientras se cifran los datos existentes sin pérdida de información, o si el sistema operativo falla debido a un error de software o hardware mientras VeraCrypt cifra los datos, podrían corromperse o perderse porciones de los datos. Por tanto, antes de empezar a cifrar, asegúrese de que posee copias de seguridad de los archivos que desea cifrar. Si no las tiene, copie los archivos ahora (puede hacer clic en Aplazar, hacer la copia, ejecutar de nuevo VeraCrypt y seleccionar 'Sistema' &gt; 'Continuar proceso interrumpido' para iniciar el cifrado).\n\nCuando esté listo, pulse Cifrar para empezar.</entry>
+ <entry lang="es" key="SYS_ENCRYPTION_PRETEST_RESULT_INFO">La prueba ha sido completada con éxito.\n\nAVISO: Tenga en cuenta que si el suministro de energía es interrumpido repentinamente mientras se cifran los datos existentes, o si el sistema operativo falla debido a un error de software o hardware mientras VeraCrypt cifra los datos, podrían corromperse o perderse porciones de los datos. Por tanto, antes de empezar a cifrar, asegúrese de que posee copias de seguridad de los archivos que desea cifrar. Si no las tiene, copie los archivos ahora (puede hacer clic en Aplazar, hacer la copia, ejecutar de nuevo VeraCrypt y seleccionar 'Sistema' &gt; 'Continuar proceso interrumpido' para iniciar el cifrado).\n\nCuando esté listo, pulse Cifrar para empezar.</entry>
<entry lang="es" key="SYSENC_ENCRYPTION_PAGE_INFO">Puede hace clic en Pausa o en Aplazar en cualquier momento para interrumpir el proceso de cifrado o descifrado, salir de este asistente, reiniciar o apagar su ordenador, y luego continuar el proceso desde el punto en que se detuvo. Para evitar ralentizaciones cuando el sistema o alguna aplicación lea o escriba en la unidad del sistema, VeraCrypt automáticamente espera hasta que los datos sean leídos o escritos (ver Estado a continuación) y luego continúa cifrando o descifrando.</entry>
<entry lang="es" key="NONSYS_INPLACE_ENC_ENCRYPTION_PAGE_INFO">\n\nPuede hacer clic en Pausa o en Aplazar en cualquier momento para interrumpir el proceso de cifrado, salir de este asistente, reiniciar o apagar su ordenador, y luego continuar el proceso desde el punto en que se detuvo. Recuerde que el volumen no puede montarse hasta que esté cifrado por completo.</entry>
- <entry lang="es" key="NONSYS_INPLACE_DEC_DECRYPTION_PAGE_INFO">\n\nPuede hacer clic en Pausar o Diferir en cualquier momento para interrumpir el proceso de descifrado, salir de este asistente, reiniciar o apagar el equipo y posteriormente continuar el proceso, que proseguirá en el punto en el que fue detenido. Sea consciente de que el volumen no se podrá montar hasta que el volumen haya sido completamente descifrado.</entry>
+ <entry lang="es" key="NONSYS_INPLACE_DEC_DECRYPTION_PAGE_INFO">\n\nPuede hacer clic en Pausar o Diferir en cualquier momento para interrumpir el proceso de descifrado, salir de este asistente, reiniciar o apagar el equipo y posteriormente continuar el proceso, que proseguirá desde el punto en el que fue detenido. Sea consciente que el volumen no se podrá montar hasta que el mismo haya sido completamente descifrado.</entry>
<entry lang="es" key="SYSENC_HIDDEN_OS_INITIAL_INFO_TITLE">Sistema Oculto Iniciado</entry>
<entry lang="es" key="SYSENC_HIDDEN_OS_WIPE_INFO_TITLE">Sistema Original</entry>
<entry lang="es" key="SYSENC_HIDDEN_OS_WIPE_INFO">Windows crea (normalmente sin su conocimiento ni su consentimiento) varios archivos temporales, logs, etc. en la partición del sistema. También guarda el contenido de la RAM en archivos de hibernación y paginación ubicados en la partición del sistema. Por tanto, si un adversario analiza archivos almacenados en la partición donde reside el sistema original (del que es una copia el sistema oculto), podría hallar, por ejemplo, que ud. usó el asistente de VeraCrypt en modo de creación de sistema oculto (lo que podría indicar la existencia de un sistema operativo oculto en su ordenador).\n\nPara evitar estos problemas, VeraCrypt borrará el contenido entero de la partición donde reside el sistema original. Acto seguido, para lograr la negación plausible, tendrá que instalar un nuevo sistema en la partición y cifrarla. Con esto creará el sistema señuelo y el proceso de creación del sistema operativo oculto estará completo.</entry>
@@ -1227,14 +1227,14 @@
<entry lang="es" key="HIDDEN_OS_CREATION_PREINFO_HELP">En los siguientes pasos, VeraCrypt creará el sistema operativo oculto copiando el contenido de la partición del sistema al volumen oculto (los datos que se copien serán cifrados al vuelo con una clave de cifrado diferente de la que se usará para el sistema operativo señuelo).\n\nTenga en cuenta que el proceso se realizará en el entorno de pre-arranque (antes del inicio de Windows) y puede tardar mucho en completarse; varias horas o incluso días (dependiendo del tamaño de la partición del sistema y del rendimiento de su ordenador).\n\nPodrá interrumpir el proceso, apagar su ordenador, iniciar el sistema operativo y luego continuar el proceso. No obstante, si lo interrumpe, el proceso de copiado tendrá que comenzar desde el principio (porque el contenido de la partición del sistema no debe cambiar durante la clonación).</entry>
<entry lang="es" key="CONFIRM_CANCEL_HIDDEN_OS_CREATION">¿Desea cancelar el proceso entero de creación del sistema operativo oculto?\n\nNota: NO podrá continuar el proceso más tarde si lo cancela ahora.</entry>
<entry lang="es" key="CONFIRM_CANCEL_SYS_ENC_PRETEST">¿Desea cancelar la prueba del cifrado del sistema?</entry>
- <entry lang="es" key="BOOT_PRETEST_FAILED_RETRY">Ha fallado la prueba del cifrado del sistema VeraCrypt. ¿Desea intentarlo de nuevo?\n\nSi selecciona 'No', el componente de autenticación de pre-arranque será desinstalado.\n\nNotas:\n\n- Si el Cargador de Arranque VeraCrypt no le pidió que introdujera la contraseña antes de que Windows se iniciara, es posible que su sistema operativo no arranque desde la unidad en la que está instalado. Esto no está soportado.\n\n- Si usó un algoritmo de cifrado distinto a AES y la prueba falló (e introdujo la contraseña), la causa puede ser un controlador diseñado inapropiadamente. Seleccione 'No', y trate de cifrar la partición/unidad del sistema otra vez, pero use el algoritmo de cifrado AES (que tiene los requisitos de memoria más bajos).\n\n- Para más posibles causas y soluciones, vea https://www.veracrypt.fr/en/Troubleshooting.html</entry>
+ <entry lang="es" key="BOOT_PRETEST_FAILED_RETRY">Ha fallado la prueba del cifrado del sistema VeraCrypt. ¿Desea intentarlo de nuevo?\n\nSi selecciona 'No', el componente de autenticación de pre-arranque será desinstalado.\n\nNotas:\n\n- Si el Cargador de Arranque VeraCrypt no le pidió que introdujera la contraseña antes de que Windows se iniciara, es posible que su sistema operativo no arranque desde la unidad en la que está instalado. Esto no está soportado.\n\n- Si usó un algoritmo de cifrado distinto a AES y la prueba falló (e introdujo la contraseña), la causa puede ser un controlador diseñado inapropiadamente. Seleccione 'No', y trate de cifrar la partición/unidad del sistema otra vez, pero use el algoritmo de cifrado AES (que tiene los requisitos de memoria más bajos).\n\n- Para más causas y soluciones posibles, vea https://www.veracrypt.fr/en/Troubleshooting.html</entry>
<entry lang="es" key="SYS_DRIVE_NOT_ENCRYPTED">La partición/unidad del sistema no parece estar cifrada (ni parcial ni completamente).</entry>
<entry lang="es" key="SETUP_FAILED_BOOT_DRIVE_ENCRYPTED">Su partición/unidad del sistema está cifrada (parcial o completamente).\n\nDescifre por completo su partición/unidad del sistema antes de continuar. Para ello, seleccione 'Sistema' &gt; 'Descifrar Permanentemente la Partición/Unidad del Sistema' desde el menú de la ventana principal de VeraCrypt.</entry>
<entry lang="es" key="SETUP_FAILED_BOOT_DRIVE_ENCRYPTED_DOWNGRADE">Si la partición/unidad del sistema está cifrada (parcial o completamente), no puede usar una versión anterior de VeraCrypt (pero puede actualizarlo o reinstalar la misma versión).</entry>
<entry lang="es" key="SYS_ENCRYPTION_OR_DECRYPTION_IN_PROGRESS">Su partición/unidad del sistema está siendo actualmente cifrada, descifrada, o modificada de otra manera. Interrumpa el proceso de cifrado/descifrado/modificación (o espere a que termine) antes de continuar.</entry>
<entry lang="es" key="SYSTEM_ENCRYPTION_IN_PROGRESS_ELSEWHERE">El Asistente de Creación de Volúmenes VeraCrypt ya está ejecutándose y está preparando o llevando a cabo el cifrado/descifrado de la partición/unidad del sistema. Antes de continuar, espere a que termine o ciérrelo. Si no puede cerrarlo, reinicie su ordenador antes de proceder.</entry>
<entry lang="es" key="SYSTEM_ENCRYPTION_NOT_COMPLETED">El proceso de cifrado o descifrado de la partición/unidad del sistema no ha sido completado. Espere a que se complete antes de continuar.</entry>
- <entry lang="es" key="ERR_ENCRYPTION_NOT_COMPLETED">Error: El proceso de cifrado de la partición/unidad del sistema no ha sido completado. Debe completarse primero.</entry>
+ <entry lang="es" key="ERR_ENCRYPTION_NOT_COMPLETED">Error: El proceso de cifrado de la partición/unidad no ha sido completado. Debe completarse primero.</entry>
<entry lang="es" key="ERR_NONSYS_INPLACE_ENC_INCOMPLETE">Error: El proceso de cifrado de la partición/volumen no ha sido completado. Debe completarse primero.\n\nNota: para continuar el proceso, seleccione 'Volúmenes' &gt; 'Continuar Proceso Interrumpido' desde el menú de la ventana principal de VeraCrypt.</entry>
<entry lang="es" key="ERR_SYS_HIDVOL_HEAD_REENC_MODE_WRONG">La contraseña es correcta, VeraCrypt ha descifrado con éxito la cabecera del volumen y detectado que éste es un volumen de sistema oculto. No obstante, no puede modificar la cabecera de un volumen de sistema oculto de esta forma.\n\nPara cambiar la contraseña de un volumen de sistema oculto, arranque el sistema operativo residente en dicho volumen, y luego seleccione 'Sistema' &gt; 'Cambiar Contraseña' desde el menú de la ventana principal de VeraCrypt.\n\nPara establecer el algoritmo de derivación de la clave de cabecera, arranque el sistema operativo oculto y seleccione 'Sistema' &gt; 'Establecer Algoritmo de Derivación de Clave de Cabecera'.</entry>
<entry lang="es" key="CANNOT_DECRYPT_HIDDEN_OS">VeraCrypt no soporta el descifrado sin pérdida de datos de una partición de sistema oculto.\n\nNota: Si desea descifrar la partición del sistema señuelo, arranque el sistema señuelo y seleccione 'Sistema' &gt; 'Descifrar Permanentemente Partición/Unidad del Sistema' desde el menú de la ventana principal de VeraCrypt.</entry>
@@ -1269,23 +1269,23 @@
<entry lang="es" key="PKCS11_MODULE_INIT_FAILED">Falló la inicialización de la librería de token de seguridad PKCS #11.\n\nAsegúrese de que la ruta y archivo especificados dirigen a una librería PKCS #11 válida. Para especificar una ruta y nombre de archivo para la librería PKCS #11, seleccione 'Configuración' &gt; 'Tokens de Seguridad'.</entry>
<entry lang="es" key="PKCS11_MODULE_AUTO_DETECTION_FAILED">No se han encontrado librerías PKCS #11 en el directorio de sistema de Windows.\n\nAsegúrese de que haya instalada una librería PKCS #11 para su token de seguridad o tarjeta inteligente (esta librería puede ser suministrada con el token/tarjeta o puede descargarse desde la web del vendedor o de terceros). Si está instalado en otro directorio distinto al del sistema de Windows, pulse 'Seleccionar Librería' para localizar la librería (p.e. en la carpeta donde está instalado el software del token/tarjeta).</entry>
<entry lang="es" key="NO_TOKENS_FOUND">No se ha encontrado ningún token de seguridad.\n\nAsegúrese de que su token está conectado y el controlador de dispositivo correcto está instalado.</entry>
- <entry lang="es" key="TOKEN_KEYFILE_NOT_FOUND">No se ha encontrado archivo-llave del token de seguridad.</entry>
- <entry lang="es" key="TOKEN_KEYFILE_ALREADY_EXISTS">Ya existe un archivo-llave de token de seguridad con el mismo nombre.</entry>
+ <entry lang="es" key="TOKEN_KEYFILE_NOT_FOUND">No se ha encontrado archivo-clave del token de seguridad.</entry>
+ <entry lang="es" key="TOKEN_KEYFILE_ALREADY_EXISTS">Ya existe un archivo-clave de token de seguridad con el mismo nombre.</entry>
<entry lang="es" key="CONFIRM_SEL_FILES_DELETE">¿Desea borrar los archivos seleccionados?</entry>
- <entry lang="es" key="INVALID_TOKEN_KEYFILE_PATH">Ruta no válida de archivo-llave de token de seguridad.</entry>
+ <entry lang="es" key="INVALID_TOKEN_KEYFILE_PATH">Ruta inválida de archivo-clave de token de seguridad.</entry>
<entry lang="es" key="SECURITY_TOKEN_ERROR">Error de token de seguridad</entry>
<entry lang="es" key="CKR_PIN_INCORRECT">Contraseña incorrecta para el token de seguridad.</entry>
<entry lang="es" key="CKR_DEVICE_MEMORY">El token de seguridad no tiene suficiente memoria/espacio para la operación solicitada.\n\nSi está intentando importar un archivo-llave, debería seleccionar un archivo más pequeño o usar uno generado por VeraCrypt (seleccione 'Herramientas' &gt; 'Generador de Archivo-llave').</entry>
<entry lang="es" key="ALL_TOKEN_SESSIONS_CLOSED">Todas las sesiones de token de seguridad abiertas han sido cerradas.</entry>
<entry lang="es" key="SELECT_TOKEN_KEYFILES">Seleccione Archivos-llave de Token de Seguridad</entry>
- <entry lang="es" key="TOKEN_SLOT_ID">Slot</entry>
+ <entry lang="es" key="TOKEN_SLOT_ID">Ranura</entry>
<entry lang="es" key="TOKEN_NAME">Nombre del token</entry>
<entry lang="es" key="TOKEN_DATA_OBJECT_LABEL">Nombre del archivo</entry>
<entry lang="es" key="BOOT_PASSWORD_CACHE_KEYBOARD_WARNING">IMPORTANTE: Las contraseñas de autenticación de pre-arranque siempre son escritas con la disposición de teclado estándar de EEUU. Por tanto, podría ser imposible montar con contraseña de pre-arranque un volumen que use una contraseña escrita con cualquier otra disposición de teclado (esto no es un error de VeraCrypt). Para permitir que volúmenes así sean montados con contraseña de pre-arranque, siga estos pasos:\n\n1) Clic en 'Seleccionar Archivo' o 'Seleccionar Dispositivo' y seleccione el volumen.\n2) Seleccione 'Volúmenes' &gt; 'Cambiar Contraseña del Volumen'.\n3) Introduzca la contraseña actual para el volumen.\n4) Cambie la disposición de teclado a Inglés (EEUU) haciendo clic en la barra de Idioma en la barra de tareas de Windows y seleccionando 'EN Inglés (EEUU)'.\n5) En VeraCrypt, en el campo de la nueva contraseña, escriba la contraseña de pre-arranque.\n6) Confirme la contraseña escribiéndola en el campo de confirmación y pulse 'Aceptar'.\nAVISO: Tenga en mente que si sigue estos pasos, la contraseña del volumen tendrá que ser escrita siempre usando la disposición de teclado EEUU (que se aplica automáticamente sólo en el entorno de pre-arranque).</entry>
<entry lang="es" key="SYS_FAVORITES_KEYBOARD_WARNING">Los volúmenes favoritos del sistema serán montados usando la contraseña de autenticación de pre-arranque. Si algún favorito del sistema usa una contraseña diferente, no será montado.</entry>
<entry lang="es" key="SYS_FAVORITES_ADMIN_ONLY_INFO">Recuerde que si necesita impedir que las acciones con volúmenes VeraCrypt normales (como 'Desmontar Todo') afecten a los volúmenes favoritos del sistema, debería activar la opción 'Permitir sólo a administradores ver y desmontar volúmenes favoritos del sistema en VeraCrypt'. Además, cuando VeraCrypt se ejecuta sin privilegios de administrador (por defecto en Windows Vista y posterior), los volúmenes favoritos del sistema no se mostrarán en la lista de letras de unidad de la ventana principal de VeraCrypt.</entry>
<entry lang="es" key="SYS_FAVORITES_ADMIN_ONLY_WARNING">IMPORTANTE: Tenga en cuenta que si esta opción se habilita y VeraCrypt no tiene privilegios de administrador, los volúmenes favoritos del sistema montados NO se mostrarán en la ventana principal de VeraCrypt y no se podrán desmontar. Si necesita desmontar un favorito del sistema haga clic en el icono de VeraCrypt (en el menú Inicio) y seleccione 'Ejecutar como administrador' primero. La misma limitación se aplica a las funciones 'Desmontar Todo', 'Desmontar automáticamente', teclas de acceso rápido relacionadas, etc.</entry>
- <entry lang="es" key="SETTING_REQUIRES_REBOOT">Recuerde que esta configuración hace efecto sólo tras reiniciar el sistema operativo.</entry>
+ <entry lang="es" key="SETTING_REQUIRES_REBOOT">Recuerde que esta configuración entra en efecto sólo tras reiniciar el sistema operativo.</entry>
<entry lang="es" key="COMMAND_LINE_ERROR">Error analizando línea de comandos.</entry>
<entry lang="es" key="RESCUE_DISK">Disco de Rescate</entry>
<entry lang="es" key="SELECT_FILE_AND_MOUNT">Seleccionar &amp;Archivo y Montar</entry>
@@ -1308,7 +1308,7 @@
<entry lang="es" key="HOST_DEVICE_REMOVAL_DISMOUNT_WARN">Antes de eliminar o desactivar un dispositivo que contenga un volumen montado, debería desmontar el volumen en VeraCrypt primero.\n\nLos desmontajes espontáneos inesperados a menudo son causados por cables que fallan intermitentemente, carcasas defectuosas, etc.</entry>
<entry lang="es" key="UNSUPPORTED_TRUECRYPT_FORMAT">Este volumen se creó con TrueCrypt %x.%x pero VeraCrypt sólo soporta volúmenes de TrueCrypt creados con TrueCrypt 6.x/7.x</entry>
<entry lang="es" key="TEST">Probar</entry>
- <entry lang="es" key="KEYFILE">Archivo-llave</entry>
+ <entry lang="es" key="KEYFILE">Archivo-clave</entry>
<entry lang="es" key="VKEY_08">Retroceso</entry>
<entry lang="es" key="VKEY_09">Tabulador</entry>
<entry lang="es" key="VKEY_0C">Limpiar</entry>
@@ -1326,12 +1326,12 @@
<entry lang="es" key="VKEY_28">Flecha Abajo</entry>
<entry lang="es" key="VKEY_29">Seleccionar</entry>
<entry lang="es" key="VKEY_2A">Imprimir</entry>
- <entry lang="es" key="VKEY_2B">Ejecutar</entry>
+ <entry lang="es" key="VKEY_2B">Ejecutar Clave</entry>
<entry lang="es" key="VKEY_2C">Imprimir Pant.</entry>
<entry lang="es" key="VKEY_2D">Insertar</entry>
<entry lang="es" key="VKEY_2E">Borrar</entry>
<entry lang="es" key="VKEY_5D">Aplicaciones</entry>
- <entry lang="es" key="VKEY_5F">Detener/Sleep</entry>
+ <entry lang="es" key="VKEY_5F">Suspender</entry>
<entry lang="es" key="VKEY_90">Bloq. Numérico</entry>
<entry lang="es" key="VKEY_91">Bloq. Scroll</entry>
<entry lang="es" key="VKEY_A6">Explorador atrás</entry>
@@ -1346,9 +1346,9 @@
<entry lang="es" key="VKEY_AF">Subir Volumen</entry>
<entry lang="es" key="VKEY_B0">Pista Siguiente</entry>
<entry lang="es" key="VKEY_B1">Pista Anterior</entry>
- <entry lang="es" key="VKEY_B2">Stop</entry>
+ <entry lang="es" key="VKEY_B2">Detener medio...</entry>
<entry lang="es" key="VKEY_B3">Reproducir/Pausa</entry>
- <entry lang="es" key="VKEY_B4">Inicio Correo</entry>
+ <entry lang="es" key="VKEY_B4">Iniciar Clave de Correo</entry>
<entry lang="es" key="VKEY_B5">Seleccionar Medio</entry>
<entry lang="es" key="VKEY_B6">Aplicación 1</entry>
<entry lang="es" key="VKEY_B7">Aplicación 2</entry>
@@ -1381,7 +1381,7 @@
<entry lang="es" key="PASSWORD_UTF8_TOO_LONG">La contraseña introducida es demasiado larga: su representación en UTF-8 excede de 64 bytes.</entry>
<entry lang="es" key="PASSWORD_UTF8_INVALID">La contraseña introducida contiene caracteres Unicode que no se pueden convertir a representación UTF-8.</entry>
<entry lang="es" key="INIT_DLL">Error: Fallo al cargar una librería de sistema.</entry>
- <entry lang="es" key="ERR_EXFAT_INVALID_VOLUME_SIZE">El tamaño del fichero del volumen especificado por línea de comando es incompatible con el sistema de ficheros exFAT seleccionado.</entry>
+ <entry lang="es" key="ERR_EXFAT_INVALID_VOLUME_SIZE">El tamaño de archivo del volumen especificado por línea de comando es incompatible con el sistema de archivos exFAT seleccionado.</entry>
<entry lang="es" key="IDT_ENTROPY_BAR">Aletoriedad Obtenida De Movimientos de Ratón</entry>
<entry lang="es" key="IDT_VOLUME_ID">ID del volumen:</entry>
<entry lang="es" key="VOLUME_ID">ID del volumen</entry>
@@ -1395,7 +1395,7 @@
<entry lang="es" key="IDC_SKIP_RESCUE_VERIFICATION">Saltar la verificación del Disco de Rescate</entry>
<entry lang="es" key="IDC_HIDE_WAITING_DIALOG">No mostrar mensaje de espera mientras se realizan operaciones</entry>
<entry lang="es" key="IDC_DISABLE_BOOT_LOADER_HASH_PROMPT">No solicitar algoritmo Hash en la pantalla de autenticación de pre-arranque</entry>
- <entry lang="es" key="KUZNYECHIK_HELP">Kuznyechik es una unidad de cifrado por bloques publicada en 2015 y definida por la National Standard de la Federación Rusa GOST R 34.12-2015 y también RFC 7801. Clave 256-bit, bloque 128-bit. El modo de operación es XTS.</entry>
+ <entry lang="es" key="KUZNYECHIK_HELP">Kuznyechik es un cifrador por bloques publicado en 2015 y definido por la Estándar Nacional de la Federación Rusa GOST R 34.12-2015 y también RFC 7801. Clave 256-bit, bloque 128-bit. El modo de operación es XTS.</entry>
<entry lang="es" key="CAMELLIA_HELP">Conjuntamente desarrollado por Mitsubishi Electric y NTT de Japón. Publicado en el año 2000. Clave 256-bit, bloque 128-bit. Modo de operación es XTS. Ha sido aprobado para su uso por la ISO/IEC, el proyecto NESSIE de la Unión Europea y el proyecto CRYPTREC de Japón.</entry>
<entry lang="es" key="TIME">Tiempo</entry>
<entry lang="es" key="ITERATIONS">Iteraciones</entry>
@@ -1405,28 +1405,28 @@
<entry lang="es" key="RESCUE_DISK_EFI_EXTRACT_INFO_NO_CHECK">La imagen ZIP del Disco de Rescate ha sido creada y almacenada en este fichero:\n%s\n\nAhora debería extraerlo en una memoria USB que haya sido formateada con el sistema de ficheros FAT/FAT32 o moverlo a una ubicación segura para posterior uso.\n\n%lsHaga clic en Siguiente para continar.</entry>
<entry lang="es" key="RESCUE_DISK_EFI_EXTRACT_INFO_NOTE">IMPORTANTE: Tenga en cuenta que el fichero zip debe extraerse directamente en el directorio raíz de la memoria USB. Por ejemplo, si la letra de unidad de la memoria USB es E:, la extracción del fichero zip debe crear una carpeta E:\\EFI en la memoria USB.\n\n</entry>
<entry lang="es" key="RESCUE_DISK_EFI_CHECK_FAILED">No se puede verificar que el Disco Rescate ha sido correctamente extraído.\n\nSi ha extraído el Disco de Rescate, por favor retire y vuelva a insertar la memoria USB; a continuación haga clic en Siguiente otra vez. Si esto no soluciona el problema, por favor pruebe con otra memoria USB y/o software ZIP.\n\nSi no ha extraído el Disco de Rescate aún, por favor proceda a ello y haga clic en Siguiente.\n\nSi intentó verificar un Disco de Rescate de VeraCrypt creado antes de iniciar este asistente, por favor tenga en cuenta que dicho Disco de Rescate no se puede usar debido a que se creó con una llave maestra diferente. Necesitará extraer una imagen ZIP de Disco de Rescate generada recientemente.</entry>
- <entry lang="es" key="RESCUE_DISK_EFI_NON_WIZARD_CHECK_FAILED">No se puede verificar que el Disco de Rescate se haya extraído correctamente.\n\nSi ha extraído la imagen del Disco de Rescate a una memoria USB, por favor, retire y vuelva a insertar la memoria USB; intente nuevamente. Si esto no soluciona el problema, por favor pruebe con otro software ZIP y/o memoria USB.\n\nSi intentó verificar un Disco de Rescate de VeraCrypt creado para una llave maestra, contraseña, salt, etc. diferentes, por favor, tenga en cuenta que esta verificación siempre fallará para dicho Disco de Rescate. Para crear un nuevo Disco de Rescate totalmente compatible con su configuración actual, seleccione 'Sistema' > 'Crear Disco de Rescate'.</entry>
- <entry lang="es" key="RESCUE_DISK_EFI_NON_WIZARD_CREATION">La imagen ZIP del Disco de Rescate ha sido creada y almacenada en este fichero:\n%s\n\nAhora necesita extraerlo en una memoria USB que haya sido formateada con el sistema de ficheros FAT/FAT32.\n\nIMPORTANTE: Tenga en cuenta que el fichero zip debe extraerse directamente en el directorio raíz de la memoria USB. Por ejemplo, si la letra de unidad de la memoria USB es E:, la extracción del fichero zip debe crear una carpeta E:\\EFI en la memoria USB.\n\nUna vez creado el Disco de Rescate, seleccione 'Sistema' > 'Verificar Disco de Rescate' para verificar se que ha creado correctamente.</entry>
+ <entry lang="es" key="RESCUE_DISK_EFI_NON_WIZARD_CHECK_FAILED">No se puede verificar que el Disco de Rescate se haya extraído correctamente.\n\nSi ha extraído la imagen del Disco de Rescate a una memoria USB, por favor, retire y vuelva a insertar la memoria USB; intente nuevamente. Si esto no soluciona el problema, por favor pruebe con otro software ZIP y/o memoria USB.\n\nSi intentó verificar un Disco de Rescate de VeraCrypt creado para una llave maestra, contraseña, salt, etc. diferentes, por favor, tenga en cuenta que esta verificación siempre fallará para dicho Disco de Rescate. Para crear un nuevo Disco de Rescate totalmente compatible con su configuración actual, seleccione 'Sistema' &gt; 'Crear Disco de Rescate'.</entry>
+ <entry lang="es" key="RESCUE_DISK_EFI_NON_WIZARD_CREATION">La imagen ZIP del Disco de Rescate ha sido creada y almacenada en este fichero:\n%s\n\nAhora necesita extraerlo en una memoria USB que haya sido formateada con el sistema de ficheros FAT/FAT32.\n\nIMPORTANTE: Tenga en cuenta que el fichero zip debe extraerse directamente en el directorio raíz de la memoria USB. Por ejemplo, si la letra de unidad de la memoria USB es E:, la extracción del fichero zip debe crear una carpeta E:\\EFI en la memoria USB.\n\nUna vez creado el Disco de Rescate, seleccione 'Sistema' &gt; 'Verificar Disco de Rescate' para verificar se que ha creado correctamente.</entry>
<entry lang="es" key="IDC_SECURE_DESKTOP_PASSWORD_ENTRY">Usar Escritorio Seguro para introducir la contraseña</entry>
<entry lang="es" key="ERR_REFS_INVALID_VOLUME_SIZE">El tamaño del fichero del volumen especificado por línea de comando es incompatible con el sistema de ficheros ReFS seleccionado.</entry>
<entry lang="es" key="IDC_EDIT_DCSPROP">Editar Configuración del Cargador de Arranque</entry>
<entry lang="es" key="IDC_SHOW_PLATFORMINFO">Mostrar Información de Plataforma EFI</entry>
- <entry lang="es" key="BOOT_LOADER_CONFIGURATION_FILE">Fichero de Configuración del Cargador de Arranque</entry>
+ <entry lang="es" key="BOOT_LOADER_CONFIGURATION_FILE">Archivo de Configuración del Cargador de Arranque</entry>
<entry lang="es" key="EFI_PLATFORM_INFORMATION">Información de Plataforma EFI</entry>
<entry lang="es" key="EDIT_DCSPROP_FOR_ADVANCED_ONLY">AVISO: Los usuarios inexpertos jamás deberían editar manualmente la configuación del cargador de arranque.\n\n¿Continuar?</entry>
<entry lang="es" key="DCSPROP_XML_VALIDATION_FAILED">AVISO: Error al validar el formato XML de la configuración del Cargador de Arranque. Por favor, revise los cambios efectuados.</entry>
<entry lang="es" key="IDT_ADVANCED_OPTIONS">Opciones Avanzadas</entry>
- <entry lang="es" key="AFTER_UPGRADE_RESCUE_DISK">Se recomienda encarecidamente que cree un nuevo Disco de Rescate de VeraCrypt (el cual tendrá la nueva versión de Cargador de Arranque de VeraCrypt) seleccionando 'Sistema' > 'Crear Disco de Rescate'.\n¿Quiere proceder a ello ahora?</entry>
- <entry lang="es" key="IDC_ALLOW_TRIM_NONSYS_SSD">Permitir órdenes TRIM en discos de estado sólido en particiones/unidades que no son del sistema</entry>
- <entry lang="es" key="IDC_BLOCK_SYSENC_TRIM">Bloquear órdenes TRIM en particiones/unidades del sistema</entry>
+ <entry lang="es" key="AFTER_UPGRADE_RESCUE_DISK">Se recomienda encarecidamente que cree un nuevo Disco de Rescate de VeraCrypt (el cual tendrá la nueva versión de Cargador de Arranque de VeraCrypt) seleccionando 'Sistema' &gt; 'Crear Disco de Rescate'.\n¿Quiere proceder a ello ahora?</entry>
+ <entry lang="es" key="IDC_ALLOW_TRIM_NONSYS_SSD">Permitir orden TRIM en disco de estado sólido en partición/unidad no de sistema</entry>
+ <entry lang="es" key="IDC_BLOCK_SYSENC_TRIM">Bloquear orden TRIM en partición/unidad de sistema</entry>
<entry lang="es" key="WINDOWS_EFI_BOOT_LOADER_MISSING">ERROR: El cargador de sistema EFI de Windows no pudo ser localizado en el disco. La operación será abortada.</entry>
- <entry lang="es" key="SYSENC_EFI_UNSUPPORTED_SECUREBOOT">No es posible al momento cifrar un sistema si SecureBoot está habilitado y si las claves personales VeraCrypt no están cargadas en el firmware del computador. SecureBoot necesita estar deshabilitado en la configuración del BIOS de manera de permitir que el cifrado del sistema pueda proceder.</entry>
+ <entry lang="es" key="SYSENC_EFI_UNSUPPORTED_SECUREBOOT">No es posible al momento cifrar un sistema si SecureBoot está habilitado y si las llaves personales VeraCrypt no están cargadas en el firmware del computador. SecureBoot necesita estar deshabilitado en la configuración del BIOS de manera de permitir que el cifrado del sistema pueda proceder.</entry>
<entry lang="es" key="PASSWORD_PASTED_TRUNCATED">El texto insertado fue truncado porque la máxima longitud de la contraseña es 64 caracteres.</entry>
<entry lang="es" key="PASSWORD_MAXLENGTH_REACHED">La contraseña ya alcanzó su máxima longitud de 64 caracteres.\nNo se permiten caracteres adicionales.</entry>
<entry lang="es" key="IDC_SELECT_LANGUAGE_LABEL">Seleccionar el lenguaje a usar durante la instalación:</entry>
<entry lang="es" key="VOLUME_TOO_LARGE_FOR_HOST">ERROR: El tamaño del contenedor de archivo es más grande que el espacio en disco disponible.</entry>
- <entry lang="es" key="IDC_ALLOW_WINDOWS_DEFRAG">Permitir al Defragmentador de Discos de Windows defragmentar una partición/disco que no es de sistema</entry>
- <entry lang="es" key="CONFIRM_ALLOW_WINDOWS_DEFRAG">ADVERTENCIA: Defragmentar particiones/discos que no son de sistema puede filtrar metadatos acerca de su contenido o causar dificultades con los volúmenes ocultos que puedan contener.\n\n¿Continuar?</entry>
+ <entry lang="es" key="IDC_ALLOW_WINDOWS_DEFRAG">Permitir al Defragmentador de Discos de Windows defragmentar una partición/disco no de sistema</entry>
+ <entry lang="es" key="CONFIRM_ALLOW_WINDOWS_DEFRAG">ADVERTENCIA: Defragmentar particiones/discos no de sistema puede filtrar metadatos acerca de su contenido o causar dificultades con los volúmenes ocultos que puedan contener.\n\n¿Continuar?</entry>
</localization>
<xs:schema attributeFormDefault="unqualified" elementFormDefault="qualified" xmlns:xs="http://www.w3.org/2001/XMLSchema">
<xs:element name="VeraCrypt">
diff --git a/Translations/Language.fa.xml b/Translations/Language.fa.xml
index c80ab5dd..5e7c2486 100644
--- a/Translations/Language.fa.xml
+++ b/Translations/Language.fa.xml
@@ -45,7 +45,7 @@
<entry lang="en" key="IDC_KEYFILES_TRY_EMPTY_PASSWORD">Try first to mount with an empty password</entry>
<entry lang="en" key="IDC_KEYFILES_RANDOM_SIZE">Random size ( 64 &lt;-&gt; 1048576 )</entry>
<entry lang="fa" key="IDC_KEY_FILES">كليد فايلها ...</entry>
- <entry lang="en" key="IDC_LINK_HASH_INFO">Information on hash algorithms</entry>
+ <entry lang="fa" key="IDC_LINK_HASH_INFO">اطلاعات درباره الگوریتم های هش</entry>
<entry lang="fa" key="IDC_LINK_MORE_INFO_ABOUT_CIPHER">اطلاعات بیشتر</entry>
<entry lang="en" key="IDC_LINK_PIM_INFO">Information on PIM</entry>
<entry lang="fa" key="IDC_MB">&amp;MB</entry>
@@ -172,7 +172,7 @@
<entry lang="en" key="IDC_PREF_WIPE_CACHE_ON_AUTODISMOUNT">Wipe cached passwords on auto-dismount</entry>
<entry lang="en" key="IDC_PREF_WIPE_CACHE_ON_EXIT">Wipe cached passwords on exit</entry>
<entry lang="en" key="IDC_PRESERVE_TIMESTAMPS">Preserve modification timestamp of file containers</entry>
- <entry lang="en" key="IDC_RESET_HOTKEYS">Reset</entry>
+ <entry lang="fa" key="IDC_RESET_HOTKEYS">تنظیم مجدد</entry>
<entry lang="fa" key="IDC_SELECT_DEVICE">دوايس را انتخاب كند</entry>
<entry lang="fa" key="IDC_SELECT_FILE">...فايل را انتخاب كند</entry>
<entry lang="en" key="IDC_SELECT_PKCS11_MODULE">Select &amp;Library...</entry>
@@ -197,7 +197,7 @@
<entry lang="en" key="IDD_TOKEN_PREFERENCES">VeraCrypt - Security Token Preferences</entry>
<entry lang="en" key="IDD_TRAVELER_DLG">VeraCrypt Traveler Disk Setup</entry>
<entry lang="en" key="IDD_VOLUME_PROPERTIES">VeraCrypt Volume Properties</entry>
- <entry lang="en" key="IDM_ABOUT">About</entry>
+ <entry lang="fa" key="IDM_ABOUT">درباره‌ی سایفون</entry>
<entry lang="en" key="IDM_ADD_REMOVE_VOL_KEYFILES">Add/Remove Keyfiles to/from Volume...</entry>
<entry lang="en" key="IDM_ADD_VOLUME_TO_FAVORITES">Add Mounted Volume to Favorites...</entry>
<entry lang="en" key="IDM_ADD_VOLUME_TO_SYSTEM_FAVORITES">Add Mounted Volume to System Favorites...</entry>
@@ -210,7 +210,7 @@
<entry lang="en" key="IDM_CHANGE_SYS_PASSWORD">Change Password...</entry>
<entry lang="en" key="IDM_CLEAR_HISTORY">Clear Volume History</entry>
<entry lang="en" key="IDM_CLOSE_ALL_TOKEN_SESSIONS">Close All Security Token Sessions</entry>
- <entry lang="en" key="IDM_CONTACT">Contact</entry>
+ <entry lang="fa" key="IDM_CONTACT">تماس</entry>
<entry lang="en" key="IDM_CREATE_HIDDEN_OS">Create Hidden Operating System...</entry>
<entry lang="en" key="IDM_CREATE_RESCUE_DISK">Create Rescue Disk...</entry>
<entry lang="en" key="IDM_CREATE_VOLUME">Create New Volume...</entry>
@@ -219,7 +219,7 @@
<entry lang="en" key="IDM_DEFAULT_MOUNT_PARAMETERS">Default Mount Parameters...</entry>
<entry lang="en" key="IDM_DONATE">Donate now...</entry>
<entry lang="en" key="IDM_ENCRYPT_SYSTEM_DEVICE">Encrypt System Partition/Drive...</entry>
- <entry lang="en" key="IDM_FAQ">Frequently Asked Questions</entry>
+ <entry lang="fa" key="IDM_FAQ">سوالات متناوبا پرسیده شده</entry>
<entry lang="en" key="IDM_HELP">User's Guide</entry>
<entry lang="en" key="IDM_HOMEPAGE">&amp;Homepage </entry>
<entry lang="en" key="IDM_HOTKEY_SETTINGS">Hot Keys...</entry>
@@ -239,7 +239,7 @@
<entry lang="en" key="IDM_ORGANIZE_SYSTEM_FAVORITES">Organize System Favorite Volumes...</entry>
<entry lang="en" key="IDM_PERFORMANCE_SETTINGS">Performance/Driver Configuration</entry>
<entry lang="en" key="IDM_PERMANENTLY_DECRYPT_SYS">Permanently Decrypt System Partition/Drive</entry>
- <entry lang="en" key="IDM_PREFERENCES">Preferences...</entry>
+ <entry lang="fa" key="IDM_PREFERENCES">تنظيمات...</entry>
<entry lang="en" key="IDM_REFRESH_DRIVE_LETTERS">Refresh Drive Letters</entry>
<entry lang="en" key="IDM_REMOVE_ALL_KEYFILES_FROM_VOL">Remove All Keyfiles from Volume...</entry>
<entry lang="en" key="IDM_RESTORE_VOL_HEADER">Restore Volume Header...</entry>
@@ -251,7 +251,7 @@
<entry lang="en" key="IDM_SYSTEM_ENCRYPTION_STATUS">Properties...</entry>
<entry lang="fa" key="IDM_SYS_ENC_SETTINGS">تنظیمات...</entry>
<entry lang="en" key="IDM_SYS_FAVORITES_SETTINGS">System Favorite Volumes...</entry>
- <entry lang="en" key="IDM_TC_DOWNLOADS">Downloads</entry>
+ <entry lang="fa" key="IDM_TC_DOWNLOADS">دانلودها</entry>
<entry lang="en" key="IDM_TEST_VECTORS">Test Vectors...</entry>
<entry lang="en" key="IDM_TOKEN_PREFERENCES">Security Tokens...</entry>
<entry lang="en" key="IDM_TRAVELER">Traveler Disk Setup...</entry>
@@ -284,11 +284,11 @@
<entry lang="en" key="IDT_HOTKEY_KEY">Key to assign:</entry>
<entry lang="en" key="IDT_HW_AES_SUPPORTED_BY_CPU">Processor (CPU) in this computer supports hardware acceleration for AES:</entry>
<entry lang="en" key="IDT_LOGON">Actions to perform upon logon to Windows</entry>
- <entry lang="en" key="IDT_MINUTES">minutes</entry>
+ <entry lang="fa" key="IDT_MINUTES">دقیقه</entry>
<entry lang="en" key="IDT_MOUNT_LETTER">Mount volume as drive letter:</entry>
<entry lang="en" key="IDT_MOUNT_SETTINGS">Mount Settings</entry>
<entry lang="fa" key="IDT_NEW">جدید</entry>
- <entry lang="fa" key="IDT_NEW_PASSWORD">كلمه عبور</entry>
+ <entry lang="fa" key="IDT_NEW_PASSWORD">رمز عبور:</entry>
<entry lang="en" key="IDT_PARALLELIZATION_OPTIONS">Thread-Based Parallelization</entry>
<entry lang="en" key="IDT_PKCS11_LIB_PATH">PKCS #11 Library Path</entry>
<entry lang="en" key="IDT_PKCS5_PRF">PKCS-5 PRF:</entry>
@@ -305,7 +305,7 @@
<entry lang="en" key="IDC_AUTO">&amp;Auto-Test All</entry>
<entry lang="en" key="IDC_CONTINUE">&amp;Continue</entry>
<entry lang="en" key="IDC_DECRYPT">&amp;Decrypt</entry>
- <entry lang="en" key="IDC_DELETE">&amp;Delete</entry>
+ <entry lang="fa" key="IDC_DELETE">&amp;حذف كردن</entry>
<entry lang="en" key="IDC_ENCRYPT">&amp;Encrypt</entry>
<entry lang="en" key="IDC_EXPORT">&amp;Export...</entry>
<entry lang="en" key="IDC_GENERATE_AND_SAVE_KEYFILE">Generate and Save Keyfile...</entry>
@@ -341,7 +341,7 @@
<entry lang="en" key="IDD_MOUNT_OPTIONS">VeraCrypt - Mount Options</entry>
<entry lang="en" key="IDD_NEW_TOKEN_KEYFILE">New Security Token Keyfile Properties</entry>
<entry lang="en" key="IDD_RANDOM_POOL_ENRICHMENT">VeraCrypt - Random Pool Enrichment</entry>
- <entry lang="en" key="IDD_RAWDEVICES_DLG">Select a Partition or Device</entry>
+ <entry lang="fa" key="IDD_RAWDEVICES_DLG">یک پارتیشن یا دستگاه را انتخاب کنید</entry>
<entry lang="en" key="IDD_STATIC_MODELESS_WAIT_DLG">VeraCrypt</entry>
<entry lang="en" key="IDD_TOKEN_KEYFILES">Security Token Keyfiles</entry>
<entry lang="en" key="IDD_TOKEN_PASSWORD">Security token password/PIN required</entry>
@@ -364,7 +364,7 @@
<entry lang="en" key="IDT_POOL_CONTENTS">Current Pool Content</entry>
<entry lang="en" key="IDT_PRF">Mixing PRF:</entry>
<entry lang="en" key="IDT_RANDOM_POOL_ENRICHMENT_NOTE">IMPORTANT: Move your mouse as randomly as possible within this window. The longer you move it, the better. This significantly increases security. When done, click 'Continue'.</entry>
- <entry lang="en" key="IDT_SECONDARY_KEY">Secondary key (hexadecimal)</entry>
+ <entry lang="fa" key="IDT_SECONDARY_KEY">کلید ثانویه (هگزادسیمال)</entry>
<entry lang="en" key="IDT_SECURITY_TOKEN">Security token:</entry>
<entry lang="en" key="IDT_SORT_METHOD">Sort Method:</entry>
<entry lang="fa" key="IDT_STATIC_MODELESS_WAIT_DLG_INFO">لطفا صبر کنید. این پروسه ممکن است زمان زیادی ببرد...</entry>
@@ -372,7 +372,7 @@
<entry lang="en" key="IDT_TEST_BLOCK_NUMBER">Block number:</entry>
<entry lang="en" key="IDT_TEST_CIPHERTEXT">Ciphertext (hexadecimal)</entry>
<entry lang="en" key="IDT_TEST_DATA_UNIT_NUMBER">Data unit number (64-bit hexadecimal, data unit size is 512 bytes)</entry>
- <entry lang="en" key="IDT_TEST_KEY">Key (hexadecimal)</entry>
+ <entry lang="fa" key="IDT_TEST_KEY">کلید (هگزادسیمال)</entry>
<entry lang="en" key="IDT_TEST_PLAINTEXT">Plaintext (hexadecimal)</entry>
<entry lang="en" key="IDT_TOKEN_KEYFILE_NAME">Keyfile name:</entry>
<entry lang="en" key="IDT_XTS_MODE">XTS mode</entry>
@@ -445,13 +445,13 @@
<entry lang="en" key="DISK_FREE_PB">Free space on drive %s is %.2f PB</entry>
<entry lang="en" key="DRIVELETTERS">Could not get available drive letters.</entry>
<entry lang="en" key="DRIVER_NOT_FOUND">Error: VeraCrypt driver not found.\n\nPlease copy the files 'veracrypt.sys' and 'veracrypt-x64.sys' to the directory where the main VeraCrypt application (VeraCrypt.exe) is located.</entry>
- <entry lang="en" key="DRIVER_VERSION">Error: An incompatible version of the VeraCrypt driver is currently running.\n\nIf you are trying to run VeraCrypt in portable mode (i.e. without installing it) and a different version of VeraCrypt is already installed, you must uninstall it first (or upgrade it using the VeraCrypt installer). To uninstall it, follow these steps: On Windows Vista or later, select 'Start Menu' > Computer > 'Uninstall or change a program' > VeraCrypt > Uninstall; on Windows XP, select 'Start Menu' > Settings > 'Control Panel' > 'Add Or Remove Programs' > VeraCrypt > Remove.\n\nSimilarly, if you are trying to run VeraCrypt in portable mode (i.e. without installing it) and a different version of VeraCrypt is already running in portable mode, you must restart the system first and then run only this new version.</entry>
+ <entry lang="en" key="DRIVER_VERSION">Error: An incompatible version of the VeraCrypt driver is currently running.\n\nIf you are trying to run VeraCrypt in portable mode (i.e. without installing it) and a different version of VeraCrypt is already installed, you must uninstall it first (or upgrade it using the VeraCrypt installer). To uninstall it, follow these steps: On Windows Vista or later, select 'Start Menu' &gt; Computer &gt; 'Uninstall or change a program' &gt; VeraCrypt &gt; Uninstall; on Windows XP, select 'Start Menu' &gt; Settings &gt; 'Control Panel' &gt; 'Add Or Remove Programs' &gt; VeraCrypt &gt; Remove.\n\nSimilarly, if you are trying to run VeraCrypt in portable mode (i.e. without installing it) and a different version of VeraCrypt is already running in portable mode, you must restart the system first and then run only this new version.</entry>
<entry lang="en" key="ERR_CIPHER_INIT_FAILURE">Error: Cipher initialization failure.</entry>
<entry lang="en" key="ERR_CIPHER_INIT_WEAK_KEY">Error: A weak or a potentially weak key has been detected. The key will be discarded. Please try again.</entry>
<entry lang="en" key="EXCEPTION_REPORT">A critical error has occurred and VeraCrypt must be terminated. If this is caused by a bug in VeraCrypt, we would like to fix it. To help us, you can send us an automatically generated error report containing the following items:\n\n- Program version\n- Operating system version\n- Type of CPU\n- VeraCrypt component name\n- Checksum of VeraCrypt executable\n- Symbolic name of dialog window\n- Error category\n- Error address\n- VeraCrypt call stack\n\nIf you select 'Yes', the following URL (which contains the entire error report) will be opened in your default Internet browser.\n\n%hs\n\nDo you want to send us the above error report?</entry>
<entry lang="en" key="EXCEPTION_REPORT_EXT">A critical error has occurred in your system, which requires VeraCrypt to be terminated.\n\nNote that this error has not been caused by VeraCrypt (so the VeraCrypt developers cannot fix it). Please, check your system for possible problems (e.g., system configuration, network connection, failing hardware components).</entry>
<entry lang="en" key="EXCEPTION_REPORT_EXT_FILESEL">A critical error has occurred in your system, which requires VeraCrypt to be terminated.\n\nIf this problem persists, you may want to try disabling or uninstalling applications that could potentially be causing this issue, such as antivirus or Internet security software, system "enhancers", "optimizers" or "tweakers", etc. If it does not help, you may want to try reinstalling your operating system (this problem may also be caused by malware).</entry>
- <entry lang="en" key="EXCEPTION_REPORT_TITLE">VeraCrypt Critical Error</entry>
+ <entry lang="fa" key="EXCEPTION_REPORT_TITLE">خطا مهم VeraCrypt</entry>
<entry lang="en" key="SYSTEM_CRASHED_ASK_REPORT">VeraCrypt detected that the operating system recently crashed. There are many potential reasons why the system could have crashed (for example, a failing hardware component, a bug in a device driver, etc.)\n\nDo you want VeraCrypt to check whether a bug in VeraCrypt could have caused the system crash?</entry>
<entry lang="en" key="ASK_KEEP_DETECTING_SYSTEM_CRASH">Do you want VeraCrypt to continue detecting system crashes?</entry>
<entry lang="en" key="NO_MINIDUMP_FOUND">VeraCrypt found no system crash minidump file.</entry>
@@ -466,7 +466,7 @@
<entry lang="en" key="ENCRYPT">&amp;Encrypt</entry>
<entry lang="en" key="DECRYPT">&amp;Decrypt</entry>
<entry lang="en" key="PERMANENTLY_DECRYPT">&amp;Permanently Decrypt</entry>
- <entry lang="en" key="EXIT">Exit</entry>
+ <entry lang="fa" key="EXIT">خروج</entry>
<entry lang="en" key="EXT_PARTITION">Please create a logical drive for this extended partition, and then try again.</entry>
<entry lang="en" key="FILE_HELP">A VeraCrypt volume can reside in a file (called VeraCrypt container), which can reside on a hard disk, on a USB flash drive, etc. A VeraCrypt container is just like any normal file (it can be, for example, moved or deleted as any normal file). Click 'Select File' to choose a filename for the container and to select the location where you wish the container to be created.\n\nWARNING: If you select an existing file, VeraCrypt will NOT encrypt it; the file will be deleted and replaced with the newly created VeraCrypt container. You will be able to encrypt existing files (later on) by moving them to the VeraCrypt container that you are about to create now.</entry>
<entry lang="en" key="FILE_HELP_HIDDEN_HOST_VOL">Select the location of the outer volume to be created (within this volume the hidden volume will be created later on).\n\nA VeraCrypt volume can reside in a file (called VeraCrypt container), which can reside on a hard disk, on a USB flash drive, etc. A VeraCrypt container can be moved or deleted as any normal file. Click 'Select File' to choose a filename for the container and to select the location where you wish the container to be created. If you select an existing file, VeraCrypt will NOT encrypt it; it will be deleted and replaced with the newly created container. You will be able to encrypt existing files (later on) by moving them to the VeraCrypt container you are about to create now.</entry>
@@ -476,7 +476,7 @@
<entry lang="en" key="FILE_HELP_HIDDEN_HOST_VOL_DIRECT">\nSelect the location of the VeraCrypt volume within which you wish to create a hidden volume.</entry>
<entry lang="en" key="FILE_IN_USE">WARNING: The host file/device is already in use!\n\nIgnoring this can cause undesired results including system instability. All applications that might be using the host file/device (for example, antivirus or backup applications) should be closed before mounting the volume.\n\nContinue mounting?</entry>
<entry lang="en" key="FILE_IN_USE_FAILED">Error: Cannot mount volume. The host file/device is already in use. Attempt to mount without exclusive access failed as well.</entry>
- <entry lang="en" key="FILE_OPEN_FAILED">The file could not be opened.</entry>
+ <entry lang="fa" key="FILE_OPEN_FAILED">فایل نمی تواند باز شود.</entry>
<entry lang="en" key="FILE_TITLE">Volume Location</entry>
<entry lang="en" key="FILESYS_PAGE_TITLE">Large Files</entry>
<entry lang="en" key="FILESYS_PAGE_HELP_QUESTION">Do you intend to store files larger than 4 GB in this VeraCrypt volume?</entry>
@@ -499,7 +499,7 @@
<entry lang="en" key="WIPE_FINISHED">The content of the partition/device has been successfully erased.</entry>
<entry lang="en" key="WIPE_FINISHED_DECOY_SYSTEM_PARTITION">The content of the partition where the original system (of which the hidden system is a clone) resided has been successfully erased.</entry>
<entry lang="en" key="DECOY_OS_VERSION_WARNING">Please make sure the version of Windows you are going to install (on the wiped partition) is the same as the version of Windows you are currently running. This is required due to the fact that both systems will share a common boot partition.</entry>
- <entry lang="en" key="SYSTEM_ENCRYPTION_FINISHED">The system partition/drive has been successfully encrypted.\n\nNote: If there are non-system VeraCrypt volumes that you need to have mounted automatically every time Windows starts, you can set it up by mounting each of them and selecting 'Favorites' > 'Add Mounted Volume to System Favorites').</entry>
+ <entry lang="en" key="SYSTEM_ENCRYPTION_FINISHED">The system partition/drive has been successfully encrypted.\n\nNote: If there are non-system VeraCrypt volumes that you need to have mounted automatically every time Windows starts, you can set it up by mounting each of them and selecting 'Favorites' &gt; 'Add Mounted Volume to System Favorites').</entry>
<entry lang="en" key="SYSTEM_DECRYPTION_FINISHED">The system partition/drive has been successfully decrypted.</entry>
<entry lang="en" key="FORMAT_FINISHED_HELP">\n\nThe VeraCrypt volume has been created and is ready for use. If you wish to create another VeraCrypt volume, click Next. Otherwise, click Exit.</entry>
<entry lang="en" key="SYSENC_HIDDEN_VOL_FORMAT_FINISHED_HELP">\n\nThe hidden VeraCrypt volume has been successfully created (the hidden operating system will reside within this hidden volume).\n\nClick Next to continue.</entry>
@@ -602,7 +602,7 @@
<entry lang="en" key="OVERWRITEPROMPT_DEVICE_HIDDEN_OS_PARTITION">CAUTION: ANY FILES CURRENTLY STORED ON THE PARTITION '%s'%s (I.E. ON THE FIRST PARTITION BEHIND THE SYSTEM PARTITION) WILL BE ERASED AND LOST (THEY WILL NOT BE ENCRYPTED)!\n\nAre you sure you want to proceed with format?</entry>
<entry lang="en" key="OVERWRITEPROMPT_DEVICE_SECOND_WARNING_LOTS_OF_DATA">WARNING: THE SELECTED PARTITION CONTAINS A LARGE AMOUNT OF DATA! Any files stored on the partition will be erased and lost (they will NOT be encrypted)!</entry>
<entry lang="en" key="ERASE_FILES_BY_CREATING_VOLUME">Erase any files stored on the partition by creating a VeraCrypt volume within it</entry>
- <entry lang="en" key="PASSWORD">Password</entry>
+ <entry lang="fa" key="PASSWORD">رمز عبور</entry>
<entry lang="en" key="PIM">PIM</entry>
<entry lang="en" key="IDD_PCDM_CHANGE_PKCS5_PRF">Set Header Key Derivation Algorithm</entry>
<entry lang="en" key="IDD_PCDM_ADD_REMOVE_VOL_KEYFILES">Add/Remove Keyfiles to/from Volume</entry>
@@ -648,7 +648,7 @@
<entry lang="en" key="PIM_SMALL_WARNING">You have chosen a Personal Iterations Multiplier (PIM) that is smaller than the default VeraCrypt value. Please note that if your password is not strong enough, this could lead to a weaker security.\n\nDo you confirm that you are using a strong password?</entry>
<entry lang="en" key="PIM_SYSENC_TOO_BIG">Personal Iterations Multiplier (PIM) maximum value for system encryption is 65535.</entry>
<entry lang="en" key="PIM_TITLE">Volume PIM</entry>
- <entry lang="en" key="HIDDEN_FILES_PRESENT_IN_KEYFILE_PATH">\n\nWARNING: Hidden file(s) have been found in a keyfile search path. Such hidden files cannot be used as keyfiles. If you need to use them as keyfiles, remove their 'Hidden' attribute (right-click each of them, select 'Properties', uncheck 'Hidden' and click OK). Note: Hidden files are visible only if the corresponding option is enabled (Computer > Organize > 'Folder and search options' > View).</entry>
+ <entry lang="en" key="HIDDEN_FILES_PRESENT_IN_KEYFILE_PATH">\n\nWARNING: Hidden file(s) have been found in a keyfile search path. Such hidden files cannot be used as keyfiles. If you need to use them as keyfiles, remove their 'Hidden' attribute (right-click each of them, select 'Properties', uncheck 'Hidden' and click OK). Note: Hidden files are visible only if the corresponding option is enabled (Computer &gt; Organize &gt; 'Folder and search options' &gt; View).</entry>
<entry lang="en" key="HIDDEN_VOL_PROT_PASSWORD_US_KEYB_LAYOUT">If you are attempting to protect a hidden volume containing a hidden system, please make sure you are using the standard US keyboard layout when typing the password for the hidden volume. This is required due to the fact that the password needs to be typed in the pre-boot environment (before Windows starts) where non-US Windows keyboard layouts are not available.</entry>
<entry lang="en" key="FOUND_NO_PARTITION_W_DEFERRED_INPLACE_ENC">VeraCrypt has not found any volume where the process of encryption/decryption of a non-system volume has been interrupted and where the volume header can be deciphered using the supplied password and/or keyfile(s).\n\nPlease make sure the password and/or keyfile(s) are correct and that the partition/volume is not being used by the system or applications (including antivirus software).</entry>
<entry lang="en" key="SELECTED_PARTITION_ALREADY_INPLACE_ENC">The selected partition/device is already fully encrypted.\nHeader Flags = 0x%.8X</entry>
@@ -730,7 +730,7 @@
<entry lang="en" key="CANT_DISMOUNT_VOLUME">Cannot dismount volume.</entry>
<entry lang="en" key="FORMAT_NTFS_FAILED">Windows failed to format the volume as NTFS/exFAT/ReFS.\n\nPlease select a different type of file system (if possible) and try again. Alternatively, you could leave the volume unformatted (select 'None' as the filesystem), exit this wizard, mount the volume, and then use either a system or a third-party tool to format the mounted volume (the volume will remain encrypted).</entry>
<entry lang="en" key="FORMAT_NTFS_FAILED_ASK_FAT">Windows failed to format the volume as NTFS/exFAT/ReFS.\n\nDo you want to format the volume as FAT instead?</entry>
- <entry lang="en" key="DEFAULT">Default</entry>
+ <entry lang="fa" key="DEFAULT">پیش فرض</entry>
<entry lang="fa" key="PARTITION_LOWER_CASE">پارتیشن</entry>
<entry lang="en" key="PARTITION_UPPER_CASE">PARTITION</entry>
<entry lang="fa" key="DEVICE">دستگاه</entry>
@@ -739,7 +739,7 @@
<entry lang="en" key="VOLUME">Volume</entry>
<entry lang="en" key="VOLUME_LOWER_CASE">volume</entry>
<entry lang="en" key="VOLUME_UPPER_CASE">VOLUME</entry>
- <entry lang="en" key="LABEL">Label</entry>
+ <entry lang="fa" key="LABEL">برچسب</entry>
<entry lang="en" key="CLUSTER_TOO_SMALL">The selected cluster size is too small for this volume size. A greater cluster size will be used instead.</entry>
<entry lang="en" key="CANT_GET_VOLSIZE">Error: Cannot get volume size!\n\nMake sure the selected volume is not being used by the system or an application.</entry>
<entry lang="en" key="HIDDEN_VOL_HOST_SPARSE">Hidden volumes must not be created within dynamic (sparse file) containers. To achieve plausible deniability, the hidden volume needs to be created within a non-dynamic container.</entry>
@@ -781,14 +781,14 @@
<entry lang="en" key="DECRYPTION">Decryption</entry>
<entry lang="en" key="MEAN">Mean</entry>
<entry lang="en" key="DRIVE">Drive</entry>
- <entry lang="en" key="SIZE">Size</entry>
+ <entry lang="fa" key="SIZE">اندازه</entry>
<entry lang="fa" key="ENCRYPTION_ALGORITHM">الگوريتم رمزنگاري</entry>
<entry lang="fa" key="ENCRYPTION_ALGORITHM_LV">الگوريتم رمزنگاري</entry>
- <entry lang="en" key="TYPE">Type</entry>
+ <entry lang="fa" key="TYPE">نوغ</entry>
<entry lang="en" key="VALUE">Value</entry>
<entry lang="en" key="PROPERTY">Property</entry>
- <entry lang="en" key="LOCATION">Location</entry>
- <entry lang="en" key="BYTES">bytes</entry>
+ <entry lang="fa" key="LOCATION">موقعيت</entry>
+ <entry lang="fa" key="BYTES">بایت‌ها</entry>
<entry lang="en" key="HIDDEN">Hidden</entry>
<entry lang="en" key="OUTER">Outer</entry>
<entry lang="fa" key="NORMAL">عادی</entry>
@@ -800,7 +800,7 @@
<entry lang="en" key="SYSTEM_DRIVE_DECRYPTING">System drive (decrypting - %.2f%% done)</entry>
<entry lang="en" key="SYSTEM_DRIVE_PARTIALLY_ENCRYPTED">System drive (%.2f%% encrypted)</entry>
<entry lang="fa" key="SYSTEM_PARTITION">پارتیشن سیستم</entry>
- <entry lang="en" key="HIDDEN_SYSTEM_PARTITION">Hidden system partition</entry>
+ <entry lang="fa" key="HIDDEN_SYSTEM_PARTITION">پارتیشن مخفی سیستم</entry>
<entry lang="en" key="SYSTEM_PARTITION_ENCRYPTING">System partition (encrypting - %.2f%% done)</entry>
<entry lang="en" key="SYSTEM_PARTITION_DECRYPTING">System partition (decrypting - %.2f%% done)</entry>
<entry lang="en" key="SYSTEM_PARTITION_PARTIALLY_ENCRYPTED">System partition (%.2f%% encrypted)</entry>
@@ -846,7 +846,7 @@
<entry lang="en" key="AFTER_UPGRADE_RELEASE_NOTES">Do you want to view release notes for the current (latest stable) version of VeraCrypt?</entry>
<entry lang="en" key="AFTER_INSTALL_TUTORIAL">If you have never used VeraCrypt before, we recommend that you read the chapter Beginner's Tutorial in the VeraCrypt User Guide. Do you want to view the tutorial?</entry>
<entry lang="en" key="SELECT_AN_ACTION">Please select an action to perform from the following:</entry>
- <entry lang="en" key="REPAIR_REINSTALL">Repair/Reinstall</entry>
+ <entry lang="fa" key="REPAIR_REINSTALL">اصلاح/نصب دوباره</entry>
<entry lang="fa" key="UPGRADE">به روز رسانی</entry>
<entry lang="en" key="UNINSTALL">Uninstall</entry>
<entry lang="en" key="SETUP_ADMIN">To successfully install/uninstall VeraCrypt, you must have administrator privileges. Do you want to continue?</entry>
@@ -863,7 +863,7 @@
<entry lang="en" key="INSTALL_OK">VeraCrypt has been successfully installed.</entry>
<entry lang="en" key="SETUP_UPDATE_OK">VeraCrypt has been successfully updated.</entry>
<entry lang="en" key="UPGRADE_OK_REBOOT_REQUIRED">VeraCrypt has been successfully upgraded. However, before you can start using it, the computer must be restarted.\n\nDo you want to restart it now?</entry>
- <entry lang="en" key="SYS_ENC_UPGRADE_FAILED">Failed to upgrade VeraCrypt!\n\nIMPORTANT: Before you shut down or restart the system, we strongly recommend that you use System Restore (Windows Start menu > All programs > Accessories > System Tools > System Restore) to restore your system to the restore point named 'VeraCrypt installation'. If System Restore is not available, you should try installing the original or the new version of VeraCrypt again before you shut down or restart the system.</entry>
+ <entry lang="en" key="SYS_ENC_UPGRADE_FAILED">Failed to upgrade VeraCrypt!\n\nIMPORTANT: Before you shut down or restart the system, we strongly recommend that you use System Restore (Windows Start menu &gt; All programs &gt; Accessories &gt; System Tools &gt; System Restore) to restore your system to the restore point named 'VeraCrypt installation'. If System Restore is not available, you should try installing the original or the new version of VeraCrypt again before you shut down or restart the system.</entry>
<entry lang="en" key="UNINSTALL_OK">VeraCrypt has been successfully uninstalled.\n\nClick 'Finish' to remove the VeraCrypt installer and the folder %s. Note that the folder will not be removed if it contains any files that were not installed by the VeraCrypt installer or created by VeraCrypt.</entry>
<entry lang="en" key="REMOVING_REG">Removing VeraCrypt registry entries</entry>
<entry lang="en" key="ADDING_REG">Adding registry entry</entry>
@@ -894,11 +894,11 @@
<entry lang="en" key="TRAVELER_LIMITATIONS_NOTE">Note about portable mode:\n\nPlease note that the operating system requires drivers to be registered with it before they can be started. Hence, the VeraCrypt driver is not (and cannot be) fully portable (whereas the VeraCrypt applications are fully portable, i.e. they do not have to be installed or registered with the operating system). Also note that VeraCrypt needs a driver to provide transparent on-the-fly encryption/decryption.</entry>
<entry lang="en" key="TRAVELER_UAC_NOTE">Note that if you decide to run VeraCrypt in portable mode (as opposed to running an installed copy of VeraCrypt), the system will ask you for permission to run VeraCrypt (UAC prompt) every time you attempt to run it.\n\nThe reason is that when you run VeraCrypt in portable mode, VeraCrypt needs to load and start the VeraCrypt device driver. VeraCrypt needs a device driver to provide transparent on-the-fly encryption/decryption, and users without administrator privileges cannot start device drivers in Windows. Therefore, the system will ask you for permission to run VeraCrypt with administrator privileges (UAC prompt).\n\nNote that if you install VeraCrypt on the system (as opposed to running VeraCrypt in portable mode), the system will NOT ask you for permission to run VeraCrypt (UAC prompt) every time you attempt to run it.\n\nAre you sure you want to extract the files?</entry>
<entry lang="en" key="CONTAINER_ADMIN_WARNING">Warning: This instance of the Volume Creation Wizard has administrator privileges.\n\nYour new volume may be created with permissions that will not allow you to write to the volume when it is mounted. If you want to avoid that, close this instance of the Volume Creation Wizard and launch a new one without administrator privileges.\n\nDo you want to close this instance of the Volume Creation Wizard?</entry>
- <entry lang="en" key="CANNOT_DISPLAY_LICENSE">Error: Cannot display license.</entry>
+ <entry lang="fa" key="CANNOT_DISPLAY_LICENSE">خطا: ناتوانی در نمایش لایسنس</entry>
<entry lang="en" key="OUTER_VOL_WRITE_PREVENTED">Outer(!)</entry>
<entry lang="en" key="DAYS">days</entry>
<entry lang="en" key="HOURS">hours</entry>
- <entry lang="en" key="MINUTES">minutes</entry>
+ <entry lang="fa" key="MINUTES">دقیقه</entry>
<entry lang="en" key="SECONDS">s</entry>
<entry lang="fa" key="OPEN">باز کردن</entry>
<entry lang="en" key="DISMOUNT">Dismount</entry>
@@ -916,15 +916,15 @@
<entry lang="en" key="PROGRESS_STATUS_RESIZING">Resizing</entry>
<entry lang="en" key="PROGRESS_STATUS_ENCRYPTING">Encrypting</entry>
<entry lang="fa" key="PROGRESS_STATUS_DECRYPTING">رمزگشایی</entry>
- <entry lang="en" key="PROGRESS_STATUS_FINALIZING">Finalizing</entry>
+ <entry lang="fa" key="PROGRESS_STATUS_FINALIZING">نهایی سازی</entry>
<entry lang="en" key="PROGRESS_STATUS_PAUSED">Paused</entry>
- <entry lang="en" key="PROGRESS_STATUS_FINISHED">Finished</entry>
+ <entry lang="fa" key="PROGRESS_STATUS_FINISHED">به پایان رسیده</entry>
<entry lang="fa" key="PROGRESS_STATUS_ERROR">خطا</entry>
<entry lang="en" key="FAVORITE_DISCONNECTED_DEV">Device disconnected</entry>
<entry lang="en" key="SYS_FAVORITE_VOLUMES_SAVED">System favorite volumes saved.\n\nTo enable mounting of system favorite volumes when the system starts, please select 'Settings' &gt; 'System Favorite Volumes' &gt; 'Mount system favorite volumes when Windows starts'.</entry>
<entry lang="en" key="FAVORITE_ADD_DRIVE_DEV_WARNING">The volume you are adding to favorites is neither a partition nor a dynamic volume. Therefore, VeraCrypt will be unable to mount this favorite volume if the device number changes.</entry>
<entry lang="en" key="FAVORITE_ADD_PARTITION_TYPE_WARNING">The volume you are adding to favorites is a partition not recognized by Windows.\n\nVeraCrypt will be unable to mount this favorite volume if the device number changes. Please set the type of the partition to a type recognized by Windows (use the SETID command of the Windows 'diskpart' tool). Then add the partition to favorites again.</entry>
- <entry lang="en" key="FAVORITE_ARRIVAL_MOUNT_BACKGROUND_TASK_ERR">VeraCrypt Background Task is disabled or it is configured to exit when there are no mounted volumes (or VeraCrypt is running in portable mode). This may prevent your favorite volumes from being automatically mounted when devices hosting them get connected.\n\nNote: To enable the VeraCrypt Background Task, select Settings > Preferences and check the 'Enabled' checkbox in the section 'VeraCrypt Background Task'.</entry>
+ <entry lang="en" key="FAVORITE_ARRIVAL_MOUNT_BACKGROUND_TASK_ERR">VeraCrypt Background Task is disabled or it is configured to exit when there are no mounted volumes (or VeraCrypt is running in portable mode). This may prevent your favorite volumes from being automatically mounted when devices hosting them get connected.\n\nNote: To enable the VeraCrypt Background Task, select Settings &gt; Preferences and check the 'Enabled' checkbox in the section 'VeraCrypt Background Task'.</entry>
<entry lang="en" key="FAVORITE_ARRIVAL_MOUNT_NETWORK_PATH_ERR">A container stored in a remote filesystem shared over a network cannot be automatically mounted when its host device gets connected.</entry>
<entry lang="en" key="FAVORITE_ARRIVAL_MOUNT_DEVICE_PATH_ERR">The device displayed below is neither a partition nor a dynamic volume. Therefore, the volume hosted on the device cannot be automatically mounted when the device gets connected.</entry>
<entry lang="en" key="FAVORITE_ARRIVAL_MOUNT_PARTITION_TYPE_ERR">Please set the type of the partition displayed below to a type recognized by Windows (use the SETID command of the Windows 'diskpart' tool). Then remove the partition from favorites and add it again. This will enable the volume hosted on the device to be automatically mounted when the device gets connected.</entry>
@@ -965,7 +965,7 @@
<entry lang="en" key="RESCUE_DISK_NON_WIZARD_CHECK_PASSED">The VeraCrypt Rescue Disk has been successfully verified.</entry>
<entry lang="en" key="RESCUE_DISK_NON_WIZARD_CHECK_FAILED">Cannot verify that the Rescue Disk has been correctly burned.\n\nIf you have burned the Rescue Disk, please eject and reinsert the CD/DVD; then try again. If this does not help, please try other CD/DVD recording software and/or medium.\n\nIf you attempted to verify a VeraCrypt Rescue Disk created for a different master key, password, salt, etc., please note that such Rescue Disk will always fail this verification. To create a new Rescue Disk fully compatible with your current configuration, select 'System' &gt; 'Create Rescue Disk'.</entry>
<entry lang="en" key="RESCUE_DISK_ISO_IMAGE_CHECK_PASSED">The VeraCrypt Rescue Disk image has been successfully verified.</entry>
- <entry lang="en" key="RESCUE_DISK_ISO_IMAGE_CHECK_FAILED">The Rescue Disk image verification failed.\n\nIf you attempted to verify a VeraCrypt Rescue Disk image created for a different master key, password, salt, etc., please note that such Rescue Disk image will always fail this verification. To create a new Rescue Disk image fully compatible with your current configuration, select 'System' > 'Create Rescue Disk'.</entry>
+ <entry lang="en" key="RESCUE_DISK_ISO_IMAGE_CHECK_FAILED">The Rescue Disk image verification failed.\n\nIf you attempted to verify a VeraCrypt Rescue Disk image created for a different master key, password, salt, etc., please note that such Rescue Disk image will always fail this verification. To create a new Rescue Disk image fully compatible with your current configuration, select 'System' &gt; 'Create Rescue Disk'.</entry>
<entry lang="en" key="ERROR_CREATING_RESCUE_DISK">Error creating VeraCrypt Rescue Disk.</entry>
<entry lang="en" key="CANNOT_CREATE_RESCUE_DISK_ON_HIDDEN_OS">VeraCrypt Rescue Disk cannot be created when a hidden operating system is running.\n\nTo create a VeraCrypt Rescue Disk, boot the decoy operating system and then select 'System' &gt; 'Create Rescue Disk'.</entry>
<entry lang="en" key="RESCUE_DISK_CHECK_FAILED">Cannot verify that the Rescue Disk has been correctly burned.\n\nIf you have burned the Rescue Disk, please eject and reinsert the CD/DVD; then click Next to try again. If this does not help, please try another medium%s.\n\nIf you have not burned the Rescue Disk yet, please do so, and then click Next.\n\nIf you attempted to verify a VeraCrypt Rescue Disk created before you started this wizard, please note that such Rescue Disk cannot be used, because it was created for a different master key. You need to burn the newly generated Rescue Disk.</entry>
@@ -982,9 +982,9 @@
<entry lang="en" key="IDPM_PROPERTIES">P&amp;roperties...</entry>
<entry lang="en" key="HIDDEN_VOL_PROTECTION">Hidden Volume Protected</entry>
<entry lang="en" key="NOT_APPLICABLE_OR_NOT_AVAILABLE">N/A</entry>
- <entry lang="en" key="UISTR_YES">Yes</entry>
- <entry lang="en" key="UISTR_NO">No</entry>
- <entry lang="en" key="UISTR_DISABLED">Disabled</entry>
+ <entry lang="fa" key="UISTR_YES">بله</entry>
+ <entry lang="fa" key="UISTR_NO">خیر</entry>
+ <entry lang="fa" key="UISTR_DISABLED">غیر فعال شد</entry>
<entry lang="en" key="DIGIT_ONE">1</entry>
<entry lang="en" key="TWO_OR_MORE">2 or more</entry>
<entry lang="en" key="MODE_OF_OPERATION">Mode of Operation</entry>
@@ -996,7 +996,7 @@
<entry lang="en" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">Warning: Password contains non-ASCII characters. This may cause the volume to be impossible to mount when your system configuration changes.\n\nYou should replace all non-ASCII characters in the password with ASCII characters. To do so, click 'Volumes' -&gt; 'Change Volume Password'.\n\nThe following are ASCII characters:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</entry>
<entry lang="en" key="EXE_FILE_EXTENSION_CONFIRM">WARNING: We strongly recommend that you avoid file extensions that are used for executable files (such as .exe, .sys, or .dll) and other similarly problematic file extensions. Using such file extensions causes Windows and antivirus software to interfere with the container, which adversely affects the performance of the volume and may also cause other serious problems.\n\nWe strongly recommend that you remove the file extension or change it (e.g., to '.hc').\n\nAre you sure you want to use the problematic file extension?</entry>
<entry lang="en" key="EXE_FILE_EXTENSION_MOUNT_WARNING">WARNING: This container has a file extension that is used for executable files (such as .exe, .sys, or .dll) or some other file extension that is similarly problematic. It will very likely cause Windows and antivirus software to interfere with the container, which will adversely affect the performance of the volume and may also cause other serious problems.\n\nWe strongly recommend that you remove the file extension of the container or change it (e.g., to '.hc') after you dismount the volume.</entry>
- <entry lang="en" key="HOMEPAGE">Homepage</entry>
+ <entry lang="fa" key="HOMEPAGE">صفحه اصلی</entry>
<entry lang="en" key="LARGE_IDE_WARNING_XP">WARNING: It appears that you have not applied any Service Pack to your Windows installation. You should not write to IDE disks larger than 128 GB under Windows XP to which you did not apply Service Pack 1 or later! If you do, data on the disk (no matter if it is a VeraCrypt volume or not) may get corrupted. Note that this is a limitation of Windows, not a bug in VeraCrypt.</entry>
<entry lang="en" key="LARGE_IDE_WARNING_2K">WARNING: It appears that you have not applied Service Pack 3 or later to your Windows installation. You should not write to IDE disks larger than 128 GB under Windows 2000 to which you did not apply Service Pack 3 or later! If you do, data on the disk (no matter if it is a VeraCrypt volume or not) may get corrupted. Note that this is a limitation of Windows, not a bug in VeraCrypt.\n\nNote: You may also need to enable the 48-bit LBA support in the registry; for more information, see http://support.microsoft.com/kb/305098/EN-US</entry>
<entry lang="en" key="LARGE_IDE_WARNING_2K_REGISTRY">WARNING: 48-bit LBA ATAPI support is disabled on your system. Therefore, you should not write to IDE disks larger than 128 GB! If you do, data on the disk (no matter if it is a VeraCrypt volume or not) may get corrupted. Note that this is a limitation of Windows, not a limitation of VeraCrypt.\n\nTo enable the 48-bit LBA support, add the 'EnableBigLba' registry value in the registry key HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Services\\atapi\\Parameters and set it to 1.\n\nFor more information, see http://support.microsoft.com/kb/305098</entry>
@@ -1049,7 +1049,7 @@
<entry lang="en" key="FAILED_TO_INTERRUPT_SYSTEM_ENCRYPTION">Error: Failed to interrupt the process of encryption/decryption of the system partition/drive.</entry>
<entry lang="en" key="FAILED_TO_INTERRUPT_WIPING">Error: Failed to interrupt the process of wiping.</entry>
<entry lang="en" key="FAILED_TO_RESUME_SYSTEM_ENCRYPTION">Error: Failed to resume the process of encryption/decryption of the system partition/drive.</entry>
- <entry lang="en" key="FAILED_TO_START_WIPING">Error: Failed to start the process of wiping.</entry>
+ <entry lang="fa" key="FAILED_TO_START_WIPING">خطا: مشکل در شروع روند پاکسازی</entry>
<entry lang="en" key="INCONSISTENCY_RESOLVED">Inconsistency resolved.\n\n\n(If you report a bug in connection with this, please include the following technical information in the bug report:\n%hs)</entry>
<entry lang="en" key="UNEXPECTED_STATE">Error: Unexpected state.\n\n\n(If you report a bug in connection with this, please include the following technical information in the bug report:\n%hs)</entry>
<entry lang="en" key="NO_SYS_ENC_PROCESS_TO_RESUME">There is no interrupted process of encryption/decryption of the system partition/drive to resume.\n\nNote: If you want to resume an interrupted process of encryption/decryption of a non-system partition/volume, select 'Volumes' &gt; 'Resume Interrupted Process'.</entry>
@@ -1096,7 +1096,7 @@
<entry lang="en" key="DECOY_OS_REINSTALL_WARNING">WARNING: During the process of creation of the hidden operating system, you will be required to fully reinstall the currently running system (in order to create a decoy system securely).\n\nNote: The currently running operating system and the entire content of the system partition will be copied to the hidden volume (in order to create the hidden system).\n\n\nAre you sure you will be able to install Windows using a Windows Setup medium (or using a service partition)?</entry>
<entry lang="en" key="DECOY_OS_REQUIREMENTS">For security reasons, if the currently running operating system requires activation, it must be activated before proceeding. Note that the hidden operating system will be created by copying the content of the system partition to a hidden volume (so if this operating system is not activated, the hidden operating system will not be activated either). For more information, see the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide.\n\nImportant: Before proceeding, please make sure you have read the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide.\n\n\nDoes the currently running operating system meet the above condition?</entry>
<entry lang="en" key="CONFIRM_HIDDEN_OS_EXTRA_BOOT_PARTITION">Your system uses an extra boot partition. VeraCrypt does not support hibernation on hidden operating systems that use an extra boot partition (decoy systems can be hibernated without any problems).\n\nPlease note that the boot partition would be shared by both the decoy and the hidden system. Therefore, in order to prevent data leaks and problems while resuming from hibernation, VeraCrypt has to prevent the hidden system from writing to the shared boot partition and from hibernating.\n\n\nDo you want to continue? If you select 'No', instructions for removing the extra boot partition will be displayed.</entry>
- <entry lang="en" key="EXTRA_BOOT_PARTITION_REMOVAL_INSTRUCTIONS">\nThe extra boot partition can be removed before installing Windows. To do so, follow these steps:\n\n1) Boot your Windows installation disc.\n\n2) In the Windows installer screen, click 'Install now' > 'Custom (advanced)'.\n\n3) Click 'Drive Options'.\n\n4) Select the main system partition and delete it by clicking 'Delete' and 'OK'.\n\n5) Select the 'System Reserved' partition, click 'Extend', and increase its size so that the operating system can be installed to it.\n\n6) Click 'Apply' and 'OK'.\n\n7) Install Windows on the 'System Reserved' partition.\n\n\nShould an attacker ask why you removed the extra boot partition, you can answer that you wanted to prevent any possible data leaks to the unencrypted boot partition.\n\nNote: You can print this text by clicking the 'Print' button below. If you save a copy of this text or print it (strongly recommended, unless your printer stores copies of documents it prints on its internal drive), you should destroy any copies of it after removing the extra boot partition (otherwise, if such a copy was found, it might indicate that there is a hidden operating system on this computer).</entry>
+ <entry lang="en" key="EXTRA_BOOT_PARTITION_REMOVAL_INSTRUCTIONS">\nThe extra boot partition can be removed before installing Windows. To do so, follow these steps:\n\n1) Boot your Windows installation disc.\n\n2) In the Windows installer screen, click 'Install now' &gt; 'Custom (advanced)'.\n\n3) Click 'Drive Options'.\n\n4) Select the main system partition and delete it by clicking 'Delete' and 'OK'.\n\n5) Select the 'System Reserved' partition, click 'Extend', and increase its size so that the operating system can be installed to it.\n\n6) Click 'Apply' and 'OK'.\n\n7) Install Windows on the 'System Reserved' partition.\n\n\nShould an attacker ask why you removed the extra boot partition, you can answer that you wanted to prevent any possible data leaks to the unencrypted boot partition.\n\nNote: You can print this text by clicking the 'Print' button below. If you save a copy of this text or print it (strongly recommended, unless your printer stores copies of documents it prints on its internal drive), you should destroy any copies of it after removing the extra boot partition (otherwise, if such a copy was found, it might indicate that there is a hidden operating system on this computer).</entry>
<entry lang="en" key="GAP_BETWEEN_SYS_AND_HIDDEN_OS_PARTITION">Warning: There is unallocated space between the system partition and the first partition behind it. After you create the hidden operating system, you must not create any new partitions in that unallocated space. Otherwise, the hidden operating system will be impossible to boot (until you delete such newly created partitions).</entry>
<entry lang="en" key="ALGO_NOT_SUPPORTED_FOR_SYS_ENCRYPTION">This algorithm is currently not supported for system encryption.</entry>
<entry lang="en" key="ALGO_NOT_SUPPORTED_FOR_TRUECRYPT_MODE">This algorithm is not supported for TrueCrypt mode.</entry>
@@ -1250,7 +1250,7 @@
<entry lang="en" key="NOTE_CASCADE_FOR_SYS_ENCRYPTION">If you encounter any of the previously described problems, decrypt the partition/drive (if it is encrypted) and then try encrypting it again using a non-cascade encryption algorithm (e.g. AES).</entry>
<entry lang="en" key="UPDATE_TC_IN_DECOY_OS_FIRST">WARNING: For safety and security reasons, you should update VeraCrypt on the decoy operating system before you update it on the hidden operating system.\n\nTo do so, boot the decoy system and run the VeraCrypt installer from within it. Then boot the hidden system and run the installer from within it as well.\n\nNote: The decoy system and the hidden system share a single boot loader. If you upgraded VeraCrypt only on the hidden system (but not on the decoy system), the decoy system would contain a VeraCrypt driver and VeraCrypt applications whose version numbers are different from the version number of the VeraCrypt Boot Loader. Such a discrepancy might indicate that there is a hidden operating system on this computer.\n\n\nDo you want to continue?</entry>
<entry lang="en" key="UPDATE_TC_IN_HIDDEN_OS_TOO">The version number of the VeraCrypt Boot Loader that booted this operating system is different from the version number of the VeraCrypt driver (and of the VeraCrypt applications) installed on this system.\n\nYou should run the VeraCrypt installer (whose version number is the same as the one of the VeraCrypt Boot Loader) to update VeraCrypt on this operating system.</entry>
- <entry lang="en" key="BOOT_LOADER_VERSION_DIFFERENT_FROM_DRIVER_VERSION">The version number of the VeraCrypt Boot Loader that booted this operating system is different from the version number of the VeraCrypt driver (and of the VeraCrypt applications) installed on this system. Note that older versions may contain bugs fixed in later versions.\n\nIf you did not boot from the VeraCrypt Rescue Disk, you should reinstall VeraCrypt or upgrade it to the latest stable version (the boot loader will be updated too).\n\nIf you booted from the VeraCrypt Rescue Disk, you should update it ('System' > 'Create Rescue Disk').</entry>
+ <entry lang="en" key="BOOT_LOADER_VERSION_DIFFERENT_FROM_DRIVER_VERSION">The version number of the VeraCrypt Boot Loader that booted this operating system is different from the version number of the VeraCrypt driver (and of the VeraCrypt applications) installed on this system. Note that older versions may contain bugs fixed in later versions.\n\nIf you did not boot from the VeraCrypt Rescue Disk, you should reinstall VeraCrypt or upgrade it to the latest stable version (the boot loader will be updated too).\n\nIf you booted from the VeraCrypt Rescue Disk, you should update it ('System' &gt; 'Create Rescue Disk').</entry>
<entry lang="en" key="BOOT_LOADER_UPGRADE_OK">The VeraCrypt Boot Loader has been upgraded.\n\nIt is strongly recommended that you create a new VeraCrypt Rescue Disk (which will contain the new version of the VeraCrypt Boot Loader) by selecting 'System' &gt; 'Create Rescue Disk' after you restart your computer.</entry>
<entry lang="en" key="BOOT_LOADER_UPGRADE_OK_HIDDEN_OS">The VeraCrypt Boot Loader has been upgraded.\n\nIt is strongly recommended that you boot the decoy operating system and then create a new VeraCrypt Rescue Disk (which will contain the new version of the VeraCrypt Boot Loader) by selecting 'System' &gt; 'Create Rescue Disk'.</entry>
<entry lang="en" key="BOOT_LOADER_UPGRADE_FAILED">Failed to upgrade the VeraCrypt Boot Loader.</entry>
@@ -1275,7 +1275,7 @@
<entry lang="en" key="INVALID_TOKEN_KEYFILE_PATH">Security token keyfile path is invalid.</entry>
<entry lang="en" key="SECURITY_TOKEN_ERROR">Security token error</entry>
<entry lang="en" key="CKR_PIN_INCORRECT">Password for security token is incorrect.</entry>
- <entry lang="en" key="CKR_DEVICE_MEMORY">The security token does not have enough memory/space to perform the requested operation.\n\nIf you are attempting to import a keyfile, you should select a smaller file or use a keyfile generated by VeraCrypt (select 'Tools' > 'Keyfile Generator').</entry>
+ <entry lang="en" key="CKR_DEVICE_MEMORY">The security token does not have enough memory/space to perform the requested operation.\n\nIf you are attempting to import a keyfile, you should select a smaller file or use a keyfile generated by VeraCrypt (select 'Tools' &gt; 'Keyfile Generator').</entry>
<entry lang="en" key="ALL_TOKEN_SESSIONS_CLOSED">All open security token sessions have been closed.</entry>
<entry lang="en" key="SELECT_TOKEN_KEYFILES">Select Security Token Keyfiles</entry>
<entry lang="fa" key="TOKEN_SLOT_ID">اسلات</entry>
@@ -1300,18 +1300,18 @@
<entry lang="en" key="MOUNTED_DEVICE_FORCED_READ_ONLY_WRITE_PROTECTION">Volume '%s' has been mounted as read-only because the operating system reported the host device to be write-protected.\n\nPlease note that some custom chipset drivers have been reported to cause writable media to falsely appear write-protected. This problem is not caused by VeraCrypt. It may be solved by updating or uninstalling any custom (non-Microsoft) chipset drivers that are currently installed on this system.</entry>
<entry lang="en" key="LIMIT_ENC_THREAD_POOL_NOTE">Note that the Hyper-Threading technology provides multiple logical cores per a single physical core. When Hyper Threading is enabled, the number selected above represents the number of logical processors/cores.</entry>
<entry lang="en" key="NUMBER_OF_THREADS">%d threads</entry>
- <entry lang="en" key="DISABLED_HW_AES_AFFECTS_PERFORMANCE">Note that hardware-accelerated AES is disabled, which will affect benchmark results (worse performance).\n\nTo enable hardware acceleration, select 'Settings' > 'Performance' and enable the corresponding option.</entry>
- <entry lang="en" key="LIMITED_THREAD_COUNT_AFFECTS_PERFORMANCE">Note that the number of threads is currently limited, which will affect benchmark results (worse performance).\n\nTo utilize the full potential of the processor(s), select 'Settings' > 'Performance' and disable the corresponding option.</entry>
+ <entry lang="en" key="DISABLED_HW_AES_AFFECTS_PERFORMANCE">Note that hardware-accelerated AES is disabled, which will affect benchmark results (worse performance).\n\nTo enable hardware acceleration, select 'Settings' &gt; 'Performance' and enable the corresponding option.</entry>
+ <entry lang="en" key="LIMITED_THREAD_COUNT_AFFECTS_PERFORMANCE">Note that the number of threads is currently limited, which will affect benchmark results (worse performance).\n\nTo utilize the full potential of the processor(s), select 'Settings' &gt; 'Performance' and disable the corresponding option.</entry>
<entry lang="en" key="ASK_REMOVE_DEVICE_WRITE_PROTECTION">Do you want VeraCrypt to attempt to disable write protection of the partition/drive?</entry>
<entry lang="en" key="CONFIRM_SETTING_DEGRADES_PERFORMANCE">WARNING: This setting may degrade performance.\n\nAre you sure you want to use this setting?</entry>
<entry lang="en" key="HOST_DEVICE_REMOVAL_DISMOUNT_WARN_TITLE">Warning: VeraCrypt volume auto-dismounted</entry>
<entry lang="en" key="HOST_DEVICE_REMOVAL_DISMOUNT_WARN">Before you physically remove or turn off a device containing a mounted volume, you should always dismount the volume in VeraCrypt first.\n\nUnexpected spontaneous dismount is usually caused by an intermittently failing cable, drive (enclosure), etc.</entry>
<entry lang="en" key="UNSUPPORTED_TRUECRYPT_FORMAT">This volume was created with TrueCrypt %x.%x but VeraCrypt supports only TrueCrypt volumes created with TrueCrypt 6.x/7.x series</entry>
- <entry lang="en" key="TEST">Test</entry>
+ <entry lang="fa" key="TEST">آزمایش</entry>
<entry lang="en" key="KEYFILE">Keyfile</entry>
<entry lang="en" key="VKEY_08">Backspace</entry>
<entry lang="en" key="VKEY_09">Tab</entry>
- <entry lang="en" key="VKEY_0C">Clear</entry>
+ <entry lang="fa" key="VKEY_0C">پاک</entry>
<entry lang="en" key="VKEY_0D">Enter</entry>
<entry lang="fa" key="VKEY_13">توقف</entry>
<entry lang="en" key="VKEY_14">Caps Lock</entry>
@@ -1326,7 +1326,7 @@
<entry lang="en" key="VKEY_28">Down Arrow</entry>
<entry lang="en" key="VKEY_29">Select Key</entry>
<entry lang="en" key="VKEY_2A">Print Key</entry>
- <entry lang="en" key="VKEY_2B">Execute Key</entry>
+ <entry lang="fa" key="VKEY_2B">اجراء کلید</entry>
<entry lang="en" key="VKEY_2C">Print Screen</entry>
<entry lang="en" key="VKEY_2D">Insert</entry>
<entry lang="fa" key="VKEY_2E">حذف</entry>
@@ -1338,7 +1338,7 @@
<entry lang="en" key="VKEY_A7">Browser Forward</entry>
<entry lang="en" key="VKEY_A8">Browser Refresh</entry>
<entry lang="en" key="VKEY_A9">Browser Stop</entry>
- <entry lang="en" key="VKEY_AA">Browser Search</entry>
+ <entry lang="fa" key="VKEY_AA">جستجو مرورگر</entry>
<entry lang="en" key="VKEY_AB">Browser Favorites</entry>
<entry lang="en" key="VKEY_AC">Browser Home</entry>
<entry lang="en" key="VKEY_AD">Mute</entry>
@@ -1351,11 +1351,11 @@
<entry lang="en" key="VKEY_B4">Start Mail Key</entry>
<entry lang="en" key="VKEY_B5">Select Media Key</entry>
<entry lang="en" key="VKEY_B6">Application 1</entry>
- <entry lang="en" key="VKEY_B7">Application 2</entry>
+ <entry lang="fa" key="VKEY_B7">برنامه 2</entry>
<entry lang="en" key="VKEY_F6">Attn</entry>
<entry lang="en" key="VKEY_F7">CrSel</entry>
<entry lang="en" key="VKEY_F8">ExSel</entry>
- <entry lang="en" key="VKEY_FA">Play</entry>
+ <entry lang="fa" key="VKEY_FA">نمایش روی صفحه</entry>
<entry lang="fa" key="VKEY_FB">زوم</entry>
<entry lang="en" key="VK_NUMPAD">NumPad</entry>
<entry lang="fa" key="VK_SHIFT">كليد شيفت</entry>
@@ -1363,16 +1363,16 @@
<entry lang="fa" key="VK_ALT">Alt كليد</entry>
<entry lang="fa" key="VK_WIN">كليد ويندوز</entry>
<entry lang="en" key="BYTE">B</entry>
- <entry lang="en" key="KB">KB</entry>
- <entry lang="en" key="MB">MB</entry>
- <entry lang="en" key="GB">GB</entry>
- <entry lang="en" key="TB">TB</entry>
+ <entry lang="fa" key="KB">کیلو بایت</entry>
+ <entry lang="fa" key="MB">مگابایت</entry>
+ <entry lang="fa" key="GB">گیگابایت</entry>
+ <entry lang="fa" key="TB">ترابایت</entry>
<entry lang="en" key="PB">PB</entry>
<entry lang="en" key="B_PER_SEC">B/s</entry>
- <entry lang="en" key="KB_PER_SEC">KB/s</entry>
- <entry lang="en" key="MB_PER_SEC">MB/s</entry>
+ <entry lang="fa" key="KB_PER_SEC">کیلوبایت بر ثانیه</entry>
+ <entry lang="fa" key="MB_PER_SEC">مگابایت/ثانیه</entry>
<entry lang="en" key="GB_PER_SEC">GB/s</entry>
- <entry lang="en" key="TB_PER_SEC">TB/s</entry>
+ <entry lang="fa" key="TB_PER_SEC">ترابایت/ثانیه</entry>
<entry lang="en" key="PB_PER_SEC">PB/s</entry>
<entry lang="en" key="TRIPLE_DOT_GLYPH_ELLIPSIS">…</entry>
<entry lang="en" key="IDC_BOOT_LOADER_CACHE_PIM">Include &amp;PIM when caching pre-boot authentication password</entry>
@@ -1405,8 +1405,8 @@
<entry lang="en" key="RESCUE_DISK_EFI_EXTRACT_INFO_NO_CHECK">The Rescue Disk ZIP image has been created and stored in this file:\n%s\n\nNow you should either extract the image to a USB stick that is formatted as FAT/FAT32 or move it to a safe location for later use.\n\n%lsClick Next to continue.</entry>
<entry lang="en" key="RESCUE_DISK_EFI_EXTRACT_INFO_NOTE">IMPORTANT: Note that the zip file must be extracted directly to the root of the USB stick. For example, if the drive letter of the USB stick is E: then extracting the zip file should create a folder E:\\EFI on the USB stick.\n\n</entry>
<entry lang="en" key="RESCUE_DISK_EFI_CHECK_FAILED">Cannot verify that the Rescue Disk has been correctly extracted.\n\nIf you have extracted the Rescue Disk, please eject and reinsert the USB stick; then click Next to try again. If this does not help, please try another USB stick and/or another ZIP software.\n\nIf you have not extracted the Rescue Disk yet, please do so, and then click Next.\n\nIf you attempted to verify a VeraCrypt Rescue Disk created before you started this wizard, please note that such Rescue Disk cannot be used, because it was created for a different master key. You need to extract the newly generated Rescue Disk ZIP image.</entry>
- <entry lang="en" key="RESCUE_DISK_EFI_NON_WIZARD_CHECK_FAILED">Cannot verify that the Rescue Disk has been correctly extracted.\n\nIf you have extracted the Rescue Disk image to a USB stick, please eject it and reinsert it; then try again. If this does not help, please try other ZIP software and/or medium.\n\nIf you attempted to verify a VeraCrypt Rescue Disk created for a different master key, password, salt, etc., please note that such Rescue Disk will always fail this verification. To create a new Rescue Disk fully compatible with your current configuration, select 'System' > 'Create Rescue Disk'.</entry>
- <entry lang="en" key="RESCUE_DISK_EFI_NON_WIZARD_CREATION">The Rescue Disk image has been created and stored in this file:\n%s\n\nNow you need to extract the Rescue Disk image to a USB stick that is formatted as FAT/FAT32.\n\nIMPORTANT: Note that the zip file must be extracted directly to the root of the USB stick. For example, if the drive letter of the USB stick is E: then extracting the zip file should create a folder E:\\EFI on the USB stick.\n\nAfter you create the Rescue Disk, select 'System' > 'Verify Rescue Disk' to verify that it has been correctly created.</entry>
+ <entry lang="en" key="RESCUE_DISK_EFI_NON_WIZARD_CHECK_FAILED">Cannot verify that the Rescue Disk has been correctly extracted.\n\nIf you have extracted the Rescue Disk image to a USB stick, please eject it and reinsert it; then try again. If this does not help, please try other ZIP software and/or medium.\n\nIf you attempted to verify a VeraCrypt Rescue Disk created for a different master key, password, salt, etc., please note that such Rescue Disk will always fail this verification. To create a new Rescue Disk fully compatible with your current configuration, select 'System' &gt; 'Create Rescue Disk'.</entry>
+ <entry lang="en" key="RESCUE_DISK_EFI_NON_WIZARD_CREATION">The Rescue Disk image has been created and stored in this file:\n%s\n\nNow you need to extract the Rescue Disk image to a USB stick that is formatted as FAT/FAT32.\n\nIMPORTANT: Note that the zip file must be extracted directly to the root of the USB stick. For example, if the drive letter of the USB stick is E: then extracting the zip file should create a folder E:\\EFI on the USB stick.\n\nAfter you create the Rescue Disk, select 'System' &gt; 'Verify Rescue Disk' to verify that it has been correctly created.</entry>
<entry lang="en" key="IDC_SECURE_DESKTOP_PASSWORD_ENTRY">Use Secure Desktop for password entry</entry>
<entry lang="en" key="ERR_REFS_INVALID_VOLUME_SIZE">The volume file size specified in the command line is incompatible with selected ReFS filesystem.</entry>
<entry lang="en" key="IDC_EDIT_DCSPROP">Edit Boot Loader Configuration</entry>
@@ -1416,7 +1416,7 @@
<entry lang="en" key="EDIT_DCSPROP_FOR_ADVANCED_ONLY">WARNING: Inexperienced users should never attempt to manually edit boot loader configurations.\n\nContinue?</entry>
<entry lang="en" key="DCSPROP_XML_VALIDATION_FAILED">WARNING: Failed to validate the XML format of the Boot Loader configuration. Please check your modifications.</entry>
<entry lang="fa" key="IDT_ADVANCED_OPTIONS">گزینه‌های پیشرفته</entry>
- <entry lang="en" key="AFTER_UPGRADE_RESCUE_DISK">It is strongly recommended that you create a new VeraCrypt Rescue Disk (which will contain the new version of the VeraCrypt Boot Loader) by selecting 'System' > 'Create Rescue Disk'.\nDo you want to do it now?</entry>
+ <entry lang="en" key="AFTER_UPGRADE_RESCUE_DISK">It is strongly recommended that you create a new VeraCrypt Rescue Disk (which will contain the new version of the VeraCrypt Boot Loader) by selecting 'System' &gt; 'Create Rescue Disk'.\nDo you want to do it now?</entry>
<entry lang="en" key="IDC_ALLOW_TRIM_NONSYS_SSD">Allow TRIM command for non-system SSD partition/drive</entry>
<entry lang="en" key="IDC_BLOCK_SYSENC_TRIM">Block TRIM command on system partition/drive</entry>
<entry lang="en" key="WINDOWS_EFI_BOOT_LOADER_MISSING">ERROR: Windows EFI system loader could not be located on the disk. Operation will be aborted.</entry>
diff --git a/Translations/Language.fi.xml b/Translations/Language.fi.xml
index e3d98a20..0d5275ee 100644
--- a/Translations/Language.fi.xml
+++ b/Translations/Language.fi.xml
@@ -445,7 +445,7 @@
<entry lang="fi" key="DISK_FREE_PB">Vapaa tilaa asemalla %s on %.2f PB</entry>
<entry lang="fi" key="DRIVELETTERS">Levykirjaimien haku epäonnistui.</entry>
<entry lang="fi" key="DRIVER_NOT_FOUND">Virhe: VeraCrypt levyä ei löydy.\n\nKopioi tiedosto 'veracrypt.sys' ja 'veracrypt-x64.sys' hakemistoon, jossa VeraCrypt sovellus (VeraCrypt.exe) sijaitsee.</entry>
- <entry lang="en" key="DRIVER_VERSION">Error: An incompatible version of the VeraCrypt driver is currently running.\n\nIf you are trying to run VeraCrypt in portable mode (i.e. without installing it) and a different version of VeraCrypt is already installed, you must uninstall it first (or upgrade it using the VeraCrypt installer). To uninstall it, follow these steps: On Windows Vista or later, select 'Start Menu' > Computer > 'Uninstall or change a program' > VeraCrypt > Uninstall; on Windows XP, select 'Start Menu' > Settings > 'Control Panel' > 'Add Or Remove Programs' > VeraCrypt > Remove.\n\nSimilarly, if you are trying to run VeraCrypt in portable mode (i.e. without installing it) and a different version of VeraCrypt is already running in portable mode, you must restart the system first and then run only this new version.</entry>
+ <entry lang="en" key="DRIVER_VERSION">Error: An incompatible version of the VeraCrypt driver is currently running.\n\nIf you are trying to run VeraCrypt in portable mode (i.e. without installing it) and a different version of VeraCrypt is already installed, you must uninstall it first (or upgrade it using the VeraCrypt installer). To uninstall it, follow these steps: On Windows Vista or later, select 'Start Menu' &gt; Computer &gt; 'Uninstall or change a program' &gt; VeraCrypt &gt; Uninstall; on Windows XP, select 'Start Menu' &gt; Settings &gt; 'Control Panel' &gt; 'Add Or Remove Programs' &gt; VeraCrypt &gt; Remove.\n\nSimilarly, if you are trying to run VeraCrypt in portable mode (i.e. without installing it) and a different version of VeraCrypt is already running in portable mode, you must restart the system first and then run only this new version.</entry>
<entry lang="fi" key="ERR_CIPHER_INIT_FAILURE">Virhe: Salakirjoitus alustus virhe.</entry>
<entry lang="fi" key="ERR_CIPHER_INIT_WEAK_KEY">Virhe: Heikko tai mahdollinen heikko avain on havaittu. Avain hylätty. Yritä uudelleen.</entry>
<entry lang="fi" key="EXCEPTION_REPORT">Kriittinen virhe on tapahtunut ja VeraCrypt täytyy keskeyttää. Jos tämä johtui virheestä VeraCrypt ohjelmassa, haluaisimme korjata sen. Auttaaksesi meitä, voit lähettää automaattisesti generoidun raportin mikä sisältää seuraavat asiat:\n\n- Ohjelma versio\n- Käyttöjärjestelmäverso\n- CPU tyyppi\n- VeraCrypt komponentin nimi\n- Tarkistussumma VeraCrypt ohjelmasta\n- Symbolinen dialogin ikkunan nimi\n- Virhe kategoria\n- Virhe osoite\n- VeraCrypt kutsu pino\n\nJos valitsit 'Kyllä', seuraava URL (sisältää virheraportin) avataan oletusselaimessasi.\n\n%hs\n\nHaluatko lähettää meille oheisen virheraportin?</entry>
@@ -499,7 +499,7 @@
<entry lang="fi" key="WIPE_FINISHED">Osion/aseman sisältö on onnistuneesti tyhjennetty.</entry>
<entry lang="fi" key="WIPE_FINISHED_DECOY_SYSTEM_PARTITION">Osio sisältö missä alkuperäinen järjestelmä (missä piilotettu järjestelmä on kopio) sijaitsee on onnistuneesti poistettu.</entry>
<entry lang="fi" key="DECOY_OS_VERSION_WARNING">Varmista, että Windows-versio, jonka aiot asentaa (pyyhityltä osiolta) on sama kuin Windows-versio, joka sinulla on parhaillaan käynnissä. Tämä on tarpeen johtuu siitä, että molemmat järjestelmät jakavat yhteisen boot-osion.</entry>
- <entry lang="en" key="SYSTEM_ENCRYPTION_FINISHED">The system partition/drive has been successfully encrypted.\n\nNote: If there are non-system VeraCrypt volumes that you need to have mounted automatically every time Windows starts, you can set it up by mounting each of them and selecting 'Favorites' > 'Add Mounted Volume to System Favorites').</entry>
+ <entry lang="en" key="SYSTEM_ENCRYPTION_FINISHED">The system partition/drive has been successfully encrypted.\n\nNote: If there are non-system VeraCrypt volumes that you need to have mounted automatically every time Windows starts, you can set it up by mounting each of them and selecting 'Favorites' &gt; 'Add Mounted Volume to System Favorites').</entry>
<entry lang="fi" key="SYSTEM_DECRYPTION_FINISHED">Järjestelmäosion/aseman salaus on onnistuneesti avattu.</entry>
<entry lang="fi" key="FORMAT_FINISHED_HELP">\n\nVeraCrypt taltio on luotu onnistuneesti ja se on valmiina käytettäväksi.\n\nJos haluat luoda toisen VeraCrypt taltion, paina Seuraava.\n\nMuussa tapauksessa, paina Lopetus.</entry>
<entry lang="fi" key="SYSENC_HIDDEN_VOL_FORMAT_FINISHED_HELP">\n\nPiilotettu VeraCrypt taltio on onnistuneesti luotu (piilotettu käyttöjärjestelmä sijaitsee tämän piilotetun taltion sisällä).\n\nPaina Seuraava jatkaaksesi.</entry>
@@ -536,8 +536,8 @@
<entry lang="fi" key="HIDVOL_PROT_WARN_AFTER_MOUNT">Piilotettu taltio on suojattu vaurioita vastaan kunnes ulkoinen taltio on purettu.\n\nVAROITUS: Jos jotakin dataa yritetään tallentaa piilotetulle taltion alueelle, VeraCrypt aloittaa kirjoitus suojauksen taltiolle (sekä ulkoinen että piilotetut osat) ennen kuin sen on purettu. Tämä saattaa aiheuttaa tiedostojärjestelmän vioittumisen ulkoisella taltiolle, joka (jos toistetaan) saattaa todennäköisesti vaikuttaa epäsuotuisasti piilotetulle taltiolle. Siksi, sinun täytyy pyrkiä välttämään kirjoittamista piilotetulle taltion alueelle. Data joka tallennetaan piilotetulle taltion alueelle ei tallenneta ja se häviää. Windows saattaa raportoida tästä kirjoitus virheellä ("Viivästetty Kirjoitus Epäonnistui" tai "Parametrit olivat virheelliset").</entry>
<entry lang="fi" key="HIDVOL_PROT_WARN_AFTER_MOUNT_PLURAL">Jokainen piilotettu taltio uudessa yhdistetyssä taltiossa in nyt suojattu vahinkoja vastaan ennen yhteys poistetaan.\n\nVAROITUS: Jos jokin yrittää tallentaa joillekin näistä suojatuista piilotetuista taltioiden alueista, VeraCrypt aloittaa kirjoitus suojauksen koko taltiolle (sekö ulkoiselle että piilotetulle osalle) ennen kuin ne on purettu. Tämä saattaa aiheuttaa tiedostojärjestelmän korruptoitumisen ulkoisella taltiolle, joka (jos toistetaan) saattaa haitallisesti vaikuttaa todennäköisesti kiistanalaisesti piilotetulle taltiolle. Siksi sinun täytyy yrittää välttää kirjoittamasta piilotetulle taltion alueelle. Mikä tahansa data tallennettuna suojatulle piilotetulle taltion alueelle ei tallenneta ja se häviää. Windows saattaa raportoida tästä kirjoitus virheellä ("Viivästetty Kirjoitus Epäonnistui" tai "Parametrit ovat virheelliset").</entry>
<entry lang="fi" key="DAMAGE_TO_HIDDEN_VOLUME_PREVENTED">VAROITUS: Dataa on yritetty tallentaa piilotetulle taltion alueelle joka on yhdistetty nimellä %c:! VeraCrypt torjuu näiden datojen tallennuksen suojatakseen piilotetun taltion. Tämä saattaa aiheuttaa tiedostojärjestelmän vioittumisen ulkoisella taltiolle, ja Windows saattaa raportoida kirjoitus virheellä ("Viivästetty Kirjoitus Epäonnistui" tai "Parametrit ovat virheelliset"). Koko taltio (sekä ulkoinen että piilotettu osa) kirjoitus suojataan ennen kuin se puretaan. Jos tämä ei ole ensimmäinen kerta kun VeraCrypt on torjunut datan kirjoittamisen tämän taltion piilotetulle taltio alueelle, tämä taltio saattaa olla todennäköisesti vaikuttanut kiistanalaisesti haitalliselta (mahdollisten epätavallisten ristiriitojen ulkoisella tiedostojärjestelmällä). Siksi, sinun täytyy harkita uuden VeraCrypt taltion luontia (Nopea Alustus poispäältä) ja siirtää tiedostot tältä taltiolta uudelle taltiolle; tämä taltio täytyy turvallisesi tyhjentää (sekä ulkoinen että piilotettu osa). Vahvasti suosittelemme että nyt uudelleen käynnistät käyttöjärjestelmän.</entry>
- <entry lang="en" key="CANNOT_SATISFY_OVER_4G_FILE_SIZE_REQ">You have indicated intent to store files larger than 4 GB on the volume. This requires the volume to be formatted as NTFS, which, however, will not be possible.</entry>
- <entry lang="en" key="CANNOT_CREATE_NON_HIDDEN_NTFS_VOLUMES_UNDER_HIDDEN_OS">Please note that when a hidden operating system is running, non-hidden VeraCrypt volumes cannot be formatted as NTFS. The reason is that the volume would need to be temporarily mounted without write protection in order to allow the operating system to format it as NTFS (whereas formatting as FAT is performed by VeraCrypt, not by the operating system, and without mounting the volume). For further technical details, see below. You can create a non-hidden NTFS volume from within the decoy operating system.</entry>
+ <entry lang="en" key="CANNOT_SATISFY_OVER_4G_FILE_SIZE_REQ">You have indicated intent to store files larger than 4 GB on the volume. This requires the volume to be formatted as NTFS/exFAT/ReFS, which, however, will not be possible.</entry>
+ <entry lang="en" key="CANNOT_CREATE_NON_HIDDEN_NTFS_VOLUMES_UNDER_HIDDEN_OS">Please note that when a hidden operating system is running, non-hidden VeraCrypt volumes cannot be formatted as NTFS/exFAT/ReFS. The reason is that the volume would need to be temporarily mounted without write protection in order to allow the operating system to format it as NTFS (whereas formatting as FAT is performed by VeraCrypt, not by the operating system, and without mounting the volume). For further technical details, see below. You can create a non-hidden NTFS/exFAT/ReFS volume from within the decoy operating system.</entry>
<entry lang="fi" key="HIDDEN_VOL_CREATION_UNDER_HIDDEN_OS_HOWTO">Turvallisuus syistä, kun piilotettu käyttöjärjestelmä on toiminnassa, piilotettu taltio voidaan luoda ainoastaan 'suora' tilassa (koska ulkoinen taltio täytyy aina yhdistää vain lukutilassa).\n\nLuodaksesi piilotetun taltion turvallisesti, seuraa näitä vaiheita:\n\n1) Käynnistä houkutuslintuna oleva järjestelmä.\n\n2) Luo tavallinen VeraCrypt taltio ja tälle taltiolle, kopioi jotakin herkältä näyttäviä tiedostoja joita ET oikeasti halua piilottaa (taltiosta tulee ulkoinen taltio).\n\n3) Käynnistä piilotettu järjestelmä ja käynnistä VeraCrypt Opastettu Taltion Luonti. Jos taltio on tiedosto pohjainen, siirrä se järjestelmäosiolle tai toiselle piilotetulle taltiolle (muutoin, vasta luotu piilotettu taltio voidaan yhdistää vain lukutilassa ja sitä ei voida formatoida). Seuraa ohjeita opastetussa tilassa siten että valitse 'suora' piilotettu taltion luonti tila.\n\n4) Opastetussa luonnissa, valitse taltio jonka teit vaiheessa 2 ja sitten seuraa ohjeita luodaksesi piilotetun taltion sen sisään.</entry>
<entry lang="fi" key="HIDDEN_OS_WRITE_PROTECTION_BRIEF_INFO">Turvallisuus syistä, kun piilotettu käyttöjärjestelmä on toiminnassa, paikallinen salaamaton tiedostojärjestelmä ja ei-piilotettu VeraCrypt taltiot ovat yhdistettyinä lukutilassa (dataa ei voida kirjoittaa tällaiselle tiedostojärjestelmälle tai VeraCrypt taltioille).\n\nTietoa voidaan kirjoittaa mille tahansa tiedostojärjestelmälle mikä sijaitsee piilotetulla VeraCrypt taltiolla (edellyttäen että piilotettu taltio ei sijaitse säilössä talletettuna salaamattomalle tiedostojärjestelmälle tai jollekin muulle vain luettavassa tiedostojärjestelmässä).</entry>
<entry lang="fi" key="HIDDEN_OS_WRITE_PROTECTION_EXPLANATION">On kolme pääsyytä miksi tällainen vastatoimenpide on toteutettu:\n\n- Se mahdollistaa luonnin suojatulle alustalle yhdistääkseen piilotetun VeraCrypt taltiot. Huomioi että me virallisesti suosittelemme piilotetut taltiot ovat yhdistettyinä ainoastaan silloin kun piilotettu käyttöjärjestelmä on toiminnassa. (Lisätietoa, katso aliotsikko 'Turvallisuus Varokeinot Liittyen Piilotettuun Taltioon' dokumentissa.)\n\n- Joissakin tapauksissa, on mahdollista tunnistaa että, määrätty aika , tietty tiedostojärjestelmä ei ole yhdistetty (tai että tietty tiedosto tiedostojärjestelmässä ei ole tallennettu tai siihen ei ole pääsyä) tietty käyttöjärjestelmän esimerkki (esim. analysoi ja vertaa tiedostojärjestelmä julkaisut, tiedoston aikaleimat, sovelluksen lokit, virhe lokit jne.). Tämä saattaa osoittaa että piilotettu käyttöjärjestelmä on asennettuna tälle tietokoneelle. Vastatoimenpiteenä ehkäise nämä ongelmat.\n\n- Se suojaa tiedostojärjestelmän joka on yhdistetty molempien houkutuslintuna olevan järjestelmän alle ja piilotettu järjestelmä kun yksi tai molemmat järjestelmät ovat valmiustilassa. VeraCrypt takaa tämän kirjoitus suojaamalla tiedostojärjestelmän houkutuslintuna ja piilotetulla järjestelmällä. Ilman tällaista suojausta tiedostojärjestelmä vioittuisi kun se olisi jo kytkettynä ja toinen valmiustilassa.</entry>
@@ -648,7 +648,7 @@
<entry lang="en" key="PIM_SMALL_WARNING">You have chosen a Personal Iterations Multiplier (PIM) that is smaller than the default VeraCrypt value. Please note that if your password is not strong enough, this could lead to a weaker security.\n\nDo you confirm that you are using a strong password?</entry>
<entry lang="en" key="PIM_SYSENC_TOO_BIG">Personal Iterations Multiplier (PIM) maximum value for system encryption is 65535.</entry>
<entry lang="en" key="PIM_TITLE">Volume PIM</entry>
- <entry lang="en" key="HIDDEN_FILES_PRESENT_IN_KEYFILE_PATH">\n\nWARNING: Hidden file(s) have been found in a keyfile search path. Such hidden files cannot be used as keyfiles. If you need to use them as keyfiles, remove their 'Hidden' attribute (right-click each of them, select 'Properties', uncheck 'Hidden' and click OK). Note: Hidden files are visible only if the corresponding option is enabled (Computer > Organize > 'Folder and search options' > View).</entry>
+ <entry lang="en" key="HIDDEN_FILES_PRESENT_IN_KEYFILE_PATH">\n\nWARNING: Hidden file(s) have been found in a keyfile search path. Such hidden files cannot be used as keyfiles. If you need to use them as keyfiles, remove their 'Hidden' attribute (right-click each of them, select 'Properties', uncheck 'Hidden' and click OK). Note: Hidden files are visible only if the corresponding option is enabled (Computer &gt; Organize &gt; 'Folder and search options' &gt; View).</entry>
<entry lang="fi" key="HIDDEN_VOL_PROT_PASSWORD_US_KEYB_LAYOUT">Jos yrität suojata piilotetussa säilössä olevan piilotetun järjestelmän, varmista että käytät vakio näppäimistöäsi kun kirjoitat salasanan piilotetulle taltiolle. Tämä on vaadittu koska todellisuudessa salasana tulee kirjoittaa esikäynnistys ympäristössä (ennekuin Windows käynnistyy) kun Windows näppäimistösi ei vielä käytettävissä.</entry>
<entry lang="fi" key="FOUND_NO_PARTITION_W_DEFERRED_INPLACE_ENC">VeraCrypt ei löytänyt mitään taltiota missä ei-järjestelmä salaus olisi keskeytynyt ja missä taltion otsikko voi olla salaus purettuna käyttäen saatavana olevalla salasanalla ja/tai avaintiedostolla.\n\nVarmista että salasana ja/tai avaintiedosto ovat oikein ja että osio/taltio ei ole järjestelmän tai sovelluksien käytössä (sisältäen virustorjunta ohjelmiston).</entry>
<entry lang="en" key="SELECTED_PARTITION_ALREADY_INPLACE_ENC">The selected partition/device is already fully encrypted.\nHeader Flags = 0x%.8X</entry>
@@ -666,7 +666,7 @@
<entry lang="en" key="SELECT_KEYFILE_GENERATION_DIRECTORY">Select a directory where to store the keyfiles.</entry>
<entry lang="en" key="SELECTED_KEYFILE_IS_CONTAINER_FILE">The current container file was selected as a keyfile. It will be skipped.</entry>
<entry lang="fi" key="SERPENT_HELP">Suunnittelu Ross Anderson, Eli Biham ja Lars Knudsen. Julkaistu 1998. 256-bitin avain, 128-bitin lohko. Toiminta tila on XTS. Serpent oli yksi AES finalisti.</entry>
- <entry lang="en" key="SIZE_HELP">Please specify the size of the container you want to create.\n\nIf you create a dynamic (sparse-file) container, this parameter will specify its maximum possible size.\n\nNote that the minimum possible size of a FAT volume is 292 KB. The minimum possible size of an NTFS volume is 3792 KB.</entry>
+ <entry lang="en" key="SIZE_HELP">Please specify the size of the container you want to create.\n\nIf you create a dynamic (sparse-file) container, this parameter will specify its maximum possible size.\n\nNote that the minimum possible size of a FAT volume is 292 KB. The minimum possible size of an exFAT volume is 424 KB. The minimum possible size of an NTFS volume is 3792 KB. The minimum possible size of an ReFS volume is 642 MB.</entry>
<entry lang="en" key="SIZE_HELP_HIDDEN_HOST_VOL">Please specify the size of the outer volume to be created (you will first create the outer volume and then a hidden volume within it). The minimum possible size of a volume within which a hidden volume is intended to be created is 340 KB.</entry>
<entry lang="en" key="SIZE_HELP_HIDDEN_VOL">Please specify the size of the hidden volume to create. The minimum possible size of a hidden volume is 40 KB (or 3664 KB if it is formatted as NTFS). The maximum possible size you can specify for the hidden volume is displayed above.</entry>
<entry lang="fi" key="SIZE_HIDVOL_HOST_TITLE">Ulkoisen Taltion Koko</entry>
@@ -863,7 +863,7 @@
<entry lang="fi" key="INSTALL_OK">VeraCrypt onnistuneesti asennettu.</entry>
<entry lang="fi" key="SETUP_UPDATE_OK">VeraCrypt on onnistuneesti päivitetty.</entry>
<entry lang="en" key="UPGRADE_OK_REBOOT_REQUIRED">VeraCrypt has been successfully upgraded. However, before you can start using it, the computer must be restarted.\n\nDo you want to restart it now?</entry>
- <entry lang="en" key="SYS_ENC_UPGRADE_FAILED">Failed to upgrade VeraCrypt!\n\nIMPORTANT: Before you shut down or restart the system, we strongly recommend that you use System Restore (Windows Start menu > All programs > Accessories > System Tools > System Restore) to restore your system to the restore point named 'VeraCrypt installation'. If System Restore is not available, you should try installing the original or the new version of VeraCrypt again before you shut down or restart the system.</entry>
+ <entry lang="en" key="SYS_ENC_UPGRADE_FAILED">Failed to upgrade VeraCrypt!\n\nIMPORTANT: Before you shut down or restart the system, we strongly recommend that you use System Restore (Windows Start menu &gt; All programs &gt; Accessories &gt; System Tools &gt; System Restore) to restore your system to the restore point named 'VeraCrypt installation'. If System Restore is not available, you should try installing the original or the new version of VeraCrypt again before you shut down or restart the system.</entry>
<entry lang="fi" key="UNINSTALL_OK">VeraCrypt on onnistuneesti poistettu.\n\nPaina 'Lopetus' poistaaksesi VeraCrypt asennuksen ja %s hakemiston. Huomioi, että hakemistoa ei poisteta jo jokin hakemiston tiedosto ei ole VeraCryptin asentama tai luotu VeraCrypt avulla.</entry>
<entry lang="fi" key="REMOVING_REG">Poistetaan VeraCrypt rekisterin sisältö</entry>
<entry lang="fi" key="ADDING_REG">Lisätään rekisterin sisältö</entry>
@@ -984,7 +984,7 @@
<entry lang="fi" key="NOT_APPLICABLE_OR_NOT_AVAILABLE">N/A</entry>
<entry lang="fi" key="UISTR_YES">Kyllä</entry>
<entry lang="fi" key="UISTR_NO">Ei</entry>
- <entry lang="en" key="UISTR_DISABLED">Disabled</entry>
+ <entry lang="fi" key="UISTR_DISABLED">Otettu pois käytöstä</entry>
<entry lang="fi" key="DIGIT_ONE">1</entry>
<entry lang="fi" key="TWO_OR_MORE">2 tai enemmin</entry>
<entry lang="fi" key="MODE_OF_OPERATION">käyttötila</entry>
@@ -1096,7 +1096,7 @@
<entry lang="en" key="DECOY_OS_REINSTALL_WARNING">WARNING: During the process of creation of the hidden operating system, you will be required to fully reinstall the currently running system (in order to create a decoy system securely).\n\nNote: The currently running operating system and the entire content of the system partition will be copied to the hidden volume (in order to create the hidden system).\n\n\nAre you sure you will be able to install Windows using a Windows Setup medium (or using a service partition)?</entry>
<entry lang="fi" key="DECOY_OS_REQUIREMENTS">Turvallisuus syistä, jos nykyisin käytettävä käyttöjärjestelmä vaatii aktivoinnin, se tulee aktivoida ennen tehtävän jatkamista. Huomioi että piilotettu käyttöjärjestelmä luodaan kopioimalla järjestelmäosion sisältö piilotetulle taltiolle (siksi jos käyttöjärjestelmää ei ole aktivoitu, piilotettua käyttöjärjestelmääkään ei aktivoida). Lisätietoja, katso kappale "Turvallisuus Varotoimet Liittyen Piilotettuihin Osioihin" VeraCrypt Käyttäjä Oppaassa.\n\nTärkeää: Ennen kuin jatkat, varmista että olet lukenut kappaleen "Turvallisuus Varotoimet Liittyen Piilotettuun Taltioihin" VeraCrypt Käyttäjän Oppaassa.\n\n\nOnko nykyisessä käyttöjärjestelmässäsi oheisen kaltainen tilanne?</entry>
<entry lang="fi" key="CONFIRM_HIDDEN_OS_EXTRA_BOOT_PARTITION">Järjestelmäsi käyttää lisäkäynnistysosiota. VeraCrypt ei tue nukkumistilaa piilotetulla käyttöjärjestelmällä joka käyttää lisäkäynnistysosiota (houkutuslintuna oleva järjestelmä voi olla nukkuvana ilman mitään ongelmaa).\n\nHuomioi että käynnistysosio on jaettuna sekä houkutuslintujärjestelmän ja piilotetun järjestelmän kanssa. Siitä syystä, estääkseen datan vuotamisen ja ongelmat nukkumistilasta palatessa, VeraCrypt on torjuttava piilotettua järjestelmää kirjoittamasta jaetulle käynnistysosiolle.\n\n\nHaluatko jatkaa? jos valitset 'Ei', näytetään ohjeet lisäkäynnistyosion poistamiseksi</entry>
- <entry lang="en" key="EXTRA_BOOT_PARTITION_REMOVAL_INSTRUCTIONS">\nThe extra boot partition can be removed before installing Windows. To do so, follow these steps:\n\n1) Boot your Windows installation disc.\n\n2) In the Windows installer screen, click 'Install now' > 'Custom (advanced)'.\n\n3) Click 'Drive Options'.\n\n4) Select the main system partition and delete it by clicking 'Delete' and 'OK'.\n\n5) Select the 'System Reserved' partition, click 'Extend', and increase its size so that the operating system can be installed to it.\n\n6) Click 'Apply' and 'OK'.\n\n7) Install Windows on the 'System Reserved' partition.\n\n\nShould an attacker ask why you removed the extra boot partition, you can answer that you wanted to prevent any possible data leaks to the unencrypted boot partition.\n\nNote: You can print this text by clicking the 'Print' button below. If you save a copy of this text or print it (strongly recommended, unless your printer stores copies of documents it prints on its internal drive), you should destroy any copies of it after removing the extra boot partition (otherwise, if such a copy was found, it might indicate that there is a hidden operating system on this computer).</entry>
+ <entry lang="en" key="EXTRA_BOOT_PARTITION_REMOVAL_INSTRUCTIONS">\nThe extra boot partition can be removed before installing Windows. To do so, follow these steps:\n\n1) Boot your Windows installation disc.\n\n2) In the Windows installer screen, click 'Install now' &gt; 'Custom (advanced)'.\n\n3) Click 'Drive Options'.\n\n4) Select the main system partition and delete it by clicking 'Delete' and 'OK'.\n\n5) Select the 'System Reserved' partition, click 'Extend', and increase its size so that the operating system can be installed to it.\n\n6) Click 'Apply' and 'OK'.\n\n7) Install Windows on the 'System Reserved' partition.\n\n\nShould an attacker ask why you removed the extra boot partition, you can answer that you wanted to prevent any possible data leaks to the unencrypted boot partition.\n\nNote: You can print this text by clicking the 'Print' button below. If you save a copy of this text or print it (strongly recommended, unless your printer stores copies of documents it prints on its internal drive), you should destroy any copies of it after removing the extra boot partition (otherwise, if such a copy was found, it might indicate that there is a hidden operating system on this computer).</entry>
<entry lang="fi" key="GAP_BETWEEN_SYS_AND_HIDDEN_OS_PARTITION">Varoitus: Siellä on allokoimatonta tilaa järjestelmäosion ja ensimmäisen osion takana. Kun olet luonut piilotetun käyttöjärjestelmän, sinun täytyy luoda uudet osiot tälle allokoimattomalle tilalle. Muutoin, piilotettu käyttöjärjestelmä ei ole mahdollista käynnistää (ennen kuin poistat sellaisen vasta luodun osion).</entry>
<entry lang="fi" key="ALGO_NOT_SUPPORTED_FOR_SYS_ENCRYPTION">Tämä algoritmi ei ole tuettuna järjestelmän salauksessa.</entry>
<entry lang="en" key="ALGO_NOT_SUPPORTED_FOR_TRUECRYPT_MODE">This algorithm is not supported for TrueCrypt mode.</entry>
@@ -1300,8 +1300,8 @@
<entry lang="fi" key="MOUNTED_DEVICE_FORCED_READ_ONLY_WRITE_PROTECTION">Taltio '%s' on yhdistetty vain lukutilaan koska käyttöjärjestelmä raportoi isäntä aseman olevan kirjoitussuojatun.\n\nHuomioi että jotkin käyttäjän laiteajurit ovat raportoineet johtuen kirjoitettavan median olevan virheellisesti kirjoitussuojatun. Tämä ongelma ei johdu VeraCrypt ohjelmasta. Se voidaan ratkaista päivittämällä tai poistamalla jokin käyttäjän (ei-Microsoft) laiteajurit jotka ovat nykyään asennettuina tähän järjestelmään.</entry>
<entry lang="en" key="LIMIT_ENC_THREAD_POOL_NOTE">Note that the Hyper-Threading technology provides multiple logical cores per a single physical core. When Hyper Threading is enabled, the number selected above represents the number of logical processors/cores.</entry>
<entry lang="en" key="NUMBER_OF_THREADS">%d threads</entry>
- <entry lang="en" key="DISABLED_HW_AES_AFFECTS_PERFORMANCE">Note that hardware-accelerated AES is disabled, which will affect benchmark results (worse performance).\n\nTo enable hardware acceleration, select 'Settings' > 'Performance' and enable the corresponding option.</entry>
- <entry lang="en" key="LIMITED_THREAD_COUNT_AFFECTS_PERFORMANCE">Note that the number of threads is currently limited, which will affect benchmark results (worse performance).\n\nTo utilize the full potential of the processor(s), select 'Settings' > 'Performance' and disable the corresponding option.</entry>
+ <entry lang="en" key="DISABLED_HW_AES_AFFECTS_PERFORMANCE">Note that hardware-accelerated AES is disabled, which will affect benchmark results (worse performance).\n\nTo enable hardware acceleration, select 'Settings' &gt; 'Performance' and enable the corresponding option.</entry>
+ <entry lang="en" key="LIMITED_THREAD_COUNT_AFFECTS_PERFORMANCE">Note that the number of threads is currently limited, which will affect benchmark results (worse performance).\n\nTo utilize the full potential of the processor(s), select 'Settings' &gt; 'Performance' and disable the corresponding option.</entry>
<entry lang="fi" key="ASK_REMOVE_DEVICE_WRITE_PROTECTION">Haluatko että VeraCrypt yrittää poistaa osion/aseman kirjoitussuojauksen?</entry>
<entry lang="en" key="CONFIRM_SETTING_DEGRADES_PERFORMANCE">WARNING: This setting may degrade performance.\n\nAre you sure you want to use this setting?</entry>
<entry lang="en" key="HOST_DEVICE_REMOVAL_DISMOUNT_WARN_TITLE">Warning: VeraCrypt volume auto-dismounted</entry>
@@ -1397,7 +1397,7 @@
<entry lang="en" key="IDC_DISABLE_BOOT_LOADER_HASH_PROMPT">Do not request Hash algorithm in the pre-boot authentication screen</entry>
<entry lang="en" key="KUZNYECHIK_HELP">Kuznyechik is a block cipher first published in 2015 and defined in the National Standard of the Russian Federation GOST R 34.12-2015 and also in RFC 7801. 256-bit key, 128-bit block. Mode of operation is XTS.</entry>
<entry lang="en" key="CAMELLIA_HELP">Jointly developed by Mitsubishi Electric and NTT of Japan. First published on 2000. 256-bit key, 128-bit block. Mode of operation is XTS. It has been approved for use by the ISO/IEC, the European Union's NESSIE project and the Japanese CRYPTREC project.</entry>
- <entry lang="en" key="TIME">Time</entry>
+ <entry lang="fi" key="TIME">Aika</entry>
<entry lang="en" key="ITERATIONS">Iterations</entry>
<entry lang="en" key="PRE-BOOT">Pre-Boot</entry>
<entry lang="en" key="RESCUE_DISK_EFI_INFO">Before you can encrypt the partition, you must create a VeraCrypt Rescue Disk (VRD), which serves the following purposes:\n\n- If the VeraCrypt Boot Loader, master key, or other critical data gets damaged, the VRD allows you to restore it (note, however, that you will still have to enter the correct password then).\n\n- If Windows gets damaged and cannot start, the VRD allows you to permanently decrypt the partition before Windows starts.\n\n- The VRD will contain a backup of the present EFI boot loader and will allow you to restore it if necessary.\n\nThe VeraCrypt Rescue Disk ZIP image will be created in the location specified below.</entry>
@@ -1405,8 +1405,8 @@
<entry lang="en" key="RESCUE_DISK_EFI_EXTRACT_INFO_NO_CHECK">The Rescue Disk ZIP image has been created and stored in this file:\n%s\n\nNow you should either extract the image to a USB stick that is formatted as FAT/FAT32 or move it to a safe location for later use.\n\n%lsClick Next to continue.</entry>
<entry lang="en" key="RESCUE_DISK_EFI_EXTRACT_INFO_NOTE">IMPORTANT: Note that the zip file must be extracted directly to the root of the USB stick. For example, if the drive letter of the USB stick is E: then extracting the zip file should create a folder E:\\EFI on the USB stick.\n\n</entry>
<entry lang="en" key="RESCUE_DISK_EFI_CHECK_FAILED">Cannot verify that the Rescue Disk has been correctly extracted.\n\nIf you have extracted the Rescue Disk, please eject and reinsert the USB stick; then click Next to try again. If this does not help, please try another USB stick and/or another ZIP software.\n\nIf you have not extracted the Rescue Disk yet, please do so, and then click Next.\n\nIf you attempted to verify a VeraCrypt Rescue Disk created before you started this wizard, please note that such Rescue Disk cannot be used, because it was created for a different master key. You need to extract the newly generated Rescue Disk ZIP image.</entry>
- <entry lang="en" key="RESCUE_DISK_EFI_NON_WIZARD_CHECK_FAILED">Cannot verify that the Rescue Disk has been correctly extracted.\n\nIf you have extracted the Rescue Disk image to a USB stick, please eject it and reinsert it; then try again. If this does not help, please try other ZIP software and/or medium.\n\nIf you attempted to verify a VeraCrypt Rescue Disk created for a different master key, password, salt, etc., please note that such Rescue Disk will always fail this verification. To create a new Rescue Disk fully compatible with your current configuration, select 'System' > 'Create Rescue Disk'.</entry>
- <entry lang="en" key="RESCUE_DISK_EFI_NON_WIZARD_CREATION">The Rescue Disk image has been created and stored in this file:\n%s\n\nNow you need to extract the Rescue Disk image to a USB stick that is formatted as FAT/FAT32.\n\nIMPORTANT: Note that the zip file must be extracted directly to the root of the USB stick. For example, if the drive letter of the USB stick is E: then extracting the zip file should create a folder E:\\EFI on the USB stick.\n\nAfter you create the Rescue Disk, select 'System' > 'Verify Rescue Disk' to verify that it has been correctly created.</entry>
+ <entry lang="en" key="RESCUE_DISK_EFI_NON_WIZARD_CHECK_FAILED">Cannot verify that the Rescue Disk has been correctly extracted.\n\nIf you have extracted the Rescue Disk image to a USB stick, please eject it and reinsert it; then try again. If this does not help, please try other ZIP software and/or medium.\n\nIf you attempted to verify a VeraCrypt Rescue Disk created for a different master key, password, salt, etc., please note that such Rescue Disk will always fail this verification. To create a new Rescue Disk fully compatible with your current configuration, select 'System' &gt; 'Create Rescue Disk'.</entry>
+ <entry lang="en" key="RESCUE_DISK_EFI_NON_WIZARD_CREATION">The Rescue Disk image has been created and stored in this file:\n%s\n\nNow you need to extract the Rescue Disk image to a USB stick that is formatted as FAT/FAT32.\n\nIMPORTANT: Note that the zip file must be extracted directly to the root of the USB stick. For example, if the drive letter of the USB stick is E: then extracting the zip file should create a folder E:\\EFI on the USB stick.\n\nAfter you create the Rescue Disk, select 'System' &gt; 'Verify Rescue Disk' to verify that it has been correctly created.</entry>
<entry lang="en" key="IDC_SECURE_DESKTOP_PASSWORD_ENTRY">Use Secure Desktop for password entry</entry>
<entry lang="en" key="ERR_REFS_INVALID_VOLUME_SIZE">The volume file size specified in the command line is incompatible with selected ReFS filesystem.</entry>
<entry lang="en" key="IDC_EDIT_DCSPROP">Edit Boot Loader Configuration</entry>
@@ -1415,8 +1415,8 @@
<entry lang="en" key="EFI_PLATFORM_INFORMATION">EFI Platform Information</entry>
<entry lang="en" key="EDIT_DCSPROP_FOR_ADVANCED_ONLY">WARNING: Inexperienced users should never attempt to manually edit boot loader configurations.\n\nContinue?</entry>
<entry lang="en" key="DCSPROP_XML_VALIDATION_FAILED">WARNING: Failed to validate the XML format of the Boot Loader configuration. Please check your modifications.</entry>
- <entry lang="en" key="IDT_ADVANCED_OPTIONS">Advanced Options</entry>
- <entry lang="en" key="AFTER_UPGRADE_RESCUE_DISK">It is strongly recommended that you create a new VeraCrypt Rescue Disk (which will contain the new version of the VeraCrypt Boot Loader) by selecting 'System' > 'Create Rescue Disk'.\nDo you want to do it now?</entry>
+ <entry lang="fi" key="IDT_ADVANCED_OPTIONS">Lisävalitsimet</entry>
+ <entry lang="en" key="AFTER_UPGRADE_RESCUE_DISK">It is strongly recommended that you create a new VeraCrypt Rescue Disk (which will contain the new version of the VeraCrypt Boot Loader) by selecting 'System' &gt; 'Create Rescue Disk'.\nDo you want to do it now?</entry>
<entry lang="en" key="IDC_ALLOW_TRIM_NONSYS_SSD">Allow TRIM command for non-system SSD partition/drive</entry>
<entry lang="en" key="IDC_BLOCK_SYSENC_TRIM">Block TRIM command on system partition/drive</entry>
<entry lang="en" key="WINDOWS_EFI_BOOT_LOADER_MISSING">ERROR: Windows EFI system loader could not be located on the disk. Operation will be aborted.</entry>
diff --git a/Translations/Language.id.xml b/Translations/Language.id.xml
index e382dc83..b5aca12b 100644
--- a/Translations/Language.id.xml
+++ b/Translations/Language.id.xml
@@ -35,9 +35,9 @@
<entry lang="en" key="IDC_FILE_CONTAINER">Create an encrypted file container</entry>
<entry lang="en" key="IDC_GB">&amp;GB</entry>
<entry lang="en" key="IDC_TB">&amp;TB</entry>
- <entry lang="en" key="IDC_HIDDEN_SYSENC_INFO_LINK">More information</entry>
+ <entry lang="id" key="IDC_HIDDEN_SYSENC_INFO_LINK">Informasi lebih lanjut</entry>
<entry lang="en" key="IDC_HIDDEN_VOL">Hi&amp;dden VeraCrypt volume </entry>
- <entry lang="en" key="IDC_HIDDEN_VOL_HELP">More information about hidden volumes</entry>
+ <entry lang="id" key="IDC_HIDDEN_VOL_HELP">Informasi lebih lanjut about hidden volumes</entry>
<entry lang="en" key="IDC_HIDVOL_WIZ_MODE_DIRECT">Direct mode</entry>
<entry lang="en" key="IDC_HIDVOL_WIZ_MODE_FULL">Normal mode</entry>
<entry lang="id" key="IDC_KB">&amp;KB</entry>
@@ -46,13 +46,13 @@
<entry lang="en" key="IDC_KEYFILES_RANDOM_SIZE">Random size ( 64 &lt;-&gt; 1048576 )</entry>
<entry lang="id" key="IDC_KEY_FILES">&amp;File kunci..</entry>
<entry lang="en" key="IDC_LINK_HASH_INFO">Information on hash algorithms</entry>
- <entry lang="en" key="IDC_LINK_MORE_INFO_ABOUT_CIPHER">More information</entry>
+ <entry lang="id" key="IDC_LINK_MORE_INFO_ABOUT_CIPHER">Informasi lebih lanjut</entry>
<entry lang="en" key="IDC_LINK_PIM_INFO">Information on PIM</entry>
<entry lang="id" key="IDC_MB">&amp;MB</entry>
- <entry lang="en" key="IDC_MORE_INFO_ON_CONTAINERS">More information</entry>
+ <entry lang="id" key="IDC_MORE_INFO_ON_CONTAINERS">Informasi lebih lanjut</entry>
<entry lang="en" key="IDC_MORE_INFO_ON_SYS_ENCRYPTION">More information about system encryption</entry>
- <entry lang="en" key="IDC_MORE_INFO_SYS_ENCRYPTION">More information</entry>
- <entry lang="en" key="IDC_MULTI_BOOT">Multi-boot</entry>
+ <entry lang="id" key="IDC_MORE_INFO_SYS_ENCRYPTION">Informasi lebih lanjut</entry>
+ <entry lang="en" key="IDC_MULTI_BOOT">Multi-Boot</entry>
<entry lang="en" key="IDC_NONSYS_DEVICE">Encrypt a non-system partition/drive</entry>
<entry lang="id" key="IDC_NO_HISTORY">&amp;Jangan simpan history</entry>
<entry lang="id" key="IDC_OPEN_OUTER_VOLUME">Buka volume luar</entry>
@@ -101,7 +101,7 @@
<entry lang="en" key="IDT_SYS_PARTITION">Select this option to encrypt the partition where the currently running Windows operating system is installed.</entry>
<entry lang="en" key="IDT_VOLUME_LABEL">Volume Label in Windows:</entry>
<entry lang="en" key="IDT_WIPE_MODE">Wipe mode:</entry>
- <entry lang="en" key="IDCLOSE">Close</entry>
+ <entry lang="id" key="IDCLOSE">Tutup</entry>
<entry lang="en" key="IDC_ALLOW_ESC_PBA_BYPASS">Allow pre-boot &amp;authentication to be bypassed by pressing the Esc key (enables boot manager)</entry>
<entry lang="id" key="IDC_AUTORUN_DISABLE">Jangan buat apapun</entry>
<entry lang="id" key="IDC_AUTORUN_MOUNT">S&amp;ambung otomatis volume VeraCrypt (yang tertera dibawah ini)</entry>
@@ -145,8 +145,8 @@
<entry lang="id" key="IDC_HOTKEY_REMOVE">Hapus</entry>
<entry lang="id" key="IDC_KEYFILES">File kunci...</entry>
<entry lang="en" key="IDC_LIMIT_ENC_THREAD_POOL">Do not use the following number of processors for encryption/decryption:</entry>
- <entry lang="en" key="IDC_MORE_INFO_ON_HW_ACCELERATION">More information</entry>
- <entry lang="en" key="IDC_MORE_INFO_ON_THREAD_BASED_PARALLELIZATION">More information</entry>
+ <entry lang="id" key="IDC_MORE_INFO_ON_HW_ACCELERATION">Informasi lebih lanjut</entry>
+ <entry lang="id" key="IDC_MORE_INFO_ON_THREAD_BASED_PARALLELIZATION">Informasi lebih lanjut</entry>
<entry lang="en" key="IDC_MORE_SETTINGS">More Settings...</entry>
<entry lang="id" key="IDC_MOUNTALL">S&amp;ambung otomatis</entry>
<entry lang="id" key="IDC_MOUNT_OPTIONS">Pilih&amp;an...</entry>
@@ -206,7 +206,7 @@
<entry lang="id" key="IDM_BENCHMARK">Penguji...</entry>
<entry lang="id" key="IDM_CHANGE_HEADER_KEY_DERIV_ALGO">Set Header Kunci Asal Algoritma...</entry>
<entry lang="id" key="IDM_CHANGE_PASSWORD">Ganti Password Volume...</entry>
- <entry lang="en" key="IDM_CHANGE_SYS_HEADER_KEY_DERIV_ALGO">Set Header Key Derivation Algorithm...</entry>
+ <entry lang="id" key="IDM_CHANGE_SYS_HEADER_KEY_DERIV_ALGO">Set Header Kunci Asal Algoritma...</entry>
<entry lang="en" key="IDM_CHANGE_SYS_PASSWORD">Change Password...</entry>
<entry lang="id" key="IDM_CLEAR_HISTORY">Hapus History Volume</entry>
<entry lang="en" key="IDM_CLOSE_ALL_TOKEN_SESSIONS">Close All Security Token Sessions</entry>
@@ -305,7 +305,7 @@
<entry lang="en" key="IDC_AUTO">&amp;Auto-Test All</entry>
<entry lang="en" key="IDC_CONTINUE">&amp;Continue</entry>
<entry lang="en" key="IDC_DECRYPT">&amp;Decrypt</entry>
- <entry lang="en" key="IDC_DELETE">&amp;Delete</entry>
+ <entry lang="id" key="IDC_DELETE">&amp;Hapus</entry>
<entry lang="en" key="IDC_ENCRYPT">&amp;Encrypt</entry>
<entry lang="en" key="IDC_EXPORT">&amp;Export...</entry>
<entry lang="en" key="IDC_GENERATE_AND_SAVE_KEYFILE">Generate and Save Keyfile...</entry>
@@ -332,7 +332,7 @@
<entry lang="en" key="IDC_USE_EMBEDDED_HEADER_BAK">Use backup header embedded in &amp;volume if available</entry>
<entry lang="en" key="IDC_XTS_MODE_ENABLED">XTS mode</entry>
<entry lang="id" key="IDD_ABOUT_DLG">Tentang VeraCrypt</entry>
- <entry lang="en" key="IDD_BENCHMARK_DLG">VeraCrypt - Encryption Algorithm Benchmark</entry>
+ <entry lang="en" key="IDD_BENCHMARK_DLG">VeraCrypt - Algorithms Benchmark</entry>
<entry lang="en" key="IDD_CIPHER_TEST_DLG">VeraCrypt - Test Vectors</entry>
<entry lang="en" key="IDD_COMMANDHELP_DLG">Command Line Help</entry>
<entry lang="en" key="IDD_KEYFILES">VeraCrypt - Keyfiles</entry>
@@ -390,7 +390,7 @@
<entry lang="en" key="ADMIN_PRIVILEGES_DRIVER">In order to load the VeraCrypt driver, you need to be logged into an account with administrator privileges.</entry>
<entry lang="en" key="ADMIN_PRIVILEGES_WARN_DEVICES">Please note that in order to encrypt, decrypt or format a partition/device you need to be logged into an account with administrator privileges.\n\nThis does not apply to file-hosted volumes.</entry>
<entry lang="en" key="ADMIN_PRIVILEGES_WARN_HIDVOL">In order to create a hidden volume you need to be logged into an account with administrator privileges.\n\nContinue?</entry>
- <entry lang="en" key="ADMIN_PRIVILEGES_WARN_NTFS">Please note that in order to format the volume as NTFS you need to be logged into an account with administrator privileges.\n\nWithout administrator privileges, you can format the volume as FAT.</entry>
+ <entry lang="en" key="ADMIN_PRIVILEGES_WARN_NTFS">Please note that in order to format the volume as NTFS/exFAT/ReFS you need to be logged into an account with administrator privileges.\n\nWithout administrator privileges, you can format the volume as FAT.</entry>
<entry lang="en" key="AES_HELP">FIPS-approved cipher (Rijndael, published in 1998) that may be used by U.S. government departments and agencies to protect classified information up to the Top Secret level. 256-bit key, 128-bit block, 14 rounds (AES-256). Mode of operation is XTS.</entry>
<entry lang="id" key="ALREADY_MOUNTED">Volume sudah tersambung</entry>
<entry lang="en" key="ERR_SELF_TESTS_FAILED">CAUTION: At least one encryption or hash algorithm failed the built-in automatic self-tests!\n\nVeraCrypt installation may be corrupted.</entry>
@@ -445,7 +445,7 @@
<entry lang="en" key="DISK_FREE_PB">Free space on drive %s is %.2f PB</entry>
<entry lang="en" key="DRIVELETTERS">Could not get available drive letters.</entry>
<entry lang="en" key="DRIVER_NOT_FOUND">Error: VeraCrypt driver not found.\n\nPlease copy the files 'veracrypt.sys' and 'veracrypt-x64.sys' to the directory where the main VeraCrypt application (VeraCrypt.exe) is located.</entry>
- <entry lang="en" key="DRIVER_VERSION">Error: An incompatible version of the VeraCrypt driver is currently running.\n\nIf you are trying to run VeraCrypt in portable mode (i.e. without installing it) and a different version of VeraCrypt is already installed, you must uninstall it first (or upgrade it using the VeraCrypt installer). To uninstall it, follow these steps: On Windows Vista or later, select 'Start Menu' > Computer > 'Uninstall or change a program' > VeraCrypt > Uninstall; on Windows XP, select 'Start Menu' > Settings > 'Control Panel' > 'Add Or Remove Programs' > VeraCrypt > Remove.\n\nSimilarly, if you are trying to run VeraCrypt in portable mode (i.e. without installing it) and a different version of VeraCrypt is already running in portable mode, you must restart the system first and then run only this new version.</entry>
+ <entry lang="en" key="DRIVER_VERSION">Error: An incompatible version of the VeraCrypt driver is currently running.\n\nIf you are trying to run VeraCrypt in portable mode (i.e. without installing it) and a different version of VeraCrypt is already installed, you must uninstall it first (or upgrade it using the VeraCrypt installer). To uninstall it, follow these steps: On Windows Vista or later, select 'Start Menu' &gt; Computer &gt; 'Uninstall or change a program' &gt; VeraCrypt &gt; Uninstall; on Windows XP, select 'Start Menu' &gt; Settings &gt; 'Control Panel' &gt; 'Add Or Remove Programs' &gt; VeraCrypt &gt; Remove.\n\nSimilarly, if you are trying to run VeraCrypt in portable mode (i.e. without installing it) and a different version of VeraCrypt is already running in portable mode, you must restart the system first and then run only this new version.</entry>
<entry lang="en" key="ERR_CIPHER_INIT_FAILURE">Error: Cipher initialization failure.</entry>
<entry lang="en" key="ERR_CIPHER_INIT_WEAK_KEY">Error: A weak or a potentially weak key has been detected. The key will be discarded. Please try again.</entry>
<entry lang="en" key="EXCEPTION_REPORT">A critical error has occurred and VeraCrypt must be terminated. If this is caused by a bug in VeraCrypt, we would like to fix it. To help us, you can send us an automatically generated error report containing the following items:\n\n- Program version\n- Operating system version\n- Type of CPU\n- VeraCrypt component name\n- Checksum of VeraCrypt executable\n- Symbolic name of dialog window\n- Error category\n- Error address\n- VeraCrypt call stack\n\nIf you select 'Yes', the following URL (which contains the entire error report) will be opened in your default Internet browser.\n\n%hs\n\nDo you want to send us the above error report?</entry>
@@ -466,7 +466,7 @@
<entry lang="en" key="ENCRYPT">&amp;Encrypt</entry>
<entry lang="en" key="DECRYPT">&amp;Decrypt</entry>
<entry lang="en" key="PERMANENTLY_DECRYPT">&amp;Permanently Decrypt</entry>
- <entry lang="en" key="EXIT">Exit</entry>
+ <entry lang="id" key="EXIT">Keluar</entry>
<entry lang="en" key="EXT_PARTITION">Please create a logical drive for this extended partition, and then try again.</entry>
<entry lang="en" key="FILE_HELP">A VeraCrypt volume can reside in a file (called VeraCrypt container), which can reside on a hard disk, on a USB flash drive, etc. A VeraCrypt container is just like any normal file (it can be, for example, moved or deleted as any normal file). Click 'Select File' to choose a filename for the container and to select the location where you wish the container to be created.\n\nWARNING: If you select an existing file, VeraCrypt will NOT encrypt it; the file will be deleted and replaced with the newly created VeraCrypt container. You will be able to encrypt existing files (later on) by moving them to the VeraCrypt container that you are about to create now.</entry>
<entry lang="en" key="FILE_HELP_HIDDEN_HOST_VOL">Select the location of the outer volume to be created (within this volume the hidden volume will be created later on).\n\nA VeraCrypt volume can reside in a file (called VeraCrypt container), which can reside on a hard disk, on a USB flash drive, etc. A VeraCrypt container can be moved or deleted as any normal file. Click 'Select File' to choose a filename for the container and to select the location where you wish the container to be created. If you select an existing file, VeraCrypt will NOT encrypt it; it will be deleted and replaced with the newly created container. You will be able to encrypt existing files (later on) by moving them to the VeraCrypt container you are about to create now.</entry>
@@ -481,7 +481,7 @@
<entry lang="en" key="FILESYS_PAGE_TITLE">Large Files</entry>
<entry lang="en" key="FILESYS_PAGE_HELP_QUESTION">Do you intend to store files larger than 4 GB in this VeraCrypt volume?</entry>
<entry lang="en" key="FILESYS_PAGE_HELP_EXPLANATION">Depending on your choice above, VeraCrypt will choose a suitable default file system for the VeraCrypt volume (you will be able to select a file system in the next step).</entry>
- <entry lang="en" key="FILESYS_PAGE_HELP_EXPLANATION_HIDVOL">As you are creating an outer volume, you should consider choosing 'No'. If you choose 'Yes', the default filesystem will be NTFS, which is not as suitable for outer volumes as FAT (for example, the maximum possible size of the hidden volume will be significantly greater if the outer volume is formatted as FAT). Normally, FAT is the default for both hidden and normal volumes (so FAT volumes are not suspicious). However, if the user indicates intent to store files larger than 4 GB (which the FAT file system does not allow), then FAT is not the default.</entry>
+ <entry lang="en" key="FILESYS_PAGE_HELP_EXPLANATION_HIDVOL">As you are creating an outer volume, you should consider choosing 'No'. If you choose 'Yes', the default filesystem will be NTFS, which is not as suitable for outer volumes as FAT/exFAT (for example, the maximum possible size of the hidden volume will be significantly greater if the outer volume is formatted as FAT/exFAT). Normally, FAT is the default for both hidden and normal volumes (so FAT volumes are not suspicious). However, if the user indicates intent to store files larger than 4 GB (which the FAT file system does not allow), then FAT is not the default.</entry>
<entry lang="en" key="FILESYS_PAGE_HELP_EXPLANATION_HIDVOL_CONFIRM">Are you sure you want to choose 'Yes'?</entry>
<entry lang="en" key="DEVICE_TRANSFORM_MODE_PAGE_TITLE">Volume Creation Mode</entry>
<entry lang="en" key="DEVICE_TRANSFORM_MODE_PAGE_FORMAT_HELP">This is the fastest way to create a partition-hosted or device-hosted VeraCrypt volume (in-place encryption, which is the other option, is slower because content of each sector has to be first read, encrypted, and then written). Any data currently stored on the selected partition/device will be lost (the data will NOT be encrypted; it will be overwritten with random data). If you want to encrypt existing data on a partition, choose the other option.</entry>
@@ -499,7 +499,7 @@
<entry lang="en" key="WIPE_FINISHED">The content of the partition/device has been successfully erased.</entry>
<entry lang="en" key="WIPE_FINISHED_DECOY_SYSTEM_PARTITION">The content of the partition where the original system (of which the hidden system is a clone) resided has been successfully erased.</entry>
<entry lang="en" key="DECOY_OS_VERSION_WARNING">Please make sure the version of Windows you are going to install (on the wiped partition) is the same as the version of Windows you are currently running. This is required due to the fact that both systems will share a common boot partition.</entry>
- <entry lang="en" key="SYSTEM_ENCRYPTION_FINISHED">The system partition/drive has been successfully encrypted.\n\nNote: If there are non-system VeraCrypt volumes that you need to have mounted automatically every time Windows starts, you can set it up by mounting each of them and selecting 'Favorites' > 'Add Mounted Volume to System Favorites').</entry>
+ <entry lang="en" key="SYSTEM_ENCRYPTION_FINISHED">The system partition/drive has been successfully encrypted.\n\nNote: If there are non-system VeraCrypt volumes that you need to have mounted automatically every time Windows starts, you can set it up by mounting each of them and selecting 'Favorites' &gt; 'Add Mounted Volume to System Favorites').</entry>
<entry lang="en" key="SYSTEM_DECRYPTION_FINISHED">The system partition/drive has been successfully decrypted.</entry>
<entry lang="en" key="FORMAT_FINISHED_HELP">\n\nThe VeraCrypt volume has been created and is ready for use. If you wish to create another VeraCrypt volume, click Next. Otherwise, click Exit.</entry>
<entry lang="en" key="SYSENC_HIDDEN_VOL_FORMAT_FINISHED_HELP">\n\nThe hidden VeraCrypt volume has been successfully created (the hidden operating system will reside within this hidden volume).\n\nClick Next to continue.</entry>
@@ -536,8 +536,8 @@
<entry lang="en" key="HIDVOL_PROT_WARN_AFTER_MOUNT">The hidden volume is now protected against damage until the outer volume is dismounted.\n\nWARNING: If any data is attempted to be saved to the hidden volume area, VeraCrypt will start write-protecting the entire volume (both the outer and the hidden part) until it is dismounted. This may cause filesystem corruption on the outer volume, which (if repeated) might adversely affect plausible deniability of the hidden volume. Therefore, you should make every effort to avoid writing to the hidden volume area. Any data being saved to the hidden volume area will not be saved and will be lost. Windows may report this as a write error ("Delayed Write Failed" or "The parameter is incorrect").</entry>
<entry lang="en" key="HIDVOL_PROT_WARN_AFTER_MOUNT_PLURAL">Each of the hidden volumes within the newly mounted volumes is now protected against damage until dismounted.\n\nWARNING: If any data is attempted to be saved to protected hidden volume area of any of these volumes, VeraCrypt will start write-protecting the entire volume (both the outer and the hidden part) until it is dismounted. This may cause filesystem corruption on the outer volume, which (if repeated) might adversely affect plausible deniability of the hidden volume. Therefore, you should make every effort to avoid writing to the hidden volume area. Any data being saved to protected hidden volume areas will not be saved and will be lost. Windows may report this as a write error ("Delayed Write Failed" or "The parameter is incorrect").</entry>
<entry lang="en" key="DAMAGE_TO_HIDDEN_VOLUME_PREVENTED">WARNING: Data were attempted to be saved to the hidden volume area of the volume mounted as %c:! VeraCrypt prevented these data from being saved in order to protect the hidden volume. This may have caused filesystem corruption on the outer volume and Windows may have reported a write error ("Delayed Write Failed" or "The parameter is incorrect"). The entire volume (both the outer and the hidden part) will be write-protected until it is dismounted. If this is not the first time VeraCrypt has prevented data from being saved to the hidden volume area of this volume, plausible deniability of this hidden volume might be adversely affected (due to possible unusual correlated inconsistencies within the outer volume file system). Therefore, you should consider creating a new VeraCrypt volume (with Quick Format disabled) and moving files from this volume to the new volume; this volume should be securely erased (both the outer and the hidden part). We strongly recommend that you restart the operating system now.</entry>
- <entry lang="en" key="CANNOT_SATISFY_OVER_4G_FILE_SIZE_REQ">You have indicated intent to store files larger than 4 GB on the volume. This requires the volume to be formatted as NTFS, which, however, will not be possible.</entry>
- <entry lang="en" key="CANNOT_CREATE_NON_HIDDEN_NTFS_VOLUMES_UNDER_HIDDEN_OS">Please note that when a hidden operating system is running, non-hidden VeraCrypt volumes cannot be formatted as NTFS. The reason is that the volume would need to be temporarily mounted without write protection in order to allow the operating system to format it as NTFS (whereas formatting as FAT is performed by VeraCrypt, not by the operating system, and without mounting the volume). For further technical details, see below. You can create a non-hidden NTFS volume from within the decoy operating system.</entry>
+ <entry lang="en" key="CANNOT_SATISFY_OVER_4G_FILE_SIZE_REQ">You have indicated intent to store files larger than 4 GB on the volume. This requires the volume to be formatted as NTFS/exFAT/ReFS, which, however, will not be possible.</entry>
+ <entry lang="en" key="CANNOT_CREATE_NON_HIDDEN_NTFS_VOLUMES_UNDER_HIDDEN_OS">Please note that when a hidden operating system is running, non-hidden VeraCrypt volumes cannot be formatted as NTFS/exFAT/ReFS. The reason is that the volume would need to be temporarily mounted without write protection in order to allow the operating system to format it as NTFS (whereas formatting as FAT is performed by VeraCrypt, not by the operating system, and without mounting the volume). For further technical details, see below. You can create a non-hidden NTFS/exFAT/ReFS volume from within the decoy operating system.</entry>
<entry lang="en" key="HIDDEN_VOL_CREATION_UNDER_HIDDEN_OS_HOWTO">For security reasons, when a hidden operating system is running, hidden volumes can be created only in the 'direct' mode (because outer volumes must always be mounted as read-only). To create a hidden volume securely, follow these steps:\n\n1) Boot the decoy system.\n\n2) Create a normal VeraCrypt volume and, to this volume, copy some sensitive-looking files that you actually do NOT want to hide (the volume will become the outer volume).\n\n3) Boot the hidden system and start the VeraCrypt Volume Creation Wizard. If the volume is file-hosted, move it to the system partition or to another hidden volume (otherwise, the newly created hidden volume would be mounted as read-only and could not be formatted). Follow the instructions in the wizard so as to select the 'direct' hidden volume creation mode.\n\n4) In the wizard, select the volume you created in step 2 and then follow the instructions to create a hidden volume within it.</entry>
<entry lang="en" key="HIDDEN_OS_WRITE_PROTECTION_BRIEF_INFO">For security reasons, when a hidden operating system is running, local unencrypted filesystems and non-hidden VeraCrypt volumes are mounted as read-only (no data can be written to such filesystems or VeraCrypt volumes).\n\nData is allowed to be written to any filesystem that resides within a hidden VeraCrypt volume (provided that the hidden volume is not located in a container stored on an unencrypted filesystem or on any other read-only filesystem).</entry>
<entry lang="en" key="HIDDEN_OS_WRITE_PROTECTION_EXPLANATION">There are three main reasons why such countermeasures have been implemented:\n\n- It enables the creation of a secure platform for mounting of hidden VeraCrypt volumes. Note that we officially recommend that hidden volumes are mounted only when a hidden operating system is running. (For more information, see the subsection 'Security Requirements and Precautions Pertaining to Hidden Volumes' in the documentation.)\n\n- In some cases, it is possible to determine that, at a certain time, a particular filesystem was not mounted under (or that a particular file on the filesystem was not saved or accessed from within) a particular instance of an operating system (e.g. by analyzing and comparing filesystem journals, file timestamps, application logs, error logs, etc). This might indicate that a hidden operating system is installed on the computer. The countermeasures prevent these issues.\n\n- It prevents data corruption and allows safe hibernation. When Windows resumes from hibernation, it assumes that all mounted filesystems are in the same state as when the system entered hibernation. VeraCrypt ensures this by write-protecting any filesystem accessible both from within the decoy and hidden systems. Without such protection, the filesystem could become corrupted when mounted by one system while the other system is hibernated.</entry>
@@ -554,7 +554,7 @@
<entry lang="en" key="ERR_VOLUME_SIZE_TOO_SMALL">The volume size specified in the command line is too small. The volume can't be created.</entry>
<entry lang="en" key="ERR_VOLUME_SIZE_TOO_BIG">The volume size specified in the command line is too big. The volume can't be created.</entry>
<entry lang="en" key="INIT_SYS_ENC">Cannot initialize application components for system encryption.</entry>
- <entry lang="en" key="INIT_RAND">Failed to initialize the random number generator!</entry>
+ <entry lang="en" key="INIT_RAND">Failed to initialize the random number generator!\n\n\n(If you report a bug in connection with this, please include the following technical information in the bug report:\n%hs, Last Error = 0x%.8X)</entry>
<entry lang="en" key="CAPI_RAND">Windows Crypto API failed!\n\n\n(If you report a bug in connection with this, please include the following technical information in the bug report:\n%hs, Last Error = 0x%.8X)</entry>
<entry lang="en" key="INIT_REGISTER">Unable to initialize the application. Failed to register the Dialog class.</entry>
<entry lang="en" key="INIT_RICHEDIT">Error: Failed to load the Rich Edit system library.</entry>
@@ -615,8 +615,8 @@
<entry lang="en" key="KEYFILE_CHANGED">Keyfile(s) successfully added/removed.</entry>
<entry lang="en" key="KEYFILE_EXPORTED">Keyfile exported.</entry>
<entry lang="en" key="PKCS5_PRF_CHANGED">Header key derivation algorithm successfully set.</entry>
- <entry lang="en" key="NONSYS_INPLACE_ENC_RESUME_PASSWORD_PAGE_HELP">Please enter the password and/or keyfile(s) for the non-system volume where you want to resume the process of in-place encryption.\n\n\nRemark: After you click Next, VeraCrypt will attempt to find all non-system volumes where the process of encryption has been interrupted and where the VeraCrypt volume header can be decrypted using the supplied password and/or keyfile(s). If more than one such volume is found, you will need to select one of them in the next step.</entry>
- <entry lang="en" key="NONSYS_INPLACE_ENC_RESUME_VOL_SELECT_HELP">Please select one of the listed volumes. The list contains every accessible non-system volume where the process of encryption has been interrupted and whose header could be decrypted using the supplied password and/or keyfile(s).</entry>
+ <entry lang="en" key="NONSYS_INPLACE_ENC_RESUME_PASSWORD_PAGE_HELP">Please enter the password and/or keyfile(s) for the non-system volume where you want to resume the process of in-place encryption/decryption.\n\nRemark: After you click Next, VeraCrypt will attempt to find all non-system volumes where the process of encryption/decryption has been interrupted and where the VeraCrypt volume header can be deciphered using the supplied password and/or keyfile(s). If more than one such volume is found, you will need to select one of them in the next step.</entry>
+ <entry lang="en" key="NONSYS_INPLACE_ENC_RESUME_VOL_SELECT_HELP">Please select one of the listed volumes. The list contains each accessible non-system volume where the process of encryption/decryption has been interrupted and where the volume header was successfully deciphered using the supplied password and/or keyfile(s).</entry>
<entry lang="en" key="NONSYS_INPLACE_DEC_PASSWORD_PAGE_HELP">Please enter the password and/or keyfile(s) for the non-system VeraCrypt volume that you want to decrypt.</entry>
<entry lang="en" key="PASSWORD_HELP">It is very important that you choose a good password. You should avoid choosing one that contains only a single word that can be found in a dictionary (or a combination of 2, 3, or 4 such words). It should not contain any names or dates of birth. It should not be easy to guess. A good password is a random combination of upper and lower case letters, numbers, and special characters, such as @ ^ = $ * + etc. We recommend choosing a password consisting of 20 or more characters (the longer, the better). The maximum possible length is 64 characters.</entry>
<entry lang="en" key="PASSWORD_HIDDENVOL_HELP">Please choose a password for the hidden volume. </entry>
@@ -648,9 +648,9 @@
<entry lang="en" key="PIM_SMALL_WARNING">You have chosen a Personal Iterations Multiplier (PIM) that is smaller than the default VeraCrypt value. Please note that if your password is not strong enough, this could lead to a weaker security.\n\nDo you confirm that you are using a strong password?</entry>
<entry lang="en" key="PIM_SYSENC_TOO_BIG">Personal Iterations Multiplier (PIM) maximum value for system encryption is 65535.</entry>
<entry lang="en" key="PIM_TITLE">Volume PIM</entry>
- <entry lang="en" key="HIDDEN_FILES_PRESENT_IN_KEYFILE_PATH">\n\nWARNING: Hidden file(s) have been found in a keyfile search path. Such hidden files cannot be used as keyfiles. If you need to use them as keyfiles, remove their 'Hidden' attribute (right-click each of them, select 'Properties', uncheck 'Hidden' and click OK). Note: Hidden files are visible only if the corresponding option is enabled (Computer > Organize > 'Folder and search options' > View).</entry>
+ <entry lang="en" key="HIDDEN_FILES_PRESENT_IN_KEYFILE_PATH">\n\nWARNING: Hidden file(s) have been found in a keyfile search path. Such hidden files cannot be used as keyfiles. If you need to use them as keyfiles, remove their 'Hidden' attribute (right-click each of them, select 'Properties', uncheck 'Hidden' and click OK). Note: Hidden files are visible only if the corresponding option is enabled (Computer &gt; Organize &gt; 'Folder and search options' &gt; View).</entry>
<entry lang="en" key="HIDDEN_VOL_PROT_PASSWORD_US_KEYB_LAYOUT">If you are attempting to protect a hidden volume containing a hidden system, please make sure you are using the standard US keyboard layout when typing the password for the hidden volume. This is required due to the fact that the password needs to be typed in the pre-boot environment (before Windows starts) where non-US Windows keyboard layouts are not available.</entry>
- <entry lang="en" key="FOUND_NO_PARTITION_W_DEFERRED_INPLACE_ENC">VeraCrypt has not found any volume where non-system encryption has been interrupted and where the volume header can be decrypted using the supplied password and/or keyfile(s).\n\nPlease make sure the password and/or keyfile(s) are correct and that the partition/volume is not being used by the system or applications (including antivirus software).</entry>
+ <entry lang="en" key="FOUND_NO_PARTITION_W_DEFERRED_INPLACE_ENC">VeraCrypt has not found any volume where the process of encryption/decryption of a non-system volume has been interrupted and where the volume header can be deciphered using the supplied password and/or keyfile(s).\n\nPlease make sure the password and/or keyfile(s) are correct and that the partition/volume is not being used by the system or applications (including antivirus software).</entry>
<entry lang="en" key="SELECTED_PARTITION_ALREADY_INPLACE_ENC">The selected partition/device is already fully encrypted.\nHeader Flags = 0x%.8X</entry>
<entry lang="en" key="SELECTED_PARTITION_NOT_INPLACE_ENC">The selected partition/device is not using in-place encryption.\nHeader Flags = 0x%.8X</entry>
<entry lang="en" key="SYSENC_MOUNT_WITHOUT_PBA_NOTE">\n\nNote: If you are attempting to mount a partition located on an encrypted system drive without pre-boot authentication or to mount the encrypted system partition of an operating system that is not running, you can do so by selecting 'System' &gt; 'Mount Without Pre-Boot Authentication'.</entry>
@@ -666,7 +666,7 @@
<entry lang="en" key="SELECT_KEYFILE_GENERATION_DIRECTORY">Select a directory where to store the keyfiles.</entry>
<entry lang="en" key="SELECTED_KEYFILE_IS_CONTAINER_FILE">The current container file was selected as a keyfile. It will be skipped.</entry>
<entry lang="en" key="SERPENT_HELP">Designed by Ross Anderson, Eli Biham, and Lars Knudsen. Published in 1998. 256-bit key, 128-bit block. Mode of operation is XTS. Serpent was one of the AES finalists.</entry>
- <entry lang="en" key="SIZE_HELP">Please specify the size of the container you want to create.\n\nIf you create a dynamic (sparse-file) container, this parameter will specify its maximum possible size.\n\nNote that the minimum possible size of a FAT volume is 292 KB. The minimum possible size of an NTFS volume is 3792 KB.</entry>
+ <entry lang="en" key="SIZE_HELP">Please specify the size of the container you want to create.\n\nIf you create a dynamic (sparse-file) container, this parameter will specify its maximum possible size.\n\nNote that the minimum possible size of a FAT volume is 292 KB. The minimum possible size of an exFAT volume is 424 KB. The minimum possible size of an NTFS volume is 3792 KB. The minimum possible size of an ReFS volume is 642 MB.</entry>
<entry lang="en" key="SIZE_HELP_HIDDEN_HOST_VOL">Please specify the size of the outer volume to be created (you will first create the outer volume and then a hidden volume within it). The minimum possible size of a volume within which a hidden volume is intended to be created is 340 KB.</entry>
<entry lang="en" key="SIZE_HELP_HIDDEN_VOL">Please specify the size of the hidden volume to create. The minimum possible size of a hidden volume is 40 KB (or 3664 KB if it is formatted as NTFS). The maximum possible size you can specify for the hidden volume is displayed above.</entry>
<entry lang="en" key="SIZE_HIDVOL_HOST_TITLE">Outer Volume Size</entry>
@@ -690,7 +690,7 @@
<entry lang="en" key="TC_TRAVELER_DISK">VeraCrypt Traveler Disk</entry>
<entry lang="en" key="TWOFISH_HELP">Designed by Bruce Schneier, John Kelsey, Doug Whiting, David Wagner, Chris Hall, and Niels Ferguson. Published in 1998. 256-bit key, 128-bit block. Mode of operation is XTS. Twofish was one of the AES finalists.</entry>
<entry lang="en" key="MORE_INFO_ABOUT">More information on %s</entry>
- <entry lang="en" key="UNKNOWN">Unknown</entry>
+ <entry lang="id" key="UNKNOWN">Tidak diketahui</entry>
<entry lang="en" key="ERR_UNKNOWN">An unspecified or unknown error occurred (%d).</entry>
<entry lang="en" key="UNMOUNTALL_LOCK_FAILED">Some volumes contain files or folders being used by applications or system.\n\nForce dismount?</entry>
<entry lang="id" key="UNMOUNT_BUTTON">&amp;Putuskan</entry>
@@ -781,13 +781,13 @@
<entry lang="en" key="DECRYPTION">Decryption</entry>
<entry lang="en" key="MEAN">Mean</entry>
<entry lang="en" key="DRIVE">Drive</entry>
- <entry lang="en" key="SIZE">Size</entry>
+ <entry lang="id" key="SIZE">Ukuran</entry>
<entry lang="id" key="ENCRYPTION_ALGORITHM">Algoritma pengacak</entry>
<entry lang="id" key="ENCRYPTION_ALGORITHM_LV">Algoritma pengacak</entry>
- <entry lang="en" key="TYPE">Type</entry>
+ <entry lang="id" key="TYPE">Jenis</entry>
<entry lang="en" key="VALUE">Value</entry>
<entry lang="en" key="PROPERTY">Property</entry>
- <entry lang="en" key="LOCATION">Location</entry>
+ <entry lang="id" key="LOCATION">Lokasi</entry>
<entry lang="en" key="BYTES">bytes</entry>
<entry lang="en" key="HIDDEN">Hidden</entry>
<entry lang="en" key="OUTER">Outer</entry>
@@ -847,7 +847,7 @@
<entry lang="en" key="AFTER_INSTALL_TUTORIAL">If you have never used VeraCrypt before, we recommend that you read the chapter Beginner's Tutorial in the VeraCrypt User Guide. Do you want to view the tutorial?</entry>
<entry lang="en" key="SELECT_AN_ACTION">Please select an action to perform from the following:</entry>
<entry lang="en" key="REPAIR_REINSTALL">Repair/Reinstall</entry>
- <entry lang="en" key="UPGRADE">Upgrade</entry>
+ <entry lang="id" key="UPGRADE">Pemutakhiran</entry>
<entry lang="en" key="UNINSTALL">Uninstall</entry>
<entry lang="en" key="SETUP_ADMIN">To successfully install/uninstall VeraCrypt, you must have administrator privileges. Do you want to continue?</entry>
<entry lang="en" key="TC_INSTALLER_IS_RUNNING">VeraCrypt Installer is currently running on this system and performing or preparing installation or update of VeraCrypt. Before you proceed, please wait for it to finish or close it. If you cannot close it, please restart your computer before proceeding.</entry>
@@ -863,7 +863,7 @@
<entry lang="en" key="INSTALL_OK">VeraCrypt has been successfully installed.</entry>
<entry lang="en" key="SETUP_UPDATE_OK">VeraCrypt has been successfully updated.</entry>
<entry lang="en" key="UPGRADE_OK_REBOOT_REQUIRED">VeraCrypt has been successfully upgraded. However, before you can start using it, the computer must be restarted.\n\nDo you want to restart it now?</entry>
- <entry lang="en" key="SYS_ENC_UPGRADE_FAILED">Failed to upgrade VeraCrypt!\n\nIMPORTANT: Before you shut down or restart the system, we strongly recommend that you use System Restore (Windows Start menu > All programs > Accessories > System Tools > System Restore) to restore your system to the restore point named 'VeraCrypt installation'. If System Restore is not available, you should try installing the original or the new version of VeraCrypt again before you shut down or restart the system.</entry>
+ <entry lang="en" key="SYS_ENC_UPGRADE_FAILED">Failed to upgrade VeraCrypt!\n\nIMPORTANT: Before you shut down or restart the system, we strongly recommend that you use System Restore (Windows Start menu &gt; All programs &gt; Accessories &gt; System Tools &gt; System Restore) to restore your system to the restore point named 'VeraCrypt installation'. If System Restore is not available, you should try installing the original or the new version of VeraCrypt again before you shut down or restart the system.</entry>
<entry lang="en" key="UNINSTALL_OK">VeraCrypt has been successfully uninstalled.\n\nClick 'Finish' to remove the VeraCrypt installer and the folder %s. Note that the folder will not be removed if it contains any files that were not installed by the VeraCrypt installer or created by VeraCrypt.</entry>
<entry lang="en" key="REMOVING_REG">Removing VeraCrypt registry entries</entry>
<entry lang="en" key="ADDING_REG">Adding registry entry</entry>
@@ -918,13 +918,13 @@
<entry lang="en" key="PROGRESS_STATUS_DECRYPTING">Decrypting</entry>
<entry lang="en" key="PROGRESS_STATUS_FINALIZING">Finalizing</entry>
<entry lang="en" key="PROGRESS_STATUS_PAUSED">Paused</entry>
- <entry lang="en" key="PROGRESS_STATUS_FINISHED">Finished</entry>
- <entry lang="en" key="PROGRESS_STATUS_ERROR">Error</entry>
+ <entry lang="id" key="PROGRESS_STATUS_FINISHED">Selesai</entry>
+ <entry lang="id" key="PROGRESS_STATUS_ERROR">Kesalahan</entry>
<entry lang="en" key="FAVORITE_DISCONNECTED_DEV">Device disconnected</entry>
<entry lang="en" key="SYS_FAVORITE_VOLUMES_SAVED">System favorite volumes saved.\n\nTo enable mounting of system favorite volumes when the system starts, please select 'Settings' &gt; 'System Favorite Volumes' &gt; 'Mount system favorite volumes when Windows starts'.</entry>
<entry lang="en" key="FAVORITE_ADD_DRIVE_DEV_WARNING">The volume you are adding to favorites is neither a partition nor a dynamic volume. Therefore, VeraCrypt will be unable to mount this favorite volume if the device number changes.</entry>
<entry lang="en" key="FAVORITE_ADD_PARTITION_TYPE_WARNING">The volume you are adding to favorites is a partition not recognized by Windows.\n\nVeraCrypt will be unable to mount this favorite volume if the device number changes. Please set the type of the partition to a type recognized by Windows (use the SETID command of the Windows 'diskpart' tool). Then add the partition to favorites again.</entry>
- <entry lang="en" key="FAVORITE_ARRIVAL_MOUNT_BACKGROUND_TASK_ERR">VeraCrypt Background Task is disabled or it is configured to exit when there are no mounted volumes (or VeraCrypt is running in portable mode). This may prevent your favorite volumes from being automatically mounted when devices hosting them get connected.\n\nNote: To enable the VeraCrypt Background Task, select Settings > Preferences and check the 'Enabled' checkbox in the section 'VeraCrypt Background Task'.</entry>
+ <entry lang="en" key="FAVORITE_ARRIVAL_MOUNT_BACKGROUND_TASK_ERR">VeraCrypt Background Task is disabled or it is configured to exit when there are no mounted volumes (or VeraCrypt is running in portable mode). This may prevent your favorite volumes from being automatically mounted when devices hosting them get connected.\n\nNote: To enable the VeraCrypt Background Task, select Settings &gt; Preferences and check the 'Enabled' checkbox in the section 'VeraCrypt Background Task'.</entry>
<entry lang="en" key="FAVORITE_ARRIVAL_MOUNT_NETWORK_PATH_ERR">A container stored in a remote filesystem shared over a network cannot be automatically mounted when its host device gets connected.</entry>
<entry lang="en" key="FAVORITE_ARRIVAL_MOUNT_DEVICE_PATH_ERR">The device displayed below is neither a partition nor a dynamic volume. Therefore, the volume hosted on the device cannot be automatically mounted when the device gets connected.</entry>
<entry lang="en" key="FAVORITE_ARRIVAL_MOUNT_PARTITION_TYPE_ERR">Please set the type of the partition displayed below to a type recognized by Windows (use the SETID command of the Windows 'diskpart' tool). Then remove the partition from favorites and add it again. This will enable the volume hosted on the device to be automatically mounted when the device gets connected.</entry>
@@ -965,7 +965,7 @@
<entry lang="en" key="RESCUE_DISK_NON_WIZARD_CHECK_PASSED">The VeraCrypt Rescue Disk has been successfully verified.</entry>
<entry lang="en" key="RESCUE_DISK_NON_WIZARD_CHECK_FAILED">Cannot verify that the Rescue Disk has been correctly burned.\n\nIf you have burned the Rescue Disk, please eject and reinsert the CD/DVD; then try again. If this does not help, please try other CD/DVD recording software and/or medium.\n\nIf you attempted to verify a VeraCrypt Rescue Disk created for a different master key, password, salt, etc., please note that such Rescue Disk will always fail this verification. To create a new Rescue Disk fully compatible with your current configuration, select 'System' &gt; 'Create Rescue Disk'.</entry>
<entry lang="en" key="RESCUE_DISK_ISO_IMAGE_CHECK_PASSED">The VeraCrypt Rescue Disk image has been successfully verified.</entry>
- <entry lang="en" key="RESCUE_DISK_ISO_IMAGE_CHECK_FAILED">The Rescue Disk image verification failed.\n\nIf you attempted to verify a VeraCrypt Rescue Disk image created for a different master key, password, salt, etc., please note that such Rescue Disk image will always fail this verification. To create a new Rescue Disk image fully compatible with your current configuration, select 'System' > 'Create Rescue Disk'.</entry>
+ <entry lang="en" key="RESCUE_DISK_ISO_IMAGE_CHECK_FAILED">The Rescue Disk image verification failed.\n\nIf you attempted to verify a VeraCrypt Rescue Disk image created for a different master key, password, salt, etc., please note that such Rescue Disk image will always fail this verification. To create a new Rescue Disk image fully compatible with your current configuration, select 'System' &gt; 'Create Rescue Disk'.</entry>
<entry lang="en" key="ERROR_CREATING_RESCUE_DISK">Error creating VeraCrypt Rescue Disk.</entry>
<entry lang="en" key="CANNOT_CREATE_RESCUE_DISK_ON_HIDDEN_OS">VeraCrypt Rescue Disk cannot be created when a hidden operating system is running.\n\nTo create a VeraCrypt Rescue Disk, boot the decoy operating system and then select 'System' &gt; 'Create Rescue Disk'.</entry>
<entry lang="en" key="RESCUE_DISK_CHECK_FAILED">Cannot verify that the Rescue Disk has been correctly burned.\n\nIf you have burned the Rescue Disk, please eject and reinsert the CD/DVD; then click Next to try again. If this does not help, please try another medium%s.\n\nIf you have not burned the Rescue Disk yet, please do so, and then click Next.\n\nIf you attempted to verify a VeraCrypt Rescue Disk created before you started this wizard, please note that such Rescue Disk cannot be used, because it was created for a different master key. You need to burn the newly generated Rescue Disk.</entry>
@@ -982,8 +982,8 @@
<entry lang="en" key="IDPM_PROPERTIES">P&amp;roperties...</entry>
<entry lang="en" key="HIDDEN_VOL_PROTECTION">Hidden Volume Protected</entry>
<entry lang="en" key="NOT_APPLICABLE_OR_NOT_AVAILABLE">N/A</entry>
- <entry lang="en" key="UISTR_YES">Yes</entry>
- <entry lang="en" key="UISTR_NO">No</entry>
+ <entry lang="id" key="UISTR_YES">Ya</entry>
+ <entry lang="id" key="UISTR_NO">Tidak</entry>
<entry lang="id" key="UISTR_DISABLED">menonaktifkan</entry>
<entry lang="en" key="DIGIT_ONE">1</entry>
<entry lang="en" key="TWO_OR_MORE">2 or more</entry>
@@ -1031,19 +1031,19 @@
<entry lang="en" key="CONFIRM_NO_FORCED_AUTODISMOUNT">WARNING: If this option is disabled, volumes containing open files/directories will not be possible to auto-dismount.\n\nAre you sure you want to disable this option?</entry>
<entry lang="en" key="WARN_PREF_AUTO_DISMOUNT">WARNING: Volumes containing open files/directories will NOT be auto-dismounted.\n\nTo prevent this, enable the following option in this dialog window: 'Force auto-dismount even if volume contains open files or directories'</entry>
<entry lang="en" key="WARN_PREF_AUTO_DISMOUNT_ON_POWER">WARNING: When the notebook battery power is low, Windows may omit sending the appropriate messages to running applications when the computer is entering power saving mode. Therefore, VeraCrypt may fail to auto-dismount volumes in such cases.</entry>
- <entry lang="en" key="NONSYS_INPLACE_ENC_RESUME_PROMPT">You have scheduled the process of encryption of a partition/volume. The process has not been completed yet.\n\nDo you want to resume the process now?</entry>
+ <entry lang="en" key="NONSYS_INPLACE_ENC_RESUME_PROMPT">You have scheduled the process of encryption/decryption of a partition/volume. The process has not been completed yet.\n\nDo you want to resume the process now?</entry>
<entry lang="en" key="SYSTEM_ENCRYPTION_RESUME_PROMPT">You have scheduled the process of encryption or decryption of the system partition/drive. The process has not been completed yet.\n\nDo you want to start (resume) the process now?</entry>
- <entry lang="en" key="ASK_NONSYS_INPLACE_ENC_NOTIFICATION_REMOVAL">Do you want to be prompted about whether you want to resume the currently scheduled processes of encryption of non-system partitions/volumes?</entry>
+ <entry lang="en" key="ASK_NONSYS_INPLACE_ENC_NOTIFICATION_REMOVAL">Do you want to be prompted about whether you want to resume the currently scheduled processes of encryption/decryption of non-system partitions/volumes?</entry>
<entry lang="en" key="KEEP_PROMPTING_ME">Yes, keep prompting me</entry>
<entry lang="en" key="DO_NOT_PROMPT_ME">No, do not prompt me</entry>
- <entry lang="en" key="NONSYS_INPLACE_ENC_NOTIFICATION_REMOVAL_NOTE">IMPORTANT: Keep in mind that you can resume the process of encryption of any non-system partition/volume by selecting 'Volumes' &gt; 'Resume Interrupted Process' from the menu bar of the main VeraCrypt window.</entry>
+ <entry lang="en" key="NONSYS_INPLACE_ENC_NOTIFICATION_REMOVAL_NOTE">IMPORTANT: Keep in mind that you can resume the process of encryption/decryption of any non-system partition/volume by selecting 'Volumes' &gt; 'Resume Interrupted Process' from the menu bar of the main VeraCrypt window.</entry>
<entry lang="en" key="SYSTEM_ENCRYPTION_SCHEDULED_BUT_PBA_FAILED">You have scheduled the process of encryption or decryption of the system partition/drive. However, pre-boot authentication failed (or was bypassed).\n\nNote: If you decrypted the system partition/drive in the pre-boot environment, you may need to finalize the process by selecting 'System' &gt; 'Permanently Decrypt System Partition/Drive' from the menu bar of the main VeraCrypt window.</entry>
<entry lang="en" key="CONFIRM_EXIT">WARNING: If VeraCrypt exits now, the following functions will be disabled:\n\n1) Hot keys\n2) Auto-dismount (e.g., upon logoff, inadvertent host device removal, time-out, etc.)\n3) Auto-mount of favorite volumes\n4) Notifications (e.g., when damage to hidden volume is prevented)\n\nNote: If you do not wish VeraCrypt to run in the background, disable the VeraCrypt Background Task in the Preferences (and, if necessary, disable the automatic start of VeraCrypt in the Preferences).\n\nAre you sure you want VeraCrypt to exit?</entry>
<entry lang="en" key="CONFIRM_EXIT_UNIVERSAL">Exit?</entry>
<entry lang="en" key="CHOOSE_ENCRYPT_OR_DECRYPT">VeraCrypt does not have sufficient information to determine whether to encrypt or decrypt.</entry>
<entry lang="en" key="CHOOSE_ENCRYPT_OR_DECRYPT_FINALIZE_DECRYPT_NOTE">VeraCrypt does not have sufficient information to determine whether to encrypt or decrypt.\n\nNote: If you decrypted the system partition/drive in the pre-boot environment, you may need to finalize the process by clicking Decrypt.</entry>
<entry lang="en" key="NONSYS_INPLACE_ENC_REVERSE_INFO">Note: When you are encrypting a non-system partition/volume in place and an error persistently prevents you from finishing the process, you will not be able to mount the volume (and access data stored on it) until you entirely DECRYPT the volume (i.e. reverse the process).\n\nIf you need to do so, follow these steps:\n1) Exit this wizard.\n2) In the main VeraCrypt window, select 'Volumes' &gt; 'Resume Interrupted Process'.\n3) Select 'Decrypt'.</entry>
- <entry lang="en" key="NONSYS_INPLACE_ENC_DEFER_CONFIRM">Do you want to interrupt and postpone the process of encryption of the partition/volume?\n\nNote: Keep in mind that the volume cannot be mounted until it has been fully encrypted. You will be able to resume the process of encryption and it will continue from the point it was stopped. You can do so, for example, by selecting 'Volumes' &gt; 'Resume Interrupted Process' from the menu bar of the main VeraCrypt window.</entry>
+ <entry lang="en" key="NONSYS_INPLACE_ENC_DEFER_CONFIRM">Do you want to interrupt and postpone the process of encryption/decryption of the partition/volume?\n\nNote: Keep in mind that the volume cannot be mounted until it has been fully encrypted or decrypted. You will be able to resume the process of encryption/decryption and it will continue from the point where it was stopped. You can do so, for example, by selecting 'Volumes' &gt; 'Resume Interrupted Process' from the menu bar of the main VeraCrypt window.</entry>
<entry lang="en" key="SYSTEM_ENCRYPTION_DEFER_CONFIRM">Do you want to interrupt and postpone the process of encryption of the system partition/drive?\n\nNote: You will be able to resume the process and it will continue from the point it was stopped. You can do so, for example, by selecting 'System' &gt; 'Resume Interrupted Process' from the menu bar of the main VeraCrypt window. If you want to permanently terminate or reverse the encryption process, select 'System' &gt; 'Permanently Decrypt System Partition/Drive'.</entry>
<entry lang="en" key="SYSTEM_DECRYPTION_DEFER_CONFIRM">Do you want to interrupt and postpone the process of decryption of the system partition/drive?\n\nNote: You will be able to resume the process and it will continue from the point it was stopped. You can do so, for example, by selecting 'System' &gt; 'Resume Interrupted Process' from the menu bar of the main VeraCrypt window. If you want to reverse the decryption process (and start encrypting), select 'System' &gt; 'Encrypt System Partition/Drive'.</entry>
<entry lang="en" key="FAILED_TO_INTERRUPT_SYSTEM_ENCRYPTION">Error: Failed to interrupt the process of encryption/decryption of the system partition/drive.</entry>
@@ -1096,7 +1096,7 @@
<entry lang="en" key="DECOY_OS_REINSTALL_WARNING">WARNING: During the process of creation of the hidden operating system, you will be required to fully reinstall the currently running system (in order to create a decoy system securely).\n\nNote: The currently running operating system and the entire content of the system partition will be copied to the hidden volume (in order to create the hidden system).\n\n\nAre you sure you will be able to install Windows using a Windows Setup medium (or using a service partition)?</entry>
<entry lang="en" key="DECOY_OS_REQUIREMENTS">For security reasons, if the currently running operating system requires activation, it must be activated before proceeding. Note that the hidden operating system will be created by copying the content of the system partition to a hidden volume (so if this operating system is not activated, the hidden operating system will not be activated either). For more information, see the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide.\n\nImportant: Before proceeding, please make sure you have read the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide.\n\n\nDoes the currently running operating system meet the above condition?</entry>
<entry lang="en" key="CONFIRM_HIDDEN_OS_EXTRA_BOOT_PARTITION">Your system uses an extra boot partition. VeraCrypt does not support hibernation on hidden operating systems that use an extra boot partition (decoy systems can be hibernated without any problems).\n\nPlease note that the boot partition would be shared by both the decoy and the hidden system. Therefore, in order to prevent data leaks and problems while resuming from hibernation, VeraCrypt has to prevent the hidden system from writing to the shared boot partition and from hibernating.\n\n\nDo you want to continue? If you select 'No', instructions for removing the extra boot partition will be displayed.</entry>
- <entry lang="en" key="EXTRA_BOOT_PARTITION_REMOVAL_INSTRUCTIONS">\nThe extra boot partition can be removed before installing Windows. To do so, follow these steps:\n\n1) Boot your Windows installation disc.\n\n2) In the Windows installer screen, click 'Install now' > 'Custom (advanced)'.\n\n3) Click 'Drive Options'.\n\n4) Select the main system partition and delete it by clicking 'Delete' and 'OK'.\n\n5) Select the 'System Reserved' partition, click 'Extend', and increase its size so that the operating system can be installed to it.\n\n6) Click 'Apply' and 'OK'.\n\n7) Install Windows on the 'System Reserved' partition.\n\n\nShould an attacker ask why you removed the extra boot partition, you can answer that you wanted to prevent any possible data leaks to the unencrypted boot partition.\n\nNote: You can print this text by clicking the 'Print' button below. If you save a copy of this text or print it (strongly recommended, unless your printer stores copies of documents it prints on its internal drive), you should destroy any copies of it after removing the extra boot partition (otherwise, if such a copy was found, it might indicate that there is a hidden operating system on this computer).</entry>
+ <entry lang="en" key="EXTRA_BOOT_PARTITION_REMOVAL_INSTRUCTIONS">\nThe extra boot partition can be removed before installing Windows. To do so, follow these steps:\n\n1) Boot your Windows installation disc.\n\n2) In the Windows installer screen, click 'Install now' &gt; 'Custom (advanced)'.\n\n3) Click 'Drive Options'.\n\n4) Select the main system partition and delete it by clicking 'Delete' and 'OK'.\n\n5) Select the 'System Reserved' partition, click 'Extend', and increase its size so that the operating system can be installed to it.\n\n6) Click 'Apply' and 'OK'.\n\n7) Install Windows on the 'System Reserved' partition.\n\n\nShould an attacker ask why you removed the extra boot partition, you can answer that you wanted to prevent any possible data leaks to the unencrypted boot partition.\n\nNote: You can print this text by clicking the 'Print' button below. If you save a copy of this text or print it (strongly recommended, unless your printer stores copies of documents it prints on its internal drive), you should destroy any copies of it after removing the extra boot partition (otherwise, if such a copy was found, it might indicate that there is a hidden operating system on this computer).</entry>
<entry lang="en" key="GAP_BETWEEN_SYS_AND_HIDDEN_OS_PARTITION">Warning: There is unallocated space between the system partition and the first partition behind it. After you create the hidden operating system, you must not create any new partitions in that unallocated space. Otherwise, the hidden operating system will be impossible to boot (until you delete such newly created partitions).</entry>
<entry lang="en" key="ALGO_NOT_SUPPORTED_FOR_SYS_ENCRYPTION">This algorithm is currently not supported for system encryption.</entry>
<entry lang="en" key="ALGO_NOT_SUPPORTED_FOR_TRUECRYPT_MODE">This algorithm is not supported for TrueCrypt mode.</entry>
@@ -1120,8 +1120,8 @@
<entry lang="en" key="CANNOT_INITIATE_SYS_ENCRYPTION_PRETEST">Cannot initiate the system encryption pretest.</entry>
<entry lang="en" key="CANNOT_INITIATE_HIDDEN_OS_CREATION">Cannot initiate the process of creation of the hidden operating system.</entry>
<entry lang="en" key="WIPE_MODE_TITLE">Wipe Mode</entry>
- <entry lang="en" key="INPLACE_ENC_WIPE_MODE_INFO">On some types of storage media, when data is overwritten with other data, it may be possible to recover the overwritten data using techniques such as magnetic force microscopy. This also applies to data that are overwritten with their encrypted form (which happens when VeraCrypt initially encrypts an unencrypted partition or drive). According to some studies and governmental publications, recovery of overwritten data can be prevented (or made very difficult) by overwritting the data with pseudorandom and certain non-random data a certain number of times. Therefore, if you believe that an adversary might be able to use such techniques to recover the data you intend encrypt, you may want to select one of the wipe modes (existing data will NOT be lost). Note that wiping will NOT be performed after the partition/drive is encrypted. When the partition/drive is fully encrypted, no unencrypted data is written to it. Any data being written to it is first encrypted on the fly in memory and only then is the (encrypted) data written to the disk.</entry>
- <entry lang="en" key="WIPE_MODE_INFO">On some types of storage media, when data is overwritten with other data (e.g. when the data is erased), it may be possible to recover the overwritten data using techniques such as magnetic force microscopy. According to some studies and governmental publications, recovery of overwritten data can be prevented (or made very difficult) by overwritting the data with pseudorandom and certain non-random data a certain number of times. Therefore, if you believe that an adversary might be able to use such techniques to recover the data that is to be erased, you may want to select one of the multi-pass wipe modes.\n\nNote: The more wipe passes you use, the longer it takes to erase the data.</entry>
+ <entry lang="en" key="INPLACE_ENC_WIPE_MODE_INFO">On some types of storage media, when data is overwritten with other data, it may be possible to recover the overwritten data using techniques such as magnetic force microscopy. This also applies to data that are overwritten with their encrypted form (which happens when VeraCrypt initially encrypts an unencrypted partition or drive). According to some studies and governmental publications, recovery of overwritten data can be prevented (or made very difficult) by overwriting the data with pseudorandom and certain non-random data a certain number of times. Therefore, if you believe that an adversary might be able to use such techniques to recover the data you intend to encrypt, you may want to select one of the wipe modes (existing data will NOT be lost). Note that wiping will NOT be performed after the partition/drive is encrypted. When the partition/drive is fully encrypted, no unencrypted data is written to it. Any data being written to it is first encrypted on the fly in memory and only then is the (encrypted) data written to the disk.</entry>
+ <entry lang="en" key="WIPE_MODE_INFO">On some types of storage media, when data is overwritten with other data (e.g. when the data is erased), it may be possible to recover the overwritten data using techniques such as magnetic force microscopy. According to some studies and governmental publications, recovery of overwritten data can be prevented (or made very difficult) by overwriting the data with pseudorandom and certain non-random data a certain number of times. Therefore, if you believe that an adversary might be able to use such techniques to recover the data that is to be erased, you may want to select one of the multi-pass wipe modes.\n\nNote: The more wipe passes you use, the longer it takes to erase the data.</entry>
<entry lang="en" key="DEVICE_WIPE_PAGE_TITLE">Wiping</entry>
<entry lang="en" key="DEVICE_WIPE_PAGE_INFO_HIDDEN_OS">\nNote: You can interrupt the process of wiping, shut down your computer, start the hidden system again and then resume the process (this wizard will be launched automatically). However, if you interrupt it, the entire process of wiping will have to start from the beginning.</entry>
<entry lang="en" key="DEVICE_WIPE_PAGE_INFO">\n\nNote: If you interrupt the process of wiping and then attempt to resume it, the entire process will have to start from the beginning.</entry>
@@ -1235,7 +1235,7 @@
<entry lang="en" key="SYSTEM_ENCRYPTION_IN_PROGRESS_ELSEWHERE">An instance of the VeraCrypt Volume Creation Wizard is currently running on this system and performing or preparing encryption/decryption of the system partition/drive. Before you proceed, please wait for it to finish or close it. If you cannot close it, please restart your computer before proceeding.</entry>
<entry lang="en" key="SYSTEM_ENCRYPTION_NOT_COMPLETED">The process of encryption or decryption of the system partition/drive has not been completed. Please wait until it is complete before proceeding.</entry>
<entry lang="en" key="ERR_ENCRYPTION_NOT_COMPLETED">Error: The process of encryption of the partition/drive has not been completed. It must be completed first.</entry>
- <entry lang="en" key="ERR_NONSYS_INPLACE_ENC_INCOMPLETE">Error: The process of encryption of the partition/volume has not been completed. It must be completed first.\n\nNote: To resume the process, select 'Volumes' &gt; 'Resume Interrupted Process' from the menu bar of the main VeraCrypt window.</entry>
+ <entry lang="en" key="ERR_NONSYS_INPLACE_ENC_INCOMPLETE">Error: The process of encryption or decryption of the partition/volume has not been completed. It must be completed first.\n\nNote: To resume the process, select 'Volumes' &gt; 'Resume Interrupted Process' from the menu bar of the main VeraCrypt window.</entry>
<entry lang="en" key="ERR_SYS_HIDVOL_HEAD_REENC_MODE_WRONG">The password is correct, VeraCrypt has successfully decrypted the volume header and detected that this volume is a hidden system volume. However, you cannot modify the header of a hidden system volume this way.\n\nTo change the password for a hidden system volume, boot the operating system residing in the hidden volume, and then select 'System' &gt; 'Change Password' from the menu bar of the main VeraCrypt window.\n\nTo set the header key derivation algorithm, boot the hidden operating system and then select 'System' &gt; 'Set Header Key Derivation Algorithm'.</entry>
<entry lang="en" key="CANNOT_DECRYPT_HIDDEN_OS">VeraCrypt does not support in-place decryption of a hidden system partition.\n\nNote: If you want to decrypt the decoy system partition, boot the decoy system, and then select 'System' &gt; 'Permanently Decrypt System Partition/Drive' from the menu bar of the main VeraCrypt window.</entry>
<entry lang="en" key="ERR_PARAMETER_INCORRECT">Error: Incorrect/invalid parameter.</entry>
@@ -1250,7 +1250,7 @@
<entry lang="en" key="NOTE_CASCADE_FOR_SYS_ENCRYPTION">If you encounter any of the previously described problems, decrypt the partition/drive (if it is encrypted) and then try encrypting it again using a non-cascade encryption algorithm (e.g. AES).</entry>
<entry lang="en" key="UPDATE_TC_IN_DECOY_OS_FIRST">WARNING: For safety and security reasons, you should update VeraCrypt on the decoy operating system before you update it on the hidden operating system.\n\nTo do so, boot the decoy system and run the VeraCrypt installer from within it. Then boot the hidden system and run the installer from within it as well.\n\nNote: The decoy system and the hidden system share a single boot loader. If you upgraded VeraCrypt only on the hidden system (but not on the decoy system), the decoy system would contain a VeraCrypt driver and VeraCrypt applications whose version numbers are different from the version number of the VeraCrypt Boot Loader. Such a discrepancy might indicate that there is a hidden operating system on this computer.\n\n\nDo you want to continue?</entry>
<entry lang="en" key="UPDATE_TC_IN_HIDDEN_OS_TOO">The version number of the VeraCrypt Boot Loader that booted this operating system is different from the version number of the VeraCrypt driver (and of the VeraCrypt applications) installed on this system.\n\nYou should run the VeraCrypt installer (whose version number is the same as the one of the VeraCrypt Boot Loader) to update VeraCrypt on this operating system.</entry>
- <entry lang="en" key="BOOT_LOADER_VERSION_DIFFERENT_FROM_DRIVER_VERSION">The version number of the VeraCrypt Boot Loader that booted this operating system is different from the version number of the VeraCrypt driver (and of the VeraCrypt applications) installed on this system. Note that older versions may contain bugs fixed in later versions.\n\nIf you did not boot from the VeraCrypt Rescue Disk, you should reinstall VeraCrypt or upgrade it to the latest stable version (the boot loader will be updated too).\n\nIf you booted from the VeraCrypt Rescue Disk, you should update it ('System' > 'Create Rescue Disk').</entry>
+ <entry lang="en" key="BOOT_LOADER_VERSION_DIFFERENT_FROM_DRIVER_VERSION">The version number of the VeraCrypt Boot Loader that booted this operating system is different from the version number of the VeraCrypt driver (and of the VeraCrypt applications) installed on this system. Note that older versions may contain bugs fixed in later versions.\n\nIf you did not boot from the VeraCrypt Rescue Disk, you should reinstall VeraCrypt or upgrade it to the latest stable version (the boot loader will be updated too).\n\nIf you booted from the VeraCrypt Rescue Disk, you should update it ('System' &gt; 'Create Rescue Disk').</entry>
<entry lang="en" key="BOOT_LOADER_UPGRADE_OK">The VeraCrypt Boot Loader has been upgraded.\n\nIt is strongly recommended that you create a new VeraCrypt Rescue Disk (which will contain the new version of the VeraCrypt Boot Loader) by selecting 'System' &gt; 'Create Rescue Disk' after you restart your computer.</entry>
<entry lang="en" key="BOOT_LOADER_UPGRADE_OK_HIDDEN_OS">The VeraCrypt Boot Loader has been upgraded.\n\nIt is strongly recommended that you boot the decoy operating system and then create a new VeraCrypt Rescue Disk (which will contain the new version of the VeraCrypt Boot Loader) by selecting 'System' &gt; 'Create Rescue Disk'.</entry>
<entry lang="en" key="BOOT_LOADER_UPGRADE_FAILED">Failed to upgrade the VeraCrypt Boot Loader.</entry>
@@ -1275,7 +1275,7 @@
<entry lang="en" key="INVALID_TOKEN_KEYFILE_PATH">Security token keyfile path is invalid.</entry>
<entry lang="en" key="SECURITY_TOKEN_ERROR">Security token error</entry>
<entry lang="en" key="CKR_PIN_INCORRECT">Password for security token is incorrect.</entry>
- <entry lang="en" key="CKR_DEVICE_MEMORY">The security token does not have enough memory/space to perform the requested operation.\n\nIf you are attempting to import a keyfile, you should select a smaller file or use a keyfile generated by VeraCrypt (select 'Tools' > 'Keyfile Generator').</entry>
+ <entry lang="en" key="CKR_DEVICE_MEMORY">The security token does not have enough memory/space to perform the requested operation.\n\nIf you are attempting to import a keyfile, you should select a smaller file or use a keyfile generated by VeraCrypt (select 'Tools' &gt; 'Keyfile Generator').</entry>
<entry lang="en" key="ALL_TOKEN_SESSIONS_CLOSED">All open security token sessions have been closed.</entry>
<entry lang="en" key="SELECT_TOKEN_KEYFILES">Select Security Token Keyfiles</entry>
<entry lang="en" key="TOKEN_SLOT_ID">Slot</entry>
@@ -1300,14 +1300,14 @@
<entry lang="en" key="MOUNTED_DEVICE_FORCED_READ_ONLY_WRITE_PROTECTION">Volume '%s' has been mounted as read-only because the operating system reported the host device to be write-protected.\n\nPlease note that some custom chipset drivers have been reported to cause writable media to falsely appear write-protected. This problem is not caused by VeraCrypt. It may be solved by updating or uninstalling any custom (non-Microsoft) chipset drivers that are currently installed on this system.</entry>
<entry lang="en" key="LIMIT_ENC_THREAD_POOL_NOTE">Note that the Hyper-Threading technology provides multiple logical cores per a single physical core. When Hyper Threading is enabled, the number selected above represents the number of logical processors/cores.</entry>
<entry lang="en" key="NUMBER_OF_THREADS">%d threads</entry>
- <entry lang="en" key="DISABLED_HW_AES_AFFECTS_PERFORMANCE">Note that hardware-accelerated AES is disabled, which will affect benchmark results (worse performance).\n\nTo enable hardware acceleration, select 'Settings' > 'Performance' and enable the corresponding option.</entry>
- <entry lang="en" key="LIMITED_THREAD_COUNT_AFFECTS_PERFORMANCE">Note that the number of threads is currently limited, which will affect benchmark results (worse performance).\n\nTo utilize the full potential of the processor(s), select 'Settings' > 'Performance' and disable the corresponding option.</entry>
+ <entry lang="en" key="DISABLED_HW_AES_AFFECTS_PERFORMANCE">Note that hardware-accelerated AES is disabled, which will affect benchmark results (worse performance).\n\nTo enable hardware acceleration, select 'Settings' &gt; 'Performance' and enable the corresponding option.</entry>
+ <entry lang="en" key="LIMITED_THREAD_COUNT_AFFECTS_PERFORMANCE">Note that the number of threads is currently limited, which will affect benchmark results (worse performance).\n\nTo utilize the full potential of the processor(s), select 'Settings' &gt; 'Performance' and disable the corresponding option.</entry>
<entry lang="en" key="ASK_REMOVE_DEVICE_WRITE_PROTECTION">Do you want VeraCrypt to attempt to disable write protection of the partition/drive?</entry>
<entry lang="en" key="CONFIRM_SETTING_DEGRADES_PERFORMANCE">WARNING: This setting may degrade performance.\n\nAre you sure you want to use this setting?</entry>
<entry lang="en" key="HOST_DEVICE_REMOVAL_DISMOUNT_WARN_TITLE">Warning: VeraCrypt volume auto-dismounted</entry>
<entry lang="en" key="HOST_DEVICE_REMOVAL_DISMOUNT_WARN">Before you physically remove or turn off a device containing a mounted volume, you should always dismount the volume in VeraCrypt first.\n\nUnexpected spontaneous dismount is usually caused by an intermittently failing cable, drive (enclosure), etc.</entry>
<entry lang="en" key="UNSUPPORTED_TRUECRYPT_FORMAT">This volume was created with TrueCrypt %x.%x but VeraCrypt supports only TrueCrypt volumes created with TrueCrypt 6.x/7.x series</entry>
- <entry lang="en" key="TEST">Test</entry>
+ <entry lang="id" key="TEST">Tes</entry>
<entry lang="en" key="KEYFILE">Keyfile</entry>
<entry lang="en" key="VKEY_08">Backspace</entry>
<entry lang="en" key="VKEY_09">Tab</entry>
@@ -1329,7 +1329,7 @@
<entry lang="en" key="VKEY_2B">Execute Key</entry>
<entry lang="en" key="VKEY_2C">Print Screen</entry>
<entry lang="en" key="VKEY_2D">Insert</entry>
- <entry lang="en" key="VKEY_2E">Delete</entry>
+ <entry lang="id" key="VKEY_2E">Hapus</entry>
<entry lang="en" key="VKEY_5D">Applications Key</entry>
<entry lang="en" key="VKEY_5F">Sleep</entry>
<entry lang="en" key="VKEY_90">Num Lock</entry>
@@ -1397,7 +1397,7 @@
<entry lang="en" key="IDC_DISABLE_BOOT_LOADER_HASH_PROMPT">Do not request Hash algorithm in the pre-boot authentication screen</entry>
<entry lang="en" key="KUZNYECHIK_HELP">Kuznyechik is a block cipher first published in 2015 and defined in the National Standard of the Russian Federation GOST R 34.12-2015 and also in RFC 7801. 256-bit key, 128-bit block. Mode of operation is XTS.</entry>
<entry lang="en" key="CAMELLIA_HELP">Jointly developed by Mitsubishi Electric and NTT of Japan. First published on 2000. 256-bit key, 128-bit block. Mode of operation is XTS. It has been approved for use by the ISO/IEC, the European Union's NESSIE project and the Japanese CRYPTREC project.</entry>
- <entry lang="en" key="TIME">Time</entry>
+ <entry lang="id" key="TIME">Waktu</entry>
<entry lang="en" key="ITERATIONS">Iterations</entry>
<entry lang="en" key="PRE-BOOT">Pre-Boot</entry>
<entry lang="en" key="RESCUE_DISK_EFI_INFO">Before you can encrypt the partition, you must create a VeraCrypt Rescue Disk (VRD), which serves the following purposes:\n\n- If the VeraCrypt Boot Loader, master key, or other critical data gets damaged, the VRD allows you to restore it (note, however, that you will still have to enter the correct password then).\n\n- If Windows gets damaged and cannot start, the VRD allows you to permanently decrypt the partition before Windows starts.\n\n- The VRD will contain a backup of the present EFI boot loader and will allow you to restore it if necessary.\n\nThe VeraCrypt Rescue Disk ZIP image will be created in the location specified below.</entry>
@@ -1405,8 +1405,8 @@
<entry lang="en" key="RESCUE_DISK_EFI_EXTRACT_INFO_NO_CHECK">The Rescue Disk ZIP image has been created and stored in this file:\n%s\n\nNow you should either extract the image to a USB stick that is formatted as FAT/FAT32 or move it to a safe location for later use.\n\n%lsClick Next to continue.</entry>
<entry lang="en" key="RESCUE_DISK_EFI_EXTRACT_INFO_NOTE">IMPORTANT: Note that the zip file must be extracted directly to the root of the USB stick. For example, if the drive letter of the USB stick is E: then extracting the zip file should create a folder E:\\EFI on the USB stick.\n\n</entry>
<entry lang="en" key="RESCUE_DISK_EFI_CHECK_FAILED">Cannot verify that the Rescue Disk has been correctly extracted.\n\nIf you have extracted the Rescue Disk, please eject and reinsert the USB stick; then click Next to try again. If this does not help, please try another USB stick and/or another ZIP software.\n\nIf you have not extracted the Rescue Disk yet, please do so, and then click Next.\n\nIf you attempted to verify a VeraCrypt Rescue Disk created before you started this wizard, please note that such Rescue Disk cannot be used, because it was created for a different master key. You need to extract the newly generated Rescue Disk ZIP image.</entry>
- <entry lang="en" key="RESCUE_DISK_EFI_NON_WIZARD_CHECK_FAILED">Cannot verify that the Rescue Disk has been correctly extracted.\n\nIf you have extracted the Rescue Disk image to a USB stick, please eject it and reinsert it; then try again. If this does not help, please try other ZIP software and/or medium.\n\nIf you attempted to verify a VeraCrypt Rescue Disk created for a different master key, password, salt, etc., please note that such Rescue Disk will always fail this verification. To create a new Rescue Disk fully compatible with your current configuration, select 'System' > 'Create Rescue Disk'.</entry>
- <entry lang="en" key="RESCUE_DISK_EFI_NON_WIZARD_CREATION">The Rescue Disk image has been created and stored in this file:\n%s\n\nNow you need to extract the Rescue Disk image to a USB stick that is formatted as FAT/FAT32.\n\nIMPORTANT: Note that the zip file must be extracted directly to the root of the USB stick. For example, if the drive letter of the USB stick is E: then extracting the zip file should create a folder E:\\EFI on the USB stick.\n\nAfter you create the Rescue Disk, select 'System' > 'Verify Rescue Disk' to verify that it has been correctly created.</entry>
+ <entry lang="en" key="RESCUE_DISK_EFI_NON_WIZARD_CHECK_FAILED">Cannot verify that the Rescue Disk has been correctly extracted.\n\nIf you have extracted the Rescue Disk image to a USB stick, please eject it and reinsert it; then try again. If this does not help, please try other ZIP software and/or medium.\n\nIf you attempted to verify a VeraCrypt Rescue Disk created for a different master key, password, salt, etc., please note that such Rescue Disk will always fail this verification. To create a new Rescue Disk fully compatible with your current configuration, select 'System' &gt; 'Create Rescue Disk'.</entry>
+ <entry lang="en" key="RESCUE_DISK_EFI_NON_WIZARD_CREATION">The Rescue Disk image has been created and stored in this file:\n%s\n\nNow you need to extract the Rescue Disk image to a USB stick that is formatted as FAT/FAT32.\n\nIMPORTANT: Note that the zip file must be extracted directly to the root of the USB stick. For example, if the drive letter of the USB stick is E: then extracting the zip file should create a folder E:\\EFI on the USB stick.\n\nAfter you create the Rescue Disk, select 'System' &gt; 'Verify Rescue Disk' to verify that it has been correctly created.</entry>
<entry lang="en" key="IDC_SECURE_DESKTOP_PASSWORD_ENTRY">Use Secure Desktop for password entry</entry>
<entry lang="en" key="ERR_REFS_INVALID_VOLUME_SIZE">The volume file size specified in the command line is incompatible with selected ReFS filesystem.</entry>
<entry lang="en" key="IDC_EDIT_DCSPROP">Edit Boot Loader Configuration</entry>
@@ -1416,7 +1416,7 @@
<entry lang="en" key="EDIT_DCSPROP_FOR_ADVANCED_ONLY">WARNING: Inexperienced users should never attempt to manually edit boot loader configurations.\n\nContinue?</entry>
<entry lang="en" key="DCSPROP_XML_VALIDATION_FAILED">WARNING: Failed to validate the XML format of the Boot Loader configuration. Please check your modifications.</entry>
<entry lang="id" key="IDT_ADVANCED_OPTIONS">Pilihan Lebih Lanjut</entry>
- <entry lang="en" key="AFTER_UPGRADE_RESCUE_DISK">It is strongly recommended that you create a new VeraCrypt Rescue Disk (which will contain the new version of the VeraCrypt Boot Loader) by selecting 'System' > 'Create Rescue Disk'.\nDo you want to do it now?</entry>
+ <entry lang="en" key="AFTER_UPGRADE_RESCUE_DISK">It is strongly recommended that you create a new VeraCrypt Rescue Disk (which will contain the new version of the VeraCrypt Boot Loader) by selecting 'System' &gt; 'Create Rescue Disk'.\nDo you want to do it now?</entry>
<entry lang="en" key="IDC_ALLOW_TRIM_NONSYS_SSD">Allow TRIM command for non-system SSD partition/drive</entry>
<entry lang="en" key="IDC_BLOCK_SYSENC_TRIM">Block TRIM command on system partition/drive</entry>
<entry lang="en" key="WINDOWS_EFI_BOOT_LOADER_MISSING">ERROR: Windows EFI system loader could not be located on the disk. Operation will be aborted.</entry>
diff --git a/Translations/Language.sv.xml b/Translations/Language.sv.xml
index a99b64ef..ccd72efc 100644
--- a/Translations/Language.sv.xml
+++ b/Translations/Language.sv.xml
@@ -1397,7 +1397,7 @@
<entry lang="en" key="IDC_DISABLE_BOOT_LOADER_HASH_PROMPT">Do not request Hash algorithm in the pre-boot authentication screen</entry>
<entry lang="en" key="KUZNYECHIK_HELP">Kuznyechik is a block cipher first published in 2015 and defined in the National Standard of the Russian Federation GOST R 34.12-2015 and also in RFC 7801. 256-bit key, 128-bit block. Mode of operation is XTS.</entry>
<entry lang="en" key="CAMELLIA_HELP">Jointly developed by Mitsubishi Electric and NTT of Japan. First published on 2000. 256-bit key, 128-bit block. Mode of operation is XTS. It has been approved for use by the ISO/IEC, the European Union's NESSIE project and the Japanese CRYPTREC project.</entry>
- <entry lang="en" key="TIME">Time</entry>
+ <entry lang="sv" key="TIME">Tid</entry>
<entry lang="en" key="ITERATIONS">Iterations</entry>
<entry lang="en" key="PRE-BOOT">Pre-Boot</entry>
<entry lang="en" key="RESCUE_DISK_EFI_INFO">Before you can encrypt the partition, you must create a VeraCrypt Rescue Disk (VRD), which serves the following purposes:\n\n- If the VeraCrypt Boot Loader, master key, or other critical data gets damaged, the VRD allows you to restore it (note, however, that you will still have to enter the correct password then).\n\n- If Windows gets damaged and cannot start, the VRD allows you to permanently decrypt the partition before Windows starts.\n\n- The VRD will contain a backup of the present EFI boot loader and will allow you to restore it if necessary.\n\nThe VeraCrypt Rescue Disk ZIP image will be created in the location specified below.</entry>
@@ -1405,8 +1405,8 @@
<entry lang="en" key="RESCUE_DISK_EFI_EXTRACT_INFO_NO_CHECK">The Rescue Disk ZIP image has been created and stored in this file:\n%s\n\nNow you should either extract the image to a USB stick that is formatted as FAT/FAT32 or move it to a safe location for later use.\n\n%lsClick Next to continue.</entry>
<entry lang="en" key="RESCUE_DISK_EFI_EXTRACT_INFO_NOTE">IMPORTANT: Note that the zip file must be extracted directly to the root of the USB stick. For example, if the drive letter of the USB stick is E: then extracting the zip file should create a folder E:\\EFI on the USB stick.\n\n</entry>
<entry lang="en" key="RESCUE_DISK_EFI_CHECK_FAILED">Cannot verify that the Rescue Disk has been correctly extracted.\n\nIf you have extracted the Rescue Disk, please eject and reinsert the USB stick; then click Next to try again. If this does not help, please try another USB stick and/or another ZIP software.\n\nIf you have not extracted the Rescue Disk yet, please do so, and then click Next.\n\nIf you attempted to verify a VeraCrypt Rescue Disk created before you started this wizard, please note that such Rescue Disk cannot be used, because it was created for a different master key. You need to extract the newly generated Rescue Disk ZIP image.</entry>
- <entry lang="en" key="RESCUE_DISK_EFI_NON_WIZARD_CHECK_FAILED">Cannot verify that the Rescue Disk has been correctly extracted.\n\nIf you have extracted the Rescue Disk image to a USB stick, please eject it and reinsert it; then try again. If this does not help, please try other ZIP software and/or medium.\n\nIf you attempted to verify a VeraCrypt Rescue Disk created for a different master key, password, salt, etc., please note that such Rescue Disk will always fail this verification. To create a new Rescue Disk fully compatible with your current configuration, select 'System' > 'Create Rescue Disk'.</entry>
- <entry lang="en" key="RESCUE_DISK_EFI_NON_WIZARD_CREATION">The Rescue Disk image has been created and stored in this file:\n%s\n\nNow you need to extract the Rescue Disk image to a USB stick that is formatted as FAT/FAT32.\n\nIMPORTANT: Note that the zip file must be extracted directly to the root of the USB stick. For example, if the drive letter of the USB stick is E: then extracting the zip file should create a folder E:\\EFI on the USB stick.\n\nAfter you create the Rescue Disk, select 'System' > 'Verify Rescue Disk' to verify that it has been correctly created.</entry>
+ <entry lang="en" key="RESCUE_DISK_EFI_NON_WIZARD_CHECK_FAILED">Cannot verify that the Rescue Disk has been correctly extracted.\n\nIf you have extracted the Rescue Disk image to a USB stick, please eject it and reinsert it; then try again. If this does not help, please try other ZIP software and/or medium.\n\nIf you attempted to verify a VeraCrypt Rescue Disk created for a different master key, password, salt, etc., please note that such Rescue Disk will always fail this verification. To create a new Rescue Disk fully compatible with your current configuration, select 'System' &gt; 'Create Rescue Disk'.</entry>
+ <entry lang="en" key="RESCUE_DISK_EFI_NON_WIZARD_CREATION">The Rescue Disk image has been created and stored in this file:\n%s\n\nNow you need to extract the Rescue Disk image to a USB stick that is formatted as FAT/FAT32.\n\nIMPORTANT: Note that the zip file must be extracted directly to the root of the USB stick. For example, if the drive letter of the USB stick is E: then extracting the zip file should create a folder E:\\EFI on the USB stick.\n\nAfter you create the Rescue Disk, select 'System' &gt; 'Verify Rescue Disk' to verify that it has been correctly created.</entry>
<entry lang="en" key="IDC_SECURE_DESKTOP_PASSWORD_ENTRY">Use Secure Desktop for password entry</entry>
<entry lang="en" key="ERR_REFS_INVALID_VOLUME_SIZE">The volume file size specified in the command line is incompatible with selected ReFS filesystem.</entry>
<entry lang="en" key="IDC_EDIT_DCSPROP">Edit Boot Loader Configuration</entry>
@@ -1415,8 +1415,8 @@
<entry lang="en" key="EFI_PLATFORM_INFORMATION">EFI Platform Information</entry>
<entry lang="en" key="EDIT_DCSPROP_FOR_ADVANCED_ONLY">WARNING: Inexperienced users should never attempt to manually edit boot loader configurations.\n\nContinue?</entry>
<entry lang="en" key="DCSPROP_XML_VALIDATION_FAILED">WARNING: Failed to validate the XML format of the Boot Loader configuration. Please check your modifications.</entry>
- <entry lang="en" key="IDT_ADVANCED_OPTIONS">Advanced Options</entry>
- <entry lang="en" key="AFTER_UPGRADE_RESCUE_DISK">It is strongly recommended that you create a new VeraCrypt Rescue Disk (which will contain the new version of the VeraCrypt Boot Loader) by selecting 'System' > 'Create Rescue Disk'.\nDo you want to do it now?</entry>
+ <entry lang="sv" key="IDT_ADVANCED_OPTIONS">Avancerade inställningar</entry>
+ <entry lang="en" key="AFTER_UPGRADE_RESCUE_DISK">It is strongly recommended that you create a new VeraCrypt Rescue Disk (which will contain the new version of the VeraCrypt Boot Loader) by selecting 'System' &gt; 'Create Rescue Disk'.\nDo you want to do it now?</entry>
<entry lang="en" key="IDC_ALLOW_TRIM_NONSYS_SSD">Allow TRIM command for non-system SSD partition/drive</entry>
<entry lang="en" key="IDC_BLOCK_SYSENC_TRIM">Block TRIM command on system partition/drive</entry>
<entry lang="en" key="WINDOWS_EFI_BOOT_LOADER_MISSING">ERROR: Windows EFI system loader could not be located on the disk. Operation will be aborted.</entry>
diff --git a/Translations/Language.tr.xml b/Translations/Language.tr.xml
index 9ca15da3..6f99862a 100644
--- a/Translations/Language.tr.xml
+++ b/Translations/Language.tr.xml
@@ -95,7 +95,7 @@
<entry lang="tr" key="IDT_RANDOM_POOL">Rasgele Havuz:</entry>
<entry lang="en" key="IDT_SINGLE_BOOT">Select this option if there is only one operating system installed on this computer (even if it has multiple users).</entry>
<entry lang="tr" key="IDT_SPEED">Hız </entry>
- <entry lang="en" key="IDT_STATUS">Status</entry>
+ <entry lang="tr" key="IDT_STATUS">Durum</entry>
<entry lang="en" key="IDT_SYSENC_KEYS_GEN_INFO">The keys, salt, and other data have been successfully generated. If you want to generate new keys, click Back and then Next. Otherwise, click Next to continue.</entry>
<entry lang="en" key="IDT_SYS_DEVICE">Encrypts the partition/drive where Windows is installed. Anyone who wants to gain access and use the system, read and write files, etc., will need to enter the correct password each time before Windows boots. Optionally, creates a hidden system.</entry>
<entry lang="en" key="IDT_SYS_PARTITION">Select this option to encrypt the partition where the currently running Windows operating system is installed.</entry>
@@ -305,7 +305,7 @@
<entry lang="tr" key="IDC_AUTO">&amp;Hepsini Test Et</entry>
<entry lang="en" key="IDC_CONTINUE">&amp;Continue</entry>
<entry lang="tr" key="IDC_DECRYPT">&amp;Şifreyi Çöz</entry>
- <entry lang="en" key="IDC_DELETE">&amp;Delete</entry>
+ <entry lang="tr" key="IDC_DELETE">Sil</entry>
<entry lang="tr" key="IDC_ENCRYPT">&amp;Şifrele</entry>
<entry lang="en" key="IDC_EXPORT">&amp;Export...</entry>
<entry lang="tr" key="IDC_GENERATE_AND_SAVE_KEYFILE">Anahtar Dosyası Üret ve Kaydet...</entry>
@@ -445,7 +445,7 @@
<entry lang="en" key="DISK_FREE_PB">Free space on drive %s is %.2f PB</entry>
<entry lang="tr" key="DRIVELETTERS">Uygun sürücü harfleri alınamadı.</entry>
<entry lang="en" key="DRIVER_NOT_FOUND">Error: VeraCrypt driver not found.\n\nPlease copy the files 'veracrypt.sys' and 'veracrypt-x64.sys' to the directory where the main VeraCrypt application (VeraCrypt.exe) is located.</entry>
- <entry lang="en" key="DRIVER_VERSION">Error: An incompatible version of the VeraCrypt driver is currently running.\n\nIf you are trying to run VeraCrypt in portable mode (i.e. without installing it) and a different version of VeraCrypt is already installed, you must uninstall it first (or upgrade it using the VeraCrypt installer). To uninstall it, follow these steps: On Windows Vista or later, select 'Start Menu' > Computer > 'Uninstall or change a program' > VeraCrypt > Uninstall; on Windows XP, select 'Start Menu' > Settings > 'Control Panel' > 'Add Or Remove Programs' > VeraCrypt > Remove.\n\nSimilarly, if you are trying to run VeraCrypt in portable mode (i.e. without installing it) and a different version of VeraCrypt is already running in portable mode, you must restart the system first and then run only this new version.</entry>
+ <entry lang="en" key="DRIVER_VERSION">Error: An incompatible version of the VeraCrypt driver is currently running.\n\nIf you are trying to run VeraCrypt in portable mode (i.e. without installing it) and a different version of VeraCrypt is already installed, you must uninstall it first (or upgrade it using the VeraCrypt installer). To uninstall it, follow these steps: On Windows Vista or later, select 'Start Menu' &gt; Computer &gt; 'Uninstall or change a program' &gt; VeraCrypt &gt; Uninstall; on Windows XP, select 'Start Menu' &gt; Settings &gt; 'Control Panel' &gt; 'Add Or Remove Programs' &gt; VeraCrypt &gt; Remove.\n\nSimilarly, if you are trying to run VeraCrypt in portable mode (i.e. without installing it) and a different version of VeraCrypt is already running in portable mode, you must restart the system first and then run only this new version.</entry>
<entry lang="tr" key="ERR_CIPHER_INIT_FAILURE">Hata: Şifreleyici başlatma başarısız.</entry>
<entry lang="tr" key="ERR_CIPHER_INIT_WEAK_KEY">Hata: Zayıf veya potansiyel olarak zayıf bir anahtar algılandı. Anahtar atılacak. Lütfen tekrar deneyin.</entry>
<entry lang="en" key="EXCEPTION_REPORT">A critical error has occurred and VeraCrypt must be terminated. If this is caused by a bug in VeraCrypt, we would like to fix it. To help us, you can send us an automatically generated error report containing the following items:\n\n- Program version\n- Operating system version\n- Type of CPU\n- VeraCrypt component name\n- Checksum of VeraCrypt executable\n- Symbolic name of dialog window\n- Error category\n- Error address\n- VeraCrypt call stack\n\nIf you select 'Yes', the following URL (which contains the entire error report) will be opened in your default Internet browser.\n\n%hs\n\nDo you want to send us the above error report?</entry>
@@ -499,7 +499,7 @@
<entry lang="en" key="WIPE_FINISHED">The content of the partition/device has been successfully erased.</entry>
<entry lang="en" key="WIPE_FINISHED_DECOY_SYSTEM_PARTITION">The content of the partition where the original system (of which the hidden system is a clone) resided has been successfully erased.</entry>
<entry lang="en" key="DECOY_OS_VERSION_WARNING">Please make sure the version of Windows you are going to install (on the wiped partition) is the same as the version of Windows you are currently running. This is required due to the fact that both systems will share a common boot partition.</entry>
- <entry lang="en" key="SYSTEM_ENCRYPTION_FINISHED">The system partition/drive has been successfully encrypted.\n\nNote: If there are non-system VeraCrypt volumes that you need to have mounted automatically every time Windows starts, you can set it up by mounting each of them and selecting 'Favorites' > 'Add Mounted Volume to System Favorites').</entry>
+ <entry lang="en" key="SYSTEM_ENCRYPTION_FINISHED">The system partition/drive has been successfully encrypted.\n\nNote: If there are non-system VeraCrypt volumes that you need to have mounted automatically every time Windows starts, you can set it up by mounting each of them and selecting 'Favorites' &gt; 'Add Mounted Volume to System Favorites').</entry>
<entry lang="en" key="SYSTEM_DECRYPTION_FINISHED">The system partition/drive has been successfully decrypted.</entry>
<entry lang="tr" key="FORMAT_FINISHED_HELP">\n\nVeraCrypt birimi oluşturuldu ve birim şu an kullanıma hazır. Başka bir VeraCrypt birimi oluşturmak istiyorsanız Sonraki'ye tıklayın. Aksi halde Çıkış'a tıklayın.</entry>
<entry lang="en" key="SYSENC_HIDDEN_VOL_FORMAT_FINISHED_HELP">\n\nThe hidden VeraCrypt volume has been successfully created (the hidden operating system will reside within this hidden volume).\n\nClick Next to continue.</entry>
@@ -648,7 +648,7 @@
<entry lang="en" key="PIM_SMALL_WARNING">You have chosen a Personal Iterations Multiplier (PIM) that is smaller than the default VeraCrypt value. Please note that if your password is not strong enough, this could lead to a weaker security.\n\nDo you confirm that you are using a strong password?</entry>
<entry lang="en" key="PIM_SYSENC_TOO_BIG">Personal Iterations Multiplier (PIM) maximum value for system encryption is 65535.</entry>
<entry lang="en" key="PIM_TITLE">Volume PIM</entry>
- <entry lang="en" key="HIDDEN_FILES_PRESENT_IN_KEYFILE_PATH">\n\nWARNING: Hidden file(s) have been found in a keyfile search path. Such hidden files cannot be used as keyfiles. If you need to use them as keyfiles, remove their 'Hidden' attribute (right-click each of them, select 'Properties', uncheck 'Hidden' and click OK). Note: Hidden files are visible only if the corresponding option is enabled (Computer > Organize > 'Folder and search options' > View).</entry>
+ <entry lang="en" key="HIDDEN_FILES_PRESENT_IN_KEYFILE_PATH">\n\nWARNING: Hidden file(s) have been found in a keyfile search path. Such hidden files cannot be used as keyfiles. If you need to use them as keyfiles, remove their 'Hidden' attribute (right-click each of them, select 'Properties', uncheck 'Hidden' and click OK). Note: Hidden files are visible only if the corresponding option is enabled (Computer &gt; Organize &gt; 'Folder and search options' &gt; View).</entry>
<entry lang="en" key="HIDDEN_VOL_PROT_PASSWORD_US_KEYB_LAYOUT">If you are attempting to protect a hidden volume containing a hidden system, please make sure you are using the standard US keyboard layout when typing the password for the hidden volume. This is required due to the fact that the password needs to be typed in the pre-boot environment (before Windows starts) where non-US Windows keyboard layouts are not available.</entry>
<entry lang="en" key="FOUND_NO_PARTITION_W_DEFERRED_INPLACE_ENC">VeraCrypt has not found any volume where the process of encryption/decryption of a non-system volume has been interrupted and where the volume header can be deciphered using the supplied password and/or keyfile(s).\n\nPlease make sure the password and/or keyfile(s) are correct and that the partition/volume is not being used by the system or applications (including antivirus software).</entry>
<entry lang="en" key="SELECTED_PARTITION_ALREADY_INPLACE_ENC">The selected partition/device is already fully encrypted.\nHeader Flags = 0x%.8X</entry>
@@ -847,7 +847,7 @@
<entry lang="tr" key="AFTER_INSTALL_TUTORIAL">VeraCrypt'i daha önce hiç kullanmadıysanız, VeraCrypt Kullanıcı Kılavuzundaki Beginner's Tutorial (Yeni Başlayanlar İçin Eğitim) bölümünü okumanızı tavsiye ediyoruz. Eğitimi görüntülemek istiyor musunuz?</entry>
<entry lang="en" key="SELECT_AN_ACTION">Please select an action to perform from the following:</entry>
<entry lang="en" key="REPAIR_REINSTALL">Repair/Reinstall</entry>
- <entry lang="en" key="UPGRADE">Upgrade</entry>
+ <entry lang="tr" key="UPGRADE">Yükselt</entry>
<entry lang="en" key="UNINSTALL">Uninstall</entry>
<entry lang="en" key="SETUP_ADMIN">To successfully install/uninstall VeraCrypt, you must have administrator privileges. Do you want to continue?</entry>
<entry lang="en" key="TC_INSTALLER_IS_RUNNING">VeraCrypt Installer is currently running on this system and performing or preparing installation or update of VeraCrypt. Before you proceed, please wait for it to finish or close it. If you cannot close it, please restart your computer before proceeding.</entry>
@@ -863,7 +863,7 @@
<entry lang="tr" key="INSTALL_OK">VeraCrypt başarıyla yüklendi.</entry>
<entry lang="en" key="SETUP_UPDATE_OK">VeraCrypt has been successfully updated.</entry>
<entry lang="en" key="UPGRADE_OK_REBOOT_REQUIRED">VeraCrypt has been successfully upgraded. However, before you can start using it, the computer must be restarted.\n\nDo you want to restart it now?</entry>
- <entry lang="en" key="SYS_ENC_UPGRADE_FAILED">Failed to upgrade VeraCrypt!\n\nIMPORTANT: Before you shut down or restart the system, we strongly recommend that you use System Restore (Windows Start menu > All programs > Accessories > System Tools > System Restore) to restore your system to the restore point named 'VeraCrypt installation'. If System Restore is not available, you should try installing the original or the new version of VeraCrypt again before you shut down or restart the system.</entry>
+ <entry lang="en" key="SYS_ENC_UPGRADE_FAILED">Failed to upgrade VeraCrypt!\n\nIMPORTANT: Before you shut down or restart the system, we strongly recommend that you use System Restore (Windows Start menu &gt; All programs &gt; Accessories &gt; System Tools &gt; System Restore) to restore your system to the restore point named 'VeraCrypt installation'. If System Restore is not available, you should try installing the original or the new version of VeraCrypt again before you shut down or restart the system.</entry>
<entry lang="tr" key="UNINSTALL_OK">VeraCrypt başarıyla kaldırıldı.\n\nVeraCrypt yükleyicisini ve %s klasörünü silmek için 'Bitir'e tıklayın. Buna dikkat edin: Klasör, VeraCrypt yükleyicisi tarafından yüklenmeyen veya VeraCrypt tarafından oluşturulan dosyalar içeriyorsa silinmeyecektir.</entry>
<entry lang="tr" key="REMOVING_REG">VeraCrypt kayıt defteri girdileri kaldırılıyor</entry>
<entry lang="tr" key="ADDING_REG">Kayıt defteri girişi ekleniyor</entry>
@@ -918,13 +918,13 @@
<entry lang="en" key="PROGRESS_STATUS_DECRYPTING">Decrypting</entry>
<entry lang="en" key="PROGRESS_STATUS_FINALIZING">Finalizing</entry>
<entry lang="en" key="PROGRESS_STATUS_PAUSED">Paused</entry>
- <entry lang="en" key="PROGRESS_STATUS_FINISHED">Finished</entry>
- <entry lang="en" key="PROGRESS_STATUS_ERROR">Error</entry>
+ <entry lang="tr" key="PROGRESS_STATUS_FINISHED">Bitmiş</entry>
+ <entry lang="tr" key="PROGRESS_STATUS_ERROR">Hata</entry>
<entry lang="en" key="FAVORITE_DISCONNECTED_DEV">Device disconnected</entry>
<entry lang="en" key="SYS_FAVORITE_VOLUMES_SAVED">System favorite volumes saved.\n\nTo enable mounting of system favorite volumes when the system starts, please select 'Settings' &gt; 'System Favorite Volumes' &gt; 'Mount system favorite volumes when Windows starts'.</entry>
<entry lang="en" key="FAVORITE_ADD_DRIVE_DEV_WARNING">The volume you are adding to favorites is neither a partition nor a dynamic volume. Therefore, VeraCrypt will be unable to mount this favorite volume if the device number changes.</entry>
<entry lang="en" key="FAVORITE_ADD_PARTITION_TYPE_WARNING">The volume you are adding to favorites is a partition not recognized by Windows.\n\nVeraCrypt will be unable to mount this favorite volume if the device number changes. Please set the type of the partition to a type recognized by Windows (use the SETID command of the Windows 'diskpart' tool). Then add the partition to favorites again.</entry>
- <entry lang="en" key="FAVORITE_ARRIVAL_MOUNT_BACKGROUND_TASK_ERR">VeraCrypt Background Task is disabled or it is configured to exit when there are no mounted volumes (or VeraCrypt is running in portable mode). This may prevent your favorite volumes from being automatically mounted when devices hosting them get connected.\n\nNote: To enable the VeraCrypt Background Task, select Settings > Preferences and check the 'Enabled' checkbox in the section 'VeraCrypt Background Task'.</entry>
+ <entry lang="en" key="FAVORITE_ARRIVAL_MOUNT_BACKGROUND_TASK_ERR">VeraCrypt Background Task is disabled or it is configured to exit when there are no mounted volumes (or VeraCrypt is running in portable mode). This may prevent your favorite volumes from being automatically mounted when devices hosting them get connected.\n\nNote: To enable the VeraCrypt Background Task, select Settings &gt; Preferences and check the 'Enabled' checkbox in the section 'VeraCrypt Background Task'.</entry>
<entry lang="en" key="FAVORITE_ARRIVAL_MOUNT_NETWORK_PATH_ERR">A container stored in a remote filesystem shared over a network cannot be automatically mounted when its host device gets connected.</entry>
<entry lang="en" key="FAVORITE_ARRIVAL_MOUNT_DEVICE_PATH_ERR">The device displayed below is neither a partition nor a dynamic volume. Therefore, the volume hosted on the device cannot be automatically mounted when the device gets connected.</entry>
<entry lang="en" key="FAVORITE_ARRIVAL_MOUNT_PARTITION_TYPE_ERR">Please set the type of the partition displayed below to a type recognized by Windows (use the SETID command of the Windows 'diskpart' tool). Then remove the partition from favorites and add it again. This will enable the volume hosted on the device to be automatically mounted when the device gets connected.</entry>
@@ -965,7 +965,7 @@
<entry lang="en" key="RESCUE_DISK_NON_WIZARD_CHECK_PASSED">The VeraCrypt Rescue Disk has been successfully verified.</entry>
<entry lang="en" key="RESCUE_DISK_NON_WIZARD_CHECK_FAILED">Cannot verify that the Rescue Disk has been correctly burned.\n\nIf you have burned the Rescue Disk, please eject and reinsert the CD/DVD; then try again. If this does not help, please try other CD/DVD recording software and/or medium.\n\nIf you attempted to verify a VeraCrypt Rescue Disk created for a different master key, password, salt, etc., please note that such Rescue Disk will always fail this verification. To create a new Rescue Disk fully compatible with your current configuration, select 'System' &gt; 'Create Rescue Disk'.</entry>
<entry lang="en" key="RESCUE_DISK_ISO_IMAGE_CHECK_PASSED">The VeraCrypt Rescue Disk image has been successfully verified.</entry>
- <entry lang="en" key="RESCUE_DISK_ISO_IMAGE_CHECK_FAILED">The Rescue Disk image verification failed.\n\nIf you attempted to verify a VeraCrypt Rescue Disk image created for a different master key, password, salt, etc., please note that such Rescue Disk image will always fail this verification. To create a new Rescue Disk image fully compatible with your current configuration, select 'System' > 'Create Rescue Disk'.</entry>
+ <entry lang="en" key="RESCUE_DISK_ISO_IMAGE_CHECK_FAILED">The Rescue Disk image verification failed.\n\nIf you attempted to verify a VeraCrypt Rescue Disk image created for a different master key, password, salt, etc., please note that such Rescue Disk image will always fail this verification. To create a new Rescue Disk image fully compatible with your current configuration, select 'System' &gt; 'Create Rescue Disk'.</entry>
<entry lang="en" key="ERROR_CREATING_RESCUE_DISK">Error creating VeraCrypt Rescue Disk.</entry>
<entry lang="en" key="CANNOT_CREATE_RESCUE_DISK_ON_HIDDEN_OS">VeraCrypt Rescue Disk cannot be created when a hidden operating system is running.\n\nTo create a VeraCrypt Rescue Disk, boot the decoy operating system and then select 'System' &gt; 'Create Rescue Disk'.</entry>
<entry lang="en" key="RESCUE_DISK_CHECK_FAILED">Cannot verify that the Rescue Disk has been correctly burned.\n\nIf you have burned the Rescue Disk, please eject and reinsert the CD/DVD; then click Next to try again. If this does not help, please try another medium%s.\n\nIf you have not burned the Rescue Disk yet, please do so, and then click Next.\n\nIf you attempted to verify a VeraCrypt Rescue Disk created before you started this wizard, please note that such Rescue Disk cannot be used, because it was created for a different master key. You need to burn the newly generated Rescue Disk.</entry>
@@ -1031,9 +1031,9 @@
<entry lang="tr" key="CONFIRM_NO_FORCED_AUTODISMOUNT">UYARI: Bu seçenek devre dışı ise, açık dosya/dizinler içeren birimlerin bağlantısı otomatik olarak kesilemez.\n\nBu seçeneği devre dışı bırakmak istediğinizden emin misiniz?</entry>
<entry lang="tr" key="WARN_PREF_AUTO_DISMOUNT">UYARI: açık dosyalar/dizinler içeren birimlerin bağlantısı otomatik olarak KESİLMEYECEKTİR.\n\nBunu engellemek için, bu pencerede belirtilen seçeneği etkinleştirin: 'Birim açık dosyalar veya dizinler içerse bile otomatik bağlantı kesmeye zorla'</entry>
<entry lang="en" key="WARN_PREF_AUTO_DISMOUNT_ON_POWER">WARNING: When the notebook battery power is low, Windows may omit sending the appropriate messages to running applications when the computer is entering power saving mode. Therefore, VeraCrypt may fail to auto-dismount volumes in such cases.</entry>
- <entry lang="en" key="NONSYS_INPLACE_ENC_RESUME_PROMPT">You have scheduled the process of encryption of a partition/volume. The process has not been completed yet.\n\nDo you want to resume the process now?</entry>
+ <entry lang="en" key="NONSYS_INPLACE_ENC_RESUME_PROMPT">You have scheduled the process of encryption/decryption of a partition/volume. The process has not been completed yet.\n\nDo you want to resume the process now?</entry>
<entry lang="en" key="SYSTEM_ENCRYPTION_RESUME_PROMPT">You have scheduled the process of encryption or decryption of the system partition/drive. The process has not been completed yet.\n\nDo you want to start (resume) the process now?</entry>
- <entry lang="en" key="ASK_NONSYS_INPLACE_ENC_NOTIFICATION_REMOVAL">Do you want to be prompted about whether you want to resume the currently scheduled processes of encryption of non-system partitions/volumes?</entry>
+ <entry lang="en" key="ASK_NONSYS_INPLACE_ENC_NOTIFICATION_REMOVAL">Do you want to be prompted about whether you want to resume the currently scheduled processes of encryption/decryption of non-system partitions/volumes?</entry>
<entry lang="en" key="KEEP_PROMPTING_ME">Yes, keep prompting me</entry>
<entry lang="en" key="DO_NOT_PROMPT_ME">No, do not prompt me</entry>
<entry lang="en" key="NONSYS_INPLACE_ENC_NOTIFICATION_REMOVAL_NOTE">IMPORTANT: Keep in mind that you can resume the process of encryption/decryption of any non-system partition/volume by selecting 'Volumes' &gt; 'Resume Interrupted Process' from the menu bar of the main VeraCrypt window.</entry>
@@ -1096,7 +1096,7 @@
<entry lang="en" key="DECOY_OS_REINSTALL_WARNING">WARNING: During the process of creation of the hidden operating system, you will be required to fully reinstall the currently running system (in order to create a decoy system securely).\n\nNote: The currently running operating system and the entire content of the system partition will be copied to the hidden volume (in order to create the hidden system).\n\n\nAre you sure you will be able to install Windows using a Windows Setup medium (or using a service partition)?</entry>
<entry lang="en" key="DECOY_OS_REQUIREMENTS">For security reasons, if the currently running operating system requires activation, it must be activated before proceeding. Note that the hidden operating system will be created by copying the content of the system partition to a hidden volume (so if this operating system is not activated, the hidden operating system will not be activated either). For more information, see the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide.\n\nImportant: Before proceeding, please make sure you have read the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide.\n\n\nDoes the currently running operating system meet the above condition?</entry>
<entry lang="en" key="CONFIRM_HIDDEN_OS_EXTRA_BOOT_PARTITION">Your system uses an extra boot partition. VeraCrypt does not support hibernation on hidden operating systems that use an extra boot partition (decoy systems can be hibernated without any problems).\n\nPlease note that the boot partition would be shared by both the decoy and the hidden system. Therefore, in order to prevent data leaks and problems while resuming from hibernation, VeraCrypt has to prevent the hidden system from writing to the shared boot partition and from hibernating.\n\n\nDo you want to continue? If you select 'No', instructions for removing the extra boot partition will be displayed.</entry>
- <entry lang="en" key="EXTRA_BOOT_PARTITION_REMOVAL_INSTRUCTIONS">\nThe extra boot partition can be removed before installing Windows. To do so, follow these steps:\n\n1) Boot your Windows installation disc.\n\n2) In the Windows installer screen, click 'Install now' > 'Custom (advanced)'.\n\n3) Click 'Drive Options'.\n\n4) Select the main system partition and delete it by clicking 'Delete' and 'OK'.\n\n5) Select the 'System Reserved' partition, click 'Extend', and increase its size so that the operating system can be installed to it.\n\n6) Click 'Apply' and 'OK'.\n\n7) Install Windows on the 'System Reserved' partition.\n\n\nShould an attacker ask why you removed the extra boot partition, you can answer that you wanted to prevent any possible data leaks to the unencrypted boot partition.\n\nNote: You can print this text by clicking the 'Print' button below. If you save a copy of this text or print it (strongly recommended, unless your printer stores copies of documents it prints on its internal drive), you should destroy any copies of it after removing the extra boot partition (otherwise, if such a copy was found, it might indicate that there is a hidden operating system on this computer).</entry>
+ <entry lang="en" key="EXTRA_BOOT_PARTITION_REMOVAL_INSTRUCTIONS">\nThe extra boot partition can be removed before installing Windows. To do so, follow these steps:\n\n1) Boot your Windows installation disc.\n\n2) In the Windows installer screen, click 'Install now' &gt; 'Custom (advanced)'.\n\n3) Click 'Drive Options'.\n\n4) Select the main system partition and delete it by clicking 'Delete' and 'OK'.\n\n5) Select the 'System Reserved' partition, click 'Extend', and increase its size so that the operating system can be installed to it.\n\n6) Click 'Apply' and 'OK'.\n\n7) Install Windows on the 'System Reserved' partition.\n\n\nShould an attacker ask why you removed the extra boot partition, you can answer that you wanted to prevent any possible data leaks to the unencrypted boot partition.\n\nNote: You can print this text by clicking the 'Print' button below. If you save a copy of this text or print it (strongly recommended, unless your printer stores copies of documents it prints on its internal drive), you should destroy any copies of it after removing the extra boot partition (otherwise, if such a copy was found, it might indicate that there is a hidden operating system on this computer).</entry>
<entry lang="en" key="GAP_BETWEEN_SYS_AND_HIDDEN_OS_PARTITION">Warning: There is unallocated space between the system partition and the first partition behind it. After you create the hidden operating system, you must not create any new partitions in that unallocated space. Otherwise, the hidden operating system will be impossible to boot (until you delete such newly created partitions).</entry>
<entry lang="en" key="ALGO_NOT_SUPPORTED_FOR_SYS_ENCRYPTION">This algorithm is currently not supported for system encryption.</entry>
<entry lang="en" key="ALGO_NOT_SUPPORTED_FOR_TRUECRYPT_MODE">This algorithm is not supported for TrueCrypt mode.</entry>
@@ -1250,7 +1250,7 @@
<entry lang="en" key="NOTE_CASCADE_FOR_SYS_ENCRYPTION">If you encounter any of the previously described problems, decrypt the partition/drive (if it is encrypted) and then try encrypting it again using a non-cascade encryption algorithm (e.g. AES).</entry>
<entry lang="en" key="UPDATE_TC_IN_DECOY_OS_FIRST">WARNING: For safety and security reasons, you should update VeraCrypt on the decoy operating system before you update it on the hidden operating system.\n\nTo do so, boot the decoy system and run the VeraCrypt installer from within it. Then boot the hidden system and run the installer from within it as well.\n\nNote: The decoy system and the hidden system share a single boot loader. If you upgraded VeraCrypt only on the hidden system (but not on the decoy system), the decoy system would contain a VeraCrypt driver and VeraCrypt applications whose version numbers are different from the version number of the VeraCrypt Boot Loader. Such a discrepancy might indicate that there is a hidden operating system on this computer.\n\n\nDo you want to continue?</entry>
<entry lang="en" key="UPDATE_TC_IN_HIDDEN_OS_TOO">The version number of the VeraCrypt Boot Loader that booted this operating system is different from the version number of the VeraCrypt driver (and of the VeraCrypt applications) installed on this system.\n\nYou should run the VeraCrypt installer (whose version number is the same as the one of the VeraCrypt Boot Loader) to update VeraCrypt on this operating system.</entry>
- <entry lang="en" key="BOOT_LOADER_VERSION_DIFFERENT_FROM_DRIVER_VERSION">The version number of the VeraCrypt Boot Loader that booted this operating system is different from the version number of the VeraCrypt driver (and of the VeraCrypt applications) installed on this system. Note that older versions may contain bugs fixed in later versions.\n\nIf you did not boot from the VeraCrypt Rescue Disk, you should reinstall VeraCrypt or upgrade it to the latest stable version (the boot loader will be updated too).\n\nIf you booted from the VeraCrypt Rescue Disk, you should update it ('System' > 'Create Rescue Disk').</entry>
+ <entry lang="en" key="BOOT_LOADER_VERSION_DIFFERENT_FROM_DRIVER_VERSION">The version number of the VeraCrypt Boot Loader that booted this operating system is different from the version number of the VeraCrypt driver (and of the VeraCrypt applications) installed on this system. Note that older versions may contain bugs fixed in later versions.\n\nIf you did not boot from the VeraCrypt Rescue Disk, you should reinstall VeraCrypt or upgrade it to the latest stable version (the boot loader will be updated too).\n\nIf you booted from the VeraCrypt Rescue Disk, you should update it ('System' &gt; 'Create Rescue Disk').</entry>
<entry lang="en" key="BOOT_LOADER_UPGRADE_OK">The VeraCrypt Boot Loader has been upgraded.\n\nIt is strongly recommended that you create a new VeraCrypt Rescue Disk (which will contain the new version of the VeraCrypt Boot Loader) by selecting 'System' &gt; 'Create Rescue Disk' after you restart your computer.</entry>
<entry lang="en" key="BOOT_LOADER_UPGRADE_OK_HIDDEN_OS">The VeraCrypt Boot Loader has been upgraded.\n\nIt is strongly recommended that you boot the decoy operating system and then create a new VeraCrypt Rescue Disk (which will contain the new version of the VeraCrypt Boot Loader) by selecting 'System' &gt; 'Create Rescue Disk'.</entry>
<entry lang="en" key="BOOT_LOADER_UPGRADE_FAILED">Failed to upgrade the VeraCrypt Boot Loader.</entry>
@@ -1275,7 +1275,7 @@
<entry lang="en" key="INVALID_TOKEN_KEYFILE_PATH">Security token keyfile path is invalid.</entry>
<entry lang="en" key="SECURITY_TOKEN_ERROR">Security token error</entry>
<entry lang="en" key="CKR_PIN_INCORRECT">Password for security token is incorrect.</entry>
- <entry lang="en" key="CKR_DEVICE_MEMORY">The security token does not have enough memory/space to perform the requested operation.\n\nIf you are attempting to import a keyfile, you should select a smaller file or use a keyfile generated by VeraCrypt (select 'Tools' > 'Keyfile Generator').</entry>
+ <entry lang="en" key="CKR_DEVICE_MEMORY">The security token does not have enough memory/space to perform the requested operation.\n\nIf you are attempting to import a keyfile, you should select a smaller file or use a keyfile generated by VeraCrypt (select 'Tools' &gt; 'Keyfile Generator').</entry>
<entry lang="en" key="ALL_TOKEN_SESSIONS_CLOSED">All open security token sessions have been closed.</entry>
<entry lang="en" key="SELECT_TOKEN_KEYFILES">Select Security Token Keyfiles</entry>
<entry lang="en" key="TOKEN_SLOT_ID">Slot</entry>
@@ -1300,8 +1300,8 @@
<entry lang="en" key="MOUNTED_DEVICE_FORCED_READ_ONLY_WRITE_PROTECTION">Volume '%s' has been mounted as read-only because the operating system reported the host device to be write-protected.\n\nPlease note that some custom chipset drivers have been reported to cause writable media to falsely appear write-protected. This problem is not caused by VeraCrypt. It may be solved by updating or uninstalling any custom (non-Microsoft) chipset drivers that are currently installed on this system.</entry>
<entry lang="en" key="LIMIT_ENC_THREAD_POOL_NOTE">Note that the Hyper-Threading technology provides multiple logical cores per a single physical core. When Hyper Threading is enabled, the number selected above represents the number of logical processors/cores.</entry>
<entry lang="en" key="NUMBER_OF_THREADS">%d threads</entry>
- <entry lang="en" key="DISABLED_HW_AES_AFFECTS_PERFORMANCE">Note that hardware-accelerated AES is disabled, which will affect benchmark results (worse performance).\n\nTo enable hardware acceleration, select 'Settings' > 'Performance' and enable the corresponding option.</entry>
- <entry lang="en" key="LIMITED_THREAD_COUNT_AFFECTS_PERFORMANCE">Note that the number of threads is currently limited, which will affect benchmark results (worse performance).\n\nTo utilize the full potential of the processor(s), select 'Settings' > 'Performance' and disable the corresponding option.</entry>
+ <entry lang="en" key="DISABLED_HW_AES_AFFECTS_PERFORMANCE">Note that hardware-accelerated AES is disabled, which will affect benchmark results (worse performance).\n\nTo enable hardware acceleration, select 'Settings' &gt; 'Performance' and enable the corresponding option.</entry>
+ <entry lang="en" key="LIMITED_THREAD_COUNT_AFFECTS_PERFORMANCE">Note that the number of threads is currently limited, which will affect benchmark results (worse performance).\n\nTo utilize the full potential of the processor(s), select 'Settings' &gt; 'Performance' and disable the corresponding option.</entry>
<entry lang="en" key="ASK_REMOVE_DEVICE_WRITE_PROTECTION">Do you want VeraCrypt to attempt to disable write protection of the partition/drive?</entry>
<entry lang="en" key="CONFIRM_SETTING_DEGRADES_PERFORMANCE">WARNING: This setting may degrade performance.\n\nAre you sure you want to use this setting?</entry>
<entry lang="en" key="HOST_DEVICE_REMOVAL_DISMOUNT_WARN_TITLE">Warning: VeraCrypt volume auto-dismounted</entry>
@@ -1397,7 +1397,7 @@
<entry lang="en" key="IDC_DISABLE_BOOT_LOADER_HASH_PROMPT">Do not request Hash algorithm in the pre-boot authentication screen</entry>
<entry lang="en" key="KUZNYECHIK_HELP">Kuznyechik is a block cipher first published in 2015 and defined in the National Standard of the Russian Federation GOST R 34.12-2015 and also in RFC 7801. 256-bit key, 128-bit block. Mode of operation is XTS.</entry>
<entry lang="en" key="CAMELLIA_HELP">Jointly developed by Mitsubishi Electric and NTT of Japan. First published on 2000. 256-bit key, 128-bit block. Mode of operation is XTS. It has been approved for use by the ISO/IEC, the European Union's NESSIE project and the Japanese CRYPTREC project.</entry>
- <entry lang="en" key="TIME">Time</entry>
+ <entry lang="tr" key="TIME">Zaman</entry>
<entry lang="en" key="ITERATIONS">Iterations</entry>
<entry lang="en" key="PRE-BOOT">Pre-Boot</entry>
<entry lang="en" key="RESCUE_DISK_EFI_INFO">Before you can encrypt the partition, you must create a VeraCrypt Rescue Disk (VRD), which serves the following purposes:\n\n- If the VeraCrypt Boot Loader, master key, or other critical data gets damaged, the VRD allows you to restore it (note, however, that you will still have to enter the correct password then).\n\n- If Windows gets damaged and cannot start, the VRD allows you to permanently decrypt the partition before Windows starts.\n\n- The VRD will contain a backup of the present EFI boot loader and will allow you to restore it if necessary.\n\nThe VeraCrypt Rescue Disk ZIP image will be created in the location specified below.</entry>
@@ -1405,8 +1405,8 @@
<entry lang="en" key="RESCUE_DISK_EFI_EXTRACT_INFO_NO_CHECK">The Rescue Disk ZIP image has been created and stored in this file:\n%s\n\nNow you should either extract the image to a USB stick that is formatted as FAT/FAT32 or move it to a safe location for later use.\n\n%lsClick Next to continue.</entry>
<entry lang="en" key="RESCUE_DISK_EFI_EXTRACT_INFO_NOTE">IMPORTANT: Note that the zip file must be extracted directly to the root of the USB stick. For example, if the drive letter of the USB stick is E: then extracting the zip file should create a folder E:\\EFI on the USB stick.\n\n</entry>
<entry lang="en" key="RESCUE_DISK_EFI_CHECK_FAILED">Cannot verify that the Rescue Disk has been correctly extracted.\n\nIf you have extracted the Rescue Disk, please eject and reinsert the USB stick; then click Next to try again. If this does not help, please try another USB stick and/or another ZIP software.\n\nIf you have not extracted the Rescue Disk yet, please do so, and then click Next.\n\nIf you attempted to verify a VeraCrypt Rescue Disk created before you started this wizard, please note that such Rescue Disk cannot be used, because it was created for a different master key. You need to extract the newly generated Rescue Disk ZIP image.</entry>
- <entry lang="en" key="RESCUE_DISK_EFI_NON_WIZARD_CHECK_FAILED">Cannot verify that the Rescue Disk has been correctly extracted.\n\nIf you have extracted the Rescue Disk image to a USB stick, please eject it and reinsert it; then try again. If this does not help, please try other ZIP software and/or medium.\n\nIf you attempted to verify a VeraCrypt Rescue Disk created for a different master key, password, salt, etc., please note that such Rescue Disk will always fail this verification. To create a new Rescue Disk fully compatible with your current configuration, select 'System' > 'Create Rescue Disk'.</entry>
- <entry lang="en" key="RESCUE_DISK_EFI_NON_WIZARD_CREATION">The Rescue Disk image has been created and stored in this file:\n%s\n\nNow you need to extract the Rescue Disk image to a USB stick that is formatted as FAT/FAT32.\n\nIMPORTANT: Note that the zip file must be extracted directly to the root of the USB stick. For example, if the drive letter of the USB stick is E: then extracting the zip file should create a folder E:\\EFI on the USB stick.\n\nAfter you create the Rescue Disk, select 'System' > 'Verify Rescue Disk' to verify that it has been correctly created.</entry>
+ <entry lang="en" key="RESCUE_DISK_EFI_NON_WIZARD_CHECK_FAILED">Cannot verify that the Rescue Disk has been correctly extracted.\n\nIf you have extracted the Rescue Disk image to a USB stick, please eject it and reinsert it; then try again. If this does not help, please try other ZIP software and/or medium.\n\nIf you attempted to verify a VeraCrypt Rescue Disk created for a different master key, password, salt, etc., please note that such Rescue Disk will always fail this verification. To create a new Rescue Disk fully compatible with your current configuration, select 'System' &gt; 'Create Rescue Disk'.</entry>
+ <entry lang="en" key="RESCUE_DISK_EFI_NON_WIZARD_CREATION">The Rescue Disk image has been created and stored in this file:\n%s\n\nNow you need to extract the Rescue Disk image to a USB stick that is formatted as FAT/FAT32.\n\nIMPORTANT: Note that the zip file must be extracted directly to the root of the USB stick. For example, if the drive letter of the USB stick is E: then extracting the zip file should create a folder E:\\EFI on the USB stick.\n\nAfter you create the Rescue Disk, select 'System' &gt; 'Verify Rescue Disk' to verify that it has been correctly created.</entry>
<entry lang="en" key="IDC_SECURE_DESKTOP_PASSWORD_ENTRY">Use Secure Desktop for password entry</entry>
<entry lang="en" key="ERR_REFS_INVALID_VOLUME_SIZE">The volume file size specified in the command line is incompatible with selected ReFS filesystem.</entry>
<entry lang="en" key="IDC_EDIT_DCSPROP">Edit Boot Loader Configuration</entry>
@@ -1415,15 +1415,15 @@
<entry lang="en" key="EFI_PLATFORM_INFORMATION">EFI Platform Information</entry>
<entry lang="en" key="EDIT_DCSPROP_FOR_ADVANCED_ONLY">WARNING: Inexperienced users should never attempt to manually edit boot loader configurations.\n\nContinue?</entry>
<entry lang="en" key="DCSPROP_XML_VALIDATION_FAILED">WARNING: Failed to validate the XML format of the Boot Loader configuration. Please check your modifications.</entry>
- <entry lang="en" key="IDT_ADVANCED_OPTIONS">Advanced Options</entry>
- <entry lang="en" key="AFTER_UPGRADE_RESCUE_DISK">It is strongly recommended that you create a new VeraCrypt Rescue Disk (which will contain the new version of the VeraCrypt Boot Loader) by selecting 'System' > 'Create Rescue Disk'.\nDo you want to do it now?</entry>
+ <entry lang="tr" key="IDT_ADVANCED_OPTIONS">Gelişmiş Ayarlar</entry>
+ <entry lang="en" key="AFTER_UPGRADE_RESCUE_DISK">It is strongly recommended that you create a new VeraCrypt Rescue Disk (which will contain the new version of the VeraCrypt Boot Loader) by selecting 'System' &gt; 'Create Rescue Disk'.\nDo you want to do it now?</entry>
<entry lang="en" key="IDC_ALLOW_TRIM_NONSYS_SSD">Allow TRIM command for non-system SSD partition/drive</entry>
<entry lang="en" key="IDC_BLOCK_SYSENC_TRIM">Block TRIM command on system partition/drive</entry>
<entry lang="en" key="WINDOWS_EFI_BOOT_LOADER_MISSING">ERROR: Windows EFI system loader could not be located on the disk. Operation will be aborted.</entry>
<entry lang="en" key="SYSENC_EFI_UNSUPPORTED_SECUREBOOT">It is currently not possible to encrypt a system if SecureBoot is enabled and if VeraCrypt custom keys are not loaded into the machine firmware. SecureBoot needs to be disabled in the BIOS configuration in order to allow system encryption to proceed.</entry>
<entry lang="en" key="PASSWORD_PASTED_TRUNCATED">Pasted text truncated because the password maximum length is 64 characters</entry>
<entry lang="en" key="PASSWORD_MAXLENGTH_REACHED">Password already reached its maximum length of 64 characters.\nNo additional character is allowed.</entry>
- <entry lang="tr" key="IDC_SELECT_LANGUAGE_LABEL">Kurulum süresince kullanýlacak dili seçin:</entry>
+ <entry lang="tr" key="IDC_SELECT_LANGUAGE_LABEL">Kurulum süresince kullanýlacak dili seçin:</entry>
<entry lang="en" key="VOLUME_TOO_LARGE_FOR_HOST">ERROR: The size of the file container is larger than the available free space on disk.</entry>
<entry lang="en" key="IDC_ALLOW_WINDOWS_DEFRAG">Allow Windows Disk Defragmenter to defragment non-system partition/drive</entry>
<entry lang="en" key="CONFIRM_ALLOW_WINDOWS_DEFRAG">WARNING: Defragmenting non-system partitions/drives may leak metadata about their content or cause issues with hidden volumes they may contain.\n\nContinue?</entry>
diff --git a/Translations/Language.uk.xml b/Translations/Language.uk.xml
index a4401e08..a4aae972 100644
--- a/Translations/Language.uk.xml
+++ b/Translations/Language.uk.xml
@@ -1405,8 +1405,8 @@
<entry lang="en" key="RESCUE_DISK_EFI_EXTRACT_INFO_NO_CHECK">The Rescue Disk ZIP image has been created and stored in this file:\n%s\n\nNow you should either extract the image to a USB stick that is formatted as FAT/FAT32 or move it to a safe location for later use.\n\n%lsClick Next to continue.</entry>
<entry lang="en" key="RESCUE_DISK_EFI_EXTRACT_INFO_NOTE">IMPORTANT: Note that the zip file must be extracted directly to the root of the USB stick. For example, if the drive letter of the USB stick is E: then extracting the zip file should create a folder E:\\EFI on the USB stick.\n\n</entry>
<entry lang="en" key="RESCUE_DISK_EFI_CHECK_FAILED">Cannot verify that the Rescue Disk has been correctly extracted.\n\nIf you have extracted the Rescue Disk, please eject and reinsert the USB stick; then click Next to try again. If this does not help, please try another USB stick and/or another ZIP software.\n\nIf you have not extracted the Rescue Disk yet, please do so, and then click Next.\n\nIf you attempted to verify a VeraCrypt Rescue Disk created before you started this wizard, please note that such Rescue Disk cannot be used, because it was created for a different master key. You need to extract the newly generated Rescue Disk ZIP image.</entry>
- <entry lang="en" key="RESCUE_DISK_EFI_NON_WIZARD_CHECK_FAILED">Cannot verify that the Rescue Disk has been correctly extracted.\n\nIf you have extracted the Rescue Disk image to a USB stick, please eject it and reinsert it; then try again. If this does not help, please try other ZIP software and/or medium.\n\nIf you attempted to verify a VeraCrypt Rescue Disk created for a different master key, password, salt, etc., please note that such Rescue Disk will always fail this verification. To create a new Rescue Disk fully compatible with your current configuration, select 'System' > 'Create Rescue Disk'.</entry>
- <entry lang="en" key="RESCUE_DISK_EFI_NON_WIZARD_CREATION">The Rescue Disk image has been created and stored in this file:\n%s\n\nNow you need to extract the Rescue Disk image to a USB stick that is formatted as FAT/FAT32.\n\nIMPORTANT: Note that the zip file must be extracted directly to the root of the USB stick. For example, if the drive letter of the USB stick is E: then extracting the zip file should create a folder E:\\EFI on the USB stick.\n\nAfter you create the Rescue Disk, select 'System' > 'Verify Rescue Disk' to verify that it has been correctly created.</entry>
+ <entry lang="en" key="RESCUE_DISK_EFI_NON_WIZARD_CHECK_FAILED">Cannot verify that the Rescue Disk has been correctly extracted.\n\nIf you have extracted the Rescue Disk image to a USB stick, please eject it and reinsert it; then try again. If this does not help, please try other ZIP software and/or medium.\n\nIf you attempted to verify a VeraCrypt Rescue Disk created for a different master key, password, salt, etc., please note that such Rescue Disk will always fail this verification. To create a new Rescue Disk fully compatible with your current configuration, select 'System' &gt; 'Create Rescue Disk'.</entry>
+ <entry lang="en" key="RESCUE_DISK_EFI_NON_WIZARD_CREATION">The Rescue Disk image has been created and stored in this file:\n%s\n\nNow you need to extract the Rescue Disk image to a USB stick that is formatted as FAT/FAT32.\n\nIMPORTANT: Note that the zip file must be extracted directly to the root of the USB stick. For example, if the drive letter of the USB stick is E: then extracting the zip file should create a folder E:\\EFI on the USB stick.\n\nAfter you create the Rescue Disk, select 'System' &gt; 'Verify Rescue Disk' to verify that it has been correctly created.</entry>
<entry lang="en" key="IDC_SECURE_DESKTOP_PASSWORD_ENTRY">Use Secure Desktop for password entry</entry>
<entry lang="en" key="ERR_REFS_INVALID_VOLUME_SIZE">The volume file size specified in the command line is incompatible with selected ReFS filesystem.</entry>
<entry lang="en" key="IDC_EDIT_DCSPROP">Edit Boot Loader Configuration</entry>
@@ -1415,8 +1415,8 @@
<entry lang="en" key="EFI_PLATFORM_INFORMATION">EFI Platform Information</entry>
<entry lang="en" key="EDIT_DCSPROP_FOR_ADVANCED_ONLY">WARNING: Inexperienced users should never attempt to manually edit boot loader configurations.\n\nContinue?</entry>
<entry lang="en" key="DCSPROP_XML_VALIDATION_FAILED">WARNING: Failed to validate the XML format of the Boot Loader configuration. Please check your modifications.</entry>
- <entry lang="en" key="IDT_ADVANCED_OPTIONS">Advanced Options</entry>
- <entry lang="en" key="AFTER_UPGRADE_RESCUE_DISK">It is strongly recommended that you create a new VeraCrypt Rescue Disk (which will contain the new version of the VeraCrypt Boot Loader) by selecting 'System' > 'Create Rescue Disk'.\nDo you want to do it now?</entry>
+ <entry lang="uk" key="IDT_ADVANCED_OPTIONS">Розширені Параметри</entry>
+ <entry lang="en" key="AFTER_UPGRADE_RESCUE_DISK">It is strongly recommended that you create a new VeraCrypt Rescue Disk (which will contain the new version of the VeraCrypt Boot Loader) by selecting 'System' &gt; 'Create Rescue Disk'.\nDo you want to do it now?</entry>
<entry lang="en" key="IDC_ALLOW_TRIM_NONSYS_SSD">Allow TRIM command for non-system SSD partition/drive</entry>
<entry lang="en" key="IDC_BLOCK_SYSENC_TRIM">Block TRIM command on system partition/drive</entry>
<entry lang="en" key="WINDOWS_EFI_BOOT_LOADER_MISSING">ERROR: Windows EFI system loader could not be located on the disk. Operation will be aborted.</entry>
diff --git a/Translations/Language.zh-tw.xml b/Translations/Language.zh-tw.xml
index 270d6e4d..dfaeb535 100644
--- a/Translations/Language.zh-tw.xml
+++ b/Translations/Language.zh-tw.xml
@@ -292,7 +292,7 @@
<entry lang="en" key="IDT_PARALLELIZATION_OPTIONS">Thread-Based Parallelization</entry>
<entry lang="en" key="IDT_PKCS11_LIB_PATH">PKCS #11 Library Path</entry>
<entry lang="zh-tw" key="IDT_PKCS5_PRF">PKCS-5 PRF:</entry>
- <entry lang="en" key="IDT_NEW_PKCS5_PRF">PKCS-5 PRF:</entry>
+ <entry lang="zh-tw" key="IDT_NEW_PKCS5_PRF">PKCS-5 PRF:</entry>
<entry lang="zh-tw" key="IDT_PW_CACHE_OPTIONS">密碼快取</entry>
<entry lang="en" key="IDT_SECURITY_OPTIONS">Security Options</entry>
<entry lang="zh-tw" key="IDT_TASKBAR_ICON">VeraCrypt 背景工作</entry>
@@ -305,7 +305,7 @@
<entry lang="zh-tw" key="IDC_AUTO">全部自動測試(&amp;A)</entry>
<entry lang="en" key="IDC_CONTINUE">&amp;Continue</entry>
<entry lang="zh-tw" key="IDC_DECRYPT">解密(&amp;D)</entry>
- <entry lang="en" key="IDC_DELETE">&amp;Delete</entry>
+ <entry lang="zh-tw" key="IDC_DELETE">刪除(&amp;D)</entry>
<entry lang="zh-tw" key="IDC_ENCRYPT">加密(&amp;E)</entry>
<entry lang="en" key="IDC_EXPORT">&amp;Export...</entry>
<entry lang="zh-tw" key="IDC_GENERATE_AND_SAVE_KEYFILE">產生並保存金鑰檔案...</entry>
@@ -445,7 +445,7 @@
<entry lang="en" key="DISK_FREE_PB">Free space on drive %s is %.2f PB</entry>
<entry lang="zh-tw" key="DRIVELETTERS">無法得到可用的磁碟機代號。</entry>
<entry lang="zh-tw" key="DRIVER_NOT_FOUND">錯誤:找不到 VeraCrypt 磁碟機。\n\n請將檔案 "veracrypt.sys" 和 "veracrypt-x64.sys" 複製到 VeraCrypt 主應用程式(VeraCrypt.exe)所在的目錄。</entry>
- <entry lang="en" key="DRIVER_VERSION">Error: An incompatible version of the VeraCrypt driver is currently running.\n\nIf you are trying to run VeraCrypt in portable mode (i.e. without installing it) and a different version of VeraCrypt is already installed, you must uninstall it first (or upgrade it using the VeraCrypt installer). To uninstall it, follow these steps: On Windows Vista or later, select 'Start Menu' > Computer > 'Uninstall or change a program' > VeraCrypt > Uninstall; on Windows XP, select 'Start Menu' > Settings > 'Control Panel' > 'Add Or Remove Programs' > VeraCrypt > Remove.\n\nSimilarly, if you are trying to run VeraCrypt in portable mode (i.e. without installing it) and a different version of VeraCrypt is already running in portable mode, you must restart the system first and then run only this new version.</entry>
+ <entry lang="en" key="DRIVER_VERSION">Error: An incompatible version of the VeraCrypt driver is currently running.\n\nIf you are trying to run VeraCrypt in portable mode (i.e. without installing it) and a different version of VeraCrypt is already installed, you must uninstall it first (or upgrade it using the VeraCrypt installer). To uninstall it, follow these steps: On Windows Vista or later, select 'Start Menu' &gt; Computer &gt; 'Uninstall or change a program' &gt; VeraCrypt &gt; Uninstall; on Windows XP, select 'Start Menu' &gt; Settings &gt; 'Control Panel' &gt; 'Add Or Remove Programs' &gt; VeraCrypt &gt; Remove.\n\nSimilarly, if you are trying to run VeraCrypt in portable mode (i.e. without installing it) and a different version of VeraCrypt is already running in portable mode, you must restart the system first and then run only this new version.</entry>
<entry lang="zh-tw" key="ERR_CIPHER_INIT_FAILURE">錯誤:加密初始化失敗。</entry>
<entry lang="zh-tw" key="ERR_CIPHER_INIT_WEAK_KEY">錯誤:檢測到弱強度金鑰!金鑰將被廢棄。請重試。</entry>
<entry lang="en" key="EXCEPTION_REPORT">A critical error has occurred and VeraCrypt must be terminated. If this is caused by a bug in VeraCrypt, we would like to fix it. To help us, you can send us an automatically generated error report containing the following items:\n\n- Program version\n- Operating system version\n- Type of CPU\n- VeraCrypt component name\n- Checksum of VeraCrypt executable\n- Symbolic name of dialog window\n- Error category\n- Error address\n- VeraCrypt call stack\n\nIf you select 'Yes', the following URL (which contains the entire error report) will be opened in your default Internet browser.\n\n%hs\n\nDo you want to send us the above error report?</entry>
@@ -481,7 +481,7 @@
<entry lang="en" key="FILESYS_PAGE_TITLE">Large Files</entry>
<entry lang="en" key="FILESYS_PAGE_HELP_QUESTION">Do you intend to store files larger than 4 GB in this VeraCrypt volume?</entry>
<entry lang="en" key="FILESYS_PAGE_HELP_EXPLANATION">Depending on your choice above, VeraCrypt will choose a suitable default file system for the VeraCrypt volume (you will be able to select a file system in the next step).</entry>
- <entry lang="en" key="FILESYS_PAGE_HELP_EXPLANATION_HIDVOL">As you are creating an outer volume, you should consider choosing 'No'. If you choose 'Yes', the default filesystem will be NTFS, which is not as suitable for outer volumes as FAT (for example, the maximum possible size of the hidden volume will be significantly greater if the outer volume is formatted as FAT). Normally, FAT is the default for both hidden and normal volumes (so FAT volumes are not suspicious). However, if the user indicates intent to store files larger than 4 GB (which the FAT file system does not allow), then FAT is not the default.</entry>
+ <entry lang="en" key="FILESYS_PAGE_HELP_EXPLANATION_HIDVOL">As you are creating an outer volume, you should consider choosing 'No'. If you choose 'Yes', the default filesystem will be NTFS, which is not as suitable for outer volumes as FAT/exFAT (for example, the maximum possible size of the hidden volume will be significantly greater if the outer volume is formatted as FAT/exFAT). Normally, FAT is the default for both hidden and normal volumes (so FAT volumes are not suspicious). However, if the user indicates intent to store files larger than 4 GB (which the FAT file system does not allow), then FAT is not the default.</entry>
<entry lang="en" key="FILESYS_PAGE_HELP_EXPLANATION_HIDVOL_CONFIRM">Are you sure you want to choose 'Yes'?</entry>
<entry lang="zh-tw" key="DEVICE_TRANSFORM_MODE_PAGE_TITLE">加密區建立模式</entry>
<entry lang="en" key="DEVICE_TRANSFORM_MODE_PAGE_FORMAT_HELP">This is the fastest way to create a partition-hosted or device-hosted VeraCrypt volume (in-place encryption, which is the other option, is slower because content of each sector has to be first read, encrypted, and then written). Any data currently stored on the selected partition/device will be lost (the data will NOT be encrypted; it will be overwritten with random data). If you want to encrypt existing data on a partition, choose the other option.</entry>
@@ -489,7 +489,7 @@
<entry lang="en" key="NOTE_BEGINNING">Note: </entry>
<entry lang="zh-tw" key="RESUME">恢復(&amp;R)</entry>
<entry lang="zh-tw" key="DEFER">延緩(&amp;D)</entry>
- <entry lang="en" key="START">&amp;Start</entry>
+ <entry lang="zh-tw" key="START">開始(&amp;S)</entry>
<entry lang="en" key="CONTINUE">&amp;Continue</entry>
<entry lang="zh-tw" key="FORMAT">格式化(&amp;F)</entry>
<entry lang="en" key="WIPE">&amp;Wipe</entry>
@@ -499,7 +499,7 @@
<entry lang="en" key="WIPE_FINISHED">The content of the partition/device has been successfully erased.</entry>
<entry lang="en" key="WIPE_FINISHED_DECOY_SYSTEM_PARTITION">The content of the partition where the original system (of which the hidden system is a clone) resided has been successfully erased.</entry>
<entry lang="en" key="DECOY_OS_VERSION_WARNING">Please make sure the version of Windows you are going to install (on the wiped partition) is the same as the version of Windows you are currently running. This is required due to the fact that both systems will share a common boot partition.</entry>
- <entry lang="en" key="SYSTEM_ENCRYPTION_FINISHED">The system partition/drive has been successfully encrypted.\n\nNote: If there are non-system VeraCrypt volumes that you need to have mounted automatically every time Windows starts, you can set it up by mounting each of them and selecting 'Favorites' > 'Add Mounted Volume to System Favorites').</entry>
+ <entry lang="en" key="SYSTEM_ENCRYPTION_FINISHED">The system partition/drive has been successfully encrypted.\n\nNote: If there are non-system VeraCrypt volumes that you need to have mounted automatically every time Windows starts, you can set it up by mounting each of them and selecting 'Favorites' &gt; 'Add Mounted Volume to System Favorites').</entry>
<entry lang="zh-tw" key="SYSTEM_DECRYPTION_FINISHED">該系統割分割區/磁碟機已經被成功解密。</entry>
<entry lang="zh-tw" key="FORMAT_FINISHED_HELP">\n\nVeraCrypt 加密區已建立並準備就緒。要建立另外的 VeraCrypt 加密區,請點 '下一步',否則請點 '結束'。</entry>
<entry lang="en" key="SYSENC_HIDDEN_VOL_FORMAT_FINISHED_HELP">\n\nThe hidden VeraCrypt volume has been successfully created (the hidden operating system will reside within this hidden volume).\n\nClick Next to continue.</entry>
@@ -615,8 +615,8 @@
<entry lang="zh-tw" key="KEYFILE_CHANGED">金鑰檔已成功新增/移除。</entry>
<entry lang="en" key="KEYFILE_EXPORTED">Keyfile exported.</entry>
<entry lang="zh-tw" key="PKCS5_PRF_CHANGED">首金鑰推導演算法已成功設定。</entry>
- <entry lang="en" key="NONSYS_INPLACE_ENC_RESUME_PASSWORD_PAGE_HELP">Please enter the password and/or keyfile(s) for the non-system volume where you want to resume the process of in-place encryption.\n\n\nRemark: After you click Next, VeraCrypt will attempt to find all non-system volumes where the process of encryption has been interrupted and where the VeraCrypt volume header can be decrypted using the supplied password and/or keyfile(s). If more than one such volume is found, you will need to select one of them in the next step.</entry>
- <entry lang="en" key="NONSYS_INPLACE_ENC_RESUME_VOL_SELECT_HELP">Please select one of the listed volumes. The list contains every accessible non-system volume where the process of encryption has been interrupted and whose header could be decrypted using the supplied password and/or keyfile(s).</entry>
+ <entry lang="en" key="NONSYS_INPLACE_ENC_RESUME_PASSWORD_PAGE_HELP">Please enter the password and/or keyfile(s) for the non-system volume where you want to resume the process of in-place encryption/decryption.\n\nRemark: After you click Next, VeraCrypt will attempt to find all non-system volumes where the process of encryption/decryption has been interrupted and where the VeraCrypt volume header can be deciphered using the supplied password and/or keyfile(s). If more than one such volume is found, you will need to select one of them in the next step.</entry>
+ <entry lang="en" key="NONSYS_INPLACE_ENC_RESUME_VOL_SELECT_HELP">Please select one of the listed volumes. The list contains each accessible non-system volume where the process of encryption/decryption has been interrupted and where the volume header was successfully deciphered using the supplied password and/or keyfile(s).</entry>
<entry lang="en" key="NONSYS_INPLACE_DEC_PASSWORD_PAGE_HELP">Please enter the password and/or keyfile(s) for the non-system VeraCrypt volume that you want to decrypt.</entry>
<entry lang="en" key="PASSWORD_HELP">It is very important that you choose a good password. You should avoid choosing one that contains only a single word that can be found in a dictionary (or a combination of 2, 3, or 4 such words). It should not contain any names or dates of birth. It should not be easy to guess. A good password is a random combination of upper and lower case letters, numbers, and special characters, such as @ ^ = $ * + etc. We recommend choosing a password consisting of 20 or more characters (the longer, the better). The maximum possible length is 64 characters.</entry>
<entry lang="zh-tw" key="PASSWORD_HIDDENVOL_HELP">請為隱藏加密區選擇一個密碼。 </entry>
@@ -648,9 +648,9 @@
<entry lang="en" key="PIM_SMALL_WARNING">You have chosen a Personal Iterations Multiplier (PIM) that is smaller than the default VeraCrypt value. Please note that if your password is not strong enough, this could lead to a weaker security.\n\nDo you confirm that you are using a strong password?</entry>
<entry lang="en" key="PIM_SYSENC_TOO_BIG">Personal Iterations Multiplier (PIM) maximum value for system encryption is 65535.</entry>
<entry lang="en" key="PIM_TITLE">Volume PIM</entry>
- <entry lang="en" key="HIDDEN_FILES_PRESENT_IN_KEYFILE_PATH">\n\nWARNING: Hidden file(s) have been found in a keyfile search path. Such hidden files cannot be used as keyfiles. If you need to use them as keyfiles, remove their 'Hidden' attribute (right-click each of them, select 'Properties', uncheck 'Hidden' and click OK). Note: Hidden files are visible only if the corresponding option is enabled (Computer > Organize > 'Folder and search options' > View).</entry>
+ <entry lang="en" key="HIDDEN_FILES_PRESENT_IN_KEYFILE_PATH">\n\nWARNING: Hidden file(s) have been found in a keyfile search path. Such hidden files cannot be used as keyfiles. If you need to use them as keyfiles, remove their 'Hidden' attribute (right-click each of them, select 'Properties', uncheck 'Hidden' and click OK). Note: Hidden files are visible only if the corresponding option is enabled (Computer &gt; Organize &gt; 'Folder and search options' &gt; View).</entry>
<entry lang="en" key="HIDDEN_VOL_PROT_PASSWORD_US_KEYB_LAYOUT">If you are attempting to protect a hidden volume containing a hidden system, please make sure you are using the standard US keyboard layout when typing the password for the hidden volume. This is required due to the fact that the password needs to be typed in the pre-boot environment (before Windows starts) where non-US Windows keyboard layouts are not available.</entry>
- <entry lang="en" key="FOUND_NO_PARTITION_W_DEFERRED_INPLACE_ENC">VeraCrypt has not found any volume where non-system encryption has been interrupted and where the volume header can be decrypted using the supplied password and/or keyfile(s).\n\nPlease make sure the password and/or keyfile(s) are correct and that the partition/volume is not being used by the system or applications (including antivirus software).</entry>
+ <entry lang="en" key="FOUND_NO_PARTITION_W_DEFERRED_INPLACE_ENC">VeraCrypt has not found any volume where the process of encryption/decryption of a non-system volume has been interrupted and where the volume header can be deciphered using the supplied password and/or keyfile(s).\n\nPlease make sure the password and/or keyfile(s) are correct and that the partition/volume is not being used by the system or applications (including antivirus software).</entry>
<entry lang="en" key="SELECTED_PARTITION_ALREADY_INPLACE_ENC">The selected partition/device is already fully encrypted.\nHeader Flags = 0x%.8X</entry>
<entry lang="en" key="SELECTED_PARTITION_NOT_INPLACE_ENC">The selected partition/device is not using in-place encryption.\nHeader Flags = 0x%.8X</entry>
<entry lang="zh-tw" key="SYSENC_MOUNT_WITHOUT_PBA_NOTE">\n\n注意:如果您試圖掛載位於加密的系統磁碟機中的分割區而沒有啟動前置認證的話,或者是掛載作業系統沒有執行的加密的系統分割區,您可以經由選擇 "系統" &gt; "以沒有啟動前置認證的方式掛載" 來達到。</entry>
@@ -666,7 +666,7 @@
<entry lang="en" key="SELECT_KEYFILE_GENERATION_DIRECTORY">Select a directory where to store the keyfiles.</entry>
<entry lang="en" key="SELECTED_KEYFILE_IS_CONTAINER_FILE">The current container file was selected as a keyfile. It will be skipped.</entry>
<entry lang="zh-tw" key="SERPENT_HELP">設計者為 Ross Anderson、Eli Biham、和 Lars Knudsen。發表於 1998 年。256 位金鑰,128 位元資料塊。操作模式為 XTS。Serpent 為與 AES 候選演算法中的一種。</entry>
- <entry lang="en" key="SIZE_HELP">Please specify the size of the container you want to create.\n\nIf you create a dynamic (sparse-file) container, this parameter will specify its maximum possible size.\n\nNote that the minimum possible size of a FAT volume is 292 KB. The minimum possible size of an NTFS volume is 3792 KB.</entry>
+ <entry lang="en" key="SIZE_HELP">Please specify the size of the container you want to create.\n\nIf you create a dynamic (sparse-file) container, this parameter will specify its maximum possible size.\n\nNote that the minimum possible size of a FAT volume is 292 KB. The minimum possible size of an exFAT volume is 424 KB. The minimum possible size of an NTFS volume is 3792 KB. The minimum possible size of an ReFS volume is 642 MB.</entry>
<entry lang="en" key="SIZE_HELP_HIDDEN_HOST_VOL">Please specify the size of the outer volume to be created (you will first create the outer volume and then a hidden volume within it). The minimum possible size of a volume within which a hidden volume is intended to be created is 340 KB.</entry>
<entry lang="en" key="SIZE_HELP_HIDDEN_VOL">Please specify the size of the hidden volume to create. The minimum possible size of a hidden volume is 40 KB (or 3664 KB if it is formatted as NTFS). The maximum possible size you can specify for the hidden volume is displayed above.</entry>
<entry lang="zh-tw" key="SIZE_HIDVOL_HOST_TITLE">外層加密區大小</entry>
@@ -767,7 +767,7 @@
<entry lang="en" key="INPLACE_ENC_CANT_ACCESS_OR_GET_INFO_ON_VOL">Error: Cannot access the volume and/or obtain information about the volume.\n\nMake sure that the selected volume exists, that it is not being used by the system or applications, that you have read/write permission for the volume, and that it is not write-protected.</entry>
<entry lang="en" key="INPLACE_ENC_CANT_ACCESS_OR_GET_INFO_ON_VOL_ALT">Error: Cannot access the volume and/or obtain information about the volume. Make sure that the selected volume exists, that it is not being used by the system or applications, that you have read/write permission for the volume, and that it is not write-protected.\n\nIf the problem persists, it might help to follow the below steps.</entry>
<entry lang="en" key="INPLACE_ENC_GENERIC_ERR_ALT_STEPS">An error prevented VeraCrypt from encrypting the partition. Please try fixing any previously reported problems and then try again. If the problems persist, it might help to follow the below steps.</entry>
- <entry lang="en" key="INPLACE_ENC_GENERIC_ERR_RESUME">An error prevented VeraCrypt from resuming the process of encryption of the partition.\n\nPlease try fixing any previously reported problems and then try resuming the process again. Note that the volume cannot be mounted until it has been fully encrypted.</entry>
+ <entry lang="en" key="INPLACE_ENC_GENERIC_ERR_RESUME">An error prevented VeraCrypt from resuming the process of encryption/decryption of the partition/volume.\n\nPlease try fixing any previously reported problems and then try resuming the process again if possible. Note that the volume cannot be mounted until it has been fully encrypted or fully decrypted.</entry>
<entry lang="en" key="INPLACE_DEC_GENERIC_ERR">An error prevented VeraCrypt from decrypting the volume. Please try fixing any previously reported problems and then try again if possible.</entry>
<entry lang="zh-tw" key="CANT_DISMOUNT_OUTER_VOL">錯誤:無法卸載外層加密區!\n\n如果加密區中的檔案或資料夾被程式或系統使用,則該加密區無法被鎖定。\n\n請關閉任何可能使用加密區上檔案或目錄的程式,然後再選取 '重試'。</entry>
<entry lang="zh-tw" key="CANT_GET_OUTER_VOL_INFO">錯誤:不能獲得外層加密區的訊息! 加密區建立不能繼續。</entry>
@@ -834,7 +834,7 @@
<entry lang="zh-tw" key="SETUP_PROGRESS_TITLE">正在安裝</entry>
<entry lang="zh-tw" key="SETUP_PROGRESS_INFO">VeraCrypt 正在安裝請稍候。</entry>
<entry lang="en" key="SETUP_FINISHED_TITLE_DON">VeraCrypt has been successfully installed</entry>
- <entry lang="en" key="SETUP_FINISHED_UPGRADE_TITLE_DON">VeraCrypt has been successfully upgraded</entry>
+ <entry lang="zh-tw" key="SETUP_FINISHED_UPGRADE_TITLE_DON">VeryCrypt 已成功升級</entry>
<entry lang="en" key="SETUP_FINISHED_INFO_DON">Please consider making a donation. You can click Finish anytime to close the installer.</entry>
<entry lang="zh-tw" key="EXTRACTION_OPTIONS_TITLE">解壓縮選項</entry>
<entry lang="zh-tw" key="EXTRACTION_OPTIONS_INFO">您可以在這裡設定不同選項來控制解壓縮的過程。</entry>
@@ -847,7 +847,7 @@
<entry lang="zh-tw" key="AFTER_INSTALL_TUTORIAL">如果您以前從未沒有使用過 VeraCrypt,我們建議您先閱讀 VeraCrypt 使用者指南中的 Beginner's Tutorial 章節。您想要查看教學導覽嗎?</entry>
<entry lang="zh-tw" key="SELECT_AN_ACTION">請從下面選擇要執行的操作:</entry>
<entry lang="zh-tw" key="REPAIR_REINSTALL">修復/重新安裝</entry>
- <entry lang="en" key="UPGRADE">Upgrade</entry>
+ <entry lang="zh-tw" key="UPGRADE">升級</entry>
<entry lang="zh-tw" key="UNINSTALL">移除</entry>
<entry lang="en" key="SETUP_ADMIN">To successfully install/uninstall VeraCrypt, you must have administrator privileges. Do you want to continue?</entry>
<entry lang="en" key="TC_INSTALLER_IS_RUNNING">VeraCrypt Installer is currently running on this system and performing or preparing installation or update of VeraCrypt. Before you proceed, please wait for it to finish or close it. If you cannot close it, please restart your computer before proceeding.</entry>
@@ -863,7 +863,7 @@
<entry lang="zh-tw" key="INSTALL_OK">VeraCrypt 已成功安裝。</entry>
<entry lang="en" key="SETUP_UPDATE_OK">VeraCrypt has been successfully updated.</entry>
<entry lang="en" key="UPGRADE_OK_REBOOT_REQUIRED">VeraCrypt has been successfully upgraded. However, before you can start using it, the computer must be restarted.\n\nDo you want to restart it now?</entry>
- <entry lang="en" key="SYS_ENC_UPGRADE_FAILED">Failed to upgrade VeraCrypt!\n\nIMPORTANT: Before you shut down or restart the system, we strongly recommend that you use System Restore (Windows Start menu > All programs > Accessories > System Tools > System Restore) to restore your system to the restore point named 'VeraCrypt installation'. If System Restore is not available, you should try installing the original or the new version of VeraCrypt again before you shut down or restart the system.</entry>
+ <entry lang="en" key="SYS_ENC_UPGRADE_FAILED">Failed to upgrade VeraCrypt!\n\nIMPORTANT: Before you shut down or restart the system, we strongly recommend that you use System Restore (Windows Start menu &gt; All programs &gt; Accessories &gt; System Tools &gt; System Restore) to restore your system to the restore point named 'VeraCrypt installation'. If System Restore is not available, you should try installing the original or the new version of VeraCrypt again before you shut down or restart the system.</entry>
<entry lang="zh-tw" key="UNINSTALL_OK">VeraCrypt 已成功移除。\n\n點 "完成" 來移除 VeraCrypt 安裝程式和資料夾 %s。要注意如果該資料夾中含有非安裝程式建立的檔案,則該資料夾不會被移除。</entry>
<entry lang="zh-tw" key="REMOVING_REG">正在移除 VeraCrypt 登錄檔項目。</entry>
<entry lang="zh-tw" key="ADDING_REG">正在新增登錄檔項目</entry>
@@ -919,12 +919,12 @@
<entry lang="en" key="PROGRESS_STATUS_FINALIZING">Finalizing</entry>
<entry lang="zh-tw" key="PROGRESS_STATUS_PAUSED">已暫停</entry>
<entry lang="zh-tw" key="PROGRESS_STATUS_FINISHED">已完成</entry>
- <entry lang="en" key="PROGRESS_STATUS_ERROR">Error</entry>
+ <entry lang="zh-tw" key="PROGRESS_STATUS_ERROR">錯誤</entry>
<entry lang="en" key="FAVORITE_DISCONNECTED_DEV">Device disconnected</entry>
<entry lang="en" key="SYS_FAVORITE_VOLUMES_SAVED">System favorite volumes saved.\n\nTo enable mounting of system favorite volumes when the system starts, please select 'Settings' &gt; 'System Favorite Volumes' &gt; 'Mount system favorite volumes when Windows starts'.</entry>
<entry lang="en" key="FAVORITE_ADD_DRIVE_DEV_WARNING">The volume you are adding to favorites is neither a partition nor a dynamic volume. Therefore, VeraCrypt will be unable to mount this favorite volume if the device number changes.</entry>
<entry lang="en" key="FAVORITE_ADD_PARTITION_TYPE_WARNING">The volume you are adding to favorites is a partition not recognized by Windows.\n\nVeraCrypt will be unable to mount this favorite volume if the device number changes. Please set the type of the partition to a type recognized by Windows (use the SETID command of the Windows 'diskpart' tool). Then add the partition to favorites again.</entry>
- <entry lang="en" key="FAVORITE_ARRIVAL_MOUNT_BACKGROUND_TASK_ERR">VeraCrypt Background Task is disabled or it is configured to exit when there are no mounted volumes (or VeraCrypt is running in portable mode). This may prevent your favorite volumes from being automatically mounted when devices hosting them get connected.\n\nNote: To enable the VeraCrypt Background Task, select Settings > Preferences and check the 'Enabled' checkbox in the section 'VeraCrypt Background Task'.</entry>
+ <entry lang="en" key="FAVORITE_ARRIVAL_MOUNT_BACKGROUND_TASK_ERR">VeraCrypt Background Task is disabled or it is configured to exit when there are no mounted volumes (or VeraCrypt is running in portable mode). This may prevent your favorite volumes from being automatically mounted when devices hosting them get connected.\n\nNote: To enable the VeraCrypt Background Task, select Settings &gt; Preferences and check the 'Enabled' checkbox in the section 'VeraCrypt Background Task'.</entry>
<entry lang="en" key="FAVORITE_ARRIVAL_MOUNT_NETWORK_PATH_ERR">A container stored in a remote filesystem shared over a network cannot be automatically mounted when its host device gets connected.</entry>
<entry lang="en" key="FAVORITE_ARRIVAL_MOUNT_DEVICE_PATH_ERR">The device displayed below is neither a partition nor a dynamic volume. Therefore, the volume hosted on the device cannot be automatically mounted when the device gets connected.</entry>
<entry lang="en" key="FAVORITE_ARRIVAL_MOUNT_PARTITION_TYPE_ERR">Please set the type of the partition displayed below to a type recognized by Windows (use the SETID command of the Windows 'diskpart' tool). Then remove the partition from favorites and add it again. This will enable the volume hosted on the device to be automatically mounted when the device gets connected.</entry>
@@ -965,7 +965,7 @@
<entry lang="zh-tw" key="RESCUE_DISK_NON_WIZARD_CHECK_PASSED">VeraCrypt 救援磁碟已經被成功驗證。</entry>
<entry lang="zh-tw" key="RESCUE_DISK_NON_WIZARD_CHECK_FAILED">無法驗證救援磁碟已被正確燒錄。\n\n如果您已經燒錄了救援磁碟,請退出後重新插入 CD/DVD;然後再試一次。如果沒有用,請嘗試使用其他 CD/DVD 燒錄軟體或光碟片。\n\n如果您嘗試驗證一個為不同的主金鑰、密碼、salt 值、等建立的 VeraCrypt 救援磁碟,請注意這樣的救援磁碟永遠無法通過驗證。要建立一個新的和目前組態完全相容的救援磁碟,請選擇 "系統" &gt; "建立救援磁碟"。</entry>
<entry lang="en" key="RESCUE_DISK_ISO_IMAGE_CHECK_PASSED">The VeraCrypt Rescue Disk image has been successfully verified.</entry>
- <entry lang="en" key="RESCUE_DISK_ISO_IMAGE_CHECK_FAILED">The Rescue Disk image verification failed.\n\nIf you attempted to verify a VeraCrypt Rescue Disk image created for a different master key, password, salt, etc., please note that such Rescue Disk image will always fail this verification. To create a new Rescue Disk image fully compatible with your current configuration, select 'System' > 'Create Rescue Disk'.</entry>
+ <entry lang="en" key="RESCUE_DISK_ISO_IMAGE_CHECK_FAILED">The Rescue Disk image verification failed.\n\nIf you attempted to verify a VeraCrypt Rescue Disk image created for a different master key, password, salt, etc., please note that such Rescue Disk image will always fail this verification. To create a new Rescue Disk image fully compatible with your current configuration, select 'System' &gt; 'Create Rescue Disk'.</entry>
<entry lang="zh-tw" key="ERROR_CREATING_RESCUE_DISK">建立 VeraCrypt 救援磁碟時失敗。</entry>
<entry lang="en" key="CANNOT_CREATE_RESCUE_DISK_ON_HIDDEN_OS">VeraCrypt Rescue Disk cannot be created when a hidden operating system is running.\n\nTo create a VeraCrypt Rescue Disk, boot the decoy operating system and then select 'System' &gt; 'Create Rescue Disk'.</entry>
<entry lang="en" key="RESCUE_DISK_CHECK_FAILED">Cannot verify that the Rescue Disk has been correctly burned.\n\nIf you have burned the Rescue Disk, please eject and reinsert the CD/DVD; then click Next to try again. If this does not help, please try another medium%s.\n\nIf you have not burned the Rescue Disk yet, please do so, and then click Next.\n\nIf you attempted to verify a VeraCrypt Rescue Disk created before you started this wizard, please note that such Rescue Disk cannot be used, because it was created for a different master key. You need to burn the newly generated Rescue Disk.</entry>
@@ -977,14 +977,14 @@
<entry lang="zh-tw" key="CANNOT_SET_TIMER">錯誤:不能設定計時器。</entry>
<entry lang="zh-tw" key="IDPM_CHECK_FILESYS">檢查檔案系統</entry>
<entry lang="zh-tw" key="IDPM_REPAIR_FILESYS">修正檔案系統</entry>
- <entry lang="en" key="IDPM_ADD_TO_FAVORITES">Add to Favorites...</entry>
+ <entry lang="zh-tw" key="IDPM_ADD_TO_FAVORITES">新增到我的最愛...</entry>
<entry lang="en" key="IDPM_ADD_TO_SYSTEM_FAVORITES">Add to System Favorites...</entry>
<entry lang="en" key="IDPM_PROPERTIES">P&amp;roperties...</entry>
<entry lang="zh-tw" key="HIDDEN_VOL_PROTECTION">隱藏加密區已被保護</entry>
<entry lang="en" key="NOT_APPLICABLE_OR_NOT_AVAILABLE">N/A</entry>
<entry lang="zh-tw" key="UISTR_YES">是</entry>
<entry lang="zh-tw" key="UISTR_NO">否</entry>
- <entry lang="en" key="UISTR_DISABLED">Disabled</entry>
+ <entry lang="zh-tw" key="UISTR_DISABLED">關閉</entry>
<entry lang="zh-tw" key="DIGIT_ONE">1</entry>
<entry lang="zh-tw" key="TWO_OR_MORE">2 或更多</entry>
<entry lang="zh-tw" key="MODE_OF_OPERATION">操作模式</entry>
@@ -1031,19 +1031,19 @@
<entry lang="zh-tw" key="CONFIRM_NO_FORCED_AUTODISMOUNT">警告:如果此選項被停用,包含使用中的檔案/目錄 的加密區將無法自動卸載。\n\n您確定要停用這個選項嗎?</entry>
<entry lang="zh-tw" key="WARN_PREF_AUTO_DISMOUNT">警告:包含使用中的檔案/目錄的加密區將無法自動卸載。\n\n要防止這種情況,在對話方塊視窗中啟用以下選項:"強制自動卸載,不論加密區是否包含使用中的檔案或目錄"</entry>
<entry lang="en" key="WARN_PREF_AUTO_DISMOUNT_ON_POWER">WARNING: When the notebook battery power is low, Windows may omit sending the appropriate messages to running applications when the computer is entering power saving mode. Therefore, VeraCrypt may fail to auto-dismount volumes in such cases.</entry>
- <entry lang="en" key="NONSYS_INPLACE_ENC_RESUME_PROMPT">You have scheduled the process of encryption of a partition/volume. The process has not been completed yet.\n\nDo you want to resume the process now?</entry>
+ <entry lang="en" key="NONSYS_INPLACE_ENC_RESUME_PROMPT">You have scheduled the process of encryption/decryption of a partition/volume. The process has not been completed yet.\n\nDo you want to resume the process now?</entry>
<entry lang="zh-tw" key="SYSTEM_ENCRYPTION_RESUME_PROMPT">您已經排定了加密或解密系統分割區/磁碟機的操作。但該項操作尚未完成。\n\n您希望現在開始(恢復)該項操作嗎?</entry>
- <entry lang="en" key="ASK_NONSYS_INPLACE_ENC_NOTIFICATION_REMOVAL">Do you want to be prompted about whether you want to resume the currently scheduled processes of encryption of non-system partitions/volumes?</entry>
+ <entry lang="en" key="ASK_NONSYS_INPLACE_ENC_NOTIFICATION_REMOVAL">Do you want to be prompted about whether you want to resume the currently scheduled processes of encryption/decryption of non-system partitions/volumes?</entry>
<entry lang="en" key="KEEP_PROMPTING_ME">Yes, keep prompting me</entry>
<entry lang="en" key="DO_NOT_PROMPT_ME">No, do not prompt me</entry>
- <entry lang="en" key="NONSYS_INPLACE_ENC_NOTIFICATION_REMOVAL_NOTE">IMPORTANT: Keep in mind that you can resume the process of encryption of any non-system partition/volume by selecting 'Volumes' &gt; 'Resume Interrupted Process' from the menu bar of the main VeraCrypt window.</entry>
+ <entry lang="en" key="NONSYS_INPLACE_ENC_NOTIFICATION_REMOVAL_NOTE">IMPORTANT: Keep in mind that you can resume the process of encryption/decryption of any non-system partition/volume by selecting 'Volumes' &gt; 'Resume Interrupted Process' from the menu bar of the main VeraCrypt window.</entry>
<entry lang="zh-tw" key="SYSTEM_ENCRYPTION_SCHEDULED_BUT_PBA_FAILED">您已經排定了加密或解密系統分割區/磁碟機的操作。然而,啟動前置認證已失敗(或被繞過)。\n\n注意:如果您在啟動前置認證環境中解密了系統分割區/磁碟機,您也許需要經由在 VeraCrypt 主視窗選單中選擇 "系統" &gt; "永久解密系統分割區/磁碟機" 來完成最後的操作。</entry>
<entry lang="en" key="CONFIRM_EXIT">WARNING: If VeraCrypt exits now, the following functions will be disabled:\n\n1) Hot keys\n2) Auto-dismount (e.g., upon logoff, inadvertent host device removal, time-out, etc.)\n3) Auto-mount of favorite volumes\n4) Notifications (e.g., when damage to hidden volume is prevented)\n\nNote: If you do not wish VeraCrypt to run in the background, disable the VeraCrypt Background Task in the Preferences (and, if necessary, disable the automatic start of VeraCrypt in the Preferences).\n\nAre you sure you want VeraCrypt to exit?</entry>
<entry lang="zh-tw" key="CONFIRM_EXIT_UNIVERSAL">結束嗎?</entry>
<entry lang="zh-tw" key="CHOOSE_ENCRYPT_OR_DECRYPT">VeraCrypt 沒有足夠的訊息確定是否加密還是解密了。</entry>
<entry lang="zh-tw" key="CHOOSE_ENCRYPT_OR_DECRYPT_FINALIZE_DECRYPT_NOTE">VeraCrypt 沒有足夠的訊息確定是否加密還是解密了。\n\n注意:如果您在啟動前置認證環境中解密了系統分割區/磁碟機,您也許需要經由點 '解密' 來完成最後的操作。</entry>
<entry lang="en" key="NONSYS_INPLACE_ENC_REVERSE_INFO">Note: When you are encrypting a non-system partition/volume in place and an error persistently prevents you from finishing the process, you will not be able to mount the volume (and access data stored on it) until you entirely DECRYPT the volume (i.e. reverse the process).\n\nIf you need to do so, follow these steps:\n1) Exit this wizard.\n2) In the main VeraCrypt window, select 'Volumes' &gt; 'Resume Interrupted Process'.\n3) Select 'Decrypt'.</entry>
- <entry lang="en" key="NONSYS_INPLACE_ENC_DEFER_CONFIRM">Do you want to interrupt and postpone the process of encryption of the partition/volume?\n\nNote: Keep in mind that the volume cannot be mounted until it has been fully encrypted. You will be able to resume the process of encryption and it will continue from the point it was stopped. You can do so, for example, by selecting 'Volumes' &gt; 'Resume Interrupted Process' from the menu bar of the main VeraCrypt window.</entry>
+ <entry lang="en" key="NONSYS_INPLACE_ENC_DEFER_CONFIRM">Do you want to interrupt and postpone the process of encryption/decryption of the partition/volume?\n\nNote: Keep in mind that the volume cannot be mounted until it has been fully encrypted or decrypted. You will be able to resume the process of encryption/decryption and it will continue from the point where it was stopped. You can do so, for example, by selecting 'Volumes' &gt; 'Resume Interrupted Process' from the menu bar of the main VeraCrypt window.</entry>
<entry lang="zh-tw" key="SYSTEM_ENCRYPTION_DEFER_CONFIRM">您想要中斷和延緩對系統分割區/磁碟機的加密操作嗎?\n\n注意:您以後也可以從中斷點恢復操作。您可以這樣做,舉例來說,經由在 VeraCrypt 主視窗選單中選擇 "系統" &gt; "恢復被中斷的操作"。如果您想永久終止或返回加密操作,選擇 "系統" &gt; "永久解密系統分割區/磁碟機..."。</entry>
<entry lang="zh-tw" key="SYSTEM_DECRYPTION_DEFER_CONFIRM">您想要中斷和延緩對系統分割區/磁碟機的解密操作嗎?\n\n注意:您以後也可以從中斷點恢復操作。您可以這樣做,舉例來說,經由在 VeraCrypt 主視窗選單中選擇 "系統" &gt; "恢復被中斷的操作"。如果您想返回解密操作(並開始加密),選擇 "系統" &gt; "加密系統分割區/磁碟機..."。</entry>
<entry lang="zh-tw" key="FAILED_TO_INTERRUPT_SYSTEM_ENCRYPTION">錯誤:中斷加密/解密系統分割區/磁碟機的操作失敗。</entry>
@@ -1096,7 +1096,7 @@
<entry lang="en" key="DECOY_OS_REINSTALL_WARNING">WARNING: During the process of creation of the hidden operating system, you will be required to fully reinstall the currently running system (in order to create a decoy system securely).\n\nNote: The currently running operating system and the entire content of the system partition will be copied to the hidden volume (in order to create the hidden system).\n\n\nAre you sure you will be able to install Windows using a Windows Setup medium (or using a service partition)?</entry>
<entry lang="en" key="DECOY_OS_REQUIREMENTS">For security reasons, if the currently running operating system requires activation, it must be activated before proceeding. Note that the hidden operating system will be created by copying the content of the system partition to a hidden volume (so if this operating system is not activated, the hidden operating system will not be activated either). For more information, see the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide.\n\nImportant: Before proceeding, please make sure you have read the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide.\n\n\nDoes the currently running operating system meet the above condition?</entry>
<entry lang="en" key="CONFIRM_HIDDEN_OS_EXTRA_BOOT_PARTITION">Your system uses an extra boot partition. VeraCrypt does not support hibernation on hidden operating systems that use an extra boot partition (decoy systems can be hibernated without any problems).\n\nPlease note that the boot partition would be shared by both the decoy and the hidden system. Therefore, in order to prevent data leaks and problems while resuming from hibernation, VeraCrypt has to prevent the hidden system from writing to the shared boot partition and from hibernating.\n\n\nDo you want to continue? If you select 'No', instructions for removing the extra boot partition will be displayed.</entry>
- <entry lang="en" key="EXTRA_BOOT_PARTITION_REMOVAL_INSTRUCTIONS">\nThe extra boot partition can be removed before installing Windows. To do so, follow these steps:\n\n1) Boot your Windows installation disc.\n\n2) In the Windows installer screen, click 'Install now' > 'Custom (advanced)'.\n\n3) Click 'Drive Options'.\n\n4) Select the main system partition and delete it by clicking 'Delete' and 'OK'.\n\n5) Select the 'System Reserved' partition, click 'Extend', and increase its size so that the operating system can be installed to it.\n\n6) Click 'Apply' and 'OK'.\n\n7) Install Windows on the 'System Reserved' partition.\n\n\nShould an attacker ask why you removed the extra boot partition, you can answer that you wanted to prevent any possible data leaks to the unencrypted boot partition.\n\nNote: You can print this text by clicking the 'Print' button below. If you save a copy of this text or print it (strongly recommended, unless your printer stores copies of documents it prints on its internal drive), you should destroy any copies of it after removing the extra boot partition (otherwise, if such a copy was found, it might indicate that there is a hidden operating system on this computer).</entry>
+ <entry lang="en" key="EXTRA_BOOT_PARTITION_REMOVAL_INSTRUCTIONS">\nThe extra boot partition can be removed before installing Windows. To do so, follow these steps:\n\n1) Boot your Windows installation disc.\n\n2) In the Windows installer screen, click 'Install now' &gt; 'Custom (advanced)'.\n\n3) Click 'Drive Options'.\n\n4) Select the main system partition and delete it by clicking 'Delete' and 'OK'.\n\n5) Select the 'System Reserved' partition, click 'Extend', and increase its size so that the operating system can be installed to it.\n\n6) Click 'Apply' and 'OK'.\n\n7) Install Windows on the 'System Reserved' partition.\n\n\nShould an attacker ask why you removed the extra boot partition, you can answer that you wanted to prevent any possible data leaks to the unencrypted boot partition.\n\nNote: You can print this text by clicking the 'Print' button below. If you save a copy of this text or print it (strongly recommended, unless your printer stores copies of documents it prints on its internal drive), you should destroy any copies of it after removing the extra boot partition (otherwise, if such a copy was found, it might indicate that there is a hidden operating system on this computer).</entry>
<entry lang="en" key="GAP_BETWEEN_SYS_AND_HIDDEN_OS_PARTITION">Warning: There is unallocated space between the system partition and the first partition behind it. After you create the hidden operating system, you must not create any new partitions in that unallocated space. Otherwise, the hidden operating system will be impossible to boot (until you delete such newly created partitions).</entry>
<entry lang="zh-tw" key="ALGO_NOT_SUPPORTED_FOR_SYS_ENCRYPTION">此演算法目前不支援系統加密。</entry>
<entry lang="en" key="ALGO_NOT_SUPPORTED_FOR_TRUECRYPT_MODE">This algorithm is not supported for TrueCrypt mode.</entry>
@@ -1120,8 +1120,8 @@
<entry lang="zh-tw" key="CANNOT_INITIATE_SYS_ENCRYPTION_PRETEST">不能初始化系統加密預先測試。</entry>
<entry lang="en" key="CANNOT_INITIATE_HIDDEN_OS_CREATION">Cannot initiate the process of creation of the hidden operating system.</entry>
<entry lang="zh-tw" key="WIPE_MODE_TITLE">清除模式</entry>
- <entry lang="en" key="INPLACE_ENC_WIPE_MODE_INFO">On some types of storage media, when data is overwritten with other data, it may be possible to recover the overwritten data using techniques such as magnetic force microscopy. This also applies to data that are overwritten with their encrypted form (which happens when VeraCrypt initially encrypts an unencrypted partition or drive). According to some studies and governmental publications, recovery of overwritten data can be prevented (or made very difficult) by overwritting the data with pseudorandom and certain non-random data a certain number of times. Therefore, if you believe that an adversary might be able to use such techniques to recover the data you intend encrypt, you may want to select one of the wipe modes (existing data will NOT be lost). Note that wiping will NOT be performed after the partition/drive is encrypted. When the partition/drive is fully encrypted, no unencrypted data is written to it. Any data being written to it is first encrypted on the fly in memory and only then is the (encrypted) data written to the disk.</entry>
- <entry lang="en" key="WIPE_MODE_INFO">On some types of storage media, when data is overwritten with other data (e.g. when the data is erased), it may be possible to recover the overwritten data using techniques such as magnetic force microscopy. According to some studies and governmental publications, recovery of overwritten data can be prevented (or made very difficult) by overwritting the data with pseudorandom and certain non-random data a certain number of times. Therefore, if you believe that an adversary might be able to use such techniques to recover the data that is to be erased, you may want to select one of the multi-pass wipe modes.\n\nNote: The more wipe passes you use, the longer it takes to erase the data.</entry>
+ <entry lang="en" key="INPLACE_ENC_WIPE_MODE_INFO">On some types of storage media, when data is overwritten with other data, it may be possible to recover the overwritten data using techniques such as magnetic force microscopy. This also applies to data that are overwritten with their encrypted form (which happens when VeraCrypt initially encrypts an unencrypted partition or drive). According to some studies and governmental publications, recovery of overwritten data can be prevented (or made very difficult) by overwriting the data with pseudorandom and certain non-random data a certain number of times. Therefore, if you believe that an adversary might be able to use such techniques to recover the data you intend to encrypt, you may want to select one of the wipe modes (existing data will NOT be lost). Note that wiping will NOT be performed after the partition/drive is encrypted. When the partition/drive is fully encrypted, no unencrypted data is written to it. Any data being written to it is first encrypted on the fly in memory and only then is the (encrypted) data written to the disk.</entry>
+ <entry lang="en" key="WIPE_MODE_INFO">On some types of storage media, when data is overwritten with other data (e.g. when the data is erased), it may be possible to recover the overwritten data using techniques such as magnetic force microscopy. According to some studies and governmental publications, recovery of overwritten data can be prevented (or made very difficult) by overwriting the data with pseudorandom and certain non-random data a certain number of times. Therefore, if you believe that an adversary might be able to use such techniques to recover the data that is to be erased, you may want to select one of the multi-pass wipe modes.\n\nNote: The more wipe passes you use, the longer it takes to erase the data.</entry>
<entry lang="en" key="DEVICE_WIPE_PAGE_TITLE">Wiping</entry>
<entry lang="en" key="DEVICE_WIPE_PAGE_INFO_HIDDEN_OS">\nNote: You can interrupt the process of wiping, shut down your computer, start the hidden system again and then resume the process (this wizard will be launched automatically). However, if you interrupt it, the entire process of wiping will have to start from the beginning.</entry>
<entry lang="en" key="DEVICE_WIPE_PAGE_INFO">\n\nNote: If you interrupt the process of wiping and then attempt to resume it, the entire process will have to start from the beginning.</entry>
@@ -1250,7 +1250,7 @@
<entry lang="zh-tw" key="NOTE_CASCADE_FOR_SYS_ENCRYPTION">如果您遭遇任何前面描述的問題,先解密該分割區/磁碟機(如果它已經加密)並試著使用一種非串聯加密演算法對它再次加密(例如 AES)。</entry>
<entry lang="en" key="UPDATE_TC_IN_DECOY_OS_FIRST">WARNING: For safety and security reasons, you should update VeraCrypt on the decoy operating system before you update it on the hidden operating system.\n\nTo do so, boot the decoy system and run the VeraCrypt installer from within it. Then boot the hidden system and run the installer from within it as well.\n\nNote: The decoy system and the hidden system share a single boot loader. If you upgraded VeraCrypt only on the hidden system (but not on the decoy system), the decoy system would contain a VeraCrypt driver and VeraCrypt applications whose version numbers are different from the version number of the VeraCrypt Boot Loader. Such a discrepancy might indicate that there is a hidden operating system on this computer.\n\n\nDo you want to continue?</entry>
<entry lang="en" key="UPDATE_TC_IN_HIDDEN_OS_TOO">The version number of the VeraCrypt Boot Loader that booted this operating system is different from the version number of the VeraCrypt driver (and of the VeraCrypt applications) installed on this system.\n\nYou should run the VeraCrypt installer (whose version number is the same as the one of the VeraCrypt Boot Loader) to update VeraCrypt on this operating system.</entry>
- <entry lang="en" key="BOOT_LOADER_VERSION_DIFFERENT_FROM_DRIVER_VERSION">The version number of the VeraCrypt Boot Loader that booted this operating system is different from the version number of the VeraCrypt driver (and of the VeraCrypt applications) installed on this system. Note that older versions may contain bugs fixed in later versions.\n\nIf you did not boot from the VeraCrypt Rescue Disk, you should reinstall VeraCrypt or upgrade it to the latest stable version (the boot loader will be updated too).\n\nIf you booted from the VeraCrypt Rescue Disk, you should update it ('System' > 'Create Rescue Disk').</entry>
+ <entry lang="en" key="BOOT_LOADER_VERSION_DIFFERENT_FROM_DRIVER_VERSION">The version number of the VeraCrypt Boot Loader that booted this operating system is different from the version number of the VeraCrypt driver (and of the VeraCrypt applications) installed on this system. Note that older versions may contain bugs fixed in later versions.\n\nIf you did not boot from the VeraCrypt Rescue Disk, you should reinstall VeraCrypt or upgrade it to the latest stable version (the boot loader will be updated too).\n\nIf you booted from the VeraCrypt Rescue Disk, you should update it ('System' &gt; 'Create Rescue Disk').</entry>
<entry lang="zh-tw" key="BOOT_LOADER_UPGRADE_OK">VeraCrypt 開機管理程式已經更新。\n\n強烈建議您建立一片新的 VeraCrypt 救援磁碟(那將包含新版的 VeraCrypt 開機管理程式)經由選擇 "系統" &gt; "建立救援磁碟" 在您重新啟動電腦之後。</entry>
<entry lang="en" key="BOOT_LOADER_UPGRADE_OK_HIDDEN_OS">The VeraCrypt Boot Loader has been upgraded.\n\nIt is strongly recommended that you boot the decoy operating system and then create a new VeraCrypt Rescue Disk (which will contain the new version of the VeraCrypt Boot Loader) by selecting 'System' &gt; 'Create Rescue Disk'.</entry>
<entry lang="zh-tw" key="BOOT_LOADER_UPGRADE_FAILED">更新 VeraCrypt 開機管理程式失敗。</entry>
@@ -1275,7 +1275,7 @@
<entry lang="en" key="INVALID_TOKEN_KEYFILE_PATH">Security token keyfile path is invalid.</entry>
<entry lang="en" key="SECURITY_TOKEN_ERROR">Security token error</entry>
<entry lang="en" key="CKR_PIN_INCORRECT">Password for security token is incorrect.</entry>
- <entry lang="en" key="CKR_DEVICE_MEMORY">The security token does not have enough memory/space to perform the requested operation.\n\nIf you are attempting to import a keyfile, you should select a smaller file or use a keyfile generated by VeraCrypt (select 'Tools' > 'Keyfile Generator').</entry>
+ <entry lang="en" key="CKR_DEVICE_MEMORY">The security token does not have enough memory/space to perform the requested operation.\n\nIf you are attempting to import a keyfile, you should select a smaller file or use a keyfile generated by VeraCrypt (select 'Tools' &gt; 'Keyfile Generator').</entry>
<entry lang="en" key="ALL_TOKEN_SESSIONS_CLOSED">All open security token sessions have been closed.</entry>
<entry lang="en" key="SELECT_TOKEN_KEYFILES">Select Security Token Keyfiles</entry>
<entry lang="en" key="TOKEN_SLOT_ID">Slot</entry>
@@ -1300,8 +1300,8 @@
<entry lang="en" key="MOUNTED_DEVICE_FORCED_READ_ONLY_WRITE_PROTECTION">Volume '%s' has been mounted as read-only because the operating system reported the host device to be write-protected.\n\nPlease note that some custom chipset drivers have been reported to cause writable media to falsely appear write-protected. This problem is not caused by VeraCrypt. It may be solved by updating or uninstalling any custom (non-Microsoft) chipset drivers that are currently installed on this system.</entry>
<entry lang="en" key="LIMIT_ENC_THREAD_POOL_NOTE">Note that the Hyper-Threading technology provides multiple logical cores per a single physical core. When Hyper Threading is enabled, the number selected above represents the number of logical processors/cores.</entry>
<entry lang="en" key="NUMBER_OF_THREADS">%d threads</entry>
- <entry lang="en" key="DISABLED_HW_AES_AFFECTS_PERFORMANCE">Note that hardware-accelerated AES is disabled, which will affect benchmark results (worse performance).\n\nTo enable hardware acceleration, select 'Settings' > 'Performance' and enable the corresponding option.</entry>
- <entry lang="en" key="LIMITED_THREAD_COUNT_AFFECTS_PERFORMANCE">Note that the number of threads is currently limited, which will affect benchmark results (worse performance).\n\nTo utilize the full potential of the processor(s), select 'Settings' > 'Performance' and disable the corresponding option.</entry>
+ <entry lang="en" key="DISABLED_HW_AES_AFFECTS_PERFORMANCE">Note that hardware-accelerated AES is disabled, which will affect benchmark results (worse performance).\n\nTo enable hardware acceleration, select 'Settings' &gt; 'Performance' and enable the corresponding option.</entry>
+ <entry lang="en" key="LIMITED_THREAD_COUNT_AFFECTS_PERFORMANCE">Note that the number of threads is currently limited, which will affect benchmark results (worse performance).\n\nTo utilize the full potential of the processor(s), select 'Settings' &gt; 'Performance' and disable the corresponding option.</entry>
<entry lang="en" key="ASK_REMOVE_DEVICE_WRITE_PROTECTION">Do you want VeraCrypt to attempt to disable write protection of the partition/drive?</entry>
<entry lang="en" key="CONFIRM_SETTING_DEGRADES_PERFORMANCE">WARNING: This setting may degrade performance.\n\nAre you sure you want to use this setting?</entry>
<entry lang="en" key="HOST_DEVICE_REMOVAL_DISMOUNT_WARN_TITLE">Warning: VeraCrypt volume auto-dismounted</entry>
@@ -1397,7 +1397,7 @@
<entry lang="en" key="IDC_DISABLE_BOOT_LOADER_HASH_PROMPT">Do not request Hash algorithm in the pre-boot authentication screen</entry>
<entry lang="en" key="KUZNYECHIK_HELP">Kuznyechik is a block cipher first published in 2015 and defined in the National Standard of the Russian Federation GOST R 34.12-2015 and also in RFC 7801. 256-bit key, 128-bit block. Mode of operation is XTS.</entry>
<entry lang="en" key="CAMELLIA_HELP">Jointly developed by Mitsubishi Electric and NTT of Japan. First published on 2000. 256-bit key, 128-bit block. Mode of operation is XTS. It has been approved for use by the ISO/IEC, the European Union's NESSIE project and the Japanese CRYPTREC project.</entry>
- <entry lang="en" key="TIME">Time</entry>
+ <entry lang="zh-tw" key="TIME">時間</entry>
<entry lang="en" key="ITERATIONS">Iterations</entry>
<entry lang="en" key="PRE-BOOT">Pre-Boot</entry>
<entry lang="en" key="RESCUE_DISK_EFI_INFO">Before you can encrypt the partition, you must create a VeraCrypt Rescue Disk (VRD), which serves the following purposes:\n\n- If the VeraCrypt Boot Loader, master key, or other critical data gets damaged, the VRD allows you to restore it (note, however, that you will still have to enter the correct password then).\n\n- If Windows gets damaged and cannot start, the VRD allows you to permanently decrypt the partition before Windows starts.\n\n- The VRD will contain a backup of the present EFI boot loader and will allow you to restore it if necessary.\n\nThe VeraCrypt Rescue Disk ZIP image will be created in the location specified below.</entry>
@@ -1405,8 +1405,8 @@
<entry lang="en" key="RESCUE_DISK_EFI_EXTRACT_INFO_NO_CHECK">The Rescue Disk ZIP image has been created and stored in this file:\n%s\n\nNow you should either extract the image to a USB stick that is formatted as FAT/FAT32 or move it to a safe location for later use.\n\n%lsClick Next to continue.</entry>
<entry lang="en" key="RESCUE_DISK_EFI_EXTRACT_INFO_NOTE">IMPORTANT: Note that the zip file must be extracted directly to the root of the USB stick. For example, if the drive letter of the USB stick is E: then extracting the zip file should create a folder E:\\EFI on the USB stick.\n\n</entry>
<entry lang="en" key="RESCUE_DISK_EFI_CHECK_FAILED">Cannot verify that the Rescue Disk has been correctly extracted.\n\nIf you have extracted the Rescue Disk, please eject and reinsert the USB stick; then click Next to try again. If this does not help, please try another USB stick and/or another ZIP software.\n\nIf you have not extracted the Rescue Disk yet, please do so, and then click Next.\n\nIf you attempted to verify a VeraCrypt Rescue Disk created before you started this wizard, please note that such Rescue Disk cannot be used, because it was created for a different master key. You need to extract the newly generated Rescue Disk ZIP image.</entry>
- <entry lang="en" key="RESCUE_DISK_EFI_NON_WIZARD_CHECK_FAILED">Cannot verify that the Rescue Disk has been correctly extracted.\n\nIf you have extracted the Rescue Disk image to a USB stick, please eject it and reinsert it; then try again. If this does not help, please try other ZIP software and/or medium.\n\nIf you attempted to verify a VeraCrypt Rescue Disk created for a different master key, password, salt, etc., please note that such Rescue Disk will always fail this verification. To create a new Rescue Disk fully compatible with your current configuration, select 'System' > 'Create Rescue Disk'.</entry>
- <entry lang="en" key="RESCUE_DISK_EFI_NON_WIZARD_CREATION">The Rescue Disk image has been created and stored in this file:\n%s\n\nNow you need to extract the Rescue Disk image to a USB stick that is formatted as FAT/FAT32.\n\nIMPORTANT: Note that the zip file must be extracted directly to the root of the USB stick. For example, if the drive letter of the USB stick is E: then extracting the zip file should create a folder E:\\EFI on the USB stick.\n\nAfter you create the Rescue Disk, select 'System' > 'Verify Rescue Disk' to verify that it has been correctly created.</entry>
+ <entry lang="en" key="RESCUE_DISK_EFI_NON_WIZARD_CHECK_FAILED">Cannot verify that the Rescue Disk has been correctly extracted.\n\nIf you have extracted the Rescue Disk image to a USB stick, please eject it and reinsert it; then try again. If this does not help, please try other ZIP software and/or medium.\n\nIf you attempted to verify a VeraCrypt Rescue Disk created for a different master key, password, salt, etc., please note that such Rescue Disk will always fail this verification. To create a new Rescue Disk fully compatible with your current configuration, select 'System' &gt; 'Create Rescue Disk'.</entry>
+ <entry lang="en" key="RESCUE_DISK_EFI_NON_WIZARD_CREATION">The Rescue Disk image has been created and stored in this file:\n%s\n\nNow you need to extract the Rescue Disk image to a USB stick that is formatted as FAT/FAT32.\n\nIMPORTANT: Note that the zip file must be extracted directly to the root of the USB stick. For example, if the drive letter of the USB stick is E: then extracting the zip file should create a folder E:\\EFI on the USB stick.\n\nAfter you create the Rescue Disk, select 'System' &gt; 'Verify Rescue Disk' to verify that it has been correctly created.</entry>
<entry lang="en" key="IDC_SECURE_DESKTOP_PASSWORD_ENTRY">Use Secure Desktop for password entry</entry>
<entry lang="en" key="ERR_REFS_INVALID_VOLUME_SIZE">The volume file size specified in the command line is incompatible with selected ReFS filesystem.</entry>
<entry lang="en" key="IDC_EDIT_DCSPROP">Edit Boot Loader Configuration</entry>
@@ -1415,8 +1415,8 @@
<entry lang="en" key="EFI_PLATFORM_INFORMATION">EFI Platform Information</entry>
<entry lang="en" key="EDIT_DCSPROP_FOR_ADVANCED_ONLY">WARNING: Inexperienced users should never attempt to manually edit boot loader configurations.\n\nContinue?</entry>
<entry lang="en" key="DCSPROP_XML_VALIDATION_FAILED">WARNING: Failed to validate the XML format of the Boot Loader configuration. Please check your modifications.</entry>
- <entry lang="en" key="IDT_ADVANCED_OPTIONS">Advanced Options</entry>
- <entry lang="en" key="AFTER_UPGRADE_RESCUE_DISK">It is strongly recommended that you create a new VeraCrypt Rescue Disk (which will contain the new version of the VeraCrypt Boot Loader) by selecting 'System' > 'Create Rescue Disk'.\nDo you want to do it now?</entry>
+ <entry lang="zh-tw" key="IDT_ADVANCED_OPTIONS">進階選項</entry>
+ <entry lang="en" key="AFTER_UPGRADE_RESCUE_DISK">It is strongly recommended that you create a new VeraCrypt Rescue Disk (which will contain the new version of the VeraCrypt Boot Loader) by selecting 'System' &gt; 'Create Rescue Disk'.\nDo you want to do it now?</entry>
<entry lang="en" key="IDC_ALLOW_TRIM_NONSYS_SSD">Allow TRIM command for non-system SSD partition/drive</entry>
<entry lang="en" key="IDC_BLOCK_SYSENC_TRIM">Block TRIM command on system partition/drive</entry>
<entry lang="en" key="WINDOWS_EFI_BOOT_LOADER_MISSING">ERROR: Windows EFI system loader could not be located on the disk. Operation will be aborted.</entry>