VeraCrypt
aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--Translations/Language.ar.xml27
-rw-r--r--Translations/Language.be.xml29
-rw-r--r--Translations/Language.bg.xml31
-rw-r--r--Translations/Language.ca.xml31
-rw-r--r--Translations/Language.cs.xml33
-rw-r--r--Translations/Language.da.xml29
-rw-r--r--Translations/Language.de.xml27
-rw-r--r--Translations/Language.el.xml29
-rw-r--r--Translations/Language.es.xml29
-rw-r--r--Translations/Language.et.xml29
-rw-r--r--Translations/Language.eu.xml29
-rw-r--r--Translations/Language.fa.xml29
-rw-r--r--Translations/Language.fi.xml29
-rw-r--r--Translations/Language.fr.xml37
-rw-r--r--Translations/Language.hu.xml29
-rw-r--r--Translations/Language.id.xml29
-rw-r--r--Translations/Language.it.xml27
-rw-r--r--Translations/Language.ja.xml23
-rw-r--r--Translations/Language.ka.xml27
-rw-r--r--Translations/Language.ko.xml25
-rw-r--r--Translations/Language.lv.xml29
-rw-r--r--Translations/Language.my.xml29
-rw-r--r--Translations/Language.nl.xml31
-rw-r--r--Translations/Language.nn.xml29
-rw-r--r--Translations/Language.pl.xml29
-rw-r--r--Translations/Language.pt-br.xml31
-rw-r--r--Translations/Language.ru.xml29
-rw-r--r--Translations/Language.sk.xml29
-rw-r--r--Translations/Language.sl.xml29
-rw-r--r--Translations/Language.sv.xml29
-rw-r--r--Translations/Language.tr.xml29
-rw-r--r--Translations/Language.uk.xml29
-rw-r--r--Translations/Language.uz.xml29
-rw-r--r--Translations/Language.vi.xml29
-rw-r--r--Translations/Language.zh-cn.xml35
-rw-r--r--Translations/Language.zh-hk.xml35
-rw-r--r--Translations/Language.zh-tw.xml29
-rw-r--r--src/Common/Tcdefs.h8
-rw-r--r--src/Driver/Driver.rc8
-rw-r--r--src/Format/Format.rc8
-rw-r--r--src/Mount/Mount.rc8
-rw-r--r--src/Setup/Setup.rc8
-rw-r--r--src/Signing/sign.bat2
43 files changed, 842 insertions, 287 deletions
diff --git a/Translations/Language.ar.xml b/Translations/Language.ar.xml
index 4e76ad70..b7d84f9e 100644
--- a/Translations/Language.ar.xml
+++ b/Translations/Language.ar.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="utf-8"?>
<VeraCrypt>
- <localization prog-version="1.0e">
+ <localization prog-version="1.0f-BETA3">
<!-- Languages -->
<language langid="ar" name="العربية" en-name="Arabic" version="0.1.0" translators="Ahmad Gharbeia, Khaled Hosny" />
<!-- Fonts -->
@@ -44,6 +44,7 @@
<control lang="ar" key="IDC_HIDVOL_WIZ_MODE_FULL">‮الطور العادي</control>
<control lang="ar" key="IDC_KB">‮&amp;كيلوبايت</control>
<control lang="ar" key="IDC_KEYFILES_ENABLE">‮ا&amp;ستخدم الملفات المفاتيح</control>
+ <control lang="en" key="IDC_KEYFILES_RANDOM_SIZE">Random size ( 64 &lt;-&gt; 1048576 )</control>
<control lang="ar" key="IDC_KEY_FILES">‮الملفات ال&amp;مفاتيح…</control>
<control lang="ar" key="IDC_LINK_HASH_INFO">‮معلومات حوْل خوازميات التلبيد </control>
<control lang="ar" key="IDC_LINK_MORE_INFO_ABOUT_CIPHER">المزيد من المعلومات</control>
@@ -145,6 +146,7 @@
<control lang="ar" key="IDC_PREF_CACHE_PASSWORDS">‮خزّن كلمات السرّ مؤقتا في ذاكرة المُشغِّل</control>
<control lang="ar" key="IDC_PREF_DISMOUNT_INACTIVE">‮افصل المجلد تلقائيا عندما لا تُكتب/تُقرأ بيانات منه</control>
<control lang="ar" key="IDC_PREF_DISMOUNT_LOGOFF">‮خروج المستخدم</control>
+ <control lang="en" key="IDC_PREF_DISMOUNT_SESSION_LOCKED">User session locked</control>
<control lang="ar" key="IDC_PREF_DISMOUNT_POWERSAVING">‮الدخول في طور حِفظ الطاقة</control>
<control lang="ar" key="IDC_PREF_DISMOUNT_SCREENSAVER">‮اشتغال حافظة الشاشة</control>
<control lang="ar" key="IDC_PREF_FORCE_AUTO_DISMOUNT">‮أجبر الفصل التلقائي حتى إن وجدت ملفات أو أدلّة مفتوحة في المجلد</control>
@@ -196,8 +198,9 @@
<control lang="ar" key="IDM_CONTACT">‮التواصل…</control>
<control lang="ar" key="IDM_CREATE_HIDDEN_OS">‮أنشئ نظام تشغيل مخفي…</control>
<control lang="ar" key="IDM_CREATE_RESCUE_DISK">‮أنشئ قرص إنقاذ…</control>
- <control lang="ar" key="IDM_CREATE_VOLUME">‮أنشئ مجلدا جديدا…</control>
+ <control lang="ar" key="IDM_CREATE_VOLUME">‮أنشئ مجلدا جديدا…</control>
<control lang="ar" key="IDM_DEFAULT_KEYFILES">‮الملفات المفاتيح المبدئية…</control>
+ <control lang="en" key="IDM_DONATE">Donate now...</control>
<control lang="ar" key="IDM_ENCRYPT_SYSTEM_DEVICE">‮عمّ قسم\\سواقة النظام…</control>
<control lang="ar" key="IDM_FAQ">‮الأسئلة المتكررة</control>
<control lang="ar" key="IDM_HELP">‮دليل المستخدم</control>
@@ -268,6 +271,7 @@
<control lang="en" key="IDT_PARALLELIZATION_OPTIONS">Thread-Based Parallelization</control>
<control lang="ar" key="IDT_PKCS11_LIB_PATH">‮مسار مكتبة ‪PKCS #11‬</control>
<control lang="ar" key="IDT_PKCS5_PRF">PKCS-5 PRF:</control>
+ <control lang="en" key="IDT_NEW_PKCS5_PRF">PKCS-5 PRF:</control>
<control lang="ar" key="IDT_PW_CACHE_OPTIONS">‮ذاكرة كلمات السّر</control>
<control lang="ar" key="IDT_SECURITY_OPTIONS">‮خيارات الأمان</control>
<control lang="ar" key="IDT_TASKBAR_ICON">‮مهمّة الخلفية لتروكرِبت</control>
@@ -330,6 +334,9 @@
<control lang="ar" key="IDT_KEYFILE_GENERATOR_NOTE">‮هام: حرّك الفأرة عشوائيا بقدر الإمكان في إطار هذه النافذة، كلما طال تحريكك لها كان ذلك أفضل؛ هذا يزيد بشدة من القوة التعموية للملف المفتاح.</control>
<control lang="ar" key="IDT_KEYFILE_WARNING">‮تحذير: إذا فَقدّت الملف المفتاح أو تغيرت أي بتة من أوّل ‪1024‬ كيلوبايت منه فسيكون من المستحيل وصل المجلدات التي تستخدم ذلك المفتاح!</control>
<control lang="ar" key="IDT_KEY_UNIT">‮بتات</control>
+ <control lang="en" key="IDT_NUMBER_KEYFILES">Number of keyfiles:</control>
+ <control lang="en" key="IDT_KEYFILES_SIZE">Keyfiles size (in Bytes):</control>
+ <control lang="en" key="IDT_KEYFILES_BASE_NAME">Keyfiles base name:</control>
<control lang="ar" key="IDT_LANGPACK_AUTHORS">‮ترجمه: </control>
<control lang="ar" key="IDT_PLAINTEXT">‮حجم النص الصريح:</control>
<control lang="ar" key="IDT_PLAINTEXT_SIZE_UNIT">‮بتات</control>
@@ -340,6 +347,7 @@
<control lang="ar" key="IDT_SECURITY_TOKEN">‮أمارة الأمان:</control>
<control lang="ar" key="IDT_SORT_METHOD">‮طريقة الترتيب:</control>
<control lang="en" key="IDT_STATIC_MODELESS_WAIT_DLG_INFO">Please wait. This process may take a long time...</control>
+ <control lang="en" key="IDT_STATIC_MODAL_WAIT_DLG_INFO">Please wait...\nThis process may take a long time and VeraCrypt may become unresponsive.</control>
<control lang="ar" key="IDT_TEST_BLOCK_NUMBER">‮رقم الكتلة:</control>
<control lang="ar" key="IDT_TEST_CIPHERTEXT">‮النص المعمى (ستعشري)</control>
<control lang="ar" key="IDT_TEST_DATA_UNIT_NUMBER">‮رقم وحدة البيانات (ستعشري من ‪64‬ بتة، حجم وحدة البيانات ‪512‬ بايت)</control>
@@ -431,7 +439,7 @@
<string lang="en" key="ASK_DEBUGGER_INSTALL">In order to analyze the system crash, VeraCrypt needs to install Microsoft Debugging Tools for Windows first.\n\nAfter you click OK, the Windows installer will download the Microsoft Debugging Tools installation package (16 MB) from a Microsoft server and install it (the Windows installer will be forwarded to the Microsoft server URL from the veracrypt.org server, which ensures that this feature works even if Microsoft changes the location of the installation package).</string>
<string lang="en" key="SYSTEM_CRASH_ANALYSIS_INFO">After you click OK, VeraCrypt will analyze the system crash. This may take up to several minutes.</string>
<string lang="en" key="DEBUGGER_NOT_FOUND">Please make sure the environment variable 'PATH' includes the path to 'kd.exe' (Kernel Debugger).</string>
- <string lang="en" key="SYSTEM_CRASH_NO_TRUECRYPT">It appears that VeraCrypt most likely did not cause the system crash. There are many potential reasons why the system could have crashed (for example, a failing hardware component, a bug in a device driver, etc.)</string>
+ <string lang="en" key="SYSTEM_CRASH_NO_VERACRYPT">It appears that VeraCrypt most likely did not cause the system crash. There are many potential reasons why the system could have crashed (for example, a failing hardware component, a bug in a device driver, etc.)</string>
<string lang="en" key="SYSTEM_CRASH_UPDATE_DRIVER">Results of the analysis indicate that updating the following driver might solve this issue: </string>
<string lang="en" key="SYSTEM_CRASH_REPORT">To help us determine whether there is a bug in VeraCrypt, you can send us an automatically generated error report containing the following items:\n- Program version\n- Operating system version\n- Type of CPU\n- Error category\n- Driver name and version\n- System call stack\n\nIf you select 'Yes', the following URL (which contains the entire error report) will be opened in your default Internet browser.</string>
<string lang="en" key="ASK_SEND_ERROR_REPORT">Do you want to send us the above error report?</string>
@@ -489,7 +497,7 @@
<string lang="ar" key="HIDDEN_VOL_WIZARD_MODE_DIRECT_HELP">‮إن اخترت هذا فستنشئ مجلدا مخفيا داخل مجلد تروكربت قائم. سيفترض أنك قد أنشأت بالفعل مجلدا مناسبا لاستضافة المجلد المخفي.</string>
<string lang="ar" key="HIDDEN_VOL_WIZARD_MODE_TITLE">‮طور إنشاء مجلد</string>
<string lang="ar" key="HIDVOL_FORMAT_FINISHED_TITLE">‮أُنشئ المجلد المخفي</string>
- <string lang="en" key="HIDVOL_FORMAT_FINISHED_HELP">The hidden VeraCrypt volume has been successfully created and is ready for use. If all the instructions have been followed and if the precautions and requirements listed in the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide are followed, it should be impossible to prove that the hidden volume exists, even when the outer volume is mounted.\n\nWARNING: IF YOU DO NOT PROTECT THE HIDDEN VOLUME (FOR INFORMATION ON HOW TO DO SO, REFER TO THE SECTION "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" IN THE TRUECRYPT USER'S GUIDE), DO NOT WRITE TO THE OUTER VOLUME. OTHERWISE, YOU MAY OVERWRITE AND DAMAGE THE HIDDEN VOLUME!</string>
+ <string lang="en" key="HIDVOL_FORMAT_FINISHED_HELP">The hidden VeraCrypt volume has been successfully created and is ready for use. If all the instructions have been followed and if the precautions and requirements listed in the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide are followed, it should be impossible to prove that the hidden volume exists, even when the outer volume is mounted.\n\nWARNING: IF YOU DO NOT PROTECT THE HIDDEN VOLUME (FOR INFORMATION ON HOW TO DO SO, REFER TO THE SECTION "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" IN THE VERACRYPT USER'S GUIDE), DO NOT WRITE TO THE OUTER VOLUME. OTHERWISE, YOU MAY OVERWRITE AND DAMAGE THE HIDDEN VOLUME!</string>
<string lang="ar" key="FIRST_HIDDEN_OS_BOOT_INFO">‮لقد شغلت نظام التشغيل المخفي. و ربما لاحظت فإن نظام التشغيل المخفي يظهر كأنه منصب في ذات القسم المنصب فيه نظام التشغيل الأصلي. لكن الحقيقة هي أنه منصب في القسم الذي يليه (في المجلد المخفي). كل عمليات القراءة و الكتابة يجري تحويلها بشفافية من قسم نظام التشغيل الأصلي إلى المجلد المخفي. ‮ ‮لن يدرك كل من نظام التشغيل و لا التطبيقات أن البيانات المقروءة و المكتوبة في قسم النظام تكتب و تقرأ من القسم الذي يليه (من و إلى مجلد مخفي). كل تلك البيانات تُعمَّى و تُظهَّر لحظيا كالمعتاد (بمفتاح تعمية غير الذي يستخدم لنظام التشغيل التمويه). ‮ ‮انقر 'اللاحق' للمواصلة.</string>
<string lang="ar" key="HIDVOL_HOST_FILLING_HELP_SYSENC">‮المجاد الخارجي تم إنشاؤه و وصله بحرف السواقة ‪%hc‬:‬، و ينبغي لك أن تنسخ إليه بعض الملفات التي تبدو هامة لكنك حقيقة لا تهتم لإخفاءها، ليعثر عليها من يرغمك على الإفصاح عن كلمة سر القسم الأول الذي يلي قسم النظام، و الذي سيوجد فيه كلا من المجلد الخارجي و المجلد المخفي (الذي يحوي نظام التشغيل المخفي). يمكنك عندها أن تفصح عن كلمة السر لهذا المجلد الخارجي و سيظل وجود المجلد المخفي (و نظام التشغيل المخفي) سرا. ‮ ‮هام: الملفات التس تنسخها إلى المجلد الخارجي ينبغي ألا تشغل ما يزيد على ‪%s‬. و إلا فإنه قد لا تبقى مساحة شاغرة كافية في المجلد الخارجي لإنشاء المجلد المخفي (و لن تمكن المواصلة). بعد أن تنهي النسخ انقر 'اللاحق' (لا تفصل المجلد).</string>
<string lang="ar" key="HIDVOL_HOST_FILLING_HELP">‮لقد أنشئ المجلد الخارجي بنجاح و أوصل معرفا بالحرف ‪%hc‬:. يجب عليك الآن أن تنسخ إلى هذا المجلد بعض الملفات التي تبدو كأنها حساسة لكنك في الحقيقة لا تهتم بإخفائها. سيجد هذه الملفات من يجبرك على الإفصاح عن كلمة سرّك حيث يجب عليك عندئذ الإفصاح عن كلمة السر لهذا المجلد الخارجي و ليس المخفي. الملفات التي تهمك سريتها حقا ستظل محفوظة في المجلد المخفي الذي سيُنشأ لاحقًا. عندما تنتهي من نسخ الملفات، انقر 'اللاحق'. لا تفصل المجلد. ‮ ‮ملاحظة: بعد أن تنقر 'اللاحق' سيجري فحص خارطة عناقيد المجلد الخارجي لتحديد المساحة الشاغرة المتصلة التي تتماس نهايتها مع نهاية المجلد الخارجي. ستحوي هذه المساحة المجلد المخفي و ستحدد أقصى حجم ممكن له. يضمن فحص خارطة العناقيد أن لا يطمس المجلد المخفي أيا من البيانات على المجلد الخارجي لتبقى بنيته سليمة.</string>
@@ -599,6 +607,7 @@
<string lang="ar" key="SELECT_DEST_DIR">‮اختر الدليل الوجهة</string>
<string lang="ar" key="SELECT_KEYFILE">‮اختر الملف المفتاح</string>
<string lang="ar" key="SELECT_KEYFILE_PATH">‮اختر مسار البحث عن الملفات المفتاح. تنبيه: لاحظ المسار و حسب هو ما سيُحفظ و ليس أسماء الملفات.</string>
+ <string lang="en" key="SELECT_KEYFILE_GENERATION_DIRECTORY">Select a directory where to store the keyfiles.</string>
<string lang="ar" key="SERPENT_HELP">‮صممها رُس أندرسُن و إلي بيهام و لارس نودسٍن، و نشرت في ‪1998‬. مفتاح بطول ‪256‬ بتة؛ كتلة ‪128‬ بتة؛ تعمل في طور ‪XTS‬. كان ‪Serpent‬ أحد الواصلين لنهائيات ‪AES‬.</string>
<string lang="en" key="SIZE_HELP">Please specify the size of the container you want to create.\n\nIf you create a dynamic (sparse-file) container, this parameter will specify its maximum possible size.\n\nNote that the minimum possible size of a FAT volume is 292 KB. The minimum possible size of an NTFS volume is 3792 KB.</string>
<string lang="en" key="SIZE_HELP_HIDDEN_HOST_VOL">Please specify the size of the outer volume to be created (you will first create the outer volume and then a hidden volume within it). The minimum possible size of a volume within which a hidden volume is intended to be created is 340 KB.</string>
@@ -750,6 +759,7 @@
<string lang="ar" key="REMOVABLE_DISK">‮قرص محمول</string>
<string lang="ar" key="HARDDISK">‮قرص صلب</string>
<string lang="ar" key="UNCHANGED">‮لم يتغيّر</string>
+ <string lang="ar" key="AUTODETECTION">اكتشاف تلقائي</string>
<string lang="ar" key="SETUP_MODE_TITLE">‮طور المرشد</string>
<string lang="ar" key="SETUP_MODE_INFO">‮اختر أحد الأطوار. إن لم تعرف أيها تختار فدعه على الخيار المبدئي.</string>
<string lang="en" key="SETUP_MODE_HELP_INSTALL">Select this option if you want to install VeraCrypt on this system.</string>
@@ -863,6 +873,11 @@
<string lang="ar" key="ENTER_HIDDEN_VOL_PASSWORD">‮أدخل كلمة سرِّ المجلد المخفي</string>
<string lang="ar" key="ENTER_HEADER_BACKUP_PASSWORD">‮أدخل كلمة سر الترويسة المحفوظة في الملف</string>
<string lang="ar" key="KEYFILE_CREATED">‮أُنشئ ملف المفتاح بنجاح.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_NUMBER">The number of keyfiles you supplied is invalid.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_SIZE">The keyfile size must be comprized between 64 and 1048576 bytes.</string>
+ <string lang="en" key="KEYFILE_EMPTY_BASE_NAME">Please enter a name for the keyfile(s) to be generated</string>
+ <string lang="en" key="KEYFILE_INVALID_BASE_NAME">The base name of the keyfile(s) is invalid</string>
+ <string lang="en" key="KEYFILE_ALREADY_EXISTS">The keyfile '%s' already exists.\nDo you want to overwrite it? The generation process will be stopped if you answer No.</string>
<string lang="ar" key="HEADER_DAMAGED_AUTO_USED_HEADER_BAK">‮تنبيه: ترويسة هذا المجلد تالفة! تروكربت تلقائيا النسخة الاحتياطية من الترويسة المضمَّنة في المجلد. ‮ ‮ينبغي إصلاح ترويسة المجلد باختيار 'أدوات' &gt; 'استرجع ترويسة المجلد'.</string>
<string lang="ar" key="VOL_HEADER_BACKED_UP">‮أُنشئت نسخة احتياطية من ترويسة المجلد بنجاح. ‮ ‮هام: استرجاع ترويسة الحجم من النسخة الاختياطية سيستعيد كذلك كلمة سر المجلد الحالية. إضافة إلى ذلك، إذا تطلب وصل المجلد ملفات مفاتيح، فإن ذات الملفات المفاتيح ستكون مطلوبة لوصل المجلد بعد استعادة ترويسته. ‮ ‮تنبيه:لا يمكن استخدام نسخة ترويسة المجلد الاحتياطية هذه إلا لاسترجاع ترويسة هذا المجلد بعينه. إذا استخدمتها لاستعادة ترويسة مجلد آخر فسيمكنك وصله إلا أنه لن يمكنك تظهير أية بيانات مخزنة فيه (لأنك ستكون قد غيّرت مفتاحه الرئيسي).</string>
<string lang="ar" key="VOL_HEADER_RESTORED">‮استرجعت ترويسة المجلد بنجاح. ‮ ‮هام: لاحظ أنه قد تكون استعيدت كلمة سر سابقة كذلك. إضافة إلى ذلك، إذا تطلّب وصل المجلد ملفات مفاتيح فإن ذات الملفات المفاتيح ستكون مطلوبة لوصل المجلد حاليا.</string>
@@ -911,8 +926,8 @@
<string lang="ar" key="SIZE_ITEM">‮الحجم: </string>
<string lang="ar" key="PATH_ITEM">‮المسار: </string>
<string lang="ar" key="DRIVE_LETTER_ITEM">‮حرف السواقة: </string>
- <string lang="ar" key="UNSUPPORTED_CHARS_IN_PWD">‮عُطل: يجب أن تتألف كلمة السر من محارف أسكي (‪ASCII‬) حصرا. ‮ ‮غير محارف أسكي (‪non-ASCII‬) قد تجعل من غير الممكن وصل المجلد عندما تتغير إعدادات نظامك. ‮ ‮المحارف التالية مسموح بها: ‮ ‮ ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &gt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\\\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
- <string lang="ar" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">‮تنبيه: تضم كلمة السر غير محارف أسكي (‪non-ASCII‬). قد يجعل هذا من غير الممكن وصل المجلد عندما تتغير إعدادات نظامك. ‮ ‮ينبغي أن تستبدل كل المحارف غير أسكي في كلمة السر بمحارف أسكي. لتفعل هذا، انقر 'المجلدات' -&gt; 'غير كلمة سر المجلد'. ‮ ‮المحارف التالية مسموح بها: ‮ ‮ ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &gt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\\\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
+ <string lang="ar" key="UNSUPPORTED_CHARS_IN_PWD">‮عُطل: يجب أن تتألف كلمة السر من محارف أسكي (‪ASCII‬) حصرا. ‮ ‮غير محارف أسكي (‪non-ASCII‬) قد تجعل من غير الممكن وصل المجلد عندما تتغير إعدادات نظامك. ‮ ‮المحارف التالية مسموح بها: ‮ ‮ ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &gt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\\\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
+ <string lang="ar" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">‮تنبيه: تضم كلمة السر غير محارف أسكي (‪non-ASCII‬). قد يجعل هذا من غير الممكن وصل المجلد عندما تتغير إعدادات نظامك. ‮ ‮ينبغي أن تستبدل كل المحارف غير أسكي في كلمة السر بمحارف أسكي. لتفعل هذا، انقر 'المجلدات' -&gt; 'غير كلمة سر المجلد'. ‮ ‮المحارف التالية مسموح بها: ‮ ‮ ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &gt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\\\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
<string lang="en" key="EXE_FILE_EXTENSION_CONFIRM">WARNING: We strongly recommend that you avoid file extensions that are used for executable files (such as .exe, .sys, or .dll) and other similarly problematic file extensions. Using such file extensions causes Windows and antivirus software to interfere with the container, which adversely affects the performance of the volume and may also cause other serious problems.\n\nWe strongly recommend that you remove the file extension or change it (e.g., to '.tc').\n\nAre you sure you want to use the problematic file extension?</string>
<string lang="en" key="EXE_FILE_EXTENSION_MOUNT_WARNING">WARNING: This container has a file extension that is used for executable files (such as .exe, .sys, or .dll) or some other file extension that is similarly problematic. It will very likely cause Windows and antivirus software to interfere with the container, which will adversely affect the performance of the volume and may also cause other serious problems.\n\nWe strongly recommend that you remove the file extension of the container or change it (e.g., to '.tc') after you dismount the volume.</string>
<string lang="ar" key="HOMEPAGE">‮الموقع على الوب</string>
diff --git a/Translations/Language.be.xml b/Translations/Language.be.xml
index 24791a1d..e2d55ae5 100644
--- a/Translations/Language.be.xml
+++ b/Translations/Language.be.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="utf-8"?>
<VeraCrypt>
- <localization prog-version="1.0e">
+ <localization prog-version="1.0f-BETA3">
<!-- Languages -->
<language langid="be" name="Беларуская" en-name="Belarusian" version="0.1.0" translators="Aleg Azarousky" />
<!-- Fonts -->
@@ -44,6 +44,7 @@
<control lang="be" key="IDC_HIDVOL_WIZ_MODE_FULL">Звычайны рэжым</control>
<control lang="be" key="IDC_KB">&amp;Кб</control>
<control lang="be" key="IDC_KEYFILES_ENABLE">Ключавыя файлы</control>
+ <control lang="en" key="IDC_KEYFILES_RANDOM_SIZE">Random size ( 64 &lt;-&gt; 1048576 )</control>
<control lang="be" key="IDC_KEY_FILES">Файлы...</control>
<control lang="be" key="IDC_LINK_HASH_INFO">Звесткі пра хэш-алгарытмы</control>
<control lang="be" key="IDC_LINK_MORE_INFO_ABOUT_CIPHER">Дэталёва</control>
@@ -145,6 +146,7 @@
<control lang="be" key="IDC_PREF_CACHE_PASSWORDS">Кэшаваць паролі ў памяці прывада</control>
<control lang="be" key="IDC_PREF_DISMOUNT_INACTIVE">Аўтаматычна размантаваць пры неактыўнасці на працягу</control>
<control lang="be" key="IDC_PREF_DISMOUNT_LOGOFF">заканчэнні сеансу</control>
+ <control lang="en" key="IDC_PREF_DISMOUNT_SESSION_LOCKED">User session locked</control>
<control lang="be" key="IDC_PREF_DISMOUNT_POWERSAVING">рэжыму энэргазахавання</control>
<control lang="be" key="IDC_PREF_DISMOUNT_SCREENSAVER">запуску экраннай застаўкі</control>
<control lang="be" key="IDC_PREF_FORCE_AUTO_DISMOUNT">Аўтаразмантаваць том нават пры адкрытых файлах/тэчках</control>
@@ -198,6 +200,7 @@
<control lang="be" key="IDM_CREATE_RESCUE_DISK">Стварыць дыск узнаўлення...</control>
<control lang="be" key="IDM_CREATE_VOLUME">Стварыць новы том...</control>
<control lang="be" key="IDM_DEFAULT_KEYFILES">Прадвызначаныя ключавыя файлы...</control>
+ <control lang="en" key="IDM_DONATE">Donate now...</control>
<control lang="be" key="IDM_ENCRYPT_SYSTEM_DEVICE">Зашыфраваць сістэмны падзел/дыск...</control>
<control lang="be" key="IDM_FAQ">Пытанні і адказы</control>
<control lang="be" key="IDM_HELP">Дапаможнік карыстача</control>
@@ -268,6 +271,7 @@
<control lang="en" key="IDT_PARALLELIZATION_OPTIONS">Thread-Based Parallelization</control>
<control lang="en" key="IDT_PKCS11_LIB_PATH">PKCS #11 Library Path</control>
<control lang="be" key="IDT_PKCS5_PRF">PKCS-5 PRF:</control>
+ <control lang="en" key="IDT_NEW_PKCS5_PRF">PKCS-5 PRF:</control>
<control lang="be" key="IDT_PW_CACHE_OPTIONS">Кэшаванне пароляў</control>
<control lang="en" key="IDT_SECURITY_OPTIONS">Security Options</control>
<control lang="be" key="IDT_TASKBAR_ICON">Праца VeraCrypt у фоне</control>
@@ -330,6 +334,9 @@
<control lang="be" key="IDT_KEYFILE_GENERATOR_NOTE">ВАЖНА: Хаатычна перасоўвайце мыш у межах гэтага акна. Чым даўжэй, тым лепш. Гэта значна павялічыць крыптаўстойлівасць ключавога файла.</control>
<control lang="be" key="IDT_KEYFILE_WARNING">УВАГА: Пры страце ключавога файла, ці пашкоджанні яго першых 1024 кілабайт - мантаванне тамоў, што яго выкарыстоўваюць, будзе немагчымае!</control>
<control lang="be" key="IDT_KEY_UNIT">біт</control>
+ <control lang="en" key="IDT_NUMBER_KEYFILES">Number of keyfiles:</control>
+ <control lang="en" key="IDT_KEYFILES_SIZE">Keyfiles size (in Bytes):</control>
+ <control lang="en" key="IDT_KEYFILES_BASE_NAME">Keyfiles base name:</control>
<control lang="be" key="IDT_LANGPACK_AUTHORS">Аўтар перакладу:</control>
<control lang="be" key="IDT_PLAINTEXT">Памер:</control>
<control lang="be" key="IDT_PLAINTEXT_SIZE_UNIT">біт</control>
@@ -340,6 +347,7 @@
<control lang="en" key="IDT_SECURITY_TOKEN">Security token:</control>
<control lang="be" key="IDT_SORT_METHOD">Сартаванне:</control>
<control lang="en" key="IDT_STATIC_MODELESS_WAIT_DLG_INFO">Please wait. This process may take a long time...</control>
+ <control lang="en" key="IDT_STATIC_MODAL_WAIT_DLG_INFO">Please wait...\nThis process may take a long time and VeraCrypt may become unresponsive.</control>
<control lang="be" key="IDT_TEST_BLOCK_NUMBER">Block number:</control>
<control lang="be" key="IDT_TEST_CIPHERTEXT">Шыфраваны тэкст (шаснаццатковы)</control>
<control lang="be" key="IDT_TEST_DATA_UNIT_NUMBER">Лік адзінак з дадзенымі (64-біт 16-ковы, памер адзінкі з дадзенымі - 512 байтаў)</control>
@@ -431,7 +439,7 @@
<string lang="en" key="ASK_DEBUGGER_INSTALL">In order to analyze the system crash, VeraCrypt needs to install Microsoft Debugging Tools for Windows first.\n\nAfter you click OK, the Windows installer will download the Microsoft Debugging Tools installation package (16 MB) from a Microsoft server and install it (the Windows installer will be forwarded to the Microsoft server URL from the veracrypt.org server, which ensures that this feature works even if Microsoft changes the location of the installation package).</string>
<string lang="en" key="SYSTEM_CRASH_ANALYSIS_INFO">After you click OK, VeraCrypt will analyze the system crash. This may take up to several minutes.</string>
<string lang="en" key="DEBUGGER_NOT_FOUND">Please make sure the environment variable 'PATH' includes the path to 'kd.exe' (Kernel Debugger).</string>
- <string lang="en" key="SYSTEM_CRASH_NO_TRUECRYPT">It appears that VeraCrypt most likely did not cause the system crash. There are many potential reasons why the system could have crashed (for example, a failing hardware component, a bug in a device driver, etc.)</string>
+ <string lang="en" key="SYSTEM_CRASH_NO_VERACRYPT">It appears that VeraCrypt most likely did not cause the system crash. There are many potential reasons why the system could have crashed (for example, a failing hardware component, a bug in a device driver, etc.)</string>
<string lang="en" key="SYSTEM_CRASH_UPDATE_DRIVER">Results of the analysis indicate that updating the following driver might solve this issue: </string>
<string lang="en" key="SYSTEM_CRASH_REPORT">To help us determine whether there is a bug in VeraCrypt, you can send us an automatically generated error report containing the following items:\n- Program version\n- Operating system version\n- Type of CPU\n- Error category\n- Driver name and version\n- System call stack\n\nIf you select 'Yes', the following URL (which contains the entire error report) will be opened in your default Internet browser.</string>
<string lang="en" key="ASK_SEND_ERROR_REPORT">Do you want to send us the above error report?</string>
@@ -476,7 +484,7 @@
<string lang="be" key="FORMAT_FINISHED_HELP">\n\nТом VeraCrypt створаны і гатовы да выкарыстання. Калі вы жадаеце стварыць яшчэ адзін том VeraCrypt, націсніце кнопку 'Далей'. Інакш націсніце 'Выйсці'.</string>
<string lang="en" key="SYSENC_HIDDEN_VOL_FORMAT_FINISHED_HELP">\n\nThe hidden VeraCrypt volume has been successfully created (the hidden operating system will reside within this hidden volume).\n\nClick Next to continue.</string>
<string lang="en" key="NONSYS_INPLACE_ENC_FINISHED_TITLE">Volume Fully Encrypted</string>
- <string lang="en" key="NONSYS_INPLACE_ENC_FINISHED_INFO">IMPORTANT: TO MOUNT THIS NEWLY CREATED TRUECRYPT VOLUME AND TO ACCESS DATA STORED IN IT, CLICK 'Auto-Mount Devices' IN THE MAIN TRUECRYPT WINDOW. After you enter the correct password (and/or supply correct keyfiles), the volume will be mounted to the drive letter you select from the list in the main VeraCrypt window (and you will be able to access the encrypted data via the selected drive letter).\n\nPLEASE REMEMBER OR WRITE DOWN THE ABOVE STEPS. YOU MUST FOLLOW THEM WHENEVER YOU WANT TO MOUNT THE VOLUME AND ACCESS DATA STORED IN IT. Alternatively, in the main VeraCrypt window, click 'Select Device', then select this partition/volume, and click 'Mount'.\n\nThe partition/volume has been successfully encrypted (it contains a fully encrypted VeraCrypt volume now) and is ready for use.</string>
+ <string lang="en" key="NONSYS_INPLACE_ENC_FINISHED_INFO">IMPORTANT: TO MOUNT THIS NEWLY CREATED VERACRYPT VOLUME AND TO ACCESS DATA STORED IN IT, CLICK 'Auto-Mount Devices' IN THE MAIN VERACRYPT WINDOW. After you enter the correct password (and/or supply correct keyfiles), the volume will be mounted to the drive letter you select from the list in the main VeraCrypt window (and you will be able to access the encrypted data via the selected drive letter).\n\nPLEASE REMEMBER OR WRITE DOWN THE ABOVE STEPS. YOU MUST FOLLOW THEM WHENEVER YOU WANT TO MOUNT THE VOLUME AND ACCESS DATA STORED IN IT. Alternatively, in the main VeraCrypt window, click 'Select Device', then select this partition/volume, and click 'Mount'.\n\nThe partition/volume has been successfully encrypted (it contains a fully encrypted VeraCrypt volume now) and is ready for use.</string>
<string lang="be" key="FORMAT_FINISHED_INFO">Том VeraCrypt паспяхова створаны.</string>
<string lang="be" key="FORMAT_FINISHED_TITLE">Том створаны</string>
<string lang="be" key="FORMAT_HELP">ВАЖНА: Хаатычна перасоўвайце мышку ў межах гэтага акна. Чым даўжэй, тым лепш. Гэта значна павялічыць крыптаўстойлівасць ключоў шыфравання. Затым націсніце 'Размеціць', каб стварыць том.</string>
@@ -489,7 +497,7 @@
<string lang="be" key="HIDDEN_VOL_WIZARD_MODE_DIRECT_HELP">Абярыце гэтую наладу, каб стварыць утоены том усярэдзіне ўжо наяўнага тома VeraCrypt (г.зн. у вас ужо павінен быць раней створаны том VeraCrypt, прыдатны для захоўвання ўтоенага тома).</string>
<string lang="be" key="HIDDEN_VOL_WIZARD_MODE_TITLE">Рэжым стварэння тома</string>
<string lang="be" key="HIDVOL_FORMAT_FINISHED_TITLE">Утоены том створаны</string>
- <string lang="en" key="HIDVOL_FORMAT_FINISHED_HELP">The hidden VeraCrypt volume has been successfully created and is ready for use. If all the instructions have been followed and if the precautions and requirements listed in the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide are followed, it should be impossible to prove that the hidden volume exists, even when the outer volume is mounted.\n\nWARNING: IF YOU DO NOT PROTECT THE HIDDEN VOLUME (FOR INFORMATION ON HOW TO DO SO, REFER TO THE SECTION "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" IN THE TRUECRYPT USER'S GUIDE), DO NOT WRITE TO THE OUTER VOLUME. OTHERWISE, YOU MAY OVERWRITE AND DAMAGE THE HIDDEN VOLUME!</string>
+ <string lang="en" key="HIDVOL_FORMAT_FINISHED_HELP">The hidden VeraCrypt volume has been successfully created and is ready for use. If all the instructions have been followed and if the precautions and requirements listed in the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide are followed, it should be impossible to prove that the hidden volume exists, even when the outer volume is mounted.\n\nWARNING: IF YOU DO NOT PROTECT THE HIDDEN VOLUME (FOR INFORMATION ON HOW TO DO SO, REFER TO THE SECTION "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" IN THE VERACRYPT USER'S GUIDE), DO NOT WRITE TO THE OUTER VOLUME. OTHERWISE, YOU MAY OVERWRITE AND DAMAGE THE HIDDEN VOLUME!</string>
<string lang="en" key="FIRST_HIDDEN_OS_BOOT_INFO">You have started the hidden operating system. As you may have noticed, the hidden operating system appears to be installed on the same partition as the original operating system. However, in reality, it is installed within the partition behind it (in the hidden volume). All read and write operations are being transparently redirected from the original system partition to the hidden volume.\n\nNeither the operating system nor applications will know that data written to and read from the system partition are actually written to and read from the partition behind it (from/to a hidden volume). Any such data is encrypted and decrypted on the fly as usual (with an encryption key different from the one that will be used for the decoy operating system).\n\n\nPlease click Next to continue.</string>
<string lang="en" key="HIDVOL_HOST_FILLING_HELP_SYSENC">The outer volume has been created and mounted as drive %hc:. To this outer volume you should now copy some sensitive-looking files that you actually do NOT want to hide. They will be there for anyone forcing you to disclose the password for the first partition behind the system partition, where both the outer volume and the hidden volume (containing the hidden operating system) will reside. You will be able to reveal the password for this outer volume, and the existence of the hidden volume (and of the hidden operating system) will remain secret.\n\nIMPORTANT: The files you copy to the outer volume should not occupy more than %s. Otherwise, there may not be enough free space on the outer volume for the hidden volume (and you will not be able to continue). After you finish copying, click Next (do not dismount the volume).</string>
<string lang="be" key="HIDVOL_HOST_FILLING_HELP">Вонкавы том паспяхова створаны і змантаваны як дыск %hc:. У гэты том цяпер варта скапіяваць якія-небудзь што асэнсавана выглядаюць файлы, якія на самай справе вам хаваць НЕ трэба, каб збянтэжыць нядобразычліўца, калі ён вымусіць вас паведаміць пароль. У гэтым выпадку вы скажаце толькі пароль для гэтага вонкавага тома, але не для ўтоенага. Сапраўды каштоўныя для вас файлы будуць захоўвацца ва ўтоеным томе, створаным пазней. Калі скончыце капіяваць файлы, націсніце 'Далей'. Не размантоўвайце гэты том. НАТАТКА: Націск 'Далей' запусціць сканаванне карты кластараў вонкавага тома для высвятлення памеру бесперапыннай вольнай вобласці, канец якой стане канцом тома. Гэты ўчастак будзе прыстасаваны пад утоены том, г.зн. менавіта ім вызначаецца яго максімальна магчымы памер. Сканаванне карты кластараў гарантуе, што ніякія дадзеныя ў вонкавым томе не будуць перазапісаныя ўтоеным томам.</string>
@@ -549,7 +557,7 @@
<string lang="en" key="SELECT_PKCS11_MODULE">Select PKCS #11 Library</string>
<string lang="be" key="OUTOFMEMORY">Мала памяці</string>
<string lang="en" key="FORMAT_DEVICE_FOR_ADVANCED_ONLY">IMPORTANT: We strongly recommend that inexperienced users create a VeraCrypt file container on the selected device/partition, instead of attempting to encrypt the entire device/partition.\n\nWhen you create a VeraCrypt file container (as opposed to encrypting a device or partition) there is, for example, no risk of destroying a large number of files. Note that a VeraCrypt file container (even though it contains a virtual encrypted disk) is actually just like any normal file. For more information, see the chapter Beginner's Tutorial in the VeraCrypt User Guide.\n\nAre you sure you want to encrypt the entire device/partition?</string>
- <string lang="be" key="OVERWRITEPROMPT">УВАГА: Файл '%hs' ужо існуе!\n\nВАЖНА: TRUECRYPT НЕ БУДЗЕ ШЫФРАВАЦЬ ГЭТЫ ФАЙЛ, ЁН ЯГО ВЫДАЛІЦЬ. Вы сапраўды жадаеце выдаліць гэты файл і замяніць яго новым кантэйнерам VeraCrypt?</string>
+ <string lang="be" key="OVERWRITEPROMPT">УВАГА: Файл '%hs' ужо існуе!\n\nВАЖНА: VERACRYPT НЕ БУДЗЕ ШЫФРАВАЦЬ ГЭТЫ ФАЙЛ, ЁН ЯГО ВЫДАЛІЦЬ. Вы сапраўды жадаеце выдаліць гэты файл і замяніць яго новым кантэйнерам VeraCrypt?</string>
<string lang="be" key="OVERWRITEPROMPT_DEVICE">АСЦЯРОЖНА: УСЕ ДАДЗЕНЫЯ, ЯКІЯ УТРЫМОЎВАЕ %s '%hs'%s, БУДУЦЬ ЗНІШЧАНЫЯ (А НЕ ЗАШЫФРАВАНЫЯ)!\n\nВы настойваеце на фарматаванні?</string>
<string lang="en" key="NONSYS_INPLACE_ENC_CONFIRM">WARNING: You will not be able to mount the volume or access any files stored on it until it has been fully encrypted.\n\nAre you sure you want to start encrypting the selected %s '%hs'%s?</string>
<string lang="en" key="NONSYS_INPLACE_ENC_CONFIRM_BACKUP">WARNING: Please note that if power supply is suddenly interrupted while encrypting existing data in place, or when the operating system crashes due to a software error or hardware malfunction while VeraCrypt is encrypting existing data in place, portions of the data will be corrupted or lost. Therefore, before you start encrypting, please make sure that you have backup copies of the files you want to encrypt.\n\nDo you have such a backup?</string>
@@ -599,6 +607,7 @@
<string lang="be" key="SELECT_DEST_DIR">Абярыце тэчку прызначэння</string>
<string lang="be" key="SELECT_KEYFILE">Абярыце ключавы файл</string>
<string lang="be" key="SELECT_KEYFILE_PATH">Абярыце шлях пошуку ключавых файлаў. УВАГА: Запамінаецца толькі шлях, але не імёны файлаў.</string>
+ <string lang="en" key="SELECT_KEYFILE_GENERATION_DIRECTORY">Select a directory where to store the keyfiles.</string>
<string lang="be" key="SERPENT_HELP">Аўтары: Ross Anderson, Eli Biham і Lars Knudsen. Апублікаваны ў 1998 г. 256-бітны ключ, 128-бітны блок. Рэжым працы -- XTS. Алгарытм Serpent -- адзін з фіналістаў AES.</string>
<string lang="en" key="SIZE_HELP">Please specify the size of the container you want to create.\n\nIf you create a dynamic (sparse-file) container, this parameter will specify its maximum possible size.\n\nNote that the minimum possible size of a FAT volume is 292 KB. The minimum possible size of an NTFS volume is 3792 KB.</string>
<string lang="en" key="SIZE_HELP_HIDDEN_HOST_VOL">Please specify the size of the outer volume to be created (you will first create the outer volume and then a hidden volume within it). The minimum possible size of a volume within which a hidden volume is intended to be created is 340 KB.</string>
@@ -750,6 +759,7 @@
<string lang="en" key="REMOVABLE_DISK">Removable Disk</string>
<string lang="be" key="HARDDISK">Цвёрды дыск</string>
<string lang="be" key="UNCHANGED">Не змяняць</string>
+ <string lang="en" key="AUTODETECTION">Autodetection</string>
<string lang="be" key="SETUP_MODE_TITLE">Рэжым майстра</string>
<string lang="en" key="SETUP_MODE_INFO">Select one of the modes. If you are not sure which to select, use the default mode.</string>
<string lang="en" key="SETUP_MODE_HELP_INSTALL">Select this option if you want to install VeraCrypt on this system.</string>
@@ -863,6 +873,11 @@
<string lang="en" key="ENTER_HIDDEN_VOL_PASSWORD">Enter password for the hidden volume</string>
<string lang="en" key="ENTER_HEADER_BACKUP_PASSWORD">Enter password for the header stored in backup file</string>
<string lang="be" key="KEYFILE_CREATED">Ключавы файл паспяхова створаны.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_NUMBER">The number of keyfiles you supplied is invalid.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_SIZE">The keyfile size must be comprized between 64 and 1048576 bytes.</string>
+ <string lang="en" key="KEYFILE_EMPTY_BASE_NAME">Please enter a name for the keyfile(s) to be generated</string>
+ <string lang="en" key="KEYFILE_INVALID_BASE_NAME">The base name of the keyfile(s) is invalid</string>
+ <string lang="en" key="KEYFILE_ALREADY_EXISTS">The keyfile '%s' already exists.\nDo you want to overwrite it? The generation process will be stopped if you answer No.</string>
<string lang="en" key="HEADER_DAMAGED_AUTO_USED_HEADER_BAK">WARNING: The header of this volume is damaged! VeraCrypt automatically used the backup of the volume header embedded in the volume.\n\nYou should repair the volume header by selecting 'Tools' &gt; 'Restore Volume Header'.</string>
<string lang="be" key="VOL_HEADER_BACKED_UP">Рэзервовая копія загалоўка тома паспяхова створаная.\n\nВАЖНА: Пры аднаўленні загалоўка з гэтай рэзервовай копіі таксама будзе адноўлены і бягучы пароль тома. Больш таго, калі для мантавання тома патрабуюцца ключавыя файлы, пасля аднаўлення загалоўка з копіі для мантавання тома спатрэбяцца тыя ж ключавыя файлы.\n\nУВАГА: Гэтую копію загалоўка тома можна выкарыстаць для аднаўлення загалоўка ТОЛЬКІ гэтага пэўнага тома. Калі ўжыць гэтую копію для аднаўлення загалоўка іншага тома, змантаваць том вы зможаце, але вам НЕ атрымаецца расшыфраваць ніякіх дадзеных, якія захоўваюцца ў гэтым томе (бо гэта зменіць яго майстар-ключ).</string>
<string lang="be" key="VOL_HEADER_RESTORED">Загаловак тома паспяхова адноўлены.\n\nВАЖНА: Майце на ўвазе, што разам з загалоўкам таксама мог быць адноўлены і ранейшы пароль. Больш таго, калі на момант стварэння рэзервовай копіі для мантавання тома таксама патрабаваліся ключавыя файлы, гэтыя ж ключавыя файлы спатрэбяцца для мантавання дадзенага тома цяпер.</string>
@@ -911,8 +926,8 @@
<string lang="en" key="SIZE_ITEM">Size: </string>
<string lang="en" key="PATH_ITEM">Path: </string>
<string lang="en" key="DRIVE_LETTER_ITEM">Drive Letter: </string>
- <string lang="be" key="UNSUPPORTED_CHARS_IN_PWD">Памылка! Пароль павінен утрымоўваць толькі знакі стандартнага набору ASCII.\n\nЗнакі не з набору ASCII могуць прывесці да немагчымасці мантавання тома пры змене налад у канфігурацыі сістэмы.\n\nДазваляецца выкарыстоўваць наступныя знакі:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
- <string lang="be" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">Увага! Пароль утрымоўвае не-ASCII знакі. Гэта можа прывесці да немагчымасці мантавання тома пры змене канфігурацыі сістэмы.\n\nВам варта замяніць усе не-ASCII знакі ў паролі на знакі ASCII. Для гэтага пстрыкніце на меню 'Тамы' -&gt; 'Змяніць пароль тома'.\n\nЗнакамі ASCII лічацца:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
+ <string lang="be" key="UNSUPPORTED_CHARS_IN_PWD">Памылка! Пароль павінен утрымоўваць толькі знакі стандартнага набору ASCII.\n\nЗнакі не з набору ASCII могуць прывесці да немагчымасці мантавання тома пры змене налад у канфігурацыі сістэмы.\n\nДазваляецца выкарыстоўваць наступныя знакі:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
+ <string lang="be" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">Увага! Пароль утрымоўвае не-ASCII знакі. Гэта можа прывесці да немагчымасці мантавання тома пры змене канфігурацыі сістэмы.\n\nВам варта замяніць усе не-ASCII знакі ў паролі на знакі ASCII. Для гэтага пстрыкніце на меню 'Тамы' -&gt; 'Змяніць пароль тома'.\n\nЗнакамі ASCII лічацца:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
<string lang="en" key="EXE_FILE_EXTENSION_CONFIRM">WARNING: We strongly recommend that you avoid file extensions that are used for executable files (such as .exe, .sys, or .dll) and other similarly problematic file extensions. Using such file extensions causes Windows and antivirus software to interfere with the container, which adversely affects the performance of the volume and may also cause other serious problems.\n\nWe strongly recommend that you remove the file extension or change it (e.g., to '.tc').\n\nAre you sure you want to use the problematic file extension?</string>
<string lang="en" key="EXE_FILE_EXTENSION_MOUNT_WARNING">WARNING: This container has a file extension that is used for executable files (such as .exe, .sys, or .dll) or some other file extension that is similarly problematic. It will very likely cause Windows and antivirus software to interfere with the container, which will adversely affect the performance of the volume and may also cause other serious problems.\n\nWe strongly recommend that you remove the file extension of the container or change it (e.g., to '.tc') after you dismount the volume.</string>
<string lang="be" key="HOMEPAGE">Хатняя старонка</string>
diff --git a/Translations/Language.bg.xml b/Translations/Language.bg.xml
index 995418a9..240e2d2b 100644
--- a/Translations/Language.bg.xml
+++ b/Translations/Language.bg.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="utf-8"?>
<VeraCrypt>
- <localization prog-version="1.0e">
+ <localization prog-version="1.0f-BETA3">
<!-- Languages -->
<language langid="bg" name="Български" en-name="Bulgarian" version="0.1.0" translators="Lachezar Gorchev" />
<!-- Fonts -->
@@ -44,6 +44,7 @@
<control lang="bg" key="IDC_HIDVOL_WIZ_MODE_FULL">Нормален режим</control>
<control lang="bg" key="IDC_KB">&amp;KB</control>
<control lang="bg" key="IDC_KEYFILES_ENABLE">&amp;Ключ-файлове</control>
+ <control lang="en" key="IDC_KEYFILES_RANDOM_SIZE">Random size ( 64 &lt;-&gt; 1048576 )</control>
<control lang="bg" key="IDC_KEY_FILES">&amp;Ключ-файлове..</control>
<control lang="bg" key="IDC_LINK_HASH_INFO">Информация за хеш алгоритми</control>
<control lang="bg" key="IDC_LINK_MORE_INFO_ABOUT_CIPHER">Повече информация</control>
@@ -145,6 +146,7 @@
<control lang="bg" key="IDC_PREF_CACHE_PASSWORDS">Кеширане на пароли в паметта</control>
<control lang="bg" key="IDC_PREF_DISMOUNT_INACTIVE">Авто-демонтиране след като няма четене/запис в продължение на</control>
<control lang="bg" key="IDC_PREF_DISMOUNT_LOGOFF">Потребителят се изключи</control>
+ <control lang="en" key="IDC_PREF_DISMOUNT_SESSION_LOCKED">User session locked</control>
<control lang="bg" key="IDC_PREF_DISMOUNT_POWERSAVING">Влизане в енергопестящ режим</control>
<control lang="bg" key="IDC_PREF_DISMOUNT_SCREENSAVER">Скрийнсейвърът се стартира</control>
<control lang="bg" key="IDC_PREF_FORCE_AUTO_DISMOUNT">Принудително авто-демонтиране дори ако има отворени файлове или директории</control>
@@ -198,6 +200,7 @@
<control lang="bg" key="IDM_CREATE_RESCUE_DISK">Създаване на Спасителен Диск...</control>
<control lang="bg" key="IDM_CREATE_VOLUME">Създаване на нов том...</control>
<control lang="bg" key="IDM_DEFAULT_KEYFILES">Ключ-файлове по подразбиране...</control>
+ <control lang="en" key="IDC_DONATE">Donate now...</control>
<control lang="bg" key="IDM_ENCRYPT_SYSTEM_DEVICE">Криптиране на системен дял/устройство...</control>
<control lang="bg" key="IDM_FAQ">Често задавани въпроси</control>
<control lang="bg" key="IDM_HELP">Ръководство на потребителя</control>
@@ -268,6 +271,7 @@
<control lang="en" key="IDT_PARALLELIZATION_OPTIONS">Thread-Based Parallelization</control>
<control lang="bg" key="IDT_PKCS11_LIB_PATH">Път към PKCS #11 библиотека</control>
<control lang="bg" key="IDT_PKCS5_PRF">PKCS-5 PRF:</control>
+ <control lang="en" key="IDT_NEW_PKCS5_PRF">PKCS-5 PRF:</control>
<control lang="bg" key="IDT_PW_CACHE_OPTIONS">Кеширане на паролите</control>
<control lang="bg" key="IDT_SECURITY_OPTIONS">Опции на сигурността</control>
<control lang="bg" key="IDT_TASKBAR_ICON">VeraCrypt фонов процес</control>
@@ -330,6 +334,9 @@
<control lang="bg" key="IDT_KEYFILE_GENERATOR_NOTE">ВАЖНО: Движете мишкта в този прозорец колкото се може по-случайно. Колкото по-дълго я движите, толкова по-добре. Това значително повишава криптографската сила на ключ-файла.</control>
<control lang="bg" key="IDT_KEYFILE_WARNING">ВНИМАНИЕ: Ако изгубите ключ-файл или ако първите му 1024 KB са повредени, няма да е възможно да се монтират томове, които го използват!</control>
<control lang="bg" key="IDT_KEY_UNIT">битов</control>
+ <control lang="en" key="IDT_NUMBER_KEYFILES">Number of keyfiles:</control>
+ <control lang="en" key="IDT_KEYFILES_SIZE">Keyfiles size (in Bytes):</control>
+ <control lang="en" key="IDT_KEYFILES_BASE_NAME">Keyfiles base name:</control>
<control lang="bg" key="IDT_LANGPACK_AUTHORS">Превод:</control>
<control lang="bg" key="IDT_PLAINTEXT">Размер:</control>
<control lang="bg" key="IDT_PLAINTEXT_SIZE_UNIT">битов</control>
@@ -340,6 +347,7 @@
<control lang="en" key="IDT_SECURITY_TOKEN">Security token:</control>
<control lang="bg" key="IDT_SORT_METHOD">Сортиране:</control>
<control lang="en" key="IDT_STATIC_MODELESS_WAIT_DLG_INFO">Please wait. This process may take a long time...</control>
+ <control lang="en" key="IDT_STATIC_MODAL_WAIT_DLG_INFO">Please wait...\nThis process may take a long time and VeraCrypt may become unresponsive.</control>
<control lang="bg" key="IDT_TEST_BLOCK_NUMBER">Номер на блок:</control>
<control lang="bg" key="IDT_TEST_CIPHERTEXT">Шифрован текст (шестнадесетичен)</control>
<control lang="bg" key="IDT_TEST_DATA_UNIT_NUMBER">Номер на единица данни (64-битов 16ичен, размера на единица данни е 512 байта)</control>
@@ -431,7 +439,7 @@
<string lang="en" key="ASK_DEBUGGER_INSTALL">In order to analyze the system crash, VeraCrypt needs to install Microsoft Debugging Tools for Windows first.\n\nAfter you click OK, the Windows installer will download the Microsoft Debugging Tools installation package (16 MB) from a Microsoft server and install it (the Windows installer will be forwarded to the Microsoft server URL from the veracrypt.org server, which ensures that this feature works even if Microsoft changes the location of the installation package).</string>
<string lang="en" key="SYSTEM_CRASH_ANALYSIS_INFO">After you click OK, VeraCrypt will analyze the system crash. This may take up to several minutes.</string>
<string lang="en" key="DEBUGGER_NOT_FOUND">Please make sure the environment variable 'PATH' includes the path to 'kd.exe' (Kernel Debugger).</string>
- <string lang="en" key="SYSTEM_CRASH_NO_TRUECRYPT">It appears that VeraCrypt most likely did not cause the system crash. There are many potential reasons why the system could have crashed (for example, a failing hardware component, a bug in a device driver, etc.)</string>
+ <string lang="en" key="SYSTEM_CRASH_NO_VERACRYPT">It appears that VeraCrypt most likely did not cause the system crash. There are many potential reasons why the system could have crashed (for example, a failing hardware component, a bug in a device driver, etc.)</string>
<string lang="en" key="SYSTEM_CRASH_UPDATE_DRIVER">Results of the analysis indicate that updating the following driver might solve this issue: </string>
<string lang="en" key="SYSTEM_CRASH_REPORT">To help us determine whether there is a bug in VeraCrypt, you can send us an automatically generated error report containing the following items:\n- Program version\n- Operating system version\n- Type of CPU\n- Error category\n- Driver name and version\n- System call stack\n\nIf you select 'Yes', the following URL (which contains the entire error report) will be opened in your default Internet browser.</string>
<string lang="en" key="ASK_SEND_ERROR_REPORT">Do you want to send us the above error report?</string>
@@ -476,7 +484,7 @@
<string lang="bg" key="FORMAT_FINISHED_HELP">\n\nVeraCrypt томът е създаден и е готов за употреба. За да създадете друг VeraCrypt том, натиснете Напред. В противен случай, натиснете Изход.</string>
<string lang="bg" key="SYSENC_HIDDEN_VOL_FORMAT_FINISHED_HELP">\n\nСкритият VeraCrypt том е създаден успешно (скритата операционна система ще се намира в този скрит том).\n\nНатиснете Напред за да продължите.</string>
<string lang="bg" key="NONSYS_INPLACE_ENC_FINISHED_TITLE">Тома е напълно криптиран</string>
- <string lang="bg" key="NONSYS_INPLACE_ENC_FINISHED_INFO">ВАЖНО: ЗА ДА МОНТИРАТЕ ТОЗИ НОВОСЪЗДАДЕН TRUECRYPT ТОМ И ДА ДОСТЪПВАТЕ ДАННИТЕ В НЕГО, НАТИСНЕТЕ 'Авто-монтиране на устройствата' В ГЛАВНИЯ ПРОЗОРЕЦ НА TRUECRYPT. След като въведете правилната парола (и/или предоставите правилните ключ-файлове), томът ще бъде монтиран на буквата, която ще изберете от списъка в главния прозорец на VeraCrypt (и ще можете да достъпвате криптираните данни чрез избраната буква).\n\nМОЛЯ, ЗАПОМНЕТЕ ИЛИ СИ ЗАПИШЕТЕ ПО-ГОРНИТЕ СТЪПКИ. ТРЯБВА ДА ГИ СЛЕДВАТЕ ВИНАГИ КОГАТО ИСКАТЕ ДА МОНТИРАТЕ ТОМА И ДА ДОСТЪПИТЕ ДАННИТЕ В НЕГО. Алтернативно, в главния прозорец на VeraCrypt, натиснете 'Избор на Устройство', след това изберете този дял/устройство, и натиснете 'Монтиране'.\n\nДялът/устройството е криптиран успешно (сега съдържа напълно криптиран VeraCrypt том) и е готов за употреба.</string>
+ <string lang="bg" key="NONSYS_INPLACE_ENC_FINISHED_INFO">ВАЖНО: ЗА ДА МОНТИРАТЕ ТОЗИ НОВОСЪЗДАДЕН VERACRYPT ТОМ И ДА ДОСТЪПВАТЕ ДАННИТЕ В НЕГО, НАТИСНЕТЕ 'Авто-монтиране на устройствата' В ГЛАВНИЯ ПРОЗОРЕЦ НА VERACRYPT. След като въведете правилната парола (и/или предоставите правилните ключ-файлове), томът ще бъде монтиран на буквата, която ще изберете от списъка в главния прозорец на VeraCrypt (и ще можете да достъпвате криптираните данни чрез избраната буква).\n\nМОЛЯ, ЗАПОМНЕТЕ ИЛИ СИ ЗАПИШЕТЕ ПО-ГОРНИТЕ СТЪПКИ. ТРЯБВА ДА ГИ СЛЕДВАТЕ ВИНАГИ КОГАТО ИСКАТЕ ДА МОНТИРАТЕ ТОМА И ДА ДОСТЪПИТЕ ДАННИТЕ В НЕГО. Алтернативно, в главния прозорец на VeraCrypt, натиснете 'Избор на Устройство', след това изберете този дял/устройство, и натиснете 'Монтиране'.\n\nДялът/устройството е криптиран успешно (сега съдържа напълно криптиран VeraCrypt том) и е готов за употреба.</string>
<string lang="bg" key="FORMAT_FINISHED_INFO">VeraCrypt тома е създаден успешно.</string>
<string lang="bg" key="FORMAT_FINISHED_TITLE">Томът е създаден</string>
<string lang="bg" key="FORMAT_HELP">ВАЖНО: Движете мишкта в този прозорец колкото се може по-случайно. Колкото по-дълго я движите, толкова по-добре. Това значително повишава криптографската сила на ключ-файла. След това натиснете Формат за да създадете тома.</string>
@@ -489,7 +497,7 @@
<string lang="bg" key="HIDDEN_VOL_WIZARD_MODE_DIRECT_HELP">Ако изберете тази опция, ще създадете скрит VeraCrypt том във вече съществуващ нормален VeraCrypt том. Предполага се, че вече сте създали VeraCrypt том, който е подходящ да съдържа скрит том.</string>
<string lang="bg" key="HIDDEN_VOL_WIZARD_MODE_TITLE">Режим създаване на томове</string>
<string lang="bg" key="HIDVOL_FORMAT_FINISHED_TITLE">Създаден е скрит том</string>
- <string lang="en" key="HIDVOL_FORMAT_FINISHED_HELP">The hidden VeraCrypt volume has been successfully created and is ready for use. If all the instructions have been followed and if the precautions and requirements listed in the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide are followed, it should be impossible to prove that the hidden volume exists, even when the outer volume is mounted.\n\nWARNING: IF YOU DO NOT PROTECT THE HIDDEN VOLUME (FOR INFORMATION ON HOW TO DO SO, REFER TO THE SECTION "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" IN THE TRUECRYPT USER'S GUIDE), DO NOT WRITE TO THE OUTER VOLUME. OTHERWISE, YOU MAY OVERWRITE AND DAMAGE THE HIDDEN VOLUME!</string>
+ <string lang="en" key="HIDVOL_FORMAT_FINISHED_HELP">The hidden VeraCrypt volume has been successfully created and is ready for use. If all the instructions have been followed and if the precautions and requirements listed in the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide are followed, it should be impossible to prove that the hidden volume exists, even when the outer volume is mounted.\n\nWARNING: IF YOU DO NOT PROTECT THE HIDDEN VOLUME (FOR INFORMATION ON HOW TO DO SO, REFER TO THE SECTION "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" IN THE VERACRYPT USER'S GUIDE), DO NOT WRITE TO THE OUTER VOLUME. OTHERWISE, YOU MAY OVERWRITE AND DAMAGE THE HIDDEN VOLUME!</string>
<string lang="bg" key="FIRST_HIDDEN_OS_BOOT_INFO">Стартирали сте скритата операционна система. Както може да сте забелязали, скритата операционна система изглежда, че е инсталирана на същия дял, където е и оригиналната операционна система. В действителност тя е инсталирана в дяла след него (в скрития том). Всички операции за четене и запис незабележимо се пренасочват от оригиналния системен дял към скрития том.\n\nНито операционната система, нито приложенията ще знаят, че данните четени от и записвани на системния дял всъщност се записват на и четат от дяла след него (скрития том). Всички такива данни се криптират и декриптират на момента, както обикновено (с криптиращ ключ различен от този използван за заблуждаващата операционна система).\n\n\nМоля натиснете Напред за да продължите.</string>
<string lang="bg" key="HIDVOL_HOST_FILLING_HELP_SYSENC">Външният том е създаден и монтиран като буква %hc:. На този том сега ще трябва да копирате някакви важно изглеждащи файлове, които всъщност НЕ иската да криете. Те ще бъдат там за заблуда на всеки, който ви принуждава да издадете паролата за първия дял след системния дял, където ще се намират и външния том и скрития том (съдържащ скритата операционна система). Вие ще можете да разкриете паролата за този външен том, и съществуването на скрития том (и на скритата операционна система) ще останат тайни.\n\nВАЖНО: Файловете, които копирате върху външния том не трябва да заемат повече от %s. В противен случай на външния том може да няма достатъчно свободно място за скрития том (и няма да можете да продължите). След като приключите с копирането, натиснете Напред (не демонтирайте тома).</string>
<string lang="bg" key="HIDVOL_HOST_FILLING_HELP">Външен том е успешно създаден и монтиран като устройство %hc:. На този том би трябвало да копирате някакви файлове, които изглеждат като поверителни и всъщност НЕ искате да ги скриете. Тези файлове ще бъдат там за заблуда на някой, който ви принуждава да си издадете паролата. Вие ще издадете паролата само за този външен том, но не и за скрития. Файловете, за които наистина ви е грижа, ще бъдат съхранени в скрития том, който ще бъде създаден малко по-късно. Когато приключите с копирането, натиснете Напред. Не демонтирайте тома.\n\nЗабележка: След като натиснете Напред, картата с клъстерите на външния том ще бъде сканирана за да се определи размера на некриптираната зона на свободното пространство, чийто край е напаснат с края на тома. Тази зона ще се приспособи към скрития том, така, че ще ограничи максималният му възможен размер. Сканирането на картата на клъстерите осигурява това, че данни от външния том няма да бъдат препокрити от скрития том.</string>
@@ -549,7 +557,7 @@
<string lang="bg" key="SELECT_PKCS11_MODULE">Избор на PKCS #11 библиотека</string>
<string lang="bg" key="OUTOFMEMORY">Няма достатъчно памет</string>
<string lang="en" key="FORMAT_DEVICE_FOR_ADVANCED_ONLY">IMPORTANT: We strongly recommend that inexperienced users create a VeraCrypt file container on the selected device/partition, instead of attempting to encrypt the entire device/partition.\n\nWhen you create a VeraCrypt file container (as opposed to encrypting a device or partition) there is, for example, no risk of destroying a large number of files. Note that a VeraCrypt file container (even though it contains a virtual encrypted disk) is actually just like any normal file. For more information, see the chapter Beginner's Tutorial in the VeraCrypt User Guide.\n\nAre you sure you want to encrypt the entire device/partition?</string>
- <string lang="bg" key="OVERWRITEPROMPT">ВНИМАНИЕ: Файлът '%hs' вече съществува!\n\nВАЖНО: TRUECRYPT НЯМА ДА КРИПТИРА ФАЙЛА, НО ЩЕ ГО ИЗТРИЕ. Сигурни ли сте, че желаете да изтриете файла и да го заместите с нов VeraCrypt контейнер?</string>
+ <string lang="bg" key="OVERWRITEPROMPT">ВНИМАНИЕ: Файлът '%hs' вече съществува!\n\nВАЖНО: VERACRYPT НЯМА ДА КРИПТИРА ФАЙЛА, НО ЩЕ ГО ИЗТРИЕ. Сигурни ли сте, че желаете да изтриете файла и да го заместите с нов VeraCrypt контейнер?</string>
<string lang="bg" key="OVERWRITEPROMPT_DEVICE">ВНИМАНИЕ: ВСИЧКИ ФАЙЛОВЕ, КОИТО СЕ СЪДЪРЖАТ НА %s '%hs'%s ЩЕ БЪДАТ ИЗТРИТИ И ИЗГУБЕНИ (НЯМА ДА БЪДАТ КРИПТИРАНИ)!\n\nСигурни ли сте че желаете да продължите с форматирането?</string>
<string lang="bg" key="NONSYS_INPLACE_ENC_CONFIRM">ВНИМАНИЕ: Няма да можете да монтирате тома или да достъпите файлове съхранени в него докато не е изцяло криптиран.\n\nСигурни ли сте, че желаете да стартирате криптирането на %s '%hs'%s?</string>
<string lang="bg" key="NONSYS_INPLACE_ENC_CONFIRM_BACKUP">ВНИМАНИЕ: Забележете, че ако захранването прекъсне внезапно докато се криптират на място съществуващите данни, или ако операционната система забие поради софтуерна грешка или хардуерна неизправност, докато VeraCrypt криптира на място съществуващи данни, части от данните ще бъдат повредени или изгубени. За това, преди да започнете криптиране, моля, уверете се, че имате бекъп копие на файловете, които желаете да криптирате.\n\nИмате ли такова бекъп копие?</string>
@@ -599,6 +607,7 @@
<string lang="bg" key="SELECT_DEST_DIR">Изберете целева директория</string>
<string lang="bg" key="SELECT_KEYFILE">Изберете ключ-файл</string>
<string lang="bg" key="SELECT_KEYFILE_PATH">Изберете път за търсене на ключ-файлове. ВНИМАНИЕ: Имайте предвид, че само пътят ще бъде запомнен, не и имената на файловете в него!</string>
+ <string lang="en" key="SELECT_KEYFILE_GENERATION_DIRECTORY">Select a directory where to store the keyfiles.</string>
<string lang="bg" key="SERPENT_HELP">Разработен от Ross Anderson, Eli Biham, и Lars Knudsen. Публикуван през 1998. 256-битов ключ, 128-битов блок. Режима на работа е XTS. Serpent е един от финалистите на AES.</string>
<string lang="en" key="SIZE_HELP">Please specify the size of the container you want to create.\n\nIf you create a dynamic (sparse-file) container, this parameter will specify its maximum possible size.\n\nNote that the minimum possible size of a FAT volume is 292 KB. The minimum possible size of an NTFS volume is 3792 KB.</string>
<string lang="en" key="SIZE_HELP_HIDDEN_HOST_VOL">Please specify the size of the outer volume to be created (you will first create the outer volume and then a hidden volume within it). The minimum possible size of a volume within which a hidden volume is intended to be created is 340 KB.</string>
@@ -750,6 +759,7 @@
<string lang="bg" key="REMOVABLE_DISK">Преносим диск</string>
<string lang="bg" key="HARDDISK">Твърд диск</string>
<string lang="bg" key="UNCHANGED">Непроменен</string>
+ <string lang="en" key="AUTODETECTION">Autodetection</string>
<string lang="bg" key="SETUP_MODE_TITLE">Режим - помощник</string>
<string lang="bg" key="SETUP_MODE_INFO">Изберете един от режимите. Ако не сте сигурни кой да изберете, използвайте режима по подразбиране.</string>
<string lang="en" key="SETUP_MODE_HELP_INSTALL">Select this option if you want to install VeraCrypt on this system.</string>
@@ -863,6 +873,11 @@
<string lang="bg" key="ENTER_HIDDEN_VOL_PASSWORD">Въведете парола за скрития том</string>
<string lang="bg" key="ENTER_HEADER_BACKUP_PASSWORD">Въведете парола за заглавната част съхранена в бекъп файл</string>
<string lang="bg" key="KEYFILE_CREATED">Ключ-файла е създаден успешно.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_NUMBER">The number of keyfiles you supplied is invalid.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_SIZE">The keyfile size must be comprized between 64 and 1048576 bytes.</string>
+ <string lang="en" key="KEYFILE_EMPTY_BASE_NAME">Please enter a name for the keyfile(s) to be generated</string>
+ <string lang="en" key="KEYFILE_INVALID_BASE_NAME">The base name of the keyfile(s) is invalid</string>
+ <string lang="en" key="KEYFILE_ALREADY_EXISTS">The keyfile '%s' already exists.\nDo you want to overwrite it? The generation process will be stopped if you answer No.</string>
<string lang="bg" key="HEADER_DAMAGED_AUTO_USED_HEADER_BAK">ВНИМАНИЕ: Заглавната част на този том е повредена! VeraCrypt автоматично използва вграденото в тома бекъп копие на заглавната част на тома.\n\nТрябва да поправите заглавната част на тома, като изберете 'Инструменти' &gt; 'Възстановяване на заглавната част на том'.</string>
<string lang="bg" key="VOL_HEADER_BACKED_UP">Архивно копие на заглавната част на тома е създадено успешно.\n\nВАЖНО: Възстановяването на заглавната част на тома с помощта на това архивно копие също ще възстанови текущата парола на тома. Освен това, ако ключ-файл(ове) е необходим за монтиране на тома, същият ключ-файл(ове) ще бъде необходим за монтиране на тома отново, когато заглавната част на тома бъде възстановена.\n\nВНИМАНИЕ: Това архивно копие на заглавна част на том може да бъде използвано за възстановяване на заглавната част САМО на този индивидуален том. Ако използвате това архивно копие на заглавна част за да възстановите заглавната част на друг том, ще можете да монтирате тома, но НЯМА да можете да декриптирате никакви данни съхранени в тома (защото ще промените неговия главен ключ).</string>
<string lang="bg" key="VOL_HEADER_RESTORED">Заглавната част на тома е възстановена успешно.\n\nВАЖНО: Моля, забележете, че старата парола също така може да е била възстановена. Освен това, ако ключ-файл(ове) е бил необходим за монтиране на тома, когато архивното копие е било създадено, същият ключ-файл(ове) сега е необходим за монтиранена тома отново.</string>
@@ -911,8 +926,8 @@
<string lang="bg" key="SIZE_ITEM">Размер: </string>
<string lang="bg" key="PATH_ITEM">Път: </string>
<string lang="bg" key="DRIVE_LETTER_ITEM">Буква: </string>
- <string lang="bg" key="UNSUPPORTED_CHARS_IN_PWD">Грешка: Паролата трябва да съдържа само ASCII символи.\n\nНаличието на не-ASCII символи в паролата може да направи невъзможно монтирането на том, когато има промяна в системната конфигурация.\n\nРазрешени са следните символи:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
- <string lang="bg" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">Внимание: Паролата съдържа не-ASCII символи. Това може да направи невъзможно монтирането на том, когато има промяна в системната конфигурация.\n\nБи трябвало да замените всички не-ASCII символи в паролата с ASCII символи. За да направите това, изберете 'Томове' -&gt; 'Смяна на паролата на том'.\n\nСледните са ASCII символи:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
+ <string lang="bg" key="UNSUPPORTED_CHARS_IN_PWD">Грешка: Паролата трябва да съдържа само ASCII символи.\n\nНаличието на не-ASCII символи в паролата може да направи невъзможно монтирането на том, когато има промяна в системната конфигурация.\n\nРазрешени са следните символи:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
+ <string lang="bg" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">Внимание: Паролата съдържа не-ASCII символи. Това може да направи невъзможно монтирането на том, когато има промяна в системната конфигурация.\n\nБи трябвало да замените всички не-ASCII символи в паролата с ASCII символи. За да направите това, изберете 'Томове' -&gt; 'Смяна на паролата на том'.\n\nСледните са ASCII символи:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
<string lang="bg" key="EXE_FILE_EXTENSION_CONFIRM">ВНИМАНИЕ: Силно препоръчваме да избягвате файлови разширения, които се използват за изпълними файлове (като .exe, .sys, или .dll) и други подобни проблематични файлови разширения. Използването на такива файлови разширения кара Windows и антивирусните програми да взаимодействат с контейнера, което е неблагоприятно за производителността на тома и също така може да създаде други сериозни проблеми.\n\nСилно препоръчваме да премахнете файловото разширение или да го смените (например на '.tc').\n\nСигурни ли сте, че желаете да използвате проблематичното файлово разширение?</string>
<string lang="bg" key="EXE_FILE_EXTENSION_MOUNT_WARNING">ВНИМАНИЕ: Този контейнер има файлово разширение, което се използва за изпълними файлове (като .exe, .sys, или .dll) или някое друг файлово разширение, което също е проблематично. Много е вероятно това да накара Windows и антивирусният софтуер да взаимодействат с контейнера, което ще окаже неблагоприятен ефект върху производителността на тома и също може да причини други сериозни проблеми.\n\nСилно препоръчваме да премахнете файловото разширение или да го смените (например на '.tc') след като демонтирате тома.</string>
<string lang="bg" key="HOMEPAGE">Начална страница</string>
@@ -1049,7 +1064,7 @@
<string lang="bg" key="WIPE_MODE_3_DOD_5220">3-пасов (US DoD 5220.22-M)</string>
<string lang="bg" key="WIPE_MODE_7_DOD_5220">7-пасов (US DoD 5220.22-M)</string>
<string lang="bg" key="WIPE_MODE_35_GUTMANN">35-пасов ("Gutmann")</string>
- <string lang="bg" key="WIPE_MODE_256">256-пасов</string>
+ <string lang="bg" key="WIPE_MODE_256">256-пасов</string>
<string lang="bg" key="SYS_MULTI_BOOT_MODE_TITLE">Брой операционни системи</string>
<string lang="bg" key="MULTI_BOOT_FOR_ADVANCED_ONLY">ВНИМАНИЕ: Начинаещи потребители никога не трябва да опитват да криптират Windows в multi-boot конфигурации.\n\nПродължаване?</string>
<string lang="en" key="HIDDEN_OS_MULTI_BOOT">When creating/using a hidden operating system, VeraCrypt supports multi-boot configurations only when the following conditions are met:\n\n- The currently running operating system must be installed on the boot drive, which must not contain any other operating systems.\n\n- Operating systems installed on other drives must not use any boot loader residing on the drive on which the currently running operating system is installed.\n\nAre the above conditions met?</string>
diff --git a/Translations/Language.ca.xml b/Translations/Language.ca.xml
index a2d99697..2c5bc4b1 100644
--- a/Translations/Language.ca.xml
+++ b/Translations/Language.ca.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="utf-8"?>
<VeraCrypt>
- <localization prog-version="1.0e">
+ <localization prog-version="1.0f-BETA3">
<!-- Languages -->
<language langid="ca" name="Català" en-name="Catalan" version="0.1.0" translators="CESICAT, Centre de Seguretat de la Informació de Catalunya" />
<!-- Fonts -->
@@ -44,6 +44,7 @@
<control lang="ca" key="IDC_HIDVOL_WIZ_MODE_FULL">Mètode normal</control>
<control lang="ca" key="IDC_KB">&amp;KB</control>
<control lang="ca" key="IDC_KEYFILES_ENABLE">&amp;Usar fitxers de claus</control>
+ <control lang="en" key="IDC_KEYFILES_RANDOM_SIZE">Random size ( 64 &lt;-&gt; 1048576 )</control>
<control lang="ca" key="IDC_KEY_FILES">Fitxers de &amp;claus...</control>
<control lang="ca" key="IDC_LINK_HASH_INFO">Més informació</control>
<control lang="ca" key="IDC_LINK_MORE_INFO_ABOUT_CIPHER">Més informació</control>
@@ -145,6 +146,7 @@
<control lang="ca" key="IDC_PREF_CACHE_PASSWORDS">Guardar contrasenyes al controlador</control>
<control lang="ca" key="IDC_PREF_DISMOUNT_INACTIVE">Desmuntar el volum automàticament quan no s'hi llegeixi/escrigui durant</control>
<control lang="ca" key="IDC_PREF_DISMOUNT_LOGOFF">L'usuari tanqui la sessió</control>
+ <control lang="en" key="IDC_PREF_DISMOUNT_SESSION_LOCKED">User session locked</control>
<control lang="ca" key="IDC_PREF_DISMOUNT_POWERSAVING">S'entri en el mode d'estalvi d'energia</control>
<control lang="ca" key="IDC_PREF_DISMOUNT_SCREENSAVER">S'activi el protector de pantalla</control>
<control lang="ca" key="IDC_PREF_FORCE_AUTO_DISMOUNT">Forçar el desmuntatge automàtic encara que el volum tingui fitxers o directoris oberts</control>
@@ -198,6 +200,7 @@
<control lang="ca" key="IDM_CREATE_RESCUE_DISK">Crear un disc de recuperació...</control>
<control lang="ca" key="IDM_CREATE_VOLUME">Crear un volum nou...</control>
<control lang="ca" key="IDM_DEFAULT_KEYFILES">Fitxers de claus per defecte...</control>
+ <control lang="en" key="IDM_DONATE">Donate now...</control>
<control lang="ca" key="IDM_ENCRYPT_SYSTEM_DEVICE">Xifrar la partició/unitat del sistema...</control>
<control lang="ca" key="IDM_FAQ">Preguntes més freqüents</control>
<control lang="ca" key="IDM_HELP">Guia d'usuari</control>
@@ -268,6 +271,7 @@
<control lang="ca" key="IDT_PARALLELIZATION_OPTIONS">Paral·lelització per fils</control>
<control lang="ca" key="IDT_PKCS11_LIB_PATH">Ubicació de la biblioteca PKCS #11</control>
<control lang="ca" key="IDT_PKCS5_PRF">PKCS-5 PRF:</control>
+ <control lang="en" key="IDT_NEW_PKCS5_PRF">PKCS-5 PRF:</control>
<control lang="ca" key="IDT_PW_CACHE_OPTIONS">Recordar contrasenyes</control>
<control lang="ca" key="IDT_SECURITY_OPTIONS">Opcions de seguretat</control>
<control lang="ca" key="IDT_TASKBAR_ICON">VeraCrypt en segon pla</control>
@@ -330,6 +334,9 @@
<control lang="ca" key="IDT_KEYFILE_GENERATOR_NOTE">IMPORTANT: Mogui el seu ratolí tant aleatòriament com pugui en aquesta finestra. Com més el mogui, millor. Això incrementarà significativament la força de les claus de xifrat.</control>
<control lang="ca" key="IDT_KEYFILE_WARNING">ATENCIÓ: Si perd un fitxer de claus o si canvia algun dels seus primers 1024 kilobytes, serà impossible de muntar els volums que utilitzin aquest fitxer de claus!</control>
<control lang="ca" key="IDT_KEY_UNIT">bits</control>
+ <control lang="en" key="IDT_NUMBER_KEYFILES">Number of keyfiles:</control>
+ <control lang="en" key="IDT_KEYFILES_SIZE">Keyfiles size (in Bytes):</control>
+ <control lang="en" key="IDT_KEYFILES_BASE_NAME">Keyfiles base name:</control>
<control lang="ca" key="IDT_LANGPACK_AUTHORS">Traduït per:</control>
<control lang="ca" key="IDT_PLAINTEXT">Mida del text pla:</control>
<control lang="ca" key="IDT_PLAINTEXT_SIZE_UNIT">bits</control>
@@ -340,6 +347,7 @@
<control lang="ca" key="IDT_SECURITY_TOKEN">Testimoni de seguretat:</control>
<control lang="ca" key="IDT_SORT_METHOD">Mètode d'ordenació:</control>
<control lang="ca" key="IDT_STATIC_MODELESS_WAIT_DLG_INFO">Si us plau, esperi. Aquest procés pot trigar molt de temps...</control>
+ <control lang="en" key="IDT_STATIC_MODAL_WAIT_DLG_INFO">Please wait...\nThis process may take a long time and VeraCrypt may become unresponsive.</control>
<control lang="ca" key="IDT_TEST_BLOCK_NUMBER">Número de bloc:</control>
<control lang="ca" key="IDT_TEST_CIPHERTEXT">Text xifrat (hexadecimal)</control>
<control lang="ca" key="IDT_TEST_DATA_UNIT_NUMBER">número de dades per unitat (La mida per a 64-bit hexadecimal és 512 bytes)</control>
@@ -431,7 +439,7 @@
<string lang="ca" key="ASK_DEBUGGER_INSTALL">Per tal d'analitzar la fallada del sistema, el VeraCrypt necessita instal·lar abans les eines de depuració per Windows de Microsoft.\n\nDesprés de fer clic a 'OK', l'instal·lador de windows descarregarà el paquet de les eines de depuració de windows (16 MB) des d'un servidor de Microsoft i les instal·larà (l'instal·lador de Windows arribarà la URL del servidor de Microsoft a través del servidor treucrypt.org, la qual cosa permet que això funcioni encara que Microsoft canvii l'ubicació del paquet d'instal·lació).</string>
<string lang="ca" key="SYSTEM_CRASH_ANALYSIS_INFO">Després de fer clic a 'OK', el VeraCrypt analitzarà la fallda del sistema. Això pot trigar diversos minuts.</string>
<string lang="ca" key="DEBUGGER_NOT_FOUND">Si us plau, asseguri's que la variable d'entorn 'PATH' inclou la ruta cap a 'kd.exe' (Kernel Debugger).</string>
- <string lang="ca" key="SYSTEM_CRASH_NO_TRUECRYPT">Sembla que el VeraCrypt no ha causat la fallada del sistema. Hi ha moltes raons potencials per les quals el sistema pot haver fallat (un component que falli, un error en un controlador de dispositiu, etc.)</string>
+ <string lang="ca" key="SYSTEM_CRASH_NO_VERACRYPT">Sembla que el VeraCrypt no ha causat la fallada del sistema. Hi ha moltes raons potencials per les quals el sistema pot haver fallat (un component que falli, un error en un controlador de dispositiu, etc.)</string>
<string lang="ca" key="SYSTEM_CRASH_UPDATE_DRIVER">Els resultats de l'anàlisi indiquen que actualitzar el següent controlador solucionaria el problema: </string>
<string lang="ca" key="SYSTEM_CRASH_REPORT">Per ajudar-nos a determinar si hi ha un error al VeraCrypt, pot enviar un informe de l'error generat automàticament que conté la següent informació:\n\n- Versió del programa\n- Versió del sistema operatiu\n- Tipus de CPU- Tipus l'error\n-Nom i versió del controlador\n- Estat de la pila del sistema.\n\nSi fa clic a 'Si', la següent URL (que conté l'informe complet) s'obirarà al seu navegador per defecte.\n\nVol enviar-nos aquest informa d'error?</string>
<string lang="ca" key="ASK_SEND_ERROR_REPORT">Vol enviar-nos l'informe de l'error?</string>
@@ -476,7 +484,7 @@
<string lang="ca" key="FORMAT_FINISHED_HELP">\n\nS'ha creat el volum i ja es pot utilitzar. Si vol crear un altre volum, faci clic a 'Següent'. Si no, faci clic a 'Sortir'.</string>
<string lang="ca" key="SYSENC_HIDDEN_VOL_FORMAT_FINISHED_HELP">\n\nEl volum ocult s'ha creat amb èxit (el sistema operatiu ocult residirà dins aquest volum ocult).\n\nFaci clic a 'Següent' per continuar.</string>
<string lang="ca" key="NONSYS_INPLACE_ENC_FINISHED_TITLE">Volum completament xifrat</string>
- <string lang="ca" key="NONSYS_INPLACE_ENC_FINISHED_INFO">IMPORTANT: PER MUNTAR AQUEST VOLUM ACABAT DE CREAR I ACCEDIR A LES DADES QUE CONTÉ, FACI CLIC A '' A LA FINESTRA PRINCIPAL DEL TRUECRYPT. Després d'introduïr la contrassenya correcte (i/o proporcionar els fitxers de claus correctes) el volum es muntarà a la lletra d'unitat que s'hagi seleccionat de la llista de la finestra principal del VeraCrypt (i serà possible accedir a les dades xifrades a través de la lletra d'unitat).\n\nSI US PLAU, RECORDI O ANOTI AQUESTS PASSOS. HAURÀ DE SEGUIR-LOS CADA COP QUE VULGUI MUNTAR EL VOLUM O ACCEDIR A LES DADES QUE CONTÉ. D'altra banda, també pot accedir a 'Triar dispositiu' des de la finestra principal del programa i després seleccionar la partició/volum i fer clic a 'Muntar'.\n\nLa partició/unitat s'ha xifrat amb èxit (ara conté un volum VeraCrypt completament xifrat) i està a punt per utilitzar-se.</string>
+ <string lang="ca" key="NONSYS_INPLACE_ENC_FINISHED_INFO">IMPORTANT: PER MUNTAR AQUEST VOLUM ACABAT DE CREAR I ACCEDIR A LES DADES QUE CONTÉ, FACI CLIC A '' A LA FINESTRA PRINCIPAL DEL VERACRYPT. Després d'introduïr la contrassenya correcte (i/o proporcionar els fitxers de claus correctes) el volum es muntarà a la lletra d'unitat que s'hagi seleccionat de la llista de la finestra principal del VeraCrypt (i serà possible accedir a les dades xifrades a través de la lletra d'unitat).\n\nSI US PLAU, RECORDI O ANOTI AQUESTS PASSOS. HAURÀ DE SEGUIR-LOS CADA COP QUE VULGUI MUNTAR EL VOLUM O ACCEDIR A LES DADES QUE CONTÉ. D'altra banda, també pot accedir a 'Triar dispositiu' des de la finestra principal del programa i després seleccionar la partició/volum i fer clic a 'Muntar'.\n\nLa partició/unitat s'ha xifrat amb èxit (ara conté un volum VeraCrypt completament xifrat) i està a punt per utilitzar-se.</string>
<string lang="ca" key="FORMAT_FINISHED_INFO">S'ha creat el volum VeraCrypt amb èxit.</string>
<string lang="ca" key="FORMAT_FINISHED_TITLE">S'ha creat el volum</string>
<string lang="ca" key="FORMAT_HELP">IMPORTANT: Mogui el seu ratolí tant aleatòriament com pugui en aquesta finestra. Com més el mogui, millor. Això incrementarà significativament la força de les claus de xifrat. Després faci clic a Formatar per continuar.</string>
@@ -489,7 +497,7 @@
<string lang="ca" key="HIDDEN_VOL_WIZARD_MODE_DIRECT_HELP">Si selecciona aquesta opció, es crearà un nou volum ocult a dins d'un volum VeraCrypt existent. S'assumeix que ja s'ha creat un volum VeraCrypt capaç d'allotjar el volum ocult.</string>
<string lang="ca" key="HIDDEN_VOL_WIZARD_MODE_TITLE">Mètode de creació del volum</string>
<string lang="ca" key="HIDVOL_FORMAT_FINISHED_TITLE">Volum ocult creat</string>
- <string lang="ca" key="HIDVOL_FORMAT_FINISHED_HELP">S'ha creat el volum ocult i ja es pot utilitzar. Si s'han seguit totes les instruccions i s'han pres les precaucions i requeriments que es llisten a la secció 'Requeriments de seguretat i precaucions per als volums ocults' de la guia d'usuari del VeraCrypt, no hauria de ser possible demostrar que el volum ocult existeix, encara que es monti el volum exterior.\n\nATENCIÓ: SI NO PROTEGEIX EL VOLUM OCULT (PER TROBAR INFORMACIÓ SOBRE AIXÒ, CONSULTI LA SECCIÓ 'PROTECCIÓ DELS VOLUMS OCULTS' A LA GUIA D'USUARI DEL TRUECRYPT), NO ESCRIGUI AL VOLUM EXTERIOR. SI HO FA, PODRIA MALMETRE EL VOLUM OCULT!</string>
+ <string lang="ca" key="HIDVOL_FORMAT_FINISHED_HELP">S'ha creat el volum ocult i ja es pot utilitzar. Si s'han seguit totes les instruccions i s'han pres les precaucions i requeriments que es llisten a la secció 'Requeriments de seguretat i precaucions per als volums ocults' de la guia d'usuari del VeraCrypt, no hauria de ser possible demostrar que el volum ocult existeix, encara que es monti el volum exterior.\n\nATENCIÓ: SI NO PROTEGEIX EL VOLUM OCULT (PER TROBAR INFORMACIÓ SOBRE AIXÒ, CONSULTI LA SECCIÓ 'PROTECCIÓ DELS VOLUMS OCULTS' A LA GUIA D'USUARI DEL VERACRYPT), NO ESCRIGUI AL VOLUM EXTERIOR. SI HO FA, PODRIA MALMETRE EL VOLUM OCULT!</string>
<string lang="ca" key="FIRST_HIDDEN_OS_BOOT_INFO">Ha iniciat el sistema operatiu ocult. Com haurà notat, el sistema operatiu iocult sembla instal·lat a la mateixa partició que el sistema operatiu original. No obstant, en realitat, està instal·lat en una partició a dins seu (al volum ocult). Totes les operacions de lectura i escriptura seran redirigides de forma transparent des de la partició de sistema original cap al volum ocult.\n\nNi el sistema operatiu ni les aplicacións saben que les dades que s'escriuen i es llegeixen de la partició de sistema s'estan llegint i escrivint des de la partició que hi ha a dins (el volum ocult). Totes les dades són xifrades i desxifrades al vol com és habitual (amb una clau de xifrat diferent de la que s'utilitza al sistema operatiu esquer).\n\nSi us plau, faci clic a 'Següent' per continuar.</string>
<string lang="ca" key="HIDVOL_HOST_FILLING_HELP_SYSENC">S'ha creat el volum exterior i muntat a la unitat %hc:. Ara ha de de copiar alguns fitxers que semblin confidencials i que NO vulgui amagar en aquest volum exterior. Seran allà per qualsevol que l'obligui a revelar la contrasenya de la primera partició després de la partició de sisetma, on hi ha el volum exterior i l'ocult (que conté el sistema operatiu ocult). Podrà revelar la contrasenya del volum exterior i l'existència del volum ocult (i el sistema operatiu ocult) es mantindran en secret.\n\nIMPORTANT: Els fitxers que copii al volum exterior no poden ocupar més de %s. Si no és així, no hi haurà prou espai lliure al volum exterior pel volum ocult (i no serà possible continuar). Quan acabi de copiar els fitxers, faci clic a 'Següent' (no desmunti el volum).</string>
<string lang="ca" key="HIDVOL_HOST_FILLING_HELP">El volum exterior s'ha creat amb èxit i s'ha muntat a la unitat %hc:. Ara hauria de copiar alguns fitxers que semblin confidencials i que NO vulgui amagar cap aquest volum exterior, no a l'ocult. Els fitxers que vulgui mantenir segurs els ha de guardar al volum ocult, que es crearà després Quan acabi de copiar, faci clic a 'Següent'. No desmunti el volum.\n\nNota: Després de fer clic a 'Següent, s'escannejarà el mapa de bits del clúster per determinar la mida d'espai lliure ininterromput més gran el final de la qual estigui alineada amb el final del volum. Aquesta àrea allotjarà el volum ocult. Per tant, limitarà la seva mida màxima. L'escanneig del mapa de bits del clúster assegura que no se sobreescriguin dades del volum ocult des del volum exterior.</string>
@@ -548,8 +556,8 @@
<string lang="ca" key="OPEN_TITLE">Ubicació i nom del fitxer</string>
<string lang="ca" key="SELECT_PKCS11_MODULE">Seleccioni la bilioteca PKCS #11</string>
<string lang="ca" key="OUTOFMEMORY">Sense memòria</string>
- <string lang="ca" key="FORMAT_DEVICE_FOR_ADVANCED_ONLY">IMPORTANT: És molt recomanable per als usuaris sense experiència crear un contenidor de fitxers Truecrypt dins el disc/partició seleccionat en compte de xifrar el disc/partició sencer.\n\nQuan es crea un contenidor de fitxers (al contrari que quan es xifra un disc o una partició) no hi ha, per exemple, risc de destruïr un gran número de fitxers. Per a més informació, consulti el capítol 'Tutorial per a principiants' a la guia d'usuari de TrueCrtpy.\n\nEstà segur que vol xifrar el disc/partició sencer?</string>
- <string lang="ca" key="OVERWRITEPROMPT">ATENCIÓ: El fitxer '%hs' ja existeix!\n\nIMPORTANT: EL TRUECRYPT NO XIFRARÀ EL FITXER, L'ESBORRARÀ. Està segur que vol esborrar el fitxer i substituïr-lo per un nou contenidor VeraCrypt?</string>
+ <string lang="ca" key="FORMAT_DEVICE_FOR_ADVANCED_ONLY">IMPORTANT: És molt recomanable per als usuaris sense experiència crear un contenidor de fitxers Veracrypt dins el disc/partició seleccionat en compte de xifrar el disc/partició sencer.\n\nQuan es crea un contenidor de fitxers (al contrari que quan es xifra un disc o una partició) no hi ha, per exemple, risc de destruïr un gran número de fitxers. Per a més informació, consulti el capítol 'Tutorial per a principiants' a la guia d'usuari de TrueCrtpy.\n\nEstà segur que vol xifrar el disc/partició sencer?</string>
+ <string lang="ca" key="OVERWRITEPROMPT">ATENCIÓ: El fitxer '%hs' ja existeix!\n\nIMPORTANT: EL VERACRYPT NO XIFRARÀ EL FITXER, L'ESBORRARÀ. Està segur que vol esborrar el fitxer i substituïr-lo per un nou contenidor VeraCrypt?</string>
<string lang="ca" key="OVERWRITEPROMPT_DEVICE">ATENCIÓ: TOTS ELS FITXERS QUE HI HAGI A (%s) '%hs'%s S'ESBORRARAN (NO ES XIFRARAN)!\n\nSegur que vol seguir amb el formateig?</string>
<string lang="ca" key="NONSYS_INPLACE_ENC_CONFIRM">ATENCIÓ: No serà posible muntar ni accedir a cap fitxer del volum mentre no estigui xifrat completament.\n\nSegur que vol xifrar (%s) '%hs'%s?</string>
<string lang="ca" key="NONSYS_INPLACE_ENC_CONFIRM_BACKUP">ATENCIÓ: Tingui en compte que si el subministrament d'energia s'interromp o si el sistema operatiu falla degut a un error mentre s'està xifrat les dades in situ, algunes parts de les dades es corrompran o perdran. Per tant, abans de començar a xifrar, asseguri's que té còpies de seguretat dels fitxers que vol xifrar. Té una còpia de seguretat?</string>
@@ -599,6 +607,7 @@
<string lang="ca" key="SELECT_DEST_DIR">Seleccioni la ubicació de destí</string>
<string lang="ca" key="SELECT_KEYFILE">Seleccioni fitxers de claus</string>
<string lang="ca" key="SELECT_KEYFILE_PATH">Seleccioni la ruta de cerca dels fitxers de claus. ATENCIÓ: Només es guardarà la ruta, no els noms dels fitxers!</string>
+ <string lang="en" key="SELECT_KEYFILE_GENERATION_DIRECTORY">Select a directory where to store the keyfiles.</string>
<string lang="ca" key="SERPENT_HELP">Dissenyat per Ross Anderson, Eli Biham i Lars Knudsen. Publicat el 1998. Clau de 256 bits, bloc de 128 bits. Mode XTS. Va ser un dels finalistes d'AES.</string>
<string lang="ca" key="SIZE_HELP">Si us plau, especifiqui la mida del nou contenidor.\n\nSi crea un contenidor dinàmic (fitxer ampliable), aquest paràmetre ha d'especificat la seva mida màxima.\n\nTingui en compte que la mida mínima d'un volum FAT és de 292 KB. La mida mínima possible d'un volum NTFS és de 3792 KB.</string>
<string lang="ca" key="SIZE_HELP_HIDDEN_HOST_VOL">Si us plau, especifiqui la mida del volum exterior a crear (primer es crea el volum exterior i després el volum ocult a dins). La mida mínima possible d'un volum que hagi de contenir un volum ocult és de 340KB.</string>
@@ -750,6 +759,7 @@
<string lang="ca" key="REMOVABLE_DISK">Disc extraïble</string>
<string lang="ca" key="HARDDISK">Disc dur</string>
<string lang="ca" key="UNCHANGED">Sense canvis</string>
+ <string lang="en" key="AUTODETECTION">Autodetection</string>
<string lang="ca" key="SETUP_MODE_TITLE">Assistent</string>
<string lang="ca" key="SETUP_MODE_INFO">Seleccioni una de les modalitats. Si no està segur de quina escollir, trii l'opció per defecte.</string>
<string lang="ca" key="SETUP_MODE_HELP_INSTALL">Seleccioni aquesta opció si vol instal·lar el VeraCrypt al seu sistema.</string>
@@ -863,6 +873,11 @@
<string lang="ca" key="ENTER_HIDDEN_VOL_PASSWORD">Introdueixi la contrasenya del volum ocult</string>
<string lang="ca" key="ENTER_HEADER_BACKUP_PASSWORD">Introdueixi la contrasenya de la capçalera guardada a la còpia de seguretat</string>
<string lang="ca" key="KEYFILE_CREATED">El fitxer de claus s'ha creat amb èxit.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_NUMBER">The number of keyfiles you supplied is invalid.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_SIZE">The keyfile size must be comprized between 64 and 1048576 bytes.</string>
+ <string lang="en" key="KEYFILE_EMPTY_BASE_NAME">Please enter a name for the keyfile(s) to be generated</string>
+ <string lang="en" key="KEYFILE_INVALID_BASE_NAME">The base name of the keyfile(s) is invalid</string>
+ <string lang="en" key="KEYFILE_ALREADY_EXISTS">The keyfile '%s' already exists.\nDo you want to overwrite it? The generation process will be stopped if you answer No.</string>
<string lang="ca" key="HEADER_DAMAGED_AUTO_USED_HEADER_BAK">ATENCIÓ: La capçalera d'aquest volum està malmesa! El VeraCrypt ha utilitzat automàticament la còpia de seguretat inclosa al volum.\n\nHa de reparar la capçalera del volum seleccionant 'Eines' &gt; 'Restaurar la capçalera'</string>
<string lang="ca" key="VOL_HEADER_BACKED_UP">S'ha creat amb èxit la còpia de seguretat de la capçalera.\n\nIMPORTANT: Restaurar la capçalera utilitzant aquesta còpia de seguretat també restaurarà la contrasenya actual. D'altre banda, si es necessiten fitxers de claus per muntar el volum, seràn necessàris els mateixos fitxers de claus per muntar el volum quan es restauri la capçalera.\n\nATENCIÓ: Aquesta còpia de seguretat de la capçalera NOMÉS es pot utilitzar per restaurar la capçalera d'aquest volum en particular. Si utilitza aquesta còpia de seguretat per restaurar la capçalera d'un volum diferent, podrà muntar el volum, però NO serà possible desxifrar-ne el contingut que hi hagi emmagatzemat (ja que s'haurà canviat la clau mestra).</string>
<string lang="ca" key="VOL_HEADER_RESTORED">S'ha restaurat la capçalera del volum.\n\nIMPORTANT: Si us plau, recordi que també s'ha restaurat l'antiga contrasenya. A més, si era necessari algun fitxer de claus per muntar el volum quan es va crear, ara tornaran a ser-ho.</string>
@@ -911,8 +926,8 @@
<string lang="ca" key="SIZE_ITEM">Mida: </string>
<string lang="ca" key="PATH_ITEM">Ubicació: </string>
<string lang="ca" key="DRIVE_LETTER_ITEM">Lletra d'unitat: </string>
- <string lang="ca" key="UNSUPPORTED_CHARS_IN_PWD">Error: La contrasenya només pot contenir caràcters ASCII.\n\nEls caràcters fora d'ASCII poden causar que el volum sigui impossible de muntar quan canvii la configuració del sistema.\n\nEls següents caràcters són vàlids:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
- <string lang="ca" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">ATENCIÓ: La contrasenya només pot contenir caràcters ASCII.\n\nEls caràcters fora d'ASCII poden causar que el volum sigui impossible de muntar quan canvii la configuració del sistema.\n\nHa de sustituïr tots els caràcters fora d'ASCII de la contrasenya per caràcters ASCII. Per fer-ho, faci clic a 'Volums' -&gt; 'Canviar la contrasenya del volum'.\n\nEls següents caràcters són vàlids:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
+ <string lang="ca" key="UNSUPPORTED_CHARS_IN_PWD">Error: La contrasenya només pot contenir caràcters ASCII.\n\nEls caràcters fora d'ASCII poden causar que el volum sigui impossible de muntar quan canvii la configuració del sistema.\n\nEls següents caràcters són vàlids:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
+ <string lang="ca" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">ATENCIÓ: La contrasenya només pot contenir caràcters ASCII.\n\nEls caràcters fora d'ASCII poden causar que el volum sigui impossible de muntar quan canvii la configuració del sistema.\n\nHa de sustituïr tots els caràcters fora d'ASCII de la contrasenya per caràcters ASCII. Per fer-ho, faci clic a 'Volums' -&gt; 'Canviar la contrasenya del volum'.\n\nEls següents caràcters són vàlids:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
<string lang="ca" key="EXE_FILE_EXTENSION_CONFIRM">ATENCIÓ: És molt recomanable evitar les extensions de fitxer que utilitzen els executables (.exe, .sys o .dll) i d'altres extensions problemàtiques similars. Utilitzar aquest tipus d'extensions provoca que el Windows i els programes antivirus monitoritzin el contenidor, cosa que afecta el rendiment del volum i pot causar d'altres problemes greus.\n\nÉs molt recomanable que elimini l'extensió del fitxer o la canvii (per exemple, a .tc).\n\nSegur que vol utilitzar aquest tipus d'extensió problemàtica?</string>
<string lang="ca" key="EXE_FILE_EXTENSION_MOUNT_WARNING">ATENCIÓ: Aquest contenidor té una extensió de fitxer que utilitzen els executables (.exe, .sys o .dll) i d'altres extensions problemàtiques similars. Utilitzar aquest tipus d'extensions provoca que el Windows i els programes antivirus monitoritzin el contenidor, cosa que afecta el rendiment del volum i pot causar d'altres problemes greus. És molt recomanable que elimini l'extensió del fitxer o la canvii (per exemple, a .tc) després de desmuntar el volum.</string>
<string lang="ca" key="HOMEPAGE">Pàgina principal</string>
diff --git a/Translations/Language.cs.xml b/Translations/Language.cs.xml
index 00ff0ab4..20f86999 100644
--- a/Translations/Language.cs.xml
+++ b/Translations/Language.cs.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="utf-8"?>
<VeraCrypt>
- <localization prog-version="1.0e">
+ <localization prog-version="1.0f-BETA3">
<!-- Languages -->
<language langid="cs" name="Čeština" en-name="Czech" version="1.0.0" translators="Vítek Moser" />
<!-- Fonts -->
@@ -25,7 +25,7 @@
<control lang="cs" key="IDD_UNINSTALL">Odinstalovat VeraCrypt</control>
<control lang="cs" key="IDHELP">&amp;Nápověda</control>
<control lang="cs" key="IDT_EXTRACT_DESTINATION">Vyberte nebo zadejte prosím složku, kam chcete umístit rozbalené soubory:</control>
- <control lang="cs" key="IDT_INSTALL_DESTINATION">Vyberte nebo zadejte prosím složku, kam chcete program Truecrypt nainstalovat. Pokud daná složka neexistuje, bude automaticky vytvořena.</control>
+ <control lang="cs" key="IDT_INSTALL_DESTINATION">Vyberte nebo zadejte prosím složku, kam chcete program Veracrypt nainstalovat. Pokud daná složka neexistuje, bude automaticky vytvořena.</control>
<control lang="cs" key="IDT_UNINSTALL_DIR">Klikněte Odinstalovat pro odstranění programu VeraCrypt z tohoto systému.</control>
<control lang="cs" key="IDC_ABORT_BUTTON">Přerušit</control>
<control lang="cs" key="IDC_BENCHMARK">&amp;Test výkonu</control>
@@ -44,6 +44,7 @@
<control lang="cs" key="IDC_HIDVOL_WIZ_MODE_FULL">Normální mód</control>
<control lang="cs" key="IDC_KB">&amp;KB</control>
<control lang="cs" key="IDC_KEYFILES_ENABLE">&amp;Použít souborové klíče</control>
+ <control lang="en" key="IDC_KEYFILES_RANDOM_SIZE">Random size ( 64 &lt;-&gt; 1048576 )</control>
<control lang="cs" key="IDC_KEY_FILES">Souborové &amp;klíče…</control>
<control lang="cs" key="IDC_LINK_HASH_INFO">Informace o hash. algoritmech</control>
<control lang="cs" key="IDC_LINK_MORE_INFO_ABOUT_CIPHER">Více informací</control>
@@ -145,6 +146,7 @@
<control lang="cs" key="IDC_PREF_CACHE_PASSWORDS">Ukládat hesla do paměti ovladače</control>
<control lang="cs" key="IDC_PREF_DISMOUNT_INACTIVE">Autom. odpojit svazek pokud z/do něj nebylo čteno/zapisováno</control>
<control lang="cs" key="IDC_PREF_DISMOUNT_LOGOFF">Uživatel se odhlašuje</control>
+ <control lang="en" key="IDC_PREF_DISMOUNT_SESSION_LOCKED">User session locked</control>
<control lang="cs" key="IDC_PREF_DISMOUNT_POWERSAVING">Přecházím do úsporného režimu</control>
<control lang="cs" key="IDC_PREF_DISMOUNT_SCREENSAVER">Je spuštěn spořič obrazovky</control>
<control lang="cs" key="IDC_PREF_FORCE_AUTO_DISMOUNT">Vynutit automatické odpojení, i když svazek obsahuje otevřené soubory nebo adresáře</control>
@@ -198,6 +200,7 @@
<control lang="cs" key="IDM_CREATE_RESCUE_DISK">Vytvořit záchranný disk…</control>
<control lang="cs" key="IDM_CREATE_VOLUME">Vytvořit nový svazek…</control>
<control lang="cs" key="IDM_DEFAULT_KEYFILES">Výchozí souborové klíče…</control>
+ <control lang="cs" key="IDM_DONATE">Podpořte nás...</control>
<control lang="cs" key="IDM_ENCRYPT_SYSTEM_DEVICE">Zašifrovat systémový oddíl/disk…</control>
<control lang="cs" key="IDM_FAQ">Často kladené dotazy</control>
<control lang="cs" key="IDM_HELP">Uživatelská příručka</control>
@@ -268,6 +271,7 @@
<control lang="cs" key="IDT_PARALLELIZATION_OPTIONS">Paralelizace založená na vláknech</control>
<control lang="cs" key="IDT_PKCS11_LIB_PATH">PKCS #11 cesta ke knihovně</control>
<control lang="cs" key="IDT_PKCS5_PRF">PKCS-5 PRF:</control>
+ <control lang="en" key="IDT_NEW_PKCS5_PRF">PKCS-5 PRF:</control>
<control lang="cs" key="IDT_PW_CACHE_OPTIONS">Mezipaměť pro hesla</control>
<control lang="cs" key="IDT_SECURITY_OPTIONS">Volby zabezpečení</control>
<control lang="cs" key="IDT_TASKBAR_ICON">VeraCrypt služba na pozadí</control>
@@ -330,6 +334,9 @@
<control lang="cs" key="IDT_KEYFILE_GENERATOR_NOTE">DŮLEŽITÉ: Pohybujte s myší v tomto okně co nejnáhodněji. Čím déle s ní budete hýbat, tím lépe. Kryptografická síla souborového klíče se tak výrazně zvýší.</control>
<control lang="cs" key="IDT_KEYFILE_WARNING">VAROVÁNÍ: Ztratíte-li soub. klíč nebo změní-li se jediný bit z prvních 1024 kilobytů, bude nemožné připojit svazek používající soubor. klíč!</control>
<control lang="cs" key="IDT_KEY_UNIT">bitů</control>
+ <control lang="en" key="IDT_NUMBER_KEYFILES">Number of keyfiles:</control>
+ <control lang="en" key="IDT_KEYFILES_SIZE">Keyfiles size (in Bytes):</control>
+ <control lang="en" key="IDT_KEYFILES_BASE_NAME">Keyfiles base name:</control>
<control lang="cs" key="IDT_LANGPACK_AUTHORS">Přeložil:</control>
<control lang="cs" key="IDT_PLAINTEXT">Velikost textu:</control>
<control lang="cs" key="IDT_PLAINTEXT_SIZE_UNIT">bitů</control>
@@ -340,6 +347,7 @@
<control lang="cs" key="IDT_SECURITY_TOKEN">Bezpečnostní token:</control>
<control lang="cs" key="IDT_SORT_METHOD">Metoda třídění:</control>
<control lang="cs" key="IDT_STATIC_MODELESS_WAIT_DLG_INFO">Čekejte prosím. Tento proces může trvat delší dobu...</control>
+ <control lang="en" key="IDT_STATIC_MODAL_WAIT_DLG_INFO">Please wait...\nThis process may take a long time and VeraCrypt may become unresponsive.</control>
<control lang="cs" key="IDT_TEST_BLOCK_NUMBER">Číslo bloku:</control>
<control lang="cs" key="IDT_TEST_CIPHERTEXT">Šifrovaný text (hexadecimálně)</control>
<control lang="cs" key="IDT_TEST_DATA_UNIT_NUMBER">Číslo datové jednotky (64-bit hexadecimálně, velikost datové jednotky je 512 bajtů)</control>
@@ -431,7 +439,7 @@
<string lang="cs" key="ASK_DEBUGGER_INSTALL">Aby bylo možné pád systému analyzovat, VeraCrypt musí nejprve nainstalovat Microsoft Debugging Tools pro Windows.\n\nJakmile kliknete na OK, Windows instalátor stáhne instalační balíček Microsoft Debugging Tools (16 MB) ze serveru Microsoft a nainstaluje ho (Windows instalátor bude přeposlán ze serveru veracrypt.org na adresu Microsoft serveru, což zajistí, že tato funkce bude fungovat i v případě, že Microsoft změní umístění instalačního balíčku).</string>
<string lang="cs" key="SYSTEM_CRASH_ANALYSIS_INFO">Jakmile kliknete na OK, VeraCrypt zanalyzuje pád systému. To může trvat několik minut.</string>
<string lang="cs" key="DEBUGGER_NOT_FOUND">Ujistěte se, prosím, že proměnná systému 'PATH' obsahuje cestu k souboru 'kd.exe' (Kernel Debugger).</string>
- <string lang="cs" key="SYSTEM_CRASH_NO_TRUECRYPT">Zdá se, že VeraCrypt pravděpodobně nezpůsobil pád systému. Existuje mnoho důvodů, proč mohl systém spadnout (například chybný hardware, chyba v ovladači, apod.)</string>
+ <string lang="cs" key="SYSTEM_CRASH_NO_VERACRYPT">Zdá se, že VeraCrypt pravděpodobně nezpůsobil pád systému. Existuje mnoho důvodů, proč mohl systém spadnout (například chybný hardware, chyba v ovladači, apod.)</string>
<string lang="cs" key="SYSTEM_CRASH_UPDATE_DRIVER">Výsledek analýzy naznačuje, že tento problém by mohla vyřešit aktualizace následujícího ovladače: </string>
<string lang="cs" key="SYSTEM_CRASH_REPORT">Pokud nám chcete pomoci zjistit, zda se jedná o chybu v VeraCryptu, můžete nám poslat automaticky vygenerovanou chybovou zprávu, která obsahuje následující položky:\n- Verze programu\n- Verze operačního systému\n- Typ procesoru\n- Kategorie chyby\n- Jméno ovladače a jeho verzi\n- Systémový zásobník\n\nVyberete-li 'Ano', následující URL odkaz (který obsahuje celou chybovou zprávu) se otevře ve vašem výchozím prohlížeči internetu.</string>
<string lang="cs" key="ASK_SEND_ERROR_REPORT">Chcete nám poslat výše uvedenou zprávu?</string>
@@ -476,7 +484,7 @@
<string lang="cs" key="FORMAT_FINISHED_HELP">\n\nVeraCrypt svazek byl vytvořen a je připraven k použití. Pokud chcete vytvořit další svazek VeraCrypt, klikněte Další. Jinak klikněte Konec.</string>
<string lang="cs" key="SYSENC_HIDDEN_VOL_FORMAT_FINISHED_HELP">\n\nSkrytý svazek VeraCrypt byl úspěšně vytvořen (skrytý operační systém bude umístěn v tomto skrytém svazku).\n\nKlikněte na Další pro pokračování.</string>
<string lang="cs" key="NONSYS_INPLACE_ENC_FINISHED_TITLE">Svazek plně zašifrován</string>
- <string lang="cs" key="NONSYS_INPLACE_ENC_FINISHED_INFO">DŮLEŽITÉ: PRO PŘIPOJENÍ TOHOTO NOVĚ VYTVOŘENÉHO SVAZKU TRUECRYPT A PRO PŘÍSTUP K DATŮM NA NĚM, KLIKNĚTE NA 'Autom. připojit zařízení' V HLAVNÍM OKNĚ TRUECRYPT. Jakmile zadáte správné heslo (a/nebo přiložíte správný souborový klíč/e), svazek bude připojen k písmenu jednotky, které jste vybrali v seznamu v hlavním okně VeraCryptu (a budete moci přistupovat k zašifrovaným datům přes toto vybrané písmeno jednotky).\n\nZAPAMATUJTE SI PROSÍM, NEBO ZAPIŠTE, VÝŠE UVEDENÉ KROKY. TĚMITO KROKY SE MUSÍTE ŘÍDIT KDYKOLIV, KDYŽ BUDETE CHTÍT SVAZEK PŘIPOJIT A PŘISTUPOVAT K DATŮM NA NĚM. Případně můžete v hlavním okně VeraCryptu kliknout na 'Vybrat zařízení', pak vybrat tento oddíl/svazek a kliknout na 'Připojit'.\n\nOddíl/svazek byl úspěšně zašifrován (obsahuje nyní úplně zašifrovaný svazek VeraCrypt) a je připraven k použití.</string>
+ <string lang="cs" key="NONSYS_INPLACE_ENC_FINISHED_INFO">DŮLEŽITÉ: PRO PŘIPOJENÍ TOHOTO NOVĚ VYTVOŘENÉHO SVAZKU VERACRYPT A PRO PŘÍSTUP K DATŮM NA NĚM, KLIKNĚTE NA 'Autom. připojit zařízení' V HLAVNÍM OKNĚ VERACRYPT. Jakmile zadáte správné heslo (a/nebo přiložíte správný souborový klíč/e), svazek bude připojen k písmenu jednotky, které jste vybrali v seznamu v hlavním okně VeraCryptu (a budete moci přistupovat k zašifrovaným datům přes toto vybrané písmeno jednotky).\n\nZAPAMATUJTE SI PROSÍM, NEBO ZAPIŠTE, VÝŠE UVEDENÉ KROKY. TĚMITO KROKY SE MUSÍTE ŘÍDIT KDYKOLIV, KDYŽ BUDETE CHTÍT SVAZEK PŘIPOJIT A PŘISTUPOVAT K DATŮM NA NĚM. Případně můžete v hlavním okně VeraCryptu kliknout na 'Vybrat zařízení', pak vybrat tento oddíl/svazek a kliknout na 'Připojit'.\n\nOddíl/svazek byl úspěšně zašifrován (obsahuje nyní úplně zašifrovaný svazek VeraCrypt) a je připraven k použití.</string>
<string lang="cs" key="FORMAT_FINISHED_INFO">Svazek VeraCrypt byl úspěšně vytvořen.</string>
<string lang="cs" key="FORMAT_FINISHED_TITLE">Svazek byl vytvořen</string>
<string lang="cs" key="FORMAT_HELP">DŮLEŽITÉ: Pohybujte s myší v tomto okně co nejnáhodněji. Čím déle s ní budete hýbat, tím lépe. Kryptografická síla šifrovacích klíčů se tak výrazně zvýší. Pak klikněte Formátovat pro vytvoření svazku.</string>
@@ -489,7 +497,7 @@
<string lang="cs" key="HIDDEN_VOL_WIZARD_MODE_DIRECT_HELP">Zvolíte-li tuto možnost, vytvoříte skrytý svazek uvnitř existujícího svazku VeraCrypt. Předpokládá se, že jste již vytvořili svazek VeraCrypt, do kterého lze umístit skrytý svazek.</string>
<string lang="cs" key="HIDDEN_VOL_WIZARD_MODE_TITLE">Mód vytvoření svazku</string>
<string lang="cs" key="HIDVOL_FORMAT_FINISHED_TITLE">Skrytý svazek byl vytvořen</string>
- <string lang="cs" key="HIDVOL_FORMAT_FINISHED_HELP">Skrytý svazek VeraCrypt byl úspěšně vytvořen a je připraven k použití. Pokud jste postupovali dle instrukcí, a pokud jste si dali pozor na požadavky a opatření uvedená v sekci "Bezpečnostní požadavky a opatření týkající se skrytých svazků" v uživatelské příručce VeraCrypt, mělo by být nemožné prokázat, že skrytý svazek existuje, i když je připojený externí svazek.\n\nVAROVÁNÍ: POKUD NEBUDETE CHRÁNIT SKRYTÝ SVAZEK (PRO VÍCE INFORMACÍ, JAK TAK UČINIT, VIZ SEKCE "OCHRANA SKYTÝCH SVAZKŮ PROTI POŠKOZENÍ" V UŽIVATELSKÉ PŘÍRUČCE TRUECRYPT), NEZAPISUJTE DO VNĚJŠÍHO SVAZKU. JINAK MŮŽETE PŘEPSAT A POŠKODIT SKRYTÝ SVAZEK!</string>
+ <string lang="cs" key="HIDVOL_FORMAT_FINISHED_HELP">Skrytý svazek VeraCrypt byl úspěšně vytvořen a je připraven k použití. Pokud jste postupovali dle instrukcí, a pokud jste si dali pozor na požadavky a opatření uvedená v sekci "Bezpečnostní požadavky a opatření týkající se skrytých svazků" v uživatelské příručce VeraCrypt, mělo by být nemožné prokázat, že skrytý svazek existuje, i když je připojený externí svazek.\n\nVAROVÁNÍ: POKUD NEBUDETE CHRÁNIT SKRYTÝ SVAZEK (PRO VÍCE INFORMACÍ, JAK TAK UČINIT, VIZ SEKCE "OCHRANA SKYTÝCH SVAZKŮ PROTI POŠKOZENÍ" V UŽIVATELSKÉ PŘÍRUČCE VERACRYPT), NEZAPISUJTE DO VNĚJŠÍHO SVAZKU. JINAK MŮŽETE PŘEPSAT A POŠKODIT SKRYTÝ SVAZEK!</string>
<string lang="cs" key="FIRST_HIDDEN_OS_BOOT_INFO">Spustili jste operační systém na skrytém svazku. Jak jste si asi všimli, skrytý operační systém vypadá tak, jako by byl nainstalován na stejném oddílu původního operačního systému. Ale v reálu je nainstalován uvnitř oddílu za ním (ve skrytém svazku). Všechny operace pro čtení a zapisování jsou transparentně přesměrovány z původního oddílu systému do skrytého svazku.\n\nAni operační systém, ani aplikace nebudou vědět, data čtená a zapisovaná do systémového oddílu jsou ve skutečnosti zapisována a čtena z oddílu za ním (z/do skrytého svazku). Jakákoliv taková data jsou zašifrována a dešifrována za běhu, jako obvykle (s jiným šifrovacím klíčem, než je klíč použitý pro operační systém, který odláká pozornost).\n\n\nKlikněte na Další pro pokračování.</string>
<string lang="cs" key="HIDVOL_HOST_FILLING_HELP_SYSENC">Vnější svazek byl vytvořen a připojen jako disk %hc:. Do tohoto vnějšího svazku byste nyní měli nakopírovat nějaká citlivě vypadající soubory, které ve skutečnosti NECHCETE skrýt. Budou tam umístěny pro kohokoliv, kdo by vás nutil prozradit heslo k prvnímu oddílu za oddílem s operačním systémem, kde budou umístěny jak vnější svazek, tak skrytý svazek (obsahující skrytý operační systém). Budete moci odhalit heslo pro tento vnější svazek a existence skrytého svazku (a skrytého operačního systému) zůstane utajena.\n\nDŮLEŽITÉ: Soubory, které nakopírujete do vnějšího svazku, by neměly zabírat více než %s. Jinak by nemusel být k dispozici dostatek volného místa na vnějším svazku pro skrytý svazek (a nebudete moci pokračovat). Jakmile dokončíte kopírování, klikněte na Další (neodpojujte svazek).</string>
<string lang="cs" key="HIDVOL_HOST_FILLING_HELP">Vnější svazek byl úspěšně vytvořen a připojen jako jednotka %hc:. Do tohoto svazku byste nyní měli nakopírovat nějaké citlivě-vypadající soubory, které ve skutečnosti NECHCETE skrýt. Soubory tam budou uloženy pro kohokoliv, kdo by Vás nutil odhalit heslo. Odhalíte jen heslo pro tento vnější svazek, ne pro skrytý. Soubory, o které Vám jde ve skutečnosti, budou uloženy ve skrytém svazku, který se vytvoří později. Jakmile data dokopírujete, klikněte Další. Svazek neodpojujte.\n\nPoznámka: Až kliknete Další, clusterová bitmapa vnějšího svazku bude oskenována pro určení velikosti nepřerušené oblasti volného místa, jehož konec se nachází na konci svazku. Tato oblast bude obsahovat skrytý svazek, takže tím omezí svou maximální možnou velikost. Skenování clusterové bitmapy zajistí, že žádná data na vnějším svazku nebudou přepsána vnějším svazkem.</string>
@@ -549,7 +557,7 @@
<string lang="cs" key="SELECT_PKCS11_MODULE">Vybrat knihovnu PKCS #11</string>
<string lang="cs" key="OUTOFMEMORY">Nedostatek paměti</string>
<string lang="cs" key="FORMAT_DEVICE_FOR_ADVANCED_ONLY">DŮLEŽITÉ: Důrazně doporučujeme, aby nezkušení uživatelé vytvořili souborový svazek VeraCrypt na vybraném zařízení/oddílu, místo zašifrování celého zařízení/oddílu.\n\nPokud vytvoříte souborový svazek VeraCrypt (oproti zašifrování zařízení nebo oddílu), neriskujete například ztrátu velkého množství souborů. Souborový svazek VeraCrypt (ačkoliv obsahuje virtuální zašifrovaný disk) se chová je ve skutečnosti jako obyčejný soubor. Pro více informací viz kapitola Návod pro začátečníky v uživatelské příručce VeraCryptu.\n\nJste si jisti, že chcete zašifrovat celé zařízení/oddíl?</string>
- <string lang="cs" key="OVERWRITEPROMPT">VAROVÁNÍ: Soubor '%hs' již existuje!\n\nDŮLEŽITÉ: TRUECRYPT TENTO SOUBOR NEZAŠIFRUJE, ALE SMAŽE HO. Jste si jisti, že chcete tento soubor smazat a nahradit ho novým souborovým svazkem VeraCrypt?</string>
+ <string lang="cs" key="OVERWRITEPROMPT">VAROVÁNÍ: Soubor '%hs' již existuje!\n\nDŮLEŽITÉ: VERACRYPT TENTO SOUBOR NEZAŠIFRUJE, ALE SMAŽE HO. Jste si jisti, že chcete tento soubor smazat a nahradit ho novým souborovým svazkem VeraCrypt?</string>
<string lang="cs" key="OVERWRITEPROMPT_DEVICE">VAROVÁNÍ: VŠECHNY SOUBORY, KTERÉ JSOU MOMENTÁLNĚ ULOŽENY NA VÁMI VYBRANÉM %s '%hs'%s BUDOU VYMAZÁNY A ZTRACENY (NEBUDOU ZAŠIFROVÁNY)!\n\nJste si jisti, že chcete pokračovat s formátováním?</string>
<string lang="cs" key="NONSYS_INPLACE_ENC_CONFIRM">VAROVÁNÍ: Nebudete moci na svazek přistoupit ani přistupovat k souborům na něm do té doby, než bude plně zašifrován.\n\nJste si jisti, že chcete začít zašifrovávat vybraný %s '%hs'%s?</string>
<string lang="cs" key="NONSYS_INPLACE_ENC_CONFIRM_BACKUP">VAROVÁNÍ: Pokud dojde při šifrování dat za běhu k náhlému výpadku proudu, nebo pokud systém spadne kvůli softwarové chybě nebo hardwarovému selhání, část dat bude poškozena nebo ztracena. Než začnete zašifrovávat, ujistěte se, že máte záložní kopie souborů, které chcete zašifrovat.\n\nMáte takovou zálohu?</string>
@@ -599,6 +607,7 @@
<string lang="cs" key="SELECT_DEST_DIR">Vyberte cílový adresář</string>
<string lang="cs" key="SELECT_KEYFILE">Vyberte souborový klíč</string>
<string lang="cs" key="SELECT_KEYFILE_PATH">Zvolte cestu pro hledání souborového klíče. UPOZORNĚNÍ: Zapamatována bude pouze cesta, nikoliv název souboru!</string>
+ <string lang="en" key="SELECT_KEYFILE_GENERATION_DIRECTORY">Select a directory where to store the keyfiles.</string>
<string lang="cs" key="SERPENT_HELP">Navrhnuta Rossem Andersonem, Elim Bihamem a Larsem Knudsenem. Zveřejněna v roce 1998. 256-bitový klíč, 128-bitové bloky. Operační mód je XTS. Serpent byla jedním z finalistů AES.</string>
<string lang="cs" key="SIZE_HELP">Definujte, prosím, velikost svazku, který chcete vytvořit.\n\nVytvoříte-li dynamický (rozptýlený soubor) svaze, tento parametr určí jeho maximální možnou velikost.\n\nMinimální možná velikost FAT svazku je 292 KB. Minimální možná velikost NTFS svazku je 3792 KB.</string>
<string lang="cs" key="SIZE_HELP_HIDDEN_HOST_VOL">Definujte, prosím, velikost vnějšího svazku, který se má vytvořit (nejdříve vytvoříte vnější svazek a pak skrytý uvnitř něj). Minimální možná velikost svazku, v němž má být vytvořen svazek skrytý, je 340 KB.</string>
@@ -750,6 +759,7 @@
<string lang="cs" key="REMOVABLE_DISK">Vyjímatelný disk</string>
<string lang="cs" key="HARDDISK">Hard disk</string>
<string lang="cs" key="UNCHANGED">Nezměněný</string>
+ <string lang="en" key="AUTODETECTION">Autodetection</string>
<string lang="cs" key="SETUP_MODE_TITLE">Průvodcovský mód</string>
<string lang="cs" key="SETUP_MODE_INFO">Vyberte jeden z módů. Pokud nevíte, který zvolit, vyberte předvolený.</string>
<string lang="cs" key="SETUP_MODE_HELP_INSTALL">Zvolte tuto možnost, pokud chcete VeraCrypt nainstalovat na tento systém.</string>
@@ -863,6 +873,11 @@
<string lang="cs" key="ENTER_HIDDEN_VOL_PASSWORD">Zadejte heslo pro skrytý svazek</string>
<string lang="cs" key="ENTER_HEADER_BACKUP_PASSWORD">Zadejte heslo pro hlavičku uloženou v záložním souboru</string>
<string lang="cs" key="KEYFILE_CREATED">Souborový klíč byl úspěšně vytvořen.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_NUMBER">The number of keyfiles you supplied is invalid.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_SIZE">The keyfile size must be comprized between 64 and 1048576 bytes.</string>
+ <string lang="en" key="KEYFILE_EMPTY_BASE_NAME">Please enter a name for the keyfile(s) to be generated</string>
+ <string lang="en" key="KEYFILE_INVALID_BASE_NAME">The base name of the keyfile(s) is invalid</string>
+ <string lang="en" key="KEYFILE_ALREADY_EXISTS">The keyfile '%s' already exists.\nDo you want to overwrite it? The generation process will be stopped if you answer No.</string>
<string lang="cs" key="HEADER_DAMAGED_AUTO_USED_HEADER_BAK">VAROVÁNÍ: Hlavička tohoto svazku je poškozena! VeraCrypt automaticky použil zálohu hlavičky svazku umístěnou uvnitř svazku.\n\nMěli byste opravit hlavičku pomocí 'Nástroje' &gt; 'Obnovit hlavičku svazku'.</string>
<string lang="cs" key="VOL_HEADER_BACKED_UP">Záloha hlavičky svazku byla úspěšně vytvořena.\n\nDŮLEŽITÉ: Obnovením hlavičky svazku s použitím této zálohy se také obnoví aktuální heslo pro svazek. Navíc, pokud je/jsou potřeba souborový klíč(e) pro připojení svazku, ten samý souborový klíč/e bude potřeba pro připojení svazku znovu, až bude hlavička opět vytvořena.\n\nVAROVÁNÍ: Tato záloha hlavičky svazku může být použita k obnovení JEN tohoto svazku. Pokud použijete tuto zálohu hlavičky k obnovení hlavičky jiného svazku, budete moci svazek připojit, ale NEBUDETE schopni dešifrovat jakákoliv data uložená na svazku (protože změníte jeho hlavní klíč).</string>
<string lang="cs" key="VOL_HEADER_RESTORED">Hlavička svazku byla úspěšně obnovena.\n\nDŮLEŽITÉ: Staré heslo mohlo být obnoveno také. Navíc, pokud byl v době zálohy potřeba k připojení svazku souborový klíč(e), stejný souborový klíč(e) bude nyní potřeba opětnému připojení svazku.</string>
@@ -911,8 +926,8 @@
<string lang="cs" key="SIZE_ITEM">Velikost: </string>
<string lang="cs" key="PATH_ITEM">Cesta: </string>
<string lang="cs" key="DRIVE_LETTER_ITEM">Písmeno jednotky: </string>
- <string lang="cs" key="UNSUPPORTED_CHARS_IN_PWD">Chyba: Heslo musí obsahovat jen ASCII znaky.\n\nNe-ASCII znaky v hesle mohou způsobit nemožnost připojení svazku při změně vaší systémové konfigurace.\n\nPovoleny jsou následující znaky:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
- <string lang="cs" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">Upozornění: Heslo obsahuje ne-ASCII znaky. To může způsobit nemožnost připojení svazku při změně vaší systémové konfigurace.\n\nMěli byste zaměnit všechny ne-ASCII znaky v hesle za ASCII znaky. Klikněte 'Svazky' -&gt; 'Změnit heslo svazku'.\n\nToto jsou ASCII znaky:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
+ <string lang="cs" key="UNSUPPORTED_CHARS_IN_PWD">Chyba: Heslo musí obsahovat jen ASCII znaky.\n\nNe-ASCII znaky v hesle mohou způsobit nemožnost připojení svazku při změně vaší systémové konfigurace.\n\nPovoleny jsou následující znaky:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
+ <string lang="cs" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">Upozornění: Heslo obsahuje ne-ASCII znaky. To může způsobit nemožnost připojení svazku při změně vaší systémové konfigurace.\n\nMěli byste zaměnit všechny ne-ASCII znaky v hesle za ASCII znaky. Klikněte 'Svazky' -&gt; 'Změnit heslo svazku'.\n\nToto jsou ASCII znaky:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
<string lang="cs" key="EXE_FILE_EXTENSION_CONFIRM">VAROVÁNÍ: Důrazně doporučujeme, abyste se vyhnuli souborům s příponami spustitelných souborů (např. .exe, .sys, nebo .dll) a ostatním stejně problematickým příponám. Použití takovýchto přípon způsobuje, že Windows a antivirové programy ruší souborový svazek, což nepříznivě ovlivňuje výkonnost svazku a může také způsobit další závažné problémy.\n\nDůrazně doporučujeme, abyste příponu odstranili nebo ji změnili (například na '.tc').\n\nJste si jisti, že chcete použít problematickou příponu souboru?</string>
<string lang="cs" key="EXE_FILE_EXTENSION_MOUNT_WARNING">VAROVÁNÍ: Tento souborový svazek má příponu souborů, které se používají jako spustitelné (např. .exe, .sys, or .dll) nebo má jinou problematickou příponu. Velmi pravděpodobně to způsobí, že Windows a antivirové programy budou rušit souborový svazek, což nepříznivě ovlivní výkonnost svazku a může také způsobit další závažné problémy.\n\nDůrazně doporučujeme, abyste příponu svazku po odpojení odstranili nebo ji změnili (např. na '.tc').</string>
<string lang="cs" key="HOMEPAGE">Domovská stránka</string>
@@ -1122,7 +1137,7 @@
<string lang="cs" key="DECOY_OS_INSTRUCTIONS_PORTION_2">Jak vytvořit klamný systém bezpečně a spolehlivě\n----------------------------------------------------------------------------\n\nAby bylo možné dosáhnout hodnověrného popření, musíte teď vytvořit klamný operační systém. Pokračujte dle následujících kroků:\n\n</string>
<string lang="cs" key="DECOY_OS_INSTRUCTIONS_PORTION_3">1) Z bezpečnostních důvodu vypněte váš počítač a nechte ho vypnutý alespoň na pár minut (čím déle, tím lépe). Je to nutné, aby se vyčistila paměť, která obsahuje citlivá data. Pak zapněte počítač, ale nebootujte do skrytého systému.\n\n</string>
<string lang="cs" key="DECOY_OS_INSTRUCTIONS_PORTION_4">2) Nainstalujte Windows do oddílu, jehož obsah byl smazán (např. do oddílu, kde byl nainstalován původního systému a jehož klonem je skrytý systém).\n\nDŮLEŽITÉ: KDYŽ SPUSTÍTE INSTALACI NA KLAMNÉM SYSTÉMU, SKRYTÝ SYSTÉM *NEBUDE* MOŽNÉ SPUSTIT (protože bootovací zavaděč VeraCryptu bude smazán zavaděčem systému Windows). TOTO CHOVÁNÍ JE V POŘÁDKU. NEPANIKAŘTE, PROSÍM. SKRYTÝ SYSTÉM BUDETE MOCI SPUSTIT ZNOVU, JAKMILE ZAČNETE ZAŠIFROVÁVAT KLAMNÝ OPERAČNÍ SYSTÉM (protože VeraCrypt pak hned nainstaluje na systémový disk bootovací zavaděč VeraCryptu).\n\nDůležité: Velikost systémového svazku klamného systému musí být stejná jako velikost skrytého svazku (tato podmínka je nyní splněna). Navíc nemusíte vytvářet žádné další oddíly mezi oddílem klamného systému a oddílem, kde je umístěn skrytý systém.\n\n</string>
- <string lang="cs" key="DECOY_OS_INSTRUCTIONS_PORTION_5">3) Spusťte klamný systém (který jste nainstalovali v kroku 2 a do nějž jste nainstalovali Truecrypt).\n\nMějte na paměti, že klamný operační systém nesmí nikdy obsahovat citlivá data.\n\n</string>
+ <string lang="cs" key="DECOY_OS_INSTRUCTIONS_PORTION_5">3) Spusťte klamný systém (který jste nainstalovali v kroku 2 a do nějž jste nainstalovali Veracrypt).\n\nMějte na paměti, že klamný operační systém nesmí nikdy obsahovat citlivá data.\n\n</string>
<string lang="cs" key="DECOY_OS_INSTRUCTIONS_PORTION_6">4) Spusťte VeraCrypt na klamném systému a vyberte 'Systém' &gt; 'Zašifrovat systémový oddíl/disk'. Měl by se objevit Průvodce vytvořením svazku VeraCrypt.\n\nNásledující kroky se týkají Průvodce vytvořením svazku VeraCrypt.\n\n</string>
<string lang="cs" key="DECOY_OS_INSTRUCTIONS_PORTION_7">5) V Průvodci vytvořením svazku VeraCrypt NEVYBÍREJTE 'Skrytou' volbu. Ponechte volbu na 'Normální' a klikněte na 'Další'.\n\n</string>
<string lang="cs" key="DECOY_OS_INSTRUCTIONS_PORTION_8">6) Vyberte volbu 'Zašifrovat systémový oddíl Windows' a klikněte na 'Další'.\n\n</string>
diff --git a/Translations/Language.da.xml b/Translations/Language.da.xml
index 383f4f97..c797f348 100644
--- a/Translations/Language.da.xml
+++ b/Translations/Language.da.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="utf-8"?>
<VeraCrypt>
- <localization prog-version="1.0e">
+ <localization prog-version="1.0f-BETA3">
<!-- Languages -->
<language langid="da" name="Dansk" en-name="Danish" version="0.1.0" translators="Lasse Bond" />
<!-- Fonts -->
@@ -44,6 +44,7 @@
<control lang="da" key="IDC_HIDVOL_WIZ_MODE_FULL">Normal tilstand</control>
<control lang="da" key="IDC_KB">&amp;KB</control>
<control lang="da" key="IDC_KEYFILES_ENABLE">Brug nøglef&amp;iler</control>
+ <control lang="en" key="IDC_KEYFILES_RANDOM_SIZE">Random size ( 64 &lt;-&gt; 1048576 )</control>
<control lang="da" key="IDC_KEY_FILES">Nøglefiler..</control>
<control lang="da" key="IDC_LINK_HASH_INFO">Information om hakke algoritmer</control>
<control lang="da" key="IDC_LINK_MORE_INFO_ABOUT_CIPHER">Mere information</control>
@@ -145,6 +146,7 @@
<control lang="da" key="IDC_PREF_CACHE_PASSWORDS">Gem kodeord i driverhukommelse</control>
<control lang="da" key="IDC_PREF_DISMOUNT_INACTIVE">Auto-afbryd bind efter der ikke har været læst/skrevet til det i</control>
<control lang="da" key="IDC_PREF_DISMOUNT_LOGOFF">Brugeren logger af</control>
+ <control lang="en" key="IDC_PREF_DISMOUNT_SESSION_LOCKED">User session locked</control>
<control lang="da" key="IDC_PREF_DISMOUNT_POWERSAVING">Går i strømbesparende funktion</control>
<control lang="da" key="IDC_PREF_DISMOUNT_SCREENSAVER">Pauseskærm aktiveres</control>
<control lang="da" key="IDC_PREF_FORCE_AUTO_DISMOUNT">Udfør auto-afbryd selvom bindet indeholder åbne filer eller mapper</control>
@@ -198,6 +200,7 @@
<control lang="da" key="IDM_CREATE_RESCUE_DISK">Opret Nødhjælps Disk...</control>
<control lang="da" key="IDM_CREATE_VOLUME">Opret nyt Bind...</control>
<control lang="da" key="IDM_DEFAULT_KEYFILES">Standard nøglefiler...</control>
+ <control lang="en" key="IDM_DONATE">Donate now...</control>
<control lang="da" key="IDM_ENCRYPT_SYSTEM_DEVICE">Krypter System Partition/Drev...</control>
<control lang="da" key="IDM_FAQ">FAQ - Ofte stillede spørgsmål</control>
<control lang="da" key="IDM_HELP">Brugervejledning</control>
@@ -268,6 +271,7 @@
<control lang="en" key="IDT_PARALLELIZATION_OPTIONS">Thread-Based Parallelization</control>
<control lang="en" key="IDT_PKCS11_LIB_PATH">PKCS #11 Library Path</control>
<control lang="da" key="IDT_PKCS5_PRF">PKCS-5 PRF:</control>
+ <control lang="en" key="IDT_NEW_PKCS5_PRF">PKCS-5 PRF:</control>
<control lang="da" key="IDT_PW_CACHE_OPTIONS">Kodeords hukommelse</control>
<control lang="en" key="IDT_SECURITY_OPTIONS">Security Options</control>
<control lang="da" key="IDT_TASKBAR_ICON">VeraCrypt Baggrundsopgaver</control>
@@ -330,6 +334,9 @@
<control lang="da" key="IDT_KEYFILE_GENERATOR_NOTE">VIGTIGT: Bevæg musen så tilfældigt som muligt i dette vindue. Jo længere tid du bevæger den, jo bedre. Dette forbedrer signifikant den kryptografiske styrke på nøglefilen.</control>
<control lang="da" key="IDT_KEYFILE_WARNING">ADVARSEL: Hvis du mister en nøglefil eller dele af dens første 1024 kilobytes ændres, vil det være umuligt at tilslutte bindet som bruger denne nøglefil!</control>
<control lang="da" key="IDT_KEY_UNIT">bits</control>
+ <control lang="en" key="IDT_NUMBER_KEYFILES">Number of keyfiles:</control>
+ <control lang="en" key="IDT_KEYFILES_SIZE">Keyfiles size (in Bytes):</control>
+ <control lang="en" key="IDT_KEYFILES_BASE_NAME">Keyfiles base name:</control>
<control lang="da" key="IDT_LANGPACK_AUTHORS">Oversat af:</control>
<control lang="da" key="IDT_PLAINTEXT">Ren tekst størrelse:</control>
<control lang="da" key="IDT_PLAINTEXT_SIZE_UNIT">bits</control>
@@ -340,6 +347,7 @@
<control lang="en" key="IDT_SECURITY_TOKEN">Security token:</control>
<control lang="da" key="IDT_SORT_METHOD">Sorterings Metode:</control>
<control lang="en" key="IDT_STATIC_MODELESS_WAIT_DLG_INFO">Please wait. This process may take a long time...</control>
+ <control lang="en" key="IDT_STATIC_MODAL_WAIT_DLG_INFO">Please wait...\nThis process may take a long time and VeraCrypt may become unresponsive.</control>
<control lang="da" key="IDT_TEST_BLOCK_NUMBER">Blok nummer:</control>
<control lang="da" key="IDT_TEST_CIPHERTEXT">Ciffer tekst (hexadecimal)</control>
<control lang="da" key="IDT_TEST_DATA_UNIT_NUMBER">Data enheds nummer (64-bit hexadecimal, data enheds størrelsen er 512 bytes)</control>
@@ -431,7 +439,7 @@
<string lang="en" key="ASK_DEBUGGER_INSTALL">In order to analyze the system crash, VeraCrypt needs to install Microsoft Debugging Tools for Windows first.\n\nAfter you click OK, the Windows installer will download the Microsoft Debugging Tools installation package (16 MB) from a Microsoft server and install it (the Windows installer will be forwarded to the Microsoft server URL from the veracrypt.org server, which ensures that this feature works even if Microsoft changes the location of the installation package).</string>
<string lang="en" key="SYSTEM_CRASH_ANALYSIS_INFO">After you click OK, VeraCrypt will analyze the system crash. This may take up to several minutes.</string>
<string lang="en" key="DEBUGGER_NOT_FOUND">Please make sure the environment variable 'PATH' includes the path to 'kd.exe' (Kernel Debugger).</string>
- <string lang="en" key="SYSTEM_CRASH_NO_TRUECRYPT">It appears that VeraCrypt most likely did not cause the system crash. There are many potential reasons why the system could have crashed (for example, a failing hardware component, a bug in a device driver, etc.)</string>
+ <string lang="en" key="SYSTEM_CRASH_NO_VERACRYPT">It appears that VeraCrypt most likely did not cause the system crash. There are many potential reasons why the system could have crashed (for example, a failing hardware component, a bug in a device driver, etc.)</string>
<string lang="en" key="SYSTEM_CRASH_UPDATE_DRIVER">Results of the analysis indicate that updating the following driver might solve this issue: </string>
<string lang="en" key="SYSTEM_CRASH_REPORT">To help us determine whether there is a bug in VeraCrypt, you can send us an automatically generated error report containing the following items:\n- Program version\n- Operating system version\n- Type of CPU\n- Error category\n- Driver name and version\n- System call stack\n\nIf you select 'Yes', the following URL (which contains the entire error report) will be opened in your default Internet browser.</string>
<string lang="en" key="ASK_SEND_ERROR_REPORT">Do you want to send us the above error report?</string>
@@ -476,7 +484,7 @@
<string lang="da" key="FORMAT_FINISHED_HELP">\n\nVeraCrypt bindet er oprettet og klar til brug. Hvis du ønsker at oprette et andet VeraCrypt bind, klik Næste. Ellers, klik Afslut.</string>
<string lang="en" key="SYSENC_HIDDEN_VOL_FORMAT_FINISHED_HELP">\n\nThe hidden VeraCrypt volume has been successfully created (the hidden operating system will reside within this hidden volume).\n\nClick Next to continue.</string>
<string lang="en" key="NONSYS_INPLACE_ENC_FINISHED_TITLE">Volume Fully Encrypted</string>
- <string lang="en" key="NONSYS_INPLACE_ENC_FINISHED_INFO">IMPORTANT: TO MOUNT THIS NEWLY CREATED TRUECRYPT VOLUME AND TO ACCESS DATA STORED IN IT, CLICK 'Auto-Mount Devices' IN THE MAIN TRUECRYPT WINDOW. After you enter the correct password (and/or supply correct keyfiles), the volume will be mounted to the drive letter you select from the list in the main VeraCrypt window (and you will be able to access the encrypted data via the selected drive letter).\n\nPLEASE REMEMBER OR WRITE DOWN THE ABOVE STEPS. YOU MUST FOLLOW THEM WHENEVER YOU WANT TO MOUNT THE VOLUME AND ACCESS DATA STORED IN IT. Alternatively, in the main VeraCrypt window, click 'Select Device', then select this partition/volume, and click 'Mount'.\n\nThe partition/volume has been successfully encrypted (it contains a fully encrypted VeraCrypt volume now) and is ready for use.</string>
+ <string lang="en" key="NONSYS_INPLACE_ENC_FINISHED_INFO">IMPORTANT: TO MOUNT THIS NEWLY CREATED VERACRYPT VOLUME AND TO ACCESS DATA STORED IN IT, CLICK 'Auto-Mount Devices' IN THE MAIN VERACRYPT WINDOW. After you enter the correct password (and/or supply correct keyfiles), the volume will be mounted to the drive letter you select from the list in the main VeraCrypt window (and you will be able to access the encrypted data via the selected drive letter).\n\nPLEASE REMEMBER OR WRITE DOWN THE ABOVE STEPS. YOU MUST FOLLOW THEM WHENEVER YOU WANT TO MOUNT THE VOLUME AND ACCESS DATA STORED IN IT. Alternatively, in the main VeraCrypt window, click 'Select Device', then select this partition/volume, and click 'Mount'.\n\nThe partition/volume has been successfully encrypted (it contains a fully encrypted VeraCrypt volume now) and is ready for use.</string>
<string lang="da" key="FORMAT_FINISHED_INFO">VeraCrypt bindet er oprettet med succes.</string>
<string lang="da" key="FORMAT_FINISHED_TITLE">Bind Oprettet</string>
<string lang="da" key="FORMAT_HELP">VIGTIGT: Bevæg musen så tilfældigt som muligt i dette vindue. Jo længere tid du bevæger den, jo bedre. Dette forbedrer signifikant den kryptografiske styrke på nøglefilen. Klik på Formater for at oprette bindet.</string>
@@ -489,7 +497,7 @@
<string lang="da" key="HIDDEN_VOL_WIZARD_MODE_DIRECT_HELP">Hvis du vælger denne mulighed, vil du oprette et skjult bind i et eksisterende VeraCrypt bind. Det vil formodes at du allerede har oprettet et VeraCrypt bind der er passende som vært til det skjulte bind.</string>
<string lang="da" key="HIDDEN_VOL_WIZARD_MODE_TITLE">Bind oprettelses tilstand</string>
<string lang="da" key="HIDVOL_FORMAT_FINISHED_TITLE">Skjult Bind oprettet</string>
- <string lang="en" key="HIDVOL_FORMAT_FINISHED_HELP">The hidden VeraCrypt volume has been successfully created and is ready for use. If all the instructions have been followed and if the precautions and requirements listed in the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide are followed, it should be impossible to prove that the hidden volume exists, even when the outer volume is mounted.\n\nWARNING: IF YOU DO NOT PROTECT THE HIDDEN VOLUME (FOR INFORMATION ON HOW TO DO SO, REFER TO THE SECTION "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" IN THE TRUECRYPT USER'S GUIDE), DO NOT WRITE TO THE OUTER VOLUME. OTHERWISE, YOU MAY OVERWRITE AND DAMAGE THE HIDDEN VOLUME!</string>
+ <string lang="en" key="HIDVOL_FORMAT_FINISHED_HELP">The hidden VeraCrypt volume has been successfully created and is ready for use. If all the instructions have been followed and if the precautions and requirements listed in the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide are followed, it should be impossible to prove that the hidden volume exists, even when the outer volume is mounted.\n\nWARNING: IF YOU DO NOT PROTECT THE HIDDEN VOLUME (FOR INFORMATION ON HOW TO DO SO, REFER TO THE SECTION "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" IN THE VERACRYPT USER'S GUIDE), DO NOT WRITE TO THE OUTER VOLUME. OTHERWISE, YOU MAY OVERWRITE AND DAMAGE THE HIDDEN VOLUME!</string>
<string lang="en" key="FIRST_HIDDEN_OS_BOOT_INFO">You have started the hidden operating system. As you may have noticed, the hidden operating system appears to be installed on the same partition as the original operating system. However, in reality, it is installed within the partition behind it (in the hidden volume). All read and write operations are being transparently redirected from the original system partition to the hidden volume.\n\nNeither the operating system nor applications will know that data written to and read from the system partition are actually written to and read from the partition behind it (from/to a hidden volume). Any such data is encrypted and decrypted on the fly as usual (with an encryption key different from the one that will be used for the decoy operating system).\n\n\nPlease click Next to continue.</string>
<string lang="da" key="HIDVOL_HOST_FILLING_HELP_SYSENC">Det ydre bind er blevet oprettet og tilsluttet som drev %hc:. Til dette ydre bind bør du nu kopiere nogle følsomt udseende filer som du egentlig IKKE ønsker at skjule. De vil være der for dem der eventuelt afpresser dig til at afsløre kodeordet for den første partition bag system partitionen, hvor både det ydre og skjulte bind (indeholdende det skjulte operativsystem) vil være placeret. Du vil kunne afsløre kodeordet for dette ydre bind, og eksistensen af det skjulte bind (og det skjulte operativsystem) vil fortsat være hemmeligt.\n\nVIGTIGT: Filerne du kopierer til det ydre bind bør ikke optage mere plads end %s. Ellers er der muligvis ikke nok ledig plads i det ydre bind for det skjulte bind (og du vil ikke være i stand til at fortsætte). Efter du har afsluttet din kopiering, klik Næste (afbryd ikke bindet).</string>
<string lang="da" key="HIDVOL_HOST_FILLING_HELP">Ydre Bind er oprettet med succes og tilsluttet som drev %hc:. Til dette bind bør du nu kopiere nogle filer over der ser følsomme ud, men som du egentlig ikke ønsker at skjule. Filerne vil så være der hvis nogen aftvinger dig dit kodeord. Du afslører da kun kodeordet for det ydre bind, ikke for det skjulte. De filer du virkelig bekymrer dig om vil være i det skjulte bind, som bliver oprettet senere. Når du er færdig med at kopiere, klik Næste. Afslut ikke bindet.\n\nBemærk: Når du har klikket på Næste, vil klynge bitmap til det ydre bind blive skannet for at afgøre størrelsen af uafbrudt fri plads hvis slutning ligger udenfor slutningen af bindet. Dette område vil indeholde det skjulte bind, så det vil begrænse den maksimale størrelse. Klynge bitmap skanning sikrer at ingen data på det ydre bind overskrives af det skjulte bind.</string>
@@ -549,7 +557,7 @@
<string lang="en" key="SELECT_PKCS11_MODULE">Select PKCS #11 Library</string>
<string lang="da" key="OUTOFMEMORY">Ikke mere hukommelse</string>
<string lang="en" key="FORMAT_DEVICE_FOR_ADVANCED_ONLY">IMPORTANT: We strongly recommend that inexperienced users create a VeraCrypt file container on the selected device/partition, instead of attempting to encrypt the entire device/partition.\n\nWhen you create a VeraCrypt file container (as opposed to encrypting a device or partition) there is, for example, no risk of destroying a large number of files. Note that a VeraCrypt file container (even though it contains a virtual encrypted disk) is actually just like any normal file. For more information, see the chapter Beginner's Tutorial in the VeraCrypt User Guide.\n\nAre you sure you want to encrypt the entire device/partition?</string>
- <string lang="da" key="OVERWRITEPROMPT">ADVARSEL: Filen '%hs' eksisterer allerede!\n\nVIGTIGT: TRUECRYPT KRYPTERER IKKE FILEN, MEN VIL SLETTE DEN. Er du sikker på du vil slette filen og erstatte den med en ny VeraCrypt beholder?</string>
+ <string lang="da" key="OVERWRITEPROMPT">ADVARSEL: Filen '%hs' eksisterer allerede!\n\nVIGTIGT: VERACRYPT KRYPTERER IKKE FILEN, MEN VIL SLETTE DEN. Er du sikker på du vil slette filen og erstatte den med en ny VeraCrypt beholder?</string>
<string lang="da" key="OVERWRITEPROMPT_DEVICE">ADVARSEL: ALLE NUVÆRENDE FILER GEMT PÅ DET VALGTE %s '%hs'%s VIL BLIVE SLETTET OG TABT (DE BLIVER IKKE KRYPTERET)!\n\nEr du sikker på du ønsker at fortsætte med formatering?</string>
<string lang="en" key="NONSYS_INPLACE_ENC_CONFIRM">WARNING: You will not be able to mount the volume or access any files stored on it until it has been fully encrypted.\n\nAre you sure you want to start encrypting the selected %s '%hs'%s?</string>
<string lang="en" key="NONSYS_INPLACE_ENC_CONFIRM_BACKUP">WARNING: Please note that if power supply is suddenly interrupted while encrypting existing data in place, or when the operating system crashes due to a software error or hardware malfunction while VeraCrypt is encrypting existing data in place, portions of the data will be corrupted or lost. Therefore, before you start encrypting, please make sure that you have backup copies of the files you want to encrypt.\n\nDo you have such a backup?</string>
@@ -599,6 +607,7 @@
<string lang="da" key="SELECT_DEST_DIR">Vælg destinationsmappe</string>
<string lang="da" key="SELECT_KEYFILE">Vælg nøglefil</string>
<string lang="da" key="SELECT_KEYFILE_PATH">Vælg en nøglefil søgesti. ADVARSEL: Bemærk at kun stien vil blive husket, ikke filnavne!</string>
+ <string lang="en" key="SELECT_KEYFILE_GENERATION_DIRECTORY">Select a directory where to store the keyfiles.</string>
<string lang="da" key="SERPENT_HELP">Designet af Ross Anderson, Eli Biham, og Lars Knudsen. Udgivet i 1998. 256-bit nøgle, 128-bit blok. Driftstilstand er XTS. Serpent var en af AES finalisterne.</string>
<string lang="en" key="SIZE_HELP">Please specify the size of the container you want to create.\n\nIf you create a dynamic (sparse-file) container, this parameter will specify its maximum possible size.\n\nNote that the minimum possible size of a FAT volume is 292 KB. The minimum possible size of an NTFS volume is 3792 KB.</string>
<string lang="en" key="SIZE_HELP_HIDDEN_HOST_VOL">Please specify the size of the outer volume to be created (you will first create the outer volume and then a hidden volume within it). The minimum possible size of a volume within which a hidden volume is intended to be created is 340 KB.</string>
@@ -750,6 +759,7 @@
<string lang="en" key="REMOVABLE_DISK">Removable Disk</string>
<string lang="da" key="HARDDISK">Harddisk</string>
<string lang="da" key="UNCHANGED">Uændret</string>
+ <string lang="en" key="AUTODETECTION">Autodetection</string>
<string lang="da" key="SETUP_MODE_TITLE">Oprettelsesguide Tilstand</string>
<string lang="da" key="SETUP_MODE_INFO">Vælg en af tilstandende. Hvis du ikke er sikker på hvilken du skal vælge, brug da standard tilstand.</string>
<string lang="en" key="SETUP_MODE_HELP_INSTALL">Select this option if you want to install VeraCrypt on this system.</string>
@@ -863,6 +873,11 @@
<string lang="da" key="ENTER_HIDDEN_VOL_PASSWORD">Indtast kodeord for det skjulte bind</string>
<string lang="da" key="ENTER_HEADER_BACKUP_PASSWORD">Indtast kodeord for header gemt i backup filen</string>
<string lang="da" key="KEYFILE_CREATED">Nøglefil er oprettet med succes.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_NUMBER">The number of keyfiles you supplied is invalid.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_SIZE">The keyfile size must be comprized between 64 and 1048576 bytes.</string>
+ <string lang="en" key="KEYFILE_EMPTY_BASE_NAME">Please enter a name for the keyfile(s) to be generated</string>
+ <string lang="en" key="KEYFILE_INVALID_BASE_NAME">The base name of the keyfile(s) is invalid</string>
+ <string lang="en" key="KEYFILE_ALREADY_EXISTS">The keyfile '%s' already exists.\nDo you want to overwrite it? The generation process will be stopped if you answer No.</string>
<string lang="da" key="HEADER_DAMAGED_AUTO_USED_HEADER_BAK">ADVARSEL: Etikettet på dette bind er beskadiget! VeraCrypt brugte automatisk det backup af bind etiketten der er implementeret i bindet.\n\nDu bør reparere bind etiketten ved at vælge 'Værktøjer' &gt; 'Gendan Bind Etiket'.</string>
<string lang="da" key="VOL_HEADER_BACKED_UP">Backup af bind etiket er udført med succes.\n\nVIGTIGT: Gendannelse af bind etiket med dette backup vil også gendanne det nuværende binds kodeord. Derudover, hvis nøglefil(er) er nødvendige for at tilslutte bindet, vil de samme nøglefil(er) være nødvendige for at tilslutte bindet igen når bind etiketten gendannes.\n\nADVARSEL: Denne backup af bind etiket kan KUN bruges til at gendanne etiket for dette bestemte bind. Hvis du bruger denne etiket backup til at gendanne en etiket for et andet bind, vil du kunne tilslutte bindet, men du vil ikke være i stand til at dekryptere nogen data på bindet (fordi du vil ændre dets hovednøgle).</string>
<string lang="da" key="VOL_HEADER_RESTORED">Bindets etiket er blevet gendannet med succes.\n\nVIGTIGT: Bemærk venligst at et gammelt kodeord også kan være gendannet. Derudover, hvis nøglefil(er) var nødvendig til at tilslutte bindet da backup var lavet, vil de samme nøglefil(er) nu være nødvendige for at tilslutte bindet igen.</string>
@@ -911,8 +926,8 @@
<string lang="en" key="SIZE_ITEM">Size: </string>
<string lang="en" key="PATH_ITEM">Path: </string>
<string lang="en" key="DRIVE_LETTER_ITEM">Drive Letter: </string>
- <string lang="da" key="UNSUPPORTED_CHARS_IN_PWD">Fejl: Kodeord må kun indeholde ASCII karakterer.\n\nIkke-ASCII karakterer i kodeord kan forårsage at bindet vil være umuligt at tilslutte når dine system indstillinger ændres.\n\nFølgende karakterer kan anvendes:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
- <string lang="da" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">Advarsel: Kodeord indeholder ikke-ASCII karakterer. Dettekan forårsage at bindet vil være umuligt at tilslutte når dine system indstillinger ændres.\n\nDu bør udskifte alle ikke-ASCII karakterer i kodeordet med ASCII. For at gøre dette klik 'Bind' -&gt; 'Ændre Bind Kodeord'.\n\nFølgende er ASCII karakterer:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
+ <string lang="da" key="UNSUPPORTED_CHARS_IN_PWD">Fejl: Kodeord må kun indeholde ASCII karakterer.\n\nIkke-ASCII karakterer i kodeord kan forårsage at bindet vil være umuligt at tilslutte når dine system indstillinger ændres.\n\nFølgende karakterer kan anvendes:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
+ <string lang="da" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">Advarsel: Kodeord indeholder ikke-ASCII karakterer. Dettekan forårsage at bindet vil være umuligt at tilslutte når dine system indstillinger ændres.\n\nDu bør udskifte alle ikke-ASCII karakterer i kodeordet med ASCII. For at gøre dette klik 'Bind' -&gt; 'Ændre Bind Kodeord'.\n\nFølgende er ASCII karakterer:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
<string lang="en" key="EXE_FILE_EXTENSION_CONFIRM">WARNING: We strongly recommend that you avoid file extensions that are used for executable files (such as .exe, .sys, or .dll) and other similarly problematic file extensions. Using such file extensions causes Windows and antivirus software to interfere with the container, which adversely affects the performance of the volume and may also cause other serious problems.\n\nWe strongly recommend that you remove the file extension or change it (e.g., to '.tc').\n\nAre you sure you want to use the problematic file extension?</string>
<string lang="en" key="EXE_FILE_EXTENSION_MOUNT_WARNING">WARNING: This container has a file extension that is used for executable files (such as .exe, .sys, or .dll) or some other file extension that is similarly problematic. It will very likely cause Windows and antivirus software to interfere with the container, which will adversely affect the performance of the volume and may also cause other serious problems.\n\nWe strongly recommend that you remove the file extension of the container or change it (e.g., to '.tc') after you dismount the volume.</string>
<string lang="da" key="HOMEPAGE">Hjemmeside</string>
diff --git a/Translations/Language.de.xml b/Translations/Language.de.xml
index d33e10a0..d726e771 100644
--- a/Translations/Language.de.xml
+++ b/Translations/Language.de.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="utf-8"?>
<VeraCrypt>
- <localization prog-version="1.0e">
+ <localization prog-version="1.0f-BETA3">
<!-- Languages -->
<language langid="de" name="Deutsch" en-name="German" version="1.0.1" translators="Harry Haller, Alexander Schorg, Simon Frankenberger, David Arndt" />
<!-- Fonts -->
@@ -44,6 +44,7 @@
<control lang="de" key="IDC_HIDVOL_WIZ_MODE_FULL">Kompletter Modus</control>
<control lang="de" key="IDC_KB">&amp;KB</control>
<control lang="de" key="IDC_KEYFILES_ENABLE">Schlüsselda&amp;t. verwenden</control>
+ <control lang="en" key="IDC_KEYFILES_RANDOM_SIZE">Random size ( 64 &lt;-&gt; 1048576 )</control>
<control lang="de" key="IDC_KEY_FILES">Schlüsselda&amp;teien…</control>
<control lang="de" key="IDC_LINK_HASH_INFO">Infos über Hash-Algorithmen</control>
<control lang="de" key="IDC_LINK_MORE_INFO_ABOUT_CIPHER">Weitere Informationen</control>
@@ -145,6 +146,7 @@
<control lang="de" key="IDC_PREF_CACHE_PASSWORDS">Kennwörter im &amp;Cache halten</control>
<control lang="de" key="IDC_PREF_DISMOUNT_INACTIVE">Bei ausbleibendem Lese-/Schreibzugriff aut&amp;omatisch trennen nach</control>
<control lang="de" key="IDC_PREF_DISMOUNT_LOGOFF">Benutzerabmel&amp;dung</control>
+ <control lang="en" key="IDC_PREF_DISMOUNT_SESSION_LOCKED">User session locked</control>
<control lang="de" key="IDC_PREF_DISMOUNT_POWERSAVING">Wechsel in Energiesparmod&amp;us</control>
<control lang="de" key="IDC_PREF_DISMOUNT_SCREENSAVER">Bildsc&amp;hirmschonerstart</control>
<control lang="de" key="IDC_PREF_FORCE_AUTO_DISMOUNT">Automatisches Trennen bei geöffneten Date&amp;ien erzwingen</control>
@@ -198,6 +200,7 @@
<control lang="de" key="IDM_CREATE_RESCUE_DISK">Rettungsdatenträger erstellen...</control>
<control lang="de" key="IDM_CREATE_VOLUME">&amp;Neues Volumen erstellen...</control>
<control lang="de" key="IDM_DEFAULT_KEYFILES">&amp;Standardschlüsseldateien...</control>
+ <control lang="de" key="IDM_DONATE">Jetzt spenden....</control>
<control lang="de" key="IDM_ENCRYPT_SYSTEM_DEVICE">System-Partition/Laufwerk verschlüsseln...</control>
<control lang="de" key="IDM_FAQ">Häufig gestellte &amp;Fragen (FAQ)</control>
<control lang="de" key="IDM_HELP">&amp;Benutzerhandbuch</control>
@@ -268,6 +271,7 @@
<control lang="de" key="IDT_PARALLELIZATION_OPTIONS">Thread-basierte Parallelisierung</control>
<control lang="de" key="IDT_PKCS11_LIB_PATH">Pfad der PKCS #11 Bibliothek</control>
<control lang="de" key="IDT_PKCS5_PRF">PKCS-5 PRF:</control>
+ <control lang="en" key="IDT_NEW_PKCS5_PRF">PKCS-5 PRF:</control>
<control lang="de" key="IDT_PW_CACHE_OPTIONS">Kennwort-Cache (im Speicher des VeraCrypt-Treibers)</control>
<control lang="de" key="IDT_SECURITY_OPTIONS">Sicherheitsoptionen</control>
<control lang="de" key="IDT_TASKBAR_ICON">VeraCrypt Hintergrunddienst</control>
@@ -330,6 +334,9 @@
<control lang="de" key="IDT_KEYFILE_GENERATOR_NOTE">WICHTIG: Den Mauszeiger in diesem Fenster zufällig hin u. her bewegen. Je länger (min. 30 Sek.) Sie die Maus bewegen desto besser. Dies trägt zu einer verbesserten Verschlüsselung bei.</control>
<control lang="de" key="IDT_KEYFILE_WARNING">WARNUNG: Ein Volumen kann nicht mehr eingebunden werden, wenn eine der Schlüsseldateien fehlt oder in den ersten 1024 KB verändert wurde!</control>
<control lang="de" key="IDT_KEY_UNIT">Bit</control>
+ <control lang="en" key="IDT_NUMBER_KEYFILES">Number of keyfiles:</control>
+ <control lang="en" key="IDT_KEYFILES_SIZE">Keyfiles size (in Bytes):</control>
+ <control lang="en" key="IDT_KEYFILES_BASE_NAME">Keyfiles base name:</control>
<control lang="de" key="IDT_LANGPACK_AUTHORS">Übersetzt von:</control>
<control lang="de" key="IDT_PLAINTEXT">Klartextgröße:</control>
<control lang="de" key="IDT_PLAINTEXT_SIZE_UNIT">Bit</control>
@@ -340,6 +347,7 @@
<control lang="de" key="IDT_SECURITY_TOKEN">Security-Token:</control>
<control lang="de" key="IDT_SORT_METHOD">Sortiermethode:</control>
<control lang="de" key="IDT_STATIC_MODELESS_WAIT_DLG_INFO">Bitte warten. Dieser Vorgang kann sehr lange dauern...</control>
+ <control lang="en" key="IDT_STATIC_MODAL_WAIT_DLG_INFO">Please wait...\nThis process may take a long time and VeraCrypt may become unresponsive.</control>
<control lang="de" key="IDT_TEST_BLOCK_NUMBER">Block Nummer:</control>
<control lang="de" key="IDT_TEST_CIPHERTEXT">Chiffretext (hexadezimal)</control>
<control lang="de" key="IDT_TEST_DATA_UNIT_NUMBER">Dateneinheit-Nummer (64-bit hexadezimal, die Größe einer Dateneinheit beträgt 512 Byte) </control>
@@ -431,7 +439,7 @@
<string lang="de" key="ASK_DEBUGGER_INSTALL">Um den Systemabsturz zu anaylsieren muss VeraCrypt zuerst die Microsoft Debugging Tools für Windows installieren.\n\nNachdem Sie OK klicken wird der Windows Installer das Microsoft Debugging Tools Installationspaket (16 MB) von einem Microsoft Server herunterladen und installieren (der Windows Installer wird vom veracrypt.org Server auf die Server-URL des Microsoft Servers weitergeleitet, wodurch sichergestellt wird, dass der Vorgang auch funktioniert wenn Micosoft die URL ändert).</string>
<string lang="de" key="SYSTEM_CRASH_ANALYSIS_INFO">Nachdem Sie OK klicken analysiert VeraCrypt den Systemabsturz. Die kann mehrere Minuten dauern.</string>
<string lang="de" key="DEBUGGER_NOT_FOUND">Bitte stellen Sie sicher, dass die Umgebungsvariable "PATH" den Pfad zu "kd.exe" (Kernel Debugger) enthält ("Systemsteuerung" &gt; "System" &gt; "Erweiterte Systemeinstellungen" &gt; "erweitert" &gt; "Umgebungsvariablen").</string>
- <string lang="de" key="SYSTEM_CRASH_NO_TRUECRYPT">Es scheint als ob VeraCrypt sehr wahrscheinlich den Systemabsturz nicht verursacht hat. Es gibt viele mögliche Gründe für einen Systemabsturz (z.B. Fehler in einer Hardwarekomponente, fehlerhafte Treiber usw.).</string>
+ <string lang="de" key="SYSTEM_CRASH_NO_VERACRYPT">Es scheint als ob VeraCrypt sehr wahrscheinlich den Systemabsturz nicht verursacht hat. Es gibt viele mögliche Gründe für einen Systemabsturz (z.B. Fehler in einer Hardwarekomponente, fehlerhafte Treiber usw.).</string>
<string lang="de" key="SYSTEM_CRASH_UPDATE_DRIVER">Die Ergebnisse der Analyse deuten darauf hin, dass die Aktualisierung folgender Treiber das Problem beheben könnte:</string>
<string lang="de" key="SYSTEM_CRASH_REPORT">Um uns zu helfen ob ein Fehler in VeraCrypt existiert können Sie uns einen automatisch erstellen Bericht senden der die folgenden Punkte enthält:\n- Programmversion\n- Version des Betriebssystems\n- CPU-Typ\n- Fehlerkategorie\n- Treibername und -Version\n- System call stack\n\nWenn Sie "Ja" wählen wird die folgende URL (die den gesamten Fehlerbericht enthält) in Ihrem Browser geöffnet.</string>
<string lang="de" key="ASK_SEND_ERROR_REPORT">Möchten Sie uns den obigen Fehlerbericht senden?</string>
@@ -476,7 +484,7 @@
<string lang="de" key="FORMAT_FINISHED_HELP">\n\nDas VeraCrypt-Volumen wurde erstellt und ist Einsatzbereit. Mit "Weiter" können Sie ein weiteres VeraCrypt-Volumen erstellen (anderenfalls drücken Sie auf "Beenden").</string>
<string lang="de" key="SYSENC_HIDDEN_VOL_FORMAT_FINISHED_HELP">\n\nDas versteckte VeraCrypt Volumen wurde erfolgreich erstellt (das versteckte Betriebssystem wird sich innerhalb diesem Versteckten Volumen befinden).\n\nKlicken Sie auf Weiter um fortzufahren.</string>
<string lang="de" key="NONSYS_INPLACE_ENC_FINISHED_TITLE">Volumen Vollständig Verschlüsselt</string>
- <string lang="de" key="NONSYS_INPLACE_ENC_FINISHED_INFO">WICHTIG: UM DIESES NEU ERSTELLTE TRUECRYPT VOLUMEN EINZUBINDEN UND UM AUF DIE DATEN DARAUF ZU ZUGREIFEN, KLICKEN SIE AUF 'Alle Datentr. einbinden' IM TRUECRYPT HAUPTBILDSCHIRM. Nachdem Sie das richtige Passwort eingegeben haben (und/ oder die korrekten Schlüsseldateien angegeben haben), wird das Volumen unter dem Laufwerksbuchstaben den Sie aus der Liste im VeraCrypt Hauptbildschirm wählen eingebunden (und Sie können auf die verschlüsselten Daten über den gewählten Laufwerksbuchstabe zugreifen).\n\nBITTE MERKEN SIE SICH ODER SCHREIBEN SIE SICH DIE OBEN GENANNTEN SCHRITTE AUF. SIE MÜSSEN DIESE JEDES MAL BEFOLGEN, WENN SIE DAS VOLUMEN EINBINDEN UND AUF DARAUF BEFINDLICHE DATEN ZUGREIFEN MÖCHTEN. Alternativ klicken Sie im VeraCrypt Hauptbildschirm auf 'Datenträger...', dann wählen Sie diese(s) Partition/ Volumen und klicken auf 'Einbinden'.\n\nDie Partition/ das Volumen wurde erfolgreich verschlüsselt (es enthält jetzt ein voll-verschlüsseltes VeraCrypt Volumen und ist einsatzbereit.</string>
+ <string lang="de" key="NONSYS_INPLACE_ENC_FINISHED_INFO">WICHTIG: UM DIESES NEU ERSTELLTE VERACRYPT VOLUMEN EINZUBINDEN UND UM AUF DIE DATEN DARAUF ZU ZUGREIFEN, KLICKEN SIE AUF 'Alle Datentr. einbinden' IM VERACRYPT HAUPTBILDSCHIRM. Nachdem Sie das richtige Passwort eingegeben haben (und/ oder die korrekten Schlüsseldateien angegeben haben), wird das Volumen unter dem Laufwerksbuchstaben den Sie aus der Liste im VeraCrypt Hauptbildschirm wählen eingebunden (und Sie können auf die verschlüsselten Daten über den gewählten Laufwerksbuchstabe zugreifen).\n\nBITTE MERKEN SIE SICH ODER SCHREIBEN SIE SICH DIE OBEN GENANNTEN SCHRITTE AUF. SIE MÜSSEN DIESE JEDES MAL BEFOLGEN, WENN SIE DAS VOLUMEN EINBINDEN UND AUF DARAUF BEFINDLICHE DATEN ZUGREIFEN MÖCHTEN. Alternativ klicken Sie im VeraCrypt Hauptbildschirm auf 'Datenträger...', dann wählen Sie diese(s) Partition/ Volumen und klicken auf 'Einbinden'.\n\nDie Partition/ das Volumen wurde erfolgreich verschlüsselt (es enthält jetzt ein voll-verschlüsseltes VeraCrypt Volumen und ist einsatzbereit.</string>
<string lang="de" key="FORMAT_FINISHED_INFO">Das VeraCrypt-Volumen wurde erfolgreich erstellt.</string>
<string lang="de" key="FORMAT_FINISHED_TITLE">Volumen wurde erstellt</string>
<string lang="de" key="FORMAT_HELP">WICHTIG: Den Mauszeiger in diesem Fenster zufällig hin und her bewegen. Je länger (min. 30 Sek.) Sie die Maus bewegen desto besser. Dies trägt zu einer verbesserten Verschlüsselung bei. Klicken Sie auf Formatieren um mit der Erstellung fortzufahren.</string>
@@ -549,7 +557,7 @@
<string lang="de" key="SELECT_PKCS11_MODULE">Wähle PKCS #11 Bibliothek</string>
<string lang="de" key="OUTOFMEMORY">Kein Speicher mehr vorhanden</string>
<string lang="de" key="FORMAT_DEVICE_FOR_ADVANCED_ONLY">WICHTIG: Wir empfehlen unerfahrenen Nutzern dringend eine VeraCrypt Containerdatei auf der ausgewählten Partition/Laufwerk zu erstellen anstatt zu versuchen die gesamte Partition/Laufwerk zu verschlüsseln.\n\nWenn Sie eine VeraCrypt Containerdatei erstellen besteht zum Beispiel (im Gegensatz zum verschlüsseln einer ganzen Partition oder eines Laufwerks) keine Gefahr eine große Zahl von Dateien zu zerstören. Bitte beachten Sie, dass eine VeraCrypt Containerdatei (obwohl sie eine virtuelle verschlüsselte Festplatte enthält) sich genau wie eine normale Datei verhält (sie kann z.B. kopiert, verschoben oder gelöscht werden). Für mehr Informationen siehe Kapitel "Beginner's Tutorial" in der VeraCrypt Bedienungsanleitung.\n\nSind Sie sicher, dass Sie die gesamte Partition / das gesamte Laufwerk verschlüsseln möchten?</string>
- <string lang="de" key="OVERWRITEPROMPT">WARNUNG: Die Datei '%hs' existiert bereits!\n\nWICHTIG: TRUECRYPT WIRD DIE DATEI NICHT ENTSCHLÜSSLEN SONDERN LÖSCHEN. Sind Sie sicher, dass Sie die Datei löschen möchten und mit dem neuen VeraCrypt Container ersetzen wollen?</string>
+ <string lang="de" key="OVERWRITEPROMPT">WARNUNG: Die Datei '%hs' existiert bereits!\n\nWICHTIG: VERACRYPT WIRD DIE DATEI NICHT ENTSCHLÜSSLEN SONDERN LÖSCHEN. Sind Sie sicher, dass Sie die Datei löschen möchten und mit dem neuen VeraCrypt Container ersetzen wollen?</string>
<string lang="de" key="OVERWRITEPROMPT_DEVICE">WARNUNG: Alle zurzeit gespeicherten Dateien auf %s '%hs'%s werden gelöscht und gehen verloren (SIE WERDEN NICHT VERSCHLÜSSELT!)!\n\nMöchten Sie trotzdem mit dem Formatieren beginnen?</string>
<string lang="de" key="NONSYS_INPLACE_ENC_CONFIRM">WARNUNG: Sie werden nicht in der Lage sein das Volumen zu mounten oder auf Daten zugreifen die darauf sind, bis es vollständig verschlüsselt wurde.\n\nSind Sie sicher, dass Sie mit dem verschlüsseln von %s '%hs'%s beginnen möchten?</string>
<string lang="de" key="NONSYS_INPLACE_ENC_CONFIRM_BACKUP">WARNUNG: Wenn die Stromversorgung plötzlich unterbrochen wird während vorhandene Daten 'in-place' verschlüsselt werden, oder wenn das Betriebssystem wegen eines Software- oder Hardwarefehlers abstürzt während VeraCrypt vorhandene Daten 'in-place' verschlüsselt, werden Daten beschädigt oder gehen verloren. Stellen Sie daher vor dem verschlüsseln sicher, dass Sie von den Dateien, die Sie verschlüsseln wollen, eine Sicherungskopie haben.\n\nHaben Sie eine solche Sicherung?</string>
@@ -599,6 +607,7 @@
<string lang="de" key="SELECT_DEST_DIR">Zielverzeichnis auswählen</string>
<string lang="de" key="SELECT_KEYFILE">Schlüsseldatei auswählen</string>
<string lang="de" key="SELECT_KEYFILE_PATH">Suchpfad für Schlüsseldatei auswählen. WARNUNG: Es wird lediglich der Pfad nicht aber die Dateinamen berücksichtigt!</string>
+ <string lang="en" key="SELECT_KEYFILE_GENERATION_DIRECTORY">Select a directory where to store the keyfiles.</string>
<string lang="de" key="SERPENT_HELP">Entwickelt von Ross Anderson, Eli Biham, und Lars Knudsen. 1998 herausgegeben. 256-bit Schlüssellänge, 128-bit Blockgröße. Arbeitet im XTS-Modus. Serpent war einer der AES Finalisten.</string>
<string lang="de" key="SIZE_HELP">Bitte geben Sie die Größe des zu erstellenden Containers an.\n\nWenn sie einen dynamischen (Sparse-Datei) Container erstellen, dann gibt dieser Wert seine maximal mögliche Größe an.\n\nHinweis: die Mindestgröße eines FAT Volumen ist 292 KB. Die Mindestgröße eines NTFS Volumen ist 3792 KB.</string>
<string lang="de" key="SIZE_HELP_HIDDEN_HOST_VOL">Bitte geben Sie die Größe des zu erstellenden äußeren Volumens (Sie erstellen erst ein äußeres Volumen und dann darin ein Verstecktes Volumen). Die Mindestgröße eines Volumen innerhalb welchem ein verstecktes Volumen erstellt werden kann ist 340 KB.</string>
@@ -750,6 +759,7 @@
<string lang="de" key="REMOVABLE_DISK">Wechseldatenträger</string>
<string lang="de" key="HARDDISK">Festplatte</string>
<string lang="de" key="UNCHANGED">Unverändert</string>
+ <string lang="en" key="AUTODETECTION">Autodetection</string>
<string lang="de" key="SETUP_MODE_TITLE">Installationsassistent - Wählen Sie eine Installationsoption</string>
<string lang="de" key="SETUP_MODE_INFO">Wenn Sie nicht sicher sind verwenden Sie bitte die automatisch markierte Option.</string>
<string lang="de" key="SETUP_MODE_HELP_INSTALL">Wählen Sie diese Option wenn Sie VeraCrypt auf diesem System neu installieren möchten.</string>
@@ -863,6 +873,11 @@
<string lang="de" key="ENTER_HIDDEN_VOL_PASSWORD">Geben Sie das Kennwort für das versteckte Volumen ein</string>
<string lang="de" key="ENTER_HEADER_BACKUP_PASSWORD">Geben Sie das Kennwort für den, in der Sicherungsdatei abgelegten, Header ein</string>
<string lang="de" key="KEYFILE_CREATED">Die Schlüsseldatei wurde erfolgreich erstellt.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_NUMBER">The number of keyfiles you supplied is invalid.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_SIZE">The keyfile size must be comprized between 64 and 1048576 bytes.</string>
+ <string lang="en" key="KEYFILE_EMPTY_BASE_NAME">Please enter a name for the keyfile(s) to be generated</string>
+ <string lang="en" key="KEYFILE_INVALID_BASE_NAME">The base name of the keyfile(s) is invalid</string>
+ <string lang="en" key="KEYFILE_ALREADY_EXISTS">The keyfile '%s' already exists.\nDo you want to overwrite it? The generation process will be stopped if you answer No.</string>
<string lang="de" key="HEADER_DAMAGED_AUTO_USED_HEADER_BAK">Warnung: Der Header von diesen Volumen ist beschädigt! VeraCrypt verwendet automatisch die Sicherung vom Volumen-Header, welche im Volumen eingebettet ist.\n\nSie sollten den Volumen-Header reparieren, indem 'Extras' &gt; 'Volumen-Header wiederherstellen...' auswählen.</string>
<string lang="de" key="VOL_HEADER_BACKED_UP">Der Volumen-Header wurde erfolgreich gesichert.\n\nWICHTIG: Beim Wiederherstellen des Volumen-Headers mit dieser Sicherungskopie wird gleichzeitig das momentane Volumen-Kennwort wiederhergestellt. Werden zudem Schlüsseldatei(en) zum Einbinden dieses Volumen benötigt, so werden dieselben Schlüsseldatei(en) auch dann wieder zum Einbinden des Volumens benötigt nachdem der Volumen-Header wiederhergestellt worden ist.\n\nWARNUNG: Diese Sicherungskopie des Volumen-Headers kann NUR für die Wiederherstellung von speziell diesem Volumen verwendet werden. Sollte die Header-Sicherungskopie zur Wiederherstellung des Headers eines anderen Volumen verwendet werden, so kann dann zwar das Volumen danach eingebunden werden, aber es können KEINE Daten die in diesem Volumen gespeichert sind entschlüsselt werden (weil der Hauptschlüssel geändert worden ist).</string>
<string lang="de" key="VOL_HEADER_RESTORED">Der Volumen-Header wurde erfolgreich wiederhergestellt.\n\nWICHTIG: Möglicherweise wurde ein veraltetes Kennwort ebenfalls wiederhergestellt. Wurden zudem zum Zeitpunkt der Sicherung Schlüsseldatei(en) zum Einbinden dieses Volumen benötigt, so werden dieselben Schlüsseldatei(en) jetzt ebenfalls wieder zum Einbinden des Volumens benötigt.</string>
@@ -911,8 +926,8 @@
<string lang="de" key="SIZE_ITEM">Größe: </string>
<string lang="de" key="PATH_ITEM">Pfad: </string>
<string lang="de" key="DRIVE_LETTER_ITEM">Laufw.buchstabe: </string>
- <string lang="de" key="UNSUPPORTED_CHARS_IN_PWD">Fehler: Das Kennwort darf nur ASCII-Zeichen enthalten.\n\nNicht-ASCII-Zeichen im Kennwort könnten dazu führen, dass das Volumen nach einer Änderung der Systemkonfiguration nicht eingebunden werden kann. Folgende Zeichen sind zulässig:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
- <string lang="de" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">Warnung: Das Kennwort enthält Nicht-ASCII-Zeichen. Dies kann nach einer Änderung der Systemkonfiguration dazu führen, dass das Volumen nicht eingebunden werden kann.\n\nAlle Nicht-ASCII-Zeichen des Kennwortes sollten durch ASCII-Zeichen ersetzt werden ("Volumen" -&gt; "Volumen-Kennwort ändern…").\n\nFolgende Zeichen sind ASCII-Zeichen:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
+ <string lang="de" key="UNSUPPORTED_CHARS_IN_PWD">Fehler: Das Kennwort darf nur ASCII-Zeichen enthalten.\n\nNicht-ASCII-Zeichen im Kennwort könnten dazu führen, dass das Volumen nach einer Änderung der Systemkonfiguration nicht eingebunden werden kann. Folgende Zeichen sind zulässig:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
+ <string lang="de" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">Warnung: Das Kennwort enthält Nicht-ASCII-Zeichen. Dies kann nach einer Änderung der Systemkonfiguration dazu führen, dass das Volumen nicht eingebunden werden kann.\n\nAlle Nicht-ASCII-Zeichen des Kennwortes sollten durch ASCII-Zeichen ersetzt werden ("Volumen" -&gt; "Volumen-Kennwort ändern…").\n\nFolgende Zeichen sind ASCII-Zeichen:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
<string lang="de" key="EXE_FILE_EXTENSION_CONFIRM">WARNUNG: Wir empfehlen Ihnen dringend, dass Sie nicht Dateierweiterungen für ausführbare Dateien (wie .exe, .sys oder .dll) oder ähnliche Endungen verwenden. Die Endungen können Windows und Virenscanner dazu bringen, mit dem Container zu interagieren, was wiederum die Leistung des Volumens beeinträchtigt und ausserdem zu ernsthaften Problemen führen kann.\n\nWir empfehlen Ihnen, dass Sie die Endung entfernen oder ändern (z.B. auf '.tc').\n\nSind Sie sicher, dass Sie diese problematische Dateiendung behalten wollen?</string>
<string lang="de" key="EXE_FILE_EXTENSION_MOUNT_WARNING">WARNUNG: Dieser Container hat eine Dateiendung welche von Windows für ausführbare Dateien verwendet wird (unter anderem .exe, .sys oder .dll) oder eine andere, problematische Dateiendung. Dies wird sehr wahrscheinlich Probleme mit Windows und Virenscannern machen, da diese mit dem Container interagieren möchten. Dies wird die Leistung beeinflussen und kann zu anderen, schwerwiegenden Problemen führen.\n\nWir empfehlen Ihnen deshalb, die Endung entweder zu entfernen, oder zu ändern (z.B. in '.tc') nachdem Sie den Container wieder entfernt haben.</string>
<string lang="de" key="HOMEPAGE">Homepage</string>
diff --git a/Translations/Language.el.xml b/Translations/Language.el.xml
index 541a04d1..ce3f6876 100644
--- a/Translations/Language.el.xml
+++ b/Translations/Language.el.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="utf-8"?>
<VeraCrypt>
- <localization prog-version="1.0e">
+ <localization prog-version="1.0f-BETA3">
<!-- Languages -->
<language langid="el" name="Ελληνικά" en-name="Greek" version="0.1.0" translators="Βασίλης Κοσμίδης" />
<!-- Fonts -->
@@ -44,6 +44,7 @@
<control lang="el" key="IDC_HIDVOL_WIZ_MODE_FULL">Κανονική μέθοδος</control>
<control lang="el" key="IDC_KB">&amp;KB</control>
<control lang="el" key="IDC_KEYFILES_ENABLE">Χ&amp;ρήση αρχ.-κλειδιού</control>
+ <control lang="en" key="IDC_KEYFILES_RANDOM_SIZE">Random size ( 64 &lt;-&gt; 1048576 )</control>
<control lang="el" key="IDC_KEY_FILES">Αρ&amp;χεία-κλειδιά</control>
<control lang="el" key="IDC_LINK_HASH_INFO">Πληροφορίες για αλγόριθμους hash</control>
<control lang="el" key="IDC_LINK_MORE_INFO_ABOUT_CIPHER">Περισσότερες πληροφορίες</control>
@@ -145,6 +146,7 @@
<control lang="el" key="IDC_PREF_CACHE_PASSWORDS">Αποθ/ση κωδικών στη μνήμη του οδηγού</control>
<control lang="el" key="IDC_PREF_DISMOUNT_INACTIVE">Όταν δε διαβάζονται/γράφονται δεδομένα σ'αυτόν για</control>
<control lang="el" key="IDC_PREF_DISMOUNT_LOGOFF">Αποσύνδεση χρήστη</control>
+ <control lang="en" key="IDC_PREF_DISMOUNT_SESSION_LOCKED">User session locked</control>
<control lang="el" key="IDC_PREF_DISMOUNT_POWERSAVING">Λειτουργία χαμηλής κατανάλωσης</control>
<control lang="el" key="IDC_PREF_DISMOUNT_SCREENSAVER">Ενεργή προστασία οθόνης</control>
<control lang="el" key="IDC_PREF_FORCE_AUTO_DISMOUNT">Εξαναγκασμένη ακόμα και αν ο τόμος έχει ανοικτά αρχεία/φακέλους</control>
@@ -198,6 +200,7 @@
<control lang="el" key="IDM_CREATE_RESCUE_DISK">Δημιουργία Δίσκου Ασφαλείας...</control>
<control lang="el" key="IDM_CREATE_VOLUME">Δημιουργία νέου τόμου...</control>
<control lang="el" key="IDM_DEFAULT_KEYFILES">Εξ'ορισμού αρχεία-κλειδιά...</control>
+ <control lang="en" key="IDM_DONATE">Donate now...</control>
<control lang="el" key="IDM_ENCRYPT_SYSTEM_DEVICE">Κρυπτογράφηση διαμερίσματος/οδηγού συστήματος...</control>
<control lang="el" key="IDM_FAQ">Συχνές ερωτήσεις</control>
<control lang="el" key="IDM_HELP">Οδηγός χρήσης</control>
@@ -268,6 +271,7 @@
<control lang="en" key="IDT_PARALLELIZATION_OPTIONS">Thread-Based Parallelization</control>
<control lang="en" key="IDT_PKCS11_LIB_PATH">PKCS #11 Library Path</control>
<control lang="el" key="IDT_PKCS5_PRF">PKCS-5 PRF:</control>
+ <control lang="en" key="IDT_NEW_PKCS5_PRF">PKCS-5 PRF:</control>
<control lang="el" key="IDT_PW_CACHE_OPTIONS">Cache κωδικού</control>
<control lang="en" key="IDT_SECURITY_OPTIONS">Security Options</control>
<control lang="el" key="IDT_TASKBAR_ICON">Εργασία VeraCrypt στο παρασκήνιο</control>
@@ -330,6 +334,9 @@
<control lang="el" key="IDT_KEYFILE_GENERATOR_NOTE">ΣΗΜΑΝΤΙΚΟ: Κινήστε το ποντίκι όσο πιο τυχαία γίνεται μέσα σε αυτό το παράθυρο. Όσο περισσότερο, τόσο καλύτερα. Αυτό αυξάνει σημαντικά την κρυπτογραφική ικανότητα των αρχείων-κλειδιών.</control>
<control lang="el" key="IDT_KEYFILE_WARNING">ΠΡΟΣΟΧΗ: Αν χάσετε ένα αρχείο-κλειδί ή κάποιο bit από τα πρώτα 1024 ΚΒ του αλλάξει, θα είναι αδύνατο να φορτώσετε τόμους που το χρησιμοποιούν!</control>
<control lang="el" key="IDT_KEY_UNIT">bits</control>
+ <control lang="en" key="IDT_NUMBER_KEYFILES">Number of keyfiles:</control>
+ <control lang="en" key="IDT_KEYFILES_SIZE">Keyfiles size (in Bytes):</control>
+ <control lang="en" key="IDT_KEYFILES_BASE_NAME">Keyfiles base name:</control>
<control lang="el" key="IDT_LANGPACK_AUTHORS">Μετάφραση:</control>
<control lang="el" key="IDT_PLAINTEXT">Μέγεθος απλού κειμένου:</control>
<control lang="el" key="IDT_PLAINTEXT_SIZE_UNIT">bits</control>
@@ -340,6 +347,7 @@
<control lang="en" key="IDT_SECURITY_TOKEN">Security token:</control>
<control lang="el" key="IDT_SORT_METHOD">Μέθοδος ταξινόμησης:</control>
<control lang="en" key="IDT_STATIC_MODELESS_WAIT_DLG_INFO">Please wait. This process may take a long time...</control>
+ <control lang="en" key="IDT_STATIC_MODAL_WAIT_DLG_INFO">Please wait...\nThis process may take a long time and VeraCrypt may become unresponsive.</control>
<control lang="el" key="IDT_TEST_BLOCK_NUMBER">Αριθμός μπλοκ:</control>
<control lang="el" key="IDT_TEST_CIPHERTEXT">Κρυπτοκείμενο (δεκαεξαδικό)</control>
<control lang="el" key="IDT_TEST_DATA_UNIT_NUMBER">Αριθμός μονάδων δεδομένων(64-bit 16δικό, μέγεθος μονάδας δεδομένων 512 bytes)</control>
@@ -431,7 +439,7 @@
<string lang="en" key="ASK_DEBUGGER_INSTALL">In order to analyze the system crash, VeraCrypt needs to install Microsoft Debugging Tools for Windows first.\n\nAfter you click OK, the Windows installer will download the Microsoft Debugging Tools installation package (16 MB) from a Microsoft server and install it (the Windows installer will be forwarded to the Microsoft server URL from the veracrypt.org server, which ensures that this feature works even if Microsoft changes the location of the installation package).</string>
<string lang="en" key="SYSTEM_CRASH_ANALYSIS_INFO">After you click OK, VeraCrypt will analyze the system crash. This may take up to several minutes.</string>
<string lang="en" key="DEBUGGER_NOT_FOUND">Please make sure the environment variable 'PATH' includes the path to 'kd.exe' (Kernel Debugger).</string>
- <string lang="en" key="SYSTEM_CRASH_NO_TRUECRYPT">It appears that VeraCrypt most likely did not cause the system crash. There are many potential reasons why the system could have crashed (for example, a failing hardware component, a bug in a device driver, etc.)</string>
+ <string lang="en" key="SYSTEM_CRASH_NO_VERACRYPT">It appears that VeraCrypt most likely did not cause the system crash. There are many potential reasons why the system could have crashed (for example, a failing hardware component, a bug in a device driver, etc.)</string>
<string lang="en" key="SYSTEM_CRASH_UPDATE_DRIVER">Results of the analysis indicate that updating the following driver might solve this issue: </string>
<string lang="en" key="SYSTEM_CRASH_REPORT">To help us determine whether there is a bug in VeraCrypt, you can send us an automatically generated error report containing the following items:\n- Program version\n- Operating system version\n- Type of CPU\n- Error category\n- Driver name and version\n- System call stack\n\nIf you select 'Yes', the following URL (which contains the entire error report) will be opened in your default Internet browser.</string>
<string lang="en" key="ASK_SEND_ERROR_REPORT">Do you want to send us the above error report?</string>
@@ -476,7 +484,7 @@
<string lang="el" key="FORMAT_FINISHED_HELP">\n\nΟ τόμος VeraCrypt δημιουργήθηκε και είναι έτοιμος για χρήση. Αν θέλετε να δημιουργήσετε κι άλλον τόμο πιέστε "Επόμενο", αλλιώς "Έξοδος".</string>
<string lang="en" key="SYSENC_HIDDEN_VOL_FORMAT_FINISHED_HELP">\n\nThe hidden VeraCrypt volume has been successfully created (the hidden operating system will reside within this hidden volume).\n\nClick Next to continue.</string>
<string lang="en" key="NONSYS_INPLACE_ENC_FINISHED_TITLE">Volume Fully Encrypted</string>
- <string lang="en" key="NONSYS_INPLACE_ENC_FINISHED_INFO">IMPORTANT: TO MOUNT THIS NEWLY CREATED TRUECRYPT VOLUME AND TO ACCESS DATA STORED IN IT, CLICK 'Auto-Mount Devices' IN THE MAIN TRUECRYPT WINDOW. After you enter the correct password (and/or supply correct keyfiles), the volume will be mounted to the drive letter you select from the list in the main VeraCrypt window (and you will be able to access the encrypted data via the selected drive letter).\n\nPLEASE REMEMBER OR WRITE DOWN THE ABOVE STEPS. YOU MUST FOLLOW THEM WHENEVER YOU WANT TO MOUNT THE VOLUME AND ACCESS DATA STORED IN IT. Alternatively, in the main VeraCrypt window, click 'Select Device', then select this partition/volume, and click 'Mount'.\n\nThe partition/volume has been successfully encrypted (it contains a fully encrypted VeraCrypt volume now) and is ready for use.</string>
+ <string lang="en" key="NONSYS_INPLACE_ENC_FINISHED_INFO">IMPORTANT: TO MOUNT THIS NEWLY CREATED VERACRYPT VOLUME AND TO ACCESS DATA STORED IN IT, CLICK 'Auto-Mount Devices' IN THE MAIN VERACRYPT WINDOW. After you enter the correct password (and/or supply correct keyfiles), the volume will be mounted to the drive letter you select from the list in the main VeraCrypt window (and you will be able to access the encrypted data via the selected drive letter).\n\nPLEASE REMEMBER OR WRITE DOWN THE ABOVE STEPS. YOU MUST FOLLOW THEM WHENEVER YOU WANT TO MOUNT THE VOLUME AND ACCESS DATA STORED IN IT. Alternatively, in the main VeraCrypt window, click 'Select Device', then select this partition/volume, and click 'Mount'.\n\nThe partition/volume has been successfully encrypted (it contains a fully encrypted VeraCrypt volume now) and is ready for use.</string>
<string lang="el" key="FORMAT_FINISHED_INFO">Ο τόμος VeraCrypt δημιουργήθηκε επιτυχώς.</string>
<string lang="el" key="FORMAT_FINISHED_TITLE">Ο τόμος δημιουργήθηκε</string>
<string lang="el" key="FORMAT_HELP">ΣΗΜΑΝΤΙΚΟ: Κινήστε το ποντίκι όσο πιο τυχαία γίνεται μέσα σε αυτό το παράθυρο. Όσο περισσότερο, τόσο καλύτερα. Αυτό αυξάνει σημαντικά την κρυπτογραφική ικανότητα των αρχείων-κλειδιών. Στη συνέχεια πιέστε Διαμόρφωση για να δημιουργήσετε τον τόμο.</string>
@@ -489,7 +497,7 @@
<string lang="el" key="HIDDEN_VOL_WIZARD_MODE_DIRECT_HELP">Αν επιλέξετε αυτή τη δυνατότητα, θα δημιουργήσετε έναν κρυφό τόμο μέσα σε έναν υπάρχοντα τόμο VeraCrypt. Θα θεωρηθεί ότι έχετε ήδη δημιουργήσει έναν τόμο VeraCrypt κατάλληλο να φιλοξενήσει τον κρυφό τόμο.</string>
<string lang="el" key="HIDDEN_VOL_WIZARD_MODE_TITLE">Μέθοδος δημιουργίας τόμου</string>
<string lang="el" key="HIDVOL_FORMAT_FINISHED_TITLE">Ο κρυφός τόμος δημιουργήθηκε</string>
- <string lang="en" key="HIDVOL_FORMAT_FINISHED_HELP">The hidden VeraCrypt volume has been successfully created and is ready for use. If all the instructions have been followed and if the precautions and requirements listed in the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide are followed, it should be impossible to prove that the hidden volume exists, even when the outer volume is mounted.\n\nWARNING: IF YOU DO NOT PROTECT THE HIDDEN VOLUME (FOR INFORMATION ON HOW TO DO SO, REFER TO THE SECTION "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" IN THE TRUECRYPT USER'S GUIDE), DO NOT WRITE TO THE OUTER VOLUME. OTHERWISE, YOU MAY OVERWRITE AND DAMAGE THE HIDDEN VOLUME!</string>
+ <string lang="en" key="HIDVOL_FORMAT_FINISHED_HELP">The hidden VeraCrypt volume has been successfully created and is ready for use. If all the instructions have been followed and if the precautions and requirements listed in the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide are followed, it should be impossible to prove that the hidden volume exists, even when the outer volume is mounted.\n\nWARNING: IF YOU DO NOT PROTECT THE HIDDEN VOLUME (FOR INFORMATION ON HOW TO DO SO, REFER TO THE SECTION "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" IN THE VERACRYPT USER'S GUIDE), DO NOT WRITE TO THE OUTER VOLUME. OTHERWISE, YOU MAY OVERWRITE AND DAMAGE THE HIDDEN VOLUME!</string>
<string lang="en" key="FIRST_HIDDEN_OS_BOOT_INFO">You have started the hidden operating system. As you may have noticed, the hidden operating system appears to be installed on the same partition as the original operating system. However, in reality, it is installed within the partition behind it (in the hidden volume). All read and write operations are being transparently redirected from the original system partition to the hidden volume.\n\nNeither the operating system nor applications will know that data written to and read from the system partition are actually written to and read from the partition behind it (from/to a hidden volume). Any such data is encrypted and decrypted on the fly as usual (with an encryption key different from the one that will be used for the decoy operating system).\n\n\nPlease click Next to continue.</string>
<string lang="en" key="HIDVOL_HOST_FILLING_HELP_SYSENC">The outer volume has been created and mounted as drive %hc:. To this outer volume you should now copy some sensitive-looking files that you actually do NOT want to hide. They will be there for anyone forcing you to disclose the password for the first partition behind the system partition, where both the outer volume and the hidden volume (containing the hidden operating system) will reside. You will be able to reveal the password for this outer volume, and the existence of the hidden volume (and of the hidden operating system) will remain secret.\n\nIMPORTANT: The files you copy to the outer volume should not occupy more than %s. Otherwise, there may not be enough free space on the outer volume for the hidden volume (and you will not be able to continue). After you finish copying, click Next (do not dismount the volume).</string>
<string lang="el" key="HIDVOL_HOST_FILLING_HELP">Ο εξωτερικός τόμος δημιουργήθηκε επιτυχώς και φορτώθηκε ως οδηγός %hc:. Σε αυτόν τον τόμο θα πρέπει να γράψετε αρχεία που ΔΕΝ θέλετε να κρύψετε. Τα αρχεία θα είναι εμφανή για όποιον σας εξαναγκάσει να αποκαλύψετε τον κωδικό σας. Θα αποκαλύψετε μόνο τον κωδικό του εξωτερικού τόμου, όχι του κρυφού. Τα πραγματικά σημαντικά σας αρχεία θα είναι στον κρυφό τόμο που θα δημιουργηθεί στη συνέχεια. Όταν τελειώσετε την αντιγραφή πιέστε "Επόμενο". Μην εκφορτώσετε τον τόμο.\n\nΣημείωση: Αφού πιέσετε "Επόμενο", το cluster bitmap του εξωτερικού τόμου θα ανιχνευθεί για να καθορισθεί το μέγεθος του συνεχούς ελεύθερου χώρου του οποίου το τέλος ευθυγραμμίζεται με το τέλος του τόμου. Αυτή η περιοχή θα περιέχει τον κρυφό τόμο, συνεπώς θα περιορίσει το μέγιστο δυνατό του μέγεθος. Η ανίχνευση του cluster bitmap διασφαλίζει ότι δεν θα διαγραφούν δεδομένα του εξωτερικού τόμου από τον κρυφό τόμο.</string>
@@ -549,7 +557,7 @@
<string lang="en" key="SELECT_PKCS11_MODULE">Select PKCS #11 Library</string>
<string lang="el" key="OUTOFMEMORY">Η μνήμη εξαντλήθηκε</string>
<string lang="en" key="FORMAT_DEVICE_FOR_ADVANCED_ONLY">IMPORTANT: We strongly recommend that inexperienced users create a VeraCrypt file container on the selected device/partition, instead of attempting to encrypt the entire device/partition.\n\nWhen you create a VeraCrypt file container (as opposed to encrypting a device or partition) there is, for example, no risk of destroying a large number of files. Note that a VeraCrypt file container (even though it contains a virtual encrypted disk) is actually just like any normal file. For more information, see the chapter Beginner's Tutorial in the VeraCrypt User Guide.\n\nAre you sure you want to encrypt the entire device/partition?</string>
- <string lang="el" key="OVERWRITEPROMPT">ΠΡΟΣΟΧΗ: Το αρχείο '%hs' ήδη υπάρχει!\n\nΣΗΜΑΝΤΙΚΟ: ΤΟ TRUECRYPT ΔΕ ΘΑ ΚΡΥΠΤΟΓΡΑΦΗΣΕΙ ΤΟ ΑΡΧΕΙΟ ΑΛΛΑ ΘΑ ΤΟ ΔΙΑΓΡΑΨΕΙ. Είστε σίγουρος ότι θέλετε να διαγράψετε το αρχείο και να το αντικαταστήσετε με ένα νέο αρχείο-τόμο VeraCrypt;</string>
+ <string lang="el" key="OVERWRITEPROMPT">ΠΡΟΣΟΧΗ: Το αρχείο '%hs' ήδη υπάρχει!\n\nΣΗΜΑΝΤΙΚΟ: ΤΟ VERACRYPT ΔΕ ΘΑ ΚΡΥΠΤΟΓΡΑΦΗΣΕΙ ΤΟ ΑΡΧΕΙΟ ΑΛΛΑ ΘΑ ΤΟ ΔΙΑΓΡΑΨΕΙ. Είστε σίγουρος ότι θέλετε να διαγράψετε το αρχείο και να το αντικαταστήσετε με ένα νέο αρχείο-τόμο VeraCrypt;</string>
<string lang="el" key="OVERWRITEPROMPT_DEVICE">ΠΡΟΣΟΧΗ: ΟΛΑ ΤΑ ΑΠΟΘΗΚΕΥΜΕΝΑ ΑΡΧΕΙΑ ΣΤΟ ΕΠΙΛΕΓΜΕΝΟ %s '%hs'%s ΘΑ ΔΙΑΓΡΑΦΟΥΝ (ΔΕ ΘΑ ΚΡΥΠΤΟΓΡΑΦΗΘΟΥΝ)!\n\nΕίστε σίγουρος ότι θέλετε να συνεχίσετε τη διαμόρφωση;</string>
<string lang="en" key="NONSYS_INPLACE_ENC_CONFIRM">WARNING: You will not be able to mount the volume or access any files stored on it until it has been fully encrypted.\n\nAre you sure you want to start encrypting the selected %s '%hs'%s?</string>
<string lang="en" key="NONSYS_INPLACE_ENC_CONFIRM_BACKUP">WARNING: Please note that if power supply is suddenly interrupted while encrypting existing data in place, or when the operating system crashes due to a software error or hardware malfunction while VeraCrypt is encrypting existing data in place, portions of the data will be corrupted or lost. Therefore, before you start encrypting, please make sure that you have backup copies of the files you want to encrypt.\n\nDo you have such a backup?</string>
@@ -599,6 +607,7 @@
<string lang="el" key="SELECT_DEST_DIR">Επιλέξτε φάκελο προορισμού</string>
<string lang="el" key="SELECT_KEYFILE">Επιλέξτε αρχείο-κλειδί</string>
<string lang="el" key="SELECT_KEYFILE_PATH">Επιλέξτε διαδρομή αναζήτησης αρχείου-κλειδιού. ΠΡΟΣΟΧΗ: Μόνο η διαδρομή θα απομνημονευθεί, όχι τα αρχεία!</string>
+ <string lang="en" key="SELECT_KEYFILE_GENERATION_DIRECTORY">Select a directory where to store the keyfiles.</string>
<string lang="el" key="SERPENT_HELP">Σχεδιασμένος από τους Ross Anderson, Eli Biham και Lars Knudsen. Δημοσιεύτηκε το 1998. Κλειδί 256-bit, μπλοκ 128-bit. Κατάσταση λειτουργίας XTS. Ο Serpent ήταν ένας από τους φιναλίστ του AES.</string>
<string lang="en" key="SIZE_HELP">Please specify the size of the container you want to create.\n\nIf you create a dynamic (sparse-file) container, this parameter will specify its maximum possible size.\n\nNote that the minimum possible size of a FAT volume is 292 KB. The minimum possible size of an NTFS volume is 3792 KB.</string>
<string lang="en" key="SIZE_HELP_HIDDEN_HOST_VOL">Please specify the size of the outer volume to be created (you will first create the outer volume and then a hidden volume within it). The minimum possible size of a volume within which a hidden volume is intended to be created is 340 KB.</string>
@@ -750,6 +759,7 @@
<string lang="en" key="REMOVABLE_DISK">Removable Disk</string>
<string lang="el" key="HARDDISK">Σκληρός δίσκος</string>
<string lang="el" key="UNCHANGED">Αμετάβλητο</string>
+ <string lang="en" key="AUTODETECTION">Autodetection</string>
<string lang="el" key="SETUP_MODE_TITLE">Κατάσταση Οδηγού</string>
<string lang="en" key="SETUP_MODE_INFO">Select one of the modes. If you are not sure which to select, use the default mode.</string>
<string lang="en" key="SETUP_MODE_HELP_INSTALL">Select this option if you want to install VeraCrypt on this system.</string>
@@ -863,6 +873,11 @@
<string lang="en" key="ENTER_HIDDEN_VOL_PASSWORD">Enter password for the hidden volume</string>
<string lang="en" key="ENTER_HEADER_BACKUP_PASSWORD">Enter password for the header stored in backup file</string>
<string lang="el" key="KEYFILE_CREATED">Το αρχείο-κλειδί δημιουργήθηκε επιτυχώς.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_NUMBER">The number of keyfiles you supplied is invalid.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_SIZE">The keyfile size must be comprized between 64 and 1048576 bytes.</string>
+ <string lang="en" key="KEYFILE_EMPTY_BASE_NAME">Please enter a name for the keyfile(s) to be generated</string>
+ <string lang="en" key="KEYFILE_INVALID_BASE_NAME">The base name of the keyfile(s) is invalid</string>
+ <string lang="en" key="KEYFILE_ALREADY_EXISTS">The keyfile '%s' already exists.\nDo you want to overwrite it? The generation process will be stopped if you answer No.</string>
<string lang="en" key="HEADER_DAMAGED_AUTO_USED_HEADER_BAK">WARNING: The header of this volume is damaged! VeraCrypt automatically used the backup of the volume header embedded in the volume.\n\nYou should repair the volume header by selecting 'Tools' &gt; 'Restore Volume Header'.</string>
<string lang="el" key="VOL_HEADER_BACKED_UP">Το αντίγραφο ασφαλείας του header του τόμου δημιουργήθηκε επιτυχώς.\n\nΣΗΜΑΝΤΙΚΟ: Η επαναφορά του header με αυτό το αντίγραφο θα επαναφέρει επίσης και τον κωδικό του τόμου. Επιπλέον αν χρειάζονται αρχεία-κλειδιά για να φορτωθεί ο τόμος, τα ίδια αρχεία-κλειδιά θα είναι απαραίτητα για να φορτώσετε τον τόμο ξανά όταν ανακτηθεί το header.\n\nΠΡΟΣΟΧΗ: Αυτό το αντίγραφο ασφαλείας του header μπορεί να χρησιμοποιηθεί για την επαναφορά του header ΜΟΝΟ αυτού του συγκεκριμένου τόμου. Αν το χρησιμοποιήσετε σε άλλο τόμο, θα μπορείτε να φορτώσετε τον τόμο, αλλά ΔΕΝ θα μπορείτε να αποκρυπτογραφήσετε τα δεδομένα του (γιατί θα αλλάξετε το βασικό κλειδί του).</string>
<string lang="el" key="VOL_HEADER_RESTORED">Το header του τόμου ανακτήθηκε με επιτυχία.\n\nΣΗΜΑΝΤΙΚΟ: Παρακαλώ σημειώστε ότι κάποιος παλιός κωδικός μπορεί επίσης να ανακτήθηκε. Επιπλέον αν χρειάζονταν αρχεία-κλειδιά για να φορτωθεί ο τόμος όταν δημιουργήθηκε το αντίγραφο ασφαλείας, τα ίδια αρχεία-κλειδιά είναι τώρα απαραίτητα για να φορτώσετε τον τόμο ξανά.</string>
@@ -911,8 +926,8 @@
<string lang="en" key="SIZE_ITEM">Size: </string>
<string lang="en" key="PATH_ITEM">Path: </string>
<string lang="en" key="DRIVE_LETTER_ITEM">Drive Letter: </string>
- <string lang="el" key="UNSUPPORTED_CHARS_IN_PWD">Σφάλμα: Ο κωδικός πρέπει να περιέχει μόνο χαρακτήρες ASCII.\n\nΜη-ASCII χαρακτήρες στον κωδικό μπορεί να προκαλέσουν αδυναμία φόρτωσης του τόμου όταν αλλάξουν οι ρυθμίσεις του συστήματος σας.\n\nΟι επόμενοι χαρακτήρες επιτρέπονται:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
- <string lang="el" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">Προειδοποίηση: Ο κωδικός περιέχει χαρακτήρες μη-ASCII.\n\nΑυτό μπορεί να προκαλέσει αδυναμία φόρτωσης του τόμου όταν αλλάξουν οι ρυθμίσεις του συστήματος σας.\n\nΘα πρέπει να αλλάξετε όλους τους μη-ASCII χαρακτήρες με χαρακτήρες ASCII όπως τους παρακάτω:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~. Για να το κάνετε αυτό επιλέξτε "Τόμοι" και "Αλλαγή κωδικού τόμου".</string>
+ <string lang="el" key="UNSUPPORTED_CHARS_IN_PWD">Σφάλμα: Ο κωδικός πρέπει να περιέχει μόνο χαρακτήρες ASCII.\n\nΜη-ASCII χαρακτήρες στον κωδικό μπορεί να προκαλέσουν αδυναμία φόρτωσης του τόμου όταν αλλάξουν οι ρυθμίσεις του συστήματος σας.\n\nΟι επόμενοι χαρακτήρες επιτρέπονται:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
+ <string lang="el" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">Προειδοποίηση: Ο κωδικός περιέχει χαρακτήρες μη-ASCII.\n\nΑυτό μπορεί να προκαλέσει αδυναμία φόρτωσης του τόμου όταν αλλάξουν οι ρυθμίσεις του συστήματος σας.\n\nΘα πρέπει να αλλάξετε όλους τους μη-ASCII χαρακτήρες με χαρακτήρες ASCII όπως τους παρακάτω:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~. Για να το κάνετε αυτό επιλέξτε "Τόμοι" και "Αλλαγή κωδικού τόμου".</string>
<string lang="en" key="EXE_FILE_EXTENSION_CONFIRM">WARNING: We strongly recommend that you avoid file extensions that are used for executable files (such as .exe, .sys, or .dll) and other similarly problematic file extensions. Using such file extensions causes Windows and antivirus software to interfere with the container, which adversely affects the performance of the volume and may also cause other serious problems.\n\nWe strongly recommend that you remove the file extension or change it (e.g., to '.tc').\n\nAre you sure you want to use the problematic file extension?</string>
<string lang="en" key="EXE_FILE_EXTENSION_MOUNT_WARNING">WARNING: This container has a file extension that is used for executable files (such as .exe, .sys, or .dll) or some other file extension that is similarly problematic. It will very likely cause Windows and antivirus software to interfere with the container, which will adversely affect the performance of the volume and may also cause other serious problems.\n\nWe strongly recommend that you remove the file extension of the container or change it (e.g., to '.tc') after you dismount the volume.</string>
<string lang="el" key="HOMEPAGE">Ιστοτόπος</string>
diff --git a/Translations/Language.es.xml b/Translations/Language.es.xml
index 0cf6b5bf..03c8c8e2 100644
--- a/Translations/Language.es.xml
+++ b/Translations/Language.es.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="utf-8"?>
<VeraCrypt>
- <localization prog-version="1.0e">
+ <localization prog-version="1.0f-BETA3">
<!-- Languages -->
<language langid="es" name="Español" en-name="Spanish" version="1.0.0" translators="Juan Antonio Auñón Ochando" />
<!-- Fonts -->
@@ -44,6 +44,7 @@
<control lang="es" key="IDC_HIDVOL_WIZ_MODE_FULL">Modo Normal</control>
<control lang="es" key="IDC_KB">&amp;KB</control>
<control lang="es" key="IDC_KEYFILES_ENABLE">U&amp;sar archivo-llave</control>
+ <control lang="en" key="IDC_KEYFILES_RANDOM_SIZE">Random size ( 64 &lt;-&gt; 1048576 )</control>
<control lang="es" key="IDC_KEY_FILES">A&amp;rchivos-llave</control>
<control lang="es" key="IDC_LINK_HASH_INFO">Información de algoritmos hash</control>
<control lang="es" key="IDC_LINK_MORE_INFO_ABOUT_CIPHER">Más información</control>
@@ -145,6 +146,7 @@
<control lang="es" key="IDC_PREF_CACHE_PASSWORDS">Guardar contraseñas en caché</control>
<control lang="es" key="IDC_PREF_DISMOUNT_INACTIVE">Desmontar volumen autom. cuando dejen de leerse/escribirse datos</control>
<control lang="es" key="IDC_PREF_DISMOUNT_LOGOFF">Si el usuario cierra sesión</control>
+ <control lang="en" key="IDC_PREF_DISMOUNT_SESSION_LOCKED">User session locked</control>
<control lang="es" key="IDC_PREF_DISMOUNT_POWERSAVING">Si se entra en "ahorro de energía"</control>
<control lang="es" key="IDC_PREF_DISMOUNT_SCREENSAVER">Si se activa el salvapantallas</control>
<control lang="es" key="IDC_PREF_FORCE_AUTO_DISMOUNT">Forzar desmontaje automático aunque el volumen tenga archivos abiertos</control>
@@ -198,6 +200,7 @@
<control lang="es" key="IDM_CREATE_RESCUE_DISK">Crear Disco de Rescate</control>
<control lang="es" key="IDM_CREATE_VOLUME">Crear Nuevo Volumen</control>
<control lang="es" key="IDM_DEFAULT_KEYFILES">Archivos-llave Por Defecto</control>
+ <control lang="es" key="IDM_DONATE">Donar ahora...</control>
<control lang="es" key="IDM_ENCRYPT_SYSTEM_DEVICE">Cifrar la Partición/Unidad del Sistema</control>
<control lang="es" key="IDM_FAQ">Preguntas Frecuentes</control>
<control lang="es" key="IDM_HELP">Guía del Usuario</control>
@@ -268,6 +271,7 @@
<control lang="es" key="IDT_PARALLELIZATION_OPTIONS">Paralelización basada en hilos</control>
<control lang="es" key="IDT_PKCS11_LIB_PATH">Ruta de Librería PKCS #11</control>
<control lang="es" key="IDT_PKCS5_PRF">PKCS-5 PRF:</control>
+ <control lang="en" key="IDT_NEW_PKCS5_PRF">PKCS-5 PRF:</control>
<control lang="es" key="IDT_PW_CACHE_OPTIONS">Caché de Contraseñas</control>
<control lang="es" key="IDT_SECURITY_OPTIONS">Opciones de seguridad</control>
<control lang="es" key="IDT_TASKBAR_ICON">VeraCrypt en Segundo Plano</control>
@@ -330,6 +334,9 @@
<control lang="es" key="IDT_KEYFILE_GENERATOR_NOTE">IMPORTANTE: Mueva el ratón al azar todo lo posible dentro de esta ventana. Cuanto más lo mueva, mejor. Esto incrementa significativamente la fuerza criptográfica del archivo-llave.</control>
<control lang="es" key="IDT_KEYFILE_WARNING">PRECAUCIÓN: ¡si pierde un archivo-llave o si cambian sus primeros 1024 KB, será imposible montar los volúmenes que usan ese archivo-llave!</control>
<control lang="es" key="IDT_KEY_UNIT">bits</control>
+ <control lang="en" key="IDT_NUMBER_KEYFILES">Number of keyfiles:</control>
+ <control lang="en" key="IDT_KEYFILES_SIZE">Keyfiles size (in Bytes):</control>
+ <control lang="en" key="IDT_KEYFILES_BASE_NAME">Keyfiles base name:</control>
<control lang="es" key="IDT_LANGPACK_AUTHORS">Traducido por:</control>
<control lang="es" key="IDT_PLAINTEXT">Tamaño del texto plano:</control>
<control lang="es" key="IDT_PLAINTEXT_SIZE_UNIT">bits</control>
@@ -340,6 +347,7 @@
<control lang="es" key="IDT_SECURITY_TOKEN">Token de seguridad:</control>
<control lang="es" key="IDT_SORT_METHOD">Orden:</control>
<control lang="es" key="IDT_STATIC_MODELESS_WAIT_DLG_INFO">Por favor espere. Este proceso puede llevar mucho tiempo...</control>
+ <control lang="en" key="IDT_STATIC_MODAL_WAIT_DLG_INFO">Please wait...\nThis process may take a long time and VeraCrypt may become unresponsive.</control>
<control lang="es" key="IDT_TEST_BLOCK_NUMBER">Número de bloque:</control>
<control lang="es" key="IDT_TEST_CIPHERTEXT">Texto cifrado (hexadecimal)</control>
<control lang="es" key="IDT_TEST_DATA_UNIT_NUMBER">Datos de la unidad (64-bit hexadecimal, tamaño de la unidad de datos es 512 bytes)</control>
@@ -431,7 +439,7 @@
<string lang="es" key="ASK_DEBUGGER_INSTALL">Para analizar el fallo del sistema, VeraCrypt necesita instalar las Herramientas de Depuración para Windows primero.\n\nDespués de hacer click en Aceptar, el instalador de Windows descargará el paquete de instalación de las Herramientas de Depuración de Microsoft (16 MB) de un servidor de Microsoft y las instalará (el instalador de Windows será enviado a la URL del servidor de Microsoft desde el servidor veracrypt.org, lo que asegura que esta característica funcione incluso si Microsoft cambiara la localización del paquete de instalación).</string>
<string lang="es" key="SYSTEM_CRASH_ANALYSIS_INFO">Después de pulsar Aceptar, VeraCrypt analizará el fallo del sistema. Esto podría durar varios minutos.</string>
<string lang="es" key="DEBUGGER_NOT_FOUND">Asegúrese de que la variable de entorno 'PATH' incluye la ruta a 'kd.exe' (Depurador del Núcleo).</string>
- <string lang="es" key="SYSTEM_CRASH_NO_TRUECRYPT">Parece que lo más probable es que VeraCrypt no causara el fallo del sistema. Hay muchas razones potenciales por las que el sistema podría haber fallado (por ejemplo, un componente hardware defectuoso, un error en un controlador de dispositivo, etc.)</string>
+ <string lang="es" key="SYSTEM_CRASH_NO_VERACRYPT">Parece que lo más probable es que VeraCrypt no causara el fallo del sistema. Hay muchas razones potenciales por las que el sistema podría haber fallado (por ejemplo, un componente hardware defectuoso, un error en un controlador de dispositivo, etc.)</string>
<string lang="es" key="SYSTEM_CRASH_UPDATE_DRIVER">Los resultados del análisis indican que actualizar el siguiente controlador podría resolver este problema:</string>
<string lang="es" key="SYSTEM_CRASH_REPORT">Para ayudarnos a determinar si hay un error (bug) en VeraCrypt o no, puede enviarnos un informe de errores generado automáticamente conteniendo los siguientes datos:\n\n- Versión del programa\n- Versión del sistema operativo\n- Tipo de CPU\n- Categoría del error\n- Nombre y versión del controlador\n- Pila de llamadas del sistema\n\nSi selecciona 'Sí', la siguiente URL (que contiene el informe completo del error) se abrirá en su explorador de Internet predeterminado.</string>
<string lang="es" key="ASK_SEND_ERROR_REPORT">¿Desea enviarnos dicho informe de errores?</string>
@@ -476,7 +484,7 @@
<string lang="es" key="FORMAT_FINISHED_HELP">\n\nEl volumen VeraCrypt ha sido creado y está listo para usarse. Si desea crear otro volumen VeraCrypt haga click en Siguiente. Si no, haga click en Salir.</string>
<string lang="es" key="SYSENC_HIDDEN_VOL_FORMAT_FINISHED_HELP">\n\nEl volumen oculto VeraCrypt ha sido creado con éxito (el sistema operativo oculto residirá dentro de este volumen oculto).\n\nHaga click en Siguiente para continuar.</string>
<string lang="es" key="NONSYS_INPLACE_ENC_FINISHED_TITLE">Volumen Completamente Cifrado</string>
- <string lang="es" key="NONSYS_INPLACE_ENC_FINISHED_INFO">IMPORTANTE: PARA MONTAR EL VOLUMEN TRUECRYPT RECIÉN CREADO Y ACCEDER A SUS DATOS, HAGA CLICK EN 'Montar Autom.' EN LA VENTANA PRINCIPAL DE TRUECRYPT. Después de introducir la contraseña (y/o los archivos-llave), el volumen será montado en la letra de unidad seleccionada de la lista de la ventana principal (y podrá acceder a los datos cifrados a través de dicha letra).\n\nRECUERDE O APUNTE ESTAS INSTRUCCIONES. DEBERÁ SEGUIRLAS CADA VEZ QUE QUIERA MONTAR EL VOLUMEN Y ACCEDER A LOS DATOS ALMACENADOS EN ÉL. Alternativamente, en la ventana principal, haga click en 'Seleccionar Dispositivo', seleccione esta partición/volumen, y haga click en 'Montar'.\n\nLa partición/volumen ha sido cifrado correctamente (ahora contiene un volumen VeraCrypt completamente cifrado) y está listo para su uso.</string>
+ <string lang="es" key="NONSYS_INPLACE_ENC_FINISHED_INFO">IMPORTANTE: PARA MONTAR EL VOLUMEN VERACRYPT RECIÉN CREADO Y ACCEDER A SUS DATOS, HAGA CLICK EN 'Montar Autom.' EN LA VENTANA PRINCIPAL DE VERACRYPT. Después de introducir la contraseña (y/o los archivos-llave), el volumen será montado en la letra de unidad seleccionada de la lista de la ventana principal (y podrá acceder a los datos cifrados a través de dicha letra).\n\nRECUERDE O APUNTE ESTAS INSTRUCCIONES. DEBERÁ SEGUIRLAS CADA VEZ QUE QUIERA MONTAR EL VOLUMEN Y ACCEDER A LOS DATOS ALMACENADOS EN ÉL. Alternativamente, en la ventana principal, haga click en 'Seleccionar Dispositivo', seleccione esta partición/volumen, y haga click en 'Montar'.\n\nLa partición/volumen ha sido cifrado correctamente (ahora contiene un volumen VeraCrypt completamente cifrado) y está listo para su uso.</string>
<string lang="es" key="FORMAT_FINISHED_INFO">El volumen VeraCrypt ha sido creado con éxito.</string>
<string lang="es" key="FORMAT_FINISHED_TITLE">Volumen creado</string>
<string lang="es" key="FORMAT_HELP">IMPORTANTE: Mueva el ratón al azar todo lo posible dentro de esta ventana. Cuanto más lo mueva, mejor. Esto incrementa significativamente la fuerza criptográfica de las claves de cifrado. Luego haga click en 'Formatear' para crear el volumen.</string>
@@ -489,7 +497,7 @@
<string lang="es" key="HIDDEN_VOL_WIZARD_MODE_DIRECT_HELP">Si selecciona esta opción, creará un volumen oculto dentro de un volumen VeraCrypt existente. Se asumirá que ya ha creado ud. un volumen VeraCrypt que pueda alojar un volumen oculto.</string>
<string lang="es" key="HIDDEN_VOL_WIZARD_MODE_TITLE">Modo de Creación de Volumen</string>
<string lang="es" key="HIDVOL_FORMAT_FINISHED_TITLE">Volumen oculto creado</string>
- <string lang="es" key="HIDVOL_FORMAT_FINISHED_HELP">El volumen oculto VeraCrypt ha sido creado con éxito y está listo para ser usado. Si todas las instrucciones han sido seguidas y las precauciones y requisitos listados en la sección "Precauciones y Requisitos de Seguridad Concernientes a los Volúmenes Ocultos" de la Guía del Usuario de VeraCrypt han sido seguidos, debería ser imposible demostrar que el volumen oculto existe, incluso si el volumen externo está montado.\n\nAVISO: SI NO PROTEGE EL VOLUMEN OCULTO (PARA INFORMARSE SOBRE CÓMO HACERLO, VAYA A LA SECCIÓN "PROTECCIÓN DE VOLÚMENES OCULTOS CONTRA DAÑOS" EN LA GUÍA DEL USUARIO DE TRUECRYPT), NO MODIFIQUE EL VOLUMEN EXTERNO. DE LO CONTRARIO, ¡PODRÍA SOBREESCRIBIR Y DAÑAR EL VOLUMEN OCULTO!</string>
+ <string lang="es" key="HIDVOL_FORMAT_FINISHED_HELP">El volumen oculto VeraCrypt ha sido creado con éxito y está listo para ser usado. Si todas las instrucciones han sido seguidas y las precauciones y requisitos listados en la sección "Precauciones y Requisitos de Seguridad Concernientes a los Volúmenes Ocultos" de la Guía del Usuario de VeraCrypt han sido seguidos, debería ser imposible demostrar que el volumen oculto existe, incluso si el volumen externo está montado.\n\nAVISO: SI NO PROTEGE EL VOLUMEN OCULTO (PARA INFORMARSE SOBRE CÓMO HACERLO, VAYA A LA SECCIÓN "PROTECCIÓN DE VOLÚMENES OCULTOS CONTRA DAÑOS" EN LA GUÍA DEL USUARIO DE VERACRYPT), NO MODIFIQUE EL VOLUMEN EXTERNO. DE LO CONTRARIO, ¡PODRÍA SOBREESCRIBIR Y DAÑAR EL VOLUMEN OCULTO!</string>
<string lang="es" key="FIRST_HIDDEN_OS_BOOT_INFO">Ha iniciado el sistema operativo oculto. Como habrá observado, el sistema operativo oculto parece estar instalado en la misma partición que el sistema operativo original. Sin embargo, en realidad, está instalado dentro de la partición trasera (en el volumen oculto). Todas las operaciones de lectura y escritura están siendo redirigidas transparentemente desde la partición del sistema original al volumen oculto.\n\nNi el sistema operativo ni las aplicaciones sabrán que los datos escritos y leídos desde la partición del sistema son en realidad escritos y leídos desde la partición trasera (desde un volumen oculto). Dichos datos son cifrados y descifrados al vuelo como siempre (con una clave de cifrado diferente de la que será utilizada para el sistema operativo señuelo).\n\n\nHaga click en Siguiente para continuar.</string>
<string lang="es" key="HIDVOL_HOST_FILLING_HELP_SYSENC">El volumen externo ha sido creado y montado como la unidad %hc:. Ahora debería ud. copiar a este volumen externo algunos archivos susceptibles de ser buscados pero que realmente NO sean los que quiere ocultar. Estarán ahí por si alguien le obligara a revelar la contraseña para la primera partición tras la partición del sistema, donde los volúmenes externo y oculto (conteniendo el sistema operativo oculto) residirán. Ud. podrá revelar la contraseña para este volumen externo, y la existencia del volumen oculto (y del sistema operativo oculto) permanecerá en secreto.\n\nIMPORTANTE: Los archivos que copie al volumen externo no deben ocupar más de %s. De lo contrario, podría no haber suficiente espacio libre en el volumen externo para el volumen interno (y no se podrá continuar). Cuando termine de copiar, haga click en Siguiente (no desmonte el volumen).</string>
<string lang="es" key="HIDVOL_HOST_FILLING_HELP">El volumen externo ha sido creado con éxito y montado como la unidad %hc:. Ahora debería ud. copiar a este volumen algunos archivos susceptibles de ser buscados pero que realmente NO sean los que quiere ocultar. Los archivos estarán ahí por si alguien le obligara a revelar su contraseña. Ud. revelará sólo la contraseña para este volumen externo, no la del volumen oculto. Los archivos que realmente le importan serán almacenados en el volumen oculto, que será creado más adelante. Cuando termine de copiar, haga click en Siguiente. No desmonte el volumen.\n\nNota: Después de pulsar Siguiente, el mapa de bits del cluster del volumen externo será escaneado para determinar el tamaño del área ininterrumpida de espacio libre al final del volumen. Este área alojará el volumen oculto, así que limitará su máximo tamaño posible. Escanear el mapa de bits del cluster asegura que ningún dato del volumen externo sea sobreescrito por el volumen oculto.</string>
@@ -549,7 +557,7 @@
<string lang="es" key="SELECT_PKCS11_MODULE">Seleccione librería PKCS #11</string>
<string lang="es" key="OUTOFMEMORY">Memoria Insuficiente</string>
<string lang="es" key="FORMAT_DEVICE_FOR_ADVANCED_ONLY">IMPORTANTE: Recomendamos encarecidamente que los usuarios sin experiencia creen un contenedor de archivos VeraCrypt en el dispositivo/partición seleccionado, en lugar de intentar cifrar el dispositivo/partición entero.\n\nAl crear un contenedor VeraCrypt (al contrario que al cifrar un dispositivo o partición) no hay, por ejemplo, riesgo de destruir una gran cantidad de archivos. Tenga en cuenta que un contenedor VeraCrypt (a pesar de que contiene un disco virtual cifrado) es exactamente igual que cualquier archivo normal. Para más información, vea el capítulo Tutorial del Principiante en la Guía de Usuario de VeraCrypt.\n\n¿Seguro que desea cifrar el dispositivo/partición entero?</string>
- <string lang="es" key="OVERWRITEPROMPT">AVISO: ¡El archivo '%hs' ya existe!\n\nIMPORTANTE: TRUECRYPT NO CIFRARÁ EL ARCHIVO, PERO LO BORRARÁ. ¿Seguro que desea borrar el archivo y reemplazarlo por un nuevo contenedor VeraCrypt?</string>
+ <string lang="es" key="OVERWRITEPROMPT">AVISO: ¡El archivo '%hs' ya existe!\n\nIMPORTANTE: VERACRYPT NO CIFRARÁ EL ARCHIVO, PERO LO BORRARÁ. ¿Seguro que desea borrar el archivo y reemplazarlo por un nuevo contenedor VeraCrypt?</string>
<string lang="es" key="OVERWRITEPROMPT_DEVICE">CUIDADO: ¡TODOS LOS ARCHIVOS ACTUALMENTE ALMACENADOS EN %s '%hs'%s SERÁN BORRADOS Y SE PERDERÁN (NO SERÁN CIFRADOS)!\n\n¿Seguro que desea continuar con el formato?</string>
<string lang="es" key="NONSYS_INPLACE_ENC_CONFIRM">AVISO: No podrá montar el volumen o acceder a los archivos almacenados en él hasta que haya sido cifrado por completo.\n\n¿Seguro que desea comenzar a cifrar %s '%hs'%s?</string>
<string lang="es" key="NONSYS_INPLACE_ENC_CONFIRM_BACKUP">AVISO: Tenga en cuenta que si el suministro de energía se interrumpe repentinamente mientras se cifran datos existentes sin pérdida de información, o si el sistema operativo falla debido a un error de software o hardware mientras VeraCrypt cifra datos sin pérdida de información, se corromperán o perderán porciones de los datos. Por tanto, antes de comenzar a cifrar, asegúrese de que tiene copias de seguridad de los archivos que desea cifrar.\n\n¿Tiene dichas copias?</string>
@@ -599,6 +607,7 @@
<string lang="es" key="SELECT_DEST_DIR">Seleccione el directorio de destino</string>
<string lang="es" key="SELECT_KEYFILE">Seleccione Archivo-llave</string>
<string lang="es" key="SELECT_KEYFILE_PATH">Seleccione ruta de búsqueda de archivos-llave. AVISO: ¡Sólo se recordará la ruta, no el nombre de los archivos!</string>
+ <string lang="en" key="SELECT_KEYFILE_GENERATION_DIRECTORY">Select a directory where to store the keyfiles.</string>
<string lang="es" key="SERPENT_HELP">Diseñado por Ross Anderson, Eli Biham, y Lars Knudsen. Publicado en 1998. Clave de 256-bit, bloque de 128-bit. Modo de operación XTS. Serpent fue uno de los finalistas AES.</string>
<string lang="es" key="SIZE_HELP">Especifique el tamaño del contenedor que desea crear.\n\nSi crea un contenedor dinámico (archivo disperso), este parámetro especificará su máximo tamaño posible.\n\nTenga en cuenta que el mínimo tamaño posible de un volumen FAT es 292 KB. De un volumen NTFS, el mínimo es 3792 KB.</string>
<string lang="es" key="SIZE_HELP_HIDDEN_HOST_VOL">Especifique el tamaño del volumen externo (primero creará un volumen externo y luego un volumen oculto en su interior). El mínimo tamaño posible para un volumen en el que se pretenda crear un volumen oculto es 340 KB.</string>
@@ -750,6 +759,7 @@
<string lang="es" key="REMOVABLE_DISK">Disco extraíble</string>
<string lang="es" key="HARDDISK">Disco Duro</string>
<string lang="es" key="UNCHANGED">Sin cambios</string>
+ <string lang="en" key="AUTODETECTION">Autodetection</string>
<string lang="es" key="SETUP_MODE_TITLE">Modo Asistente</string>
<string lang="es" key="SETUP_MODE_INFO">Seleccione uno de los modos. Si no sabe cuál seleccionar, use el modo predeterminado.</string>
<string lang="es" key="SETUP_MODE_HELP_INSTALL">Seleccione esta opción si desea instalar VeraCrypt en este sistema.</string>
@@ -863,6 +873,11 @@
<string lang="es" key="ENTER_HIDDEN_VOL_PASSWORD">Introduzca contraseña para el volumen oculto</string>
<string lang="es" key="ENTER_HEADER_BACKUP_PASSWORD">Introduzca contraseña para la cabecera almacenada en archivo de respaldo</string>
<string lang="es" key="KEYFILE_CREATED">Se ha creado con éxito el archivo-llave.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_NUMBER">The number of keyfiles you supplied is invalid.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_SIZE">The keyfile size must be comprized between 64 and 1048576 bytes.</string>
+ <string lang="en" key="KEYFILE_EMPTY_BASE_NAME">Please enter a name for the keyfile(s) to be generated</string>
+ <string lang="en" key="KEYFILE_INVALID_BASE_NAME">The base name of the keyfile(s) is invalid</string>
+ <string lang="en" key="KEYFILE_ALREADY_EXISTS">The keyfile '%s' already exists.\nDo you want to overwrite it? The generation process will be stopped if you answer No.</string>
<string lang="es" key="HEADER_DAMAGED_AUTO_USED_HEADER_BAK">AVISO: ¡La cabecera de este volumen está dañada! VeraCrypt usó automáticamente la copia de seguridad de la cabecera insertada en el volumen.\n\nDebería reparar la cabecera del volumen seleccionando 'Herramientas' &gt; 'Restaurar Cabecera de Volumen'.</string>
<string lang="es" key="VOL_HEADER_BACKED_UP">La copia de seguridad de la cabecera del volumen ha sido creada con éxito.\n\nIMPORTANTE: Restaurar la cabecera usando esta copia de seguridad también restaurará la contraseña actual del volumen. Es más, si son necesarios archivos-llave para montar el volumen, los mismos archivos-llave serán necesarios para montarlo de nuevo cuando se restaure la cabecera del volumen.\n\nAVISO: Esta copia de seguridad puede usarse SÓLO para restaurar la cabecera de éste volumen concreto. Si la usa para restaurar la cabecera de un volumen distinto, podrá montar el volumen pero NO será capaz de descifrar ningún dato almacenado en él (porque cambiará su clave maestra).</string>
<string lang="es" key="VOL_HEADER_RESTORED">La cabecera del volumen ha sido restaurada con éxito.\n\nIMPORTANTE: Recuerde que también puede haberse restaurado una contraseña antigua. Además, si cuando se creó la copia de seguridad de la cabecera se necesitaban archivos-llave para montar el volumen, esos archivos-llave serán necesarios de nuevo.</string>
@@ -911,8 +926,8 @@
<string lang="es" key="SIZE_ITEM">Tamaño: </string>
<string lang="es" key="PATH_ITEM">Ruta: </string>
<string lang="es" key="DRIVE_LETTER_ITEM">Letra de unidad: </string>
- <string lang="es" key="UNSUPPORTED_CHARS_IN_PWD">Error: La contraseña debe contener solamente caracteres ASCII.\n\nIntroducir otros caracteres en la contraseña puede hacer que sea imposible montar el volumen si la configuración de su sistema cambia.\n\nLos siguientes caracteres están permitidos:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
- <string lang="es" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">Aviso: La contraseña contiene caracteres ajenos a ASCII. Esto puede causar que sea imposible montar el volumen si la configuración de su sistema cambia.\n\nDebe sustituir todos los caracteres no-ASCII en la contraseña por caracteres ASCII. Haga click en 'Volúmenes' -&gt; 'Cambiar Contraseña del Volumen'.\n\nLos siguientes caracteres son ASCII:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
+ <string lang="es" key="UNSUPPORTED_CHARS_IN_PWD">Error: La contraseña debe contener solamente caracteres ASCII.\n\nIntroducir otros caracteres en la contraseña puede hacer que sea imposible montar el volumen si la configuración de su sistema cambia.\n\nLos siguientes caracteres están permitidos:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
+ <string lang="es" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">Aviso: La contraseña contiene caracteres ajenos a ASCII. Esto puede causar que sea imposible montar el volumen si la configuración de su sistema cambia.\n\nDebe sustituir todos los caracteres no-ASCII en la contraseña por caracteres ASCII. Haga click en 'Volúmenes' -&gt; 'Cambiar Contraseña del Volumen'.\n\nLos siguientes caracteres son ASCII:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
<string lang="es" key="EXE_FILE_EXTENSION_CONFIRM">AVISO: Recomendamos que evite extensiones de archivo que son usadas para archivos ejecutables (como .exe, .sys o .dll) y otras extensiones problemáticas similares. Usar estas extensiones hace que Windows y el software antivirus interfiera con el contenedor, lo que afecta negativamente el rendimiento del volumen y puede causar problemas serios.\n\nEs muy recomendable que elimine la extensión del archivo o la cambie (por ejemplo, a '.tc').\n\n¿Seguro que desea usar la extensión problemática?</string>
<string lang="es" key="EXE_FILE_EXTENSION_MOUNT_WARNING">AVISO: Este contenedor tiene una extensión que es usada por archivos ejecutables (como .exe, .sys o .dll) o alguna otra extensión que es igualmente problemática. Esto probablemente hará que Windows y el software antivirus interfiera con el contenedor, lo que afectará negativamente el rendimiento del volumen y puede causar otros problemas serios.\n\nEs muy recomendable que elimine la extensión del archivo del contenedor o la cambie (por ejemplo, a '.tc' después de desmontar el volumen.</string>
<string lang="es" key="HOMEPAGE">Página Inicial</string>
diff --git a/Translations/Language.et.xml b/Translations/Language.et.xml
index 00a5d1ab..b88ce2bb 100644
--- a/Translations/Language.et.xml
+++ b/Translations/Language.et.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="utf-8"?>
<VeraCrypt>
- <localization prog-version="1.0e">
+ <localization prog-version="1.0f-BETA3">
<!-- Languages -->
<language langid="et" name="Eesti" en-name="Estonian" version="0.1.0" translators="Maiko Mõtsar" />
<!-- Fonts -->
@@ -44,6 +44,7 @@
<control lang="en" key="IDC_HIDVOL_WIZ_MODE_FULL">Normal mode</control>
<control lang="et" key="IDC_KB">&amp;KB</control>
<control lang="et" key="IDC_KEYFILES_ENABLE">Kasuta võtmefaile</control>
+ <control lang="en" key="IDC_KEYFILES_RANDOM_SIZE">Random size ( 64 &lt;-&gt; 1048576 )</control>
<control lang="et" key="IDC_KEY_FILES">Võtmefailid..</control>
<control lang="et" key="IDC_LINK_HASH_INFO">Informatsioon räsi algoritmide kohta</control>
<control lang="et" key="IDC_LINK_MORE_INFO_ABOUT_CIPHER">Rohkem informatsiooni</control>
@@ -145,6 +146,7 @@
<control lang="et" key="IDC_PREF_CACHE_PASSWORDS">Hoia salasõna tüüreli mälus</control>
<control lang="et" key="IDC_PREF_DISMOUNT_INACTIVE">Auto-haagi lahti konteiner peale mitte kirjutamist/lugemist</control>
<control lang="et" key="IDC_PREF_DISMOUNT_LOGOFF">Kasutaja logib välja</control>
+ <control lang="en" key="IDC_PREF_DISMOUNT_SESSION_LOCKED">User session locked</control>
<control lang="et" key="IDC_PREF_DISMOUNT_POWERSAVING">Energiasäästurežiimi sisenemisel</control>
<control lang="et" key="IDC_PREF_DISMOUNT_SCREENSAVER">Ekraanisäästja käivitub</control>
<control lang="et" key="IDC_PREF_FORCE_AUTO_DISMOUNT">Sunni lahti-haakima isegi kui failid/kataloogid on avatud</control>
@@ -198,6 +200,7 @@
<control lang="en" key="IDM_CREATE_RESCUE_DISK">Create Rescue Disk...</control>
<control lang="et" key="IDM_CREATE_VOLUME">Loo uus konteiner...</control>
<control lang="et" key="IDM_DEFAULT_KEYFILES">Vaikimisi võtmefailid...</control>
+ <control lang="en" key="IDM_DONATE">Donate now...</control>
<control lang="en" key="IDM_ENCRYPT_SYSTEM_DEVICE">Encrypt System Partition/Drive...</control>
<control lang="et" key="IDM_FAQ">Korduma Kippuvad Küsimused</control>
<control lang="et" key="IDM_HELP">Kasutaja teejuht</control>
@@ -268,6 +271,7 @@
<control lang="en" key="IDT_PARALLELIZATION_OPTIONS">Thread-Based Parallelization</control>
<control lang="en" key="IDT_PKCS11_LIB_PATH">PKCS #11 Library Path</control>
<control lang="et" key="IDT_PKCS5_PRF">PKCS-5 PRF:</control>
+ <control lang="en" key="IDT_NEW_PKCS5_PRF">PKCS-5 PRF:</control>
<control lang="et" key="IDT_PW_CACHE_OPTIONS">Salasõna vahemälu</control>
<control lang="en" key="IDT_SECURITY_OPTIONS">Security Options</control>
<control lang="et" key="IDT_TASKBAR_ICON">VeraCrypt taustakäsk</control>
@@ -330,6 +334,9 @@
<control lang="en" key="IDT_KEYFILE_GENERATOR_NOTE">IMPORTANT: Move your mouse as randomly as possible within this window. The longer you move it, the better. This significantly increases the cryptographic strength of the keyfile.</control>
<control lang="et" key="IDT_KEYFILE_WARNING">HOIATUS: Kui sa kaotad võtmefaili või isegi üks bit selle esimesest 1024 kilobaidist muutub, muutub võimatuks selle võtmefailiga konteinerite haakimine!</control>
<control lang="et" key="IDT_KEY_UNIT">bitti</control>
+ <control lang="en" key="IDT_NUMBER_KEYFILES">Number of keyfiles:</control>
+ <control lang="en" key="IDT_KEYFILES_SIZE">Keyfiles size (in Bytes):</control>
+ <control lang="en" key="IDT_KEYFILES_BASE_NAME">Keyfiles base name:</control>
<control lang="et" key="IDT_LANGPACK_AUTHORS">Tõlkija:</control>
<control lang="et" key="IDT_PLAINTEXT">Lihtteksti suurus:</control>
<control lang="et" key="IDT_PLAINTEXT_SIZE_UNIT">bitti</control>
@@ -340,6 +347,7 @@
<control lang="en" key="IDT_SECURITY_TOKEN">Security token:</control>
<control lang="et" key="IDT_SORT_METHOD">Sorteerimisviis:</control>
<control lang="en" key="IDT_STATIC_MODELESS_WAIT_DLG_INFO">Please wait. This process may take a long time...</control>
+ <control lang="en" key="IDT_STATIC_MODAL_WAIT_DLG_INFO">Please wait...\nThis process may take a long time and VeraCrypt may become unresponsive.</control>
<control lang="en" key="IDT_TEST_BLOCK_NUMBER">Block number:</control>
<control lang="et" key="IDT_TEST_CIPHERTEXT">Šiffertekst (hexadecimal)</control>
<control lang="en" key="IDT_TEST_DATA_UNIT_NUMBER">Data unit number (64-bit hexadecimal, data unit size is 512 bytes)</control>
@@ -431,7 +439,7 @@
<string lang="en" key="ASK_DEBUGGER_INSTALL">In order to analyze the system crash, VeraCrypt needs to install Microsoft Debugging Tools for Windows first.\n\nAfter you click OK, the Windows installer will download the Microsoft Debugging Tools installation package (16 MB) from a Microsoft server and install it (the Windows installer will be forwarded to the Microsoft server URL from the veracrypt.org server, which ensures that this feature works even if Microsoft changes the location of the installation package).</string>
<string lang="en" key="SYSTEM_CRASH_ANALYSIS_INFO">After you click OK, VeraCrypt will analyze the system crash. This may take up to several minutes.</string>
<string lang="en" key="DEBUGGER_NOT_FOUND">Please make sure the environment variable 'PATH' includes the path to 'kd.exe' (Kernel Debugger).</string>
- <string lang="en" key="SYSTEM_CRASH_NO_TRUECRYPT">It appears that VeraCrypt most likely did not cause the system crash. There are many potential reasons why the system could have crashed (for example, a failing hardware component, a bug in a device driver, etc.)</string>
+ <string lang="en" key="SYSTEM_CRASH_NO_VERACRYPT">It appears that VeraCrypt most likely did not cause the system crash. There are many potential reasons why the system could have crashed (for example, a failing hardware component, a bug in a device driver, etc.)</string>
<string lang="en" key="SYSTEM_CRASH_UPDATE_DRIVER">Results of the analysis indicate that updating the following driver might solve this issue: </string>
<string lang="en" key="SYSTEM_CRASH_REPORT">To help us determine whether there is a bug in VeraCrypt, you can send us an automatically generated error report containing the following items:\n- Program version\n- Operating system version\n- Type of CPU\n- Error category\n- Driver name and version\n- System call stack\n\nIf you select 'Yes', the following URL (which contains the entire error report) will be opened in your default Internet browser.</string>
<string lang="en" key="ASK_SEND_ERROR_REPORT">Do you want to send us the above error report?</string>
@@ -476,7 +484,7 @@
<string lang="et" key="FORMAT_FINISHED_HELP">\n\nVeraCrypti konteiner on loodud ja kasutuseks valmis. Kui soovid luua veel mõne VeraCrypti konteineri, kliki 'Edasi'. Vastasel juhul kliki 'Välju'.</string>
<string lang="en" key="SYSENC_HIDDEN_VOL_FORMAT_FINISHED_HELP">\n\nThe hidden VeraCrypt volume has been successfully created (the hidden operating system will reside within this hidden volume).\n\nClick Next to continue.</string>
<string lang="en" key="NONSYS_INPLACE_ENC_FINISHED_TITLE">Volume Fully Encrypted</string>
- <string lang="en" key="NONSYS_INPLACE_ENC_FINISHED_INFO">IMPORTANT: TO MOUNT THIS NEWLY CREATED TRUECRYPT VOLUME AND TO ACCESS DATA STORED IN IT, CLICK 'Auto-Mount Devices' IN THE MAIN TRUECRYPT WINDOW. After you enter the correct password (and/or supply correct keyfiles), the volume will be mounted to the drive letter you select from the list in the main VeraCrypt window (and you will be able to access the encrypted data via the selected drive letter).\n\nPLEASE REMEMBER OR WRITE DOWN THE ABOVE STEPS. YOU MUST FOLLOW THEM WHENEVER YOU WANT TO MOUNT THE VOLUME AND ACCESS DATA STORED IN IT. Alternatively, in the main VeraCrypt window, click 'Select Device', then select this partition/volume, and click 'Mount'.\n\nThe partition/volume has been successfully encrypted (it contains a fully encrypted VeraCrypt volume now) and is ready for use.</string>
+ <string lang="en" key="NONSYS_INPLACE_ENC_FINISHED_INFO">IMPORTANT: TO MOUNT THIS NEWLY CREATED VERACRYPT VOLUME AND TO ACCESS DATA STORED IN IT, CLICK 'Auto-Mount Devices' IN THE MAIN VERACRYPT WINDOW. After you enter the correct password (and/or supply correct keyfiles), the volume will be mounted to the drive letter you select from the list in the main VeraCrypt window (and you will be able to access the encrypted data via the selected drive letter).\n\nPLEASE REMEMBER OR WRITE DOWN THE ABOVE STEPS. YOU MUST FOLLOW THEM WHENEVER YOU WANT TO MOUNT THE VOLUME AND ACCESS DATA STORED IN IT. Alternatively, in the main VeraCrypt window, click 'Select Device', then select this partition/volume, and click 'Mount'.\n\nThe partition/volume has been successfully encrypted (it contains a fully encrypted VeraCrypt volume now) and is ready for use.</string>
<string lang="et" key="FORMAT_FINISHED_INFO">VeraCrypti konteiner on edukalt loodud.</string>
<string lang="et" key="FORMAT_FINISHED_TITLE">Konteiner loodud</string>
<string lang="en" key="FORMAT_HELP">IMPORTANT: Move your mouse as randomly as possible within this window. The longer you move it, the better. This significantly increases the cryptographic strength of the encryption keys. Then click Format to create the volume.</string>
@@ -489,7 +497,7 @@
<string lang="en" key="HIDDEN_VOL_WIZARD_MODE_DIRECT_HELP">If you select this option, you will create a hidden volume within an existing VeraCrypt volume. It will be assumed that you have already created a VeraCrypt volume that is suitable to host the hidden volume.</string>
<string lang="en" key="HIDDEN_VOL_WIZARD_MODE_TITLE">Volume Creation Mode</string>
<string lang="et" key="HIDVOL_FORMAT_FINISHED_TITLE">Peidetud konteiner lodud</string>
- <string lang="en" key="HIDVOL_FORMAT_FINISHED_HELP">The hidden VeraCrypt volume has been successfully created and is ready for use. If all the instructions have been followed and if the precautions and requirements listed in the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide are followed, it should be impossible to prove that the hidden volume exists, even when the outer volume is mounted.\n\nWARNING: IF YOU DO NOT PROTECT THE HIDDEN VOLUME (FOR INFORMATION ON HOW TO DO SO, REFER TO THE SECTION "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" IN THE TRUECRYPT USER'S GUIDE), DO NOT WRITE TO THE OUTER VOLUME. OTHERWISE, YOU MAY OVERWRITE AND DAMAGE THE HIDDEN VOLUME!</string>
+ <string lang="en" key="HIDVOL_FORMAT_FINISHED_HELP">The hidden VeraCrypt volume has been successfully created and is ready for use. If all the instructions have been followed and if the precautions and requirements listed in the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide are followed, it should be impossible to prove that the hidden volume exists, even when the outer volume is mounted.\n\nWARNING: IF YOU DO NOT PROTECT THE HIDDEN VOLUME (FOR INFORMATION ON HOW TO DO SO, REFER TO THE SECTION "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" IN THE VERACRYPT USER'S GUIDE), DO NOT WRITE TO THE OUTER VOLUME. OTHERWISE, YOU MAY OVERWRITE AND DAMAGE THE HIDDEN VOLUME!</string>
<string lang="en" key="FIRST_HIDDEN_OS_BOOT_INFO">You have started the hidden operating system. As you may have noticed, the hidden operating system appears to be installed on the same partition as the original operating system. However, in reality, it is installed within the partition behind it (in the hidden volume). All read and write operations are being transparently redirected from the original system partition to the hidden volume.\n\nNeither the operating system nor applications will know that data written to and read from the system partition are actually written to and read from the partition behind it (from/to a hidden volume). Any such data is encrypted and decrypted on the fly as usual (with an encryption key different from the one that will be used for the decoy operating system).\n\n\nPlease click Next to continue.</string>
<string lang="en" key="HIDVOL_HOST_FILLING_HELP_SYSENC">The outer volume has been created and mounted as drive %hc:. To this outer volume you should now copy some sensitive-looking files that you actually do NOT want to hide. They will be there for anyone forcing you to disclose the password for the first partition behind the system partition, where both the outer volume and the hidden volume (containing the hidden operating system) will reside. You will be able to reveal the password for this outer volume, and the existence of the hidden volume (and of the hidden operating system) will remain secret.\n\nIMPORTANT: The files you copy to the outer volume should not occupy more than %s. Otherwise, there may not be enough free space on the outer volume for the hidden volume (and you will not be able to continue). After you finish copying, click Next (do not dismount the volume).</string>
<string lang="et" key="HIDVOL_HOST_FILLING_HELP">Väline konteiner on edukalt loodud ja haagitud kui draiv %hc:. Sellesse konteinerisse peaksid sa nüüd kopeerima tundliku välimusega faile, mida sa tegelikult EI TAHA peita. Need failid on neile, kes sunnivad sind salasõna avaldama. Vajadusel avaldad ainult selle välise konteineri, mitte peidetud konteineri salasõna. Failid, mida tegelikult tahad kaitsta, on salvestatud peidetud konteinerisse, mille loome hiljem. Kopeerimise lõpetamisel kliki 'Edasi'. Ära haagi konteinerit lahti.\n\nMärkus: peale Edasi klikkimist skanneeritakse välise konteineri klastrikaart leidmaks sekkumata vaba ala suurus, mis on ka peidetud konteineri maksimaalne suurus ja mille lõpp on konteineri lõpp. See ala majutab peidetud konteineri, seega limiteerib selle maksimaalse suuruse. Klastrikaardi skanneerimine tagab, et peidetud konteiner ei kirjuta üle andmeid välises konteineris.</string>
@@ -549,7 +557,7 @@
<string lang="en" key="SELECT_PKCS11_MODULE">Select PKCS #11 Library</string>
<string lang="et" key="OUTOFMEMORY">Mälu otsas</string>
<string lang="en" key="FORMAT_DEVICE_FOR_ADVANCED_ONLY">IMPORTANT: We strongly recommend that inexperienced users create a VeraCrypt file container on the selected device/partition, instead of attempting to encrypt the entire device/partition.\n\nWhen you create a VeraCrypt file container (as opposed to encrypting a device or partition) there is, for example, no risk of destroying a large number of files. Note that a VeraCrypt file container (even though it contains a virtual encrypted disk) is actually just like any normal file. For more information, see the chapter Beginner's Tutorial in the VeraCrypt User Guide.\n\nAre you sure you want to encrypt the entire device/partition?</string>
- <string lang="en" key="OVERWRITEPROMPT">WARNING: The file '%hs' already exists!\n\nIMPORTANT: TRUECRYPT WILL NOT ENCRYPT THE FILE, BUT IT WILL DELETE IT. Are you sure you want to delete the file and replace it with a new VeraCrypt container?</string>
+ <string lang="en" key="OVERWRITEPROMPT">WARNING: The file '%hs' already exists!\n\nIMPORTANT: VERACRYPT WILL NOT ENCRYPT THE FILE, BUT IT WILL DELETE IT. Are you sure you want to delete the file and replace it with a new VeraCrypt container?</string>
<string lang="en" key="OVERWRITEPROMPT_DEVICE">CAUTION: ALL FILES CURRENTLY STORED ON THE SELECTED %s '%hs'%s WILL BE ERASED AND LOST (THEY WILL NOT BE ENCRYPTED)!\n\nAre you sure you want to proceed with format?</string>
<string lang="en" key="NONSYS_INPLACE_ENC_CONFIRM">WARNING: You will not be able to mount the volume or access any files stored on it until it has been fully encrypted.\n\nAre you sure you want to start encrypting the selected %s '%hs'%s?</string>
<string lang="en" key="NONSYS_INPLACE_ENC_CONFIRM_BACKUP">WARNING: Please note that if power supply is suddenly interrupted while encrypting existing data in place, or when the operating system crashes due to a software error or hardware malfunction while VeraCrypt is encrypting existing data in place, portions of the data will be corrupted or lost. Therefore, before you start encrypting, please make sure that you have backup copies of the files you want to encrypt.\n\nDo you have such a backup?</string>
@@ -599,6 +607,7 @@
<string lang="et" key="SELECT_DEST_DIR">Vali sihtkataloog</string>
<string lang="et" key="SELECT_KEYFILE">Vali võtmefail</string>
<string lang="et" key="SELECT_KEYFILE_PATH">Vali võtmefailide failitee. HOIATUS: pea meeles, et meelde jäetakse ainult failitee, mitte failinimed!</string>
+ <string lang="en" key="SELECT_KEYFILE_GENERATION_DIRECTORY">Select a directory where to store the keyfiles.</string>
<string lang="en" key="SERPENT_HELP">Designed by Ross Anderson, Eli Biham, and Lars Knudsen. Published in 1998. 256-bit key, 128-bit block. Mode of operation is XTS. Serpent was one of the AES finalists.</string>
<string lang="en" key="SIZE_HELP">Please specify the size of the container you want to create.\n\nIf you create a dynamic (sparse-file) container, this parameter will specify its maximum possible size.\n\nNote that the minimum possible size of a FAT volume is 292 KB. The minimum possible size of an NTFS volume is 3792 KB.</string>
<string lang="en" key="SIZE_HELP_HIDDEN_HOST_VOL">Please specify the size of the outer volume to be created (you will first create the outer volume and then a hidden volume within it). The minimum possible size of a volume within which a hidden volume is intended to be created is 340 KB.</string>
@@ -750,6 +759,7 @@
<string lang="en" key="REMOVABLE_DISK">Removable Disk</string>
<string lang="et" key="HARDDISK">Kõvaketas</string>
<string lang="et" key="UNCHANGED">Muutmata</string>
+ <string lang="en" key="AUTODETECTION">Autodetection</string>
<string lang="en" key="SETUP_MODE_TITLE">Wizard Mode</string>
<string lang="en" key="SETUP_MODE_INFO">Select one of the modes. If you are not sure which to select, use the default mode.</string>
<string lang="en" key="SETUP_MODE_HELP_INSTALL">Select this option if you want to install VeraCrypt on this system.</string>
@@ -863,6 +873,11 @@
<string lang="en" key="ENTER_HIDDEN_VOL_PASSWORD">Enter password for the hidden volume</string>
<string lang="en" key="ENTER_HEADER_BACKUP_PASSWORD">Enter password for the header stored in backup file</string>
<string lang="et" key="KEYFILE_CREATED">Võtmefail on edukalt loodud.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_NUMBER">The number of keyfiles you supplied is invalid.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_SIZE">The keyfile size must be comprized between 64 and 1048576 bytes.</string>
+ <string lang="en" key="KEYFILE_EMPTY_BASE_NAME">Please enter a name for the keyfile(s) to be generated</string>
+ <string lang="en" key="KEYFILE_INVALID_BASE_NAME">The base name of the keyfile(s) is invalid</string>
+ <string lang="en" key="KEYFILE_ALREADY_EXISTS">The keyfile '%s' already exists.\nDo you want to overwrite it? The generation process will be stopped if you answer No.</string>
<string lang="en" key="HEADER_DAMAGED_AUTO_USED_HEADER_BAK">WARNING: The header of this volume is damaged! VeraCrypt automatically used the backup of the volume header embedded in the volume.\n\nYou should repair the volume header by selecting 'Tools' &gt; 'Restore Volume Header'.</string>
<string lang="et" key="VOL_HEADER_BACKED_UP">Konteineri päise varukoopia on edukalt loodud.\n\nTÄHTIS: taastades konteineri päist kasutades seda varukoopiat, taastab muuhulgas hetkel kehtiva salasõna. Veel enam, kui võtmefailid on vajalikud selle konteineri haakimiseks, on samad võtmefailid vajalikud ka peale konteineri päise taastamist.\n\nHOIATUS: Seda päise varukoopiat võib kasutada AINULT selle konkreetse konteineri päise taastamiseks. Kui sa kasutad seda varukoopiat mõne teise konteineri päise taastamiseks, on võialik konteinerit küll haakida, aga mitte dekrüpteerida (kuna sa muudad tema peavõtit).</string>
<string lang="et" key="VOL_HEADER_RESTORED">Konteineri päis on edukalt taastatud.\n\nTÄHTIS: pane tähele, et vana salasõna on taastatud samuti. Veelgi, kui võtmefail(id) oli(d) vajalik(ud) konteineri haakimiseks kui varukoopia loodi, on samad võtmefailid taas vajalikud konteineri haakimiseks.</string>
@@ -911,8 +926,8 @@
<string lang="en" key="SIZE_ITEM">Size: </string>
<string lang="en" key="PATH_ITEM">Path: </string>
<string lang="en" key="DRIVE_LETTER_ITEM">Drive Letter: </string>
- <string lang="et" key="UNSUPPORTED_CHARS_IN_PWD">Viga: Salasõna peab sisaldama ainult ASCII sümboleid.\n\nMitte-ASCII sümbolid salasõnas võivad põhjustada, et konteineri haakimine on võimatu, kui süsteemi konfiguratsioon muutub.\n\nJärgnevad sümbolid on lubatud:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
- <string lang="et" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">Hoiatus: salasõna sisaldab mitte-ASCII sümboleid. See võib põhjustada, et konteineri hakkimine muutub võimatuks, kui sinu süsteemi konfiguratsioon muutub.\n\nPeaksid asendama kõik mitte-ASCII sümbolid ASCII sümbolitega. Selleks, kliki 'Konteinerid' -&gt; 'Muuda konteineri salasõna'.\n\nJärgnevad on ASCII sümbolid:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
+ <string lang="et" key="UNSUPPORTED_CHARS_IN_PWD">Viga: Salasõna peab sisaldama ainult ASCII sümboleid.\n\nMitte-ASCII sümbolid salasõnas võivad põhjustada, et konteineri haakimine on võimatu, kui süsteemi konfiguratsioon muutub.\n\nJärgnevad sümbolid on lubatud:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
+ <string lang="et" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">Hoiatus: salasõna sisaldab mitte-ASCII sümboleid. See võib põhjustada, et konteineri hakkimine muutub võimatuks, kui sinu süsteemi konfiguratsioon muutub.\n\nPeaksid asendama kõik mitte-ASCII sümbolid ASCII sümbolitega. Selleks, kliki 'Konteinerid' -&gt; 'Muuda konteineri salasõna'.\n\nJärgnevad on ASCII sümbolid:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
<string lang="en" key="EXE_FILE_EXTENSION_CONFIRM">WARNING: We strongly recommend that you avoid file extensions that are used for executable files (such as .exe, .sys, or .dll) and other similarly problematic file extensions. Using such file extensions causes Windows and antivirus software to interfere with the container, which adversely affects the performance of the volume and may also cause other serious problems.\n\nWe strongly recommend that you remove the file extension or change it (e.g., to '.tc').\n\nAre you sure you want to use the problematic file extension?</string>
<string lang="en" key="EXE_FILE_EXTENSION_MOUNT_WARNING">WARNING: This container has a file extension that is used for executable files (such as .exe, .sys, or .dll) or some other file extension that is similarly problematic. It will very likely cause Windows and antivirus software to interfere with the container, which will adversely affect the performance of the volume and may also cause other serious problems.\n\nWe strongly recommend that you remove the file extension of the container or change it (e.g., to '.tc') after you dismount the volume.</string>
<string lang="et" key="HOMEPAGE">Koduleht</string>
diff --git a/Translations/Language.eu.xml b/Translations/Language.eu.xml
index 7c352d76..7c028f8c 100644
--- a/Translations/Language.eu.xml
+++ b/Translations/Language.eu.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="utf-8"?>
<VeraCrypt>
- <localization prog-version="1.0e">
+ <localization prog-version="1.0f-BETA3">
<!-- Languages -->
<language langid="eu" name="Euskara" en-name="Basque" version="1.0.0" translators="Ander Genua" />
<!-- Fonts -->
@@ -44,6 +44,7 @@
<control lang="eu" key="IDC_HIDVOL_WIZ_MODE_FULL">Modu Normala</control>
<control lang="eu" key="IDC_KB">&amp;KB</control>
<control lang="eu" key="IDC_KEYFILES_ENABLE">Gako-artxiboa &amp;erabili</control>
+ <control lang="en" key="IDC_KEYFILES_RANDOM_SIZE">Random size ( 64 &lt;-&gt; 1048576 )</control>
<control lang="eu" key="IDC_KEY_FILES">&amp;Gako-artxiboa..</control>
<control lang="eu" key="IDC_LINK_HASH_INFO">Hash algoritmoei buruzko informazioa</control>
<control lang="eu" key="IDC_LINK_MORE_INFO_ABOUT_CIPHER">Informazio gehiago</control>
@@ -145,6 +146,7 @@
<control lang="eu" key="IDC_PREF_CACHE_PASSWORDS">Pasahitzak gorde gailuaren memorian</control>
<control lang="eu" key="IDC_PREF_DISMOUNT_INACTIVE">Bolumena auto-desmuntatu daturik ez bada idatzi/irakurri</control>
<control lang="eu" key="IDC_PREF_DISMOUNT_LOGOFF">Erabiltzailea saioa amaitzen du</control>
+ <control lang="en" key="IDC_PREF_DISMOUNT_SESSION_LOCKED">User session locked</control>
<control lang="eu" key="IDC_PREF_DISMOUNT_POWERSAVING">Energia aurrezteko moduan sartzen</control>
<control lang="eu" key="IDC_PREF_DISMOUNT_SCREENSAVER">Pantaila-babeslea martxan dago</control>
<control lang="eu" key="IDC_PREF_FORCE_AUTO_DISMOUNT">Desmuntaketa eragin bolumenak irekitako fitxategi eta direktorioak dituen arren</control>
@@ -198,6 +200,7 @@
<control lang="eu" key="IDM_CREATE_RESCUE_DISK">Salbatze diska sortu...</control>
<control lang="eu" key="IDM_CREATE_VOLUME">Bolumen berria sortu...</control>
<control lang="eu" key="IDM_DEFAULT_KEYFILES">Lehenetsitako gako-fitxategiak...</control>
+ <control lang="eu" key="IDM_DONATE">Orain eman...</control>
<control lang="eu" key="IDM_ENCRYPT_SYSTEM_DEVICE">Sistemaren partizioa/diska zifratu...</control>
<control lang="eu" key="IDM_FAQ">Maiz egindako galderak</control>
<control lang="eu" key="IDM_HELP">Erabiltzailearen Gida</control>
@@ -269,6 +272,7 @@
<control lang="eu" key="IDT_PARALLELIZATION_OPTIONS">Prozesuetan Oinarritutako Paralelizazioa</control>
<control lang="eu" key="IDT_PKCS11_LIB_PATH">PKCS #11 Liburutegiaren Helbidea</control>
<control lang="eu" key="IDT_PKCS5_PRF">PKCS-5 PRF:</control>
+ <control lang="en" key="IDT_NEW_PKCS5_PRF">PKCS-5 PRF:</control>
<control lang="eu" key="IDT_PW_CACHE_OPTIONS">Pasahitzen Memoria</control>
<control lang="eu" key="IDT_SECURITY_OPTIONS">Sekurtasun Aukerak</control>
<control lang="eu" key="IDT_TASKBAR_ICON">VeraCrypt Ezkutuko Lana</control>
@@ -332,6 +336,9 @@
<control lang="eu" key="IDT_KEYFILE_GENERATOR_NOTE">GARRANTZITSUA: Zure xagua ahalik eta ausazkoen mugitu ezazu lehio honen barruan. Zenbat eta gehiago, hobeto. Honek gako-fitxategiaren indar kriptografikoa handitzen du.</control>
<control lang="eu" key="IDT_KEYFILE_WARNING">KONTUZ: Gako-fitxategi bat galtzen baduzu edo lehenengo 1024 kilobytetako bit bat aldatzen bada, ezinezkoa izango da gako-fitxategi hori erabiltzen duten bolumenak muntatzea!</control>
<control lang="eu" key="IDT_KEY_UNIT">bit-ak</control>
+ <control lang="en" key="IDT_NUMBER_KEYFILES">Number of keyfiles:</control>
+ <control lang="en" key="IDT_KEYFILES_SIZE">Keyfiles size (in Bytes):</control>
+ <control lang="en" key="IDT_KEYFILES_BASE_NAME">Keyfiles base name:</control>
<control lang="eu" key="IDT_LANGPACK_AUTHORS">Hauek Izulita:</control>
<control lang="eu" key="IDT_PLAINTEXT">Testu Arruntako tamaina:</control>
<control lang="eu" key="IDT_PLAINTEXT_SIZE_UNIT">bit-ak</control>
@@ -342,6 +349,7 @@
<control lang="eu" key="IDT_SECURITY_TOKEN">Sekurtasun agiria:</control>
<control lang="eu" key="IDT_SORT_METHOD">Sailkatze Modua:</control>
<control lang="eu" key="IDT_STATIC_MODELESS_WAIT_DLG_INFO">Mesedez itxaron. Prozesu honek denbora asko iraun dezake...</control>
+ <control lang="en" key="IDT_STATIC_MODAL_WAIT_DLG_INFO">Please wait...\nThis process may take a long time and VeraCrypt may become unresponsive.</control>
<control lang="eu" key="IDT_TEST_BLOCK_NUMBER">Blokearen Zenbakia:</control>
<control lang="eu" key="IDT_TEST_CIPHERTEXT">Zifratutako Testua (hamaseitarra)</control>
<control lang="eu" key="IDT_TEST_DATA_UNIT_NUMBER">Datu unitatearen zenbakia (64-bit hamaseitar, datu unitatearen tamaina 512 byte-takoa da)</control>
@@ -433,7 +441,7 @@
<string lang="eu" key="ASK_DEBUGGER_INSTALL">Sistemaren errore kritikoa aztertu baino lehen VeraCrypt-ek Microsoft Debugging Tools for Windows instalatu behar du.\n\nAdos sakatu ondoren, Windowsen instalatzaileak Microsoft Debugging Tools deskargatzen hasiko da (16 MB) Mircrosoft-en serbitzari batetik eta, ondoren, instalatuko du (Windows instalatzailea beti eskuragarri izateko, Microsoftek instalatze paketearen helbidea aldatzen badu ere, Microsoft serbitzariaren helbidea veracrypt.org serbitzaritik lortuko da)..</string>
<string lang="eu" key="SYSTEM_CRASH_ANALYSIS_INFO">Ados sakatu eta gero, VeraCrypt-ek sistemaren errore kritikoa aztertuko du. Honek minutu batzuk eman diztake.</string>
<string lang="eu" key="DEBUGGER_NOT_FOUND">Mesedez, ziurtatu zaitez 'PATH' inguruneko aldagaiak 'kd.exe' (Kernel Debugger) programaren helbidea daukala.</string>
- <string lang="eu" key="SYSTEM_CRASH_NO_TRUECRYPT">Dirudienez VeraCrypt-ek ez du sistemaren errorea eragin. Sistemak arazo askorengatik errore kritiko bat izan dezake (adibidez, hardware gailu baten akats batengatik, gailu kontrolagailu baten akats batengatik,...)</string>
+ <string lang="eu" key="SYSTEM_CRASH_NO_VERACRYPT">Dirudienez VeraCrypt-ek ez du sistemaren errorea eragin. Sistemak arazo askorengatik errore kritiko bat izan dezake (adibidez, hardware gailu baten akats batengatik, gailu kontrolagailu baten akats batengatik,...)</string>
<string lang="eu" key="SYSTEM_CRASH_UPDATE_DRIVER">Analisiaren emaitzak esaten dute arazo hau konpondu dezakezula hondorengo kudeatzailea eguneratzen baduzu: </string>
<string lang="eu" key="SYSTEM_CRASH_REPORT">VeraCrypt-en akats bat dagoen jakiten laguntzeko, automatikoki ondorengo datuak dituen errorearen txosten bat bidali diezagukezu:\n- Programaren bertsioa\n- Sistema eragilearen bertsioa\n- CPU mota\n- Errorearen maila\n- Kontrolatzailearen izena eta bertsioa\n- Sistemaren dei pila\n\n'Bai' aukeratzen baduzu, ondorengo helbidea (zeinek errorearen txosten osoa daukan) zure lehenetsitako Internet nabigatzailean irekiko da.</string>
<string lang="eu" key="ASK_SEND_ERROR_REPORT">Goiko erroreari buruzko txostena bidali nahi diguzu?</string>
@@ -478,7 +486,7 @@
<string lang="eu" key="FORMAT_FINISHED_HELP">\n\nVeraCrypt bolumena sortu egin da eta erabiltzeko prest. TrueCryp bolumen berri bat egin nahi baduzu Hurrengoa sakatu. Bestela Irten klikatu.</string>
<string lang="eu" key="SYSENC_HIDDEN_VOL_FORMAT_FINISHED_HELP">\n\nEzkutuko bolumena sortu egin da (ezkutuko sistema eragilea ezkutuko bolumenean egongo da).\n\n "Hurrengoa" klikatu jarraitzeko.</string>
<string lang="eu" key="NONSYS_INPLACE_ENC_FINISHED_TITLE">Bolumena Guztiz Zifratu Da</string>
- <string lang="eu" key="NONSYS_INPLACE_ENC_FINISHED_INFO">GARRANTZITSUA: ORAIN SORTU DUZUN TRUECRYPT BOLUMEN HAU MUNTATU ETA HAN DAUDEN DATUAK IRAKURTZEKO, 'Gailuak Auto-Muntatu' KLIKATU TRUECYPT-EN LEHIO NAGUSIAN. Pasahitz (edo/eta gako-fitxategi) zuzena sartu eta gero, bolumena VeraCrypt-en lehio nagusiko zerrendan hautatutako unitate letrarekin muntatuko da (eta zifratutako datuak irakurri ahal izango dituzu unitate letra horren bitartez).\n\nMESEDEZ AIPATUTAKO PAUSOAK GOGORATU EDO IDATZI ITZAZU. BOLUMENA MUNTATU ETA DATUAK IRAKURRI NAHI DITUZUN BAKOITZEAN JARRAITU BEHAR IZANGO DITUZU. Alternatiboki, VeraCrypt-en lehio nagusian, 'Gailua Aukeratu' botoian klik egin, partizioa/bolumena hautatu eta 'Muntatu' klikatu.\n\nPartizioa/Bolumena arazorik gabe zifratu da (guztiz zifratutako VeraCrypt bolumena dauka orain) eta erabiltzeko prest dago.</string>
+ <string lang="eu" key="NONSYS_INPLACE_ENC_FINISHED_INFO">GARRANTZITSUA: ORAIN SORTU DUZUN VERACRYPT BOLUMEN HAU MUNTATU ETA HAN DAUDEN DATUAK IRAKURTZEKO, 'Gailuak Auto-Muntatu' KLIKATU TRUECYPT-EN LEHIO NAGUSIAN. Pasahitz (edo/eta gako-fitxategi) zuzena sartu eta gero, bolumena VeraCrypt-en lehio nagusiko zerrendan hautatutako unitate letrarekin muntatuko da (eta zifratutako datuak irakurri ahal izango dituzu unitate letra horren bitartez).\n\nMESEDEZ AIPATUTAKO PAUSOAK GOGORATU EDO IDATZI ITZAZU. BOLUMENA MUNTATU ETA DATUAK IRAKURRI NAHI DITUZUN BAKOITZEAN JARRAITU BEHAR IZANGO DITUZU. Alternatiboki, VeraCrypt-en lehio nagusian, 'Gailua Aukeratu' botoian klik egin, partizioa/bolumena hautatu eta 'Muntatu' klikatu.\n\nPartizioa/Bolumena arazorik gabe zifratu da (guztiz zifratutako VeraCrypt bolumena dauka orain) eta erabiltzeko prest dago.</string>
<string lang="eu" key="FORMAT_FINISHED_INFO">VeraCrypt bolumena sortu egin da.</string>
<string lang="eu" key="FORMAT_FINISHED_TITLE">Bolumena Sortu Da.</string>
<string lang="eu" key="FORMAT_HELP">GARRANTZITSUA: Zure xagua ahalik eta ausazkoen mugitu ezazu lehio honen barruan. Zenbat eta gehiago, hobeto. Honek gakoaren zifraketa boterea asko indartzen du. Gero 'Formatatu' sakatu bolumena sortzeko.</string>
@@ -491,7 +499,7 @@
<string lang="eu" key="HIDDEN_VOL_WIZARD_MODE_DIRECT_HELP">Aukera hau hautatzen baduzu, dagoeneko existitzen den VeraCrypt bolumen baten barruan ezkutuko bolumen bat sortuko du. Dagoeneko ezkutuko bolumena ostatzeko VeraCrypt bolumen egoki bat sortu duzula hartuko da.</string>
<string lang="eu" key="HIDDEN_VOL_WIZARD_MODE_TITLE">Bolumena Sortzeko Modua</string>
<string lang="eu" key="HIDVOL_FORMAT_FINISHED_TITLE">Ezkutuko Bolumena Sortu Da</string>
- <string lang="eu" key="HIDVOL_FORMAT_FINISHED_HELP">VeraCrypt-en ezkutuko bolumena sotu da eta erabiltzeko prest dago. Jarraibideak bete badira eta VeraCrypt-en erabiltzaile gidaren "Ezkutuko Bolumenentzako Sekurtasun Baldintzak eta Neurriak" kapituloko betebeharrak bete badira, ezinezkoa da ezkutuko bolumenaren esistentzia frogatzea, baita kanpoko bolumena muntatuta dagoenean ere.\n\nKONTUZ: EZKUTUKO BOLUMENA BABESTEN EZ BADUZU (HORI EGITEKO INFORMAZIOA NAHI BADUZU TRUECRYPT-EN ERABILTZAILE GIDAREN "EZKUTUKO BOLUMENEN KALTEEN AURKAKO BABESA" KAPITULOA IRAKURRI EZAZU), EZ EZAZU KANPOKO BOLUMENEAN IDATZI. BESTELA, EZKUTUKO BOLUMENAREN GAINEAN IDATZI DEZAKEZU ETA HURA HONDATU!</string>
+ <string lang="eu" key="HIDVOL_FORMAT_FINISHED_HELP">VeraCrypt-en ezkutuko bolumena sotu da eta erabiltzeko prest dago. Jarraibideak bete badira eta VeraCrypt-en erabiltzaile gidaren "Ezkutuko Bolumenentzako Sekurtasun Baldintzak eta Neurriak" kapituloko betebeharrak bete badira, ezinezkoa da ezkutuko bolumenaren esistentzia frogatzea, baita kanpoko bolumena muntatuta dagoenean ere.\n\nKONTUZ: EZKUTUKO BOLUMENA BABESTEN EZ BADUZU (HORI EGITEKO INFORMAZIOA NAHI BADUZU VERACRYPT-EN ERABILTZAILE GIDAREN "EZKUTUKO BOLUMENEN KALTEEN AURKAKO BABESA" KAPITULOA IRAKURRI EZAZU), EZ EZAZU KANPOKO BOLUMENEAN IDATZI. BESTELA, EZKUTUKO BOLUMENAREN GAINEAN IDATZI DEZAKEZU ETA HURA HONDATU!</string>
<string lang="eu" key="FIRST_HIDDEN_OS_BOOT_INFO">Ezkutuko sistema eragilea abiatu duzu. Agian ohartu zaren bezala, ezkutuko sistema eragilea jatorrizko sistema eragilearen partizio berean instalatuta dagoela dirudi. Hala dirudien arren, errealitatean haren atzean dagoen partizio batean instalatuta dago (ezkutuko bolumenean). Irakurtze eta idazte eragiketa guztiak gardenki berrabiatzen dira jatorrizko sistemaren partiziotik ezkutuko bolumenera.\n\nEz sistema eragileak, ez aplikazioak, ez dute jakingo sistemaren partizioan idatzi eta irakurritako datuak benetan bere atzean dagoen partizioan idatzi eta irakurriko direla (ezkutuko bolumenera/bolumenetik). Ohi den bezala, horrelako datuak momentuan zifratu eta argituko dira (sistema eragile amuarentzako erabiliko den zifratzeko gako ezberdin batekin).\n\n\nMesedez, 'Hurrengoa'-n klik egin jarraitzeko.</string>
<string lang="eu" key="HIDVOL_HOST_FILLING_HELP_SYSENC">Kanpoko bolumena sortu da eta %hc: unitate bezala muntatu da. Kanpoko bolumen honetan pribatuak diruditen, baina ezkutatu nahi EZ dituzun, fitxategi batzuk kopiatu behar zenituzke. Hauek han egongo dira norbait sistemaren partizioaren atzean dagoen partizioaren pasahitza ematera behartzen bazaitu, non kanpoko eta ezkutuko bolumenak (ezkutuko sistema eragilea hostatzen duena) egongo dira. Kanpoko bolumen honen pasahitza eman ahal izango duzu, eta ezkutuko bolumena (eta ezkutuko sistema eragilea) sekretupean jarraituko dute.\n\nGARRANTZITSUA: Kanpoko bolumenaera kopiatzen dituzun fitxategiak ez lukete %s baino gehiago okupatu behar. Bestela, agian ez da toki aske nahikoa egongo kanpoko bolumenean ezkutuko bolumenarentzako (eta ezin izango duzu jarraitu). Kopiatzen bukatzen duzunean 'Hurrengoa' sakatu (ez ezazu bolumena desmuntatu)..</string>
<string lang="eu" key="HIDVOL_HOST_FILLING_HELP">Kanpoko bolumena sortu da eta %hc: unitate bezala muntatu da.Kanpoko bolumen honetan pribatuak diruditen, baina ezkutatu nahi EZ dituzun, fitxategi batzuk kopiatu behar zenituzke. Fitxategiak han egongo dira norbait pasahitza ematera behartzen bazaitu. Bakarrik kanpoko bolumenaren pasahitza emango duzu, ez ezkutukoarena. Benetan garratzia duten fitxategiak ezkutko bolumenean sortuko dira, hau geroago sortuko dugu. Kopiatzen bukatzen duzunean, 'Hurrengoa' sakatu. Ez ezazu bolumena desmuntatu.\n\nOharra: 'Hurrengoa' klikatu eta gero kanpoko bolumenaren klusterraren bitmapa arakatuko da etenik gabeko espazio hutsaren tamaina zehazteko, non espazio hutsaren bukaera bolumenaren bukaerarekin bat datorren. Tarte honetan ezkutuko bolumena ostatuko da, beraz, haren gehienezko tamaina mugatuko du. Klusterraren bitmaparen arakaketak ezkutuko bolumena kanpoko bolumenaren datuak berridatziko ez dituela ziurtatzen du.</string>
@@ -551,7 +559,7 @@
<string lang="eu" key="SELECT_PKCS11_MODULE">PKCS #11 Liburutegia Aukeratu</string>
<string lang="eu" key="OUTOFMEMORY">Memoriarik Gabe</string>
<string lang="eu" key="FORMAT_DEVICE_FOR_ADVANCED_ONLY">GARRATZITSUA: Esperientziarik gabeko erabiltzaileentzat oso gomendagarria da VeraCrypt fitxategi-edukionktzi bat aukeratutako partizio/gailuan sortzea, partizio/gailu osoa zifratzen saiatu beharrean.\n\n Fitxategi-edukiontzi bat sortzerakoan (gailu edo partizio osoa zifratzearekin konparatuta) ez dago, adibidez, fitxategi kopuru handia hondatzeko arriskurik. Ohartu zaitez VeraCrypt-en fitxategi-edukiontzi bat (nahiz eta bere barruan zifratutako disko bat izan) berez beste edozein fitxategi normal bat bezalakoa da. Informazio gehiago nahi baduzu, VeraCrypt-en Erabiltzaile Gidan Hasiberrien Tutoriala kapituloa irakurri ezazu.\n\nZiur zaude gailu/partizio osoa zifratu nahi duzula?</string>
- <string lang="eu" key="OVERWRITEPROMPT">KONTUZ: '%hs' fitxategia dagoeneko badago!\n\nGARRANTZITSUA: TRUECRYPT-EK EZ DU FITXATEGIA ZIFRATUKO, EZABATUKO DU. Ziur zaude fitxategia ezabatu eta VeraCrypt edukiontzi berri batengatik ordezkatu nahi duzula?</string>
+ <string lang="eu" key="OVERWRITEPROMPT">KONTUZ: '%hs' fitxategia dagoeneko badago!\n\nGARRANTZITSUA: VERACRYPT-EK EZ DU FITXATEGIA ZIFRATUKO, EZABATUKO DU. Ziur zaude fitxategia ezabatu eta VeraCrypt edukiontzi berri batengatik ordezkatu nahi duzula?</string>
<string lang="eu" key="OVERWRITEPROMPT_DEVICE">KONTUZ: AUKERATUTAKO %s '%hs'%s-etan GORDETA DAUDEN FITXATEGI GUZTIAK EZABATU ETA GALDUKO DIRA (EZ DIRA ZIFRATUKO)!\n\nZiur zaude formataketarekin jarraitu nahi duzula?</string>
<string lang="eu" key="NONSYS_INPLACE_ENC_CONFIRM">KONTUZ: Bolumena guztiz zifratzen den arte ezin izango duzu, ez muntatu, ez bertan dauden fitxategiak erabili.\n\nZiur zaude aukeratutako %s '%hs'%s-ak zifratu nahi dituzula?</string>
<string lang="eu" key="NONSYS_INPLACE_ENC_CONFIRM_BACKUP">KONTUZ: VeraCrypt-ek datuak "bertan" zifratzen ari den bitartean argia joaten bada edo sistemak huts egiten badu, softwarearen edo hardwarearen akats batengatik, datuen zatiak hondatu edo galduko dira. Horregatik, zifratzen hasi aurretik, ziurta zaitez zifratu nahi dituzun fitxategien babeskopiak dituzula.\n\nBabeskopia hori daukazu?</string>
@@ -601,6 +609,7 @@
<string lang="eu" key="SELECT_DEST_DIR">Helmuga Karpeta Aukeratu</string>
<string lang="eu" key="SELECT_KEYFILE">Gako-fitxategia Aukeratu</string>
<string lang="eu" key="SELECT_KEYFILE_PATH">Gako-fitxategiak bilatzeko helbidea aukeratu. KONTUZ: Ohartu zaitez bakarrik helbidea gogoratuko dela, ez fitxategien izenak!</string>
+ <string lang="en" key="SELECT_KEYFILE_GENERATION_DIRECTORY">Select a directory where to store the keyfiles.</string>
<string lang="eu" key="SERPENT_HELP">Ross Anderson, Eli Biham eta Lars Knudsen diseinatuta. 1998an argitaratuta. 256 biteko blokea. XTS eragiketa modua. Serpent AES-eko finalista bat izan zen.</string>
<string lang="eu" key="SIZE_HELP">Mesedez, sortuko den edukiontziaren tamaina aukeratu ezazu.\n\nEdukiontzi dinamiko bat (fitxategi mehatza) sortzen ari bazara, balio honek gehienezko tamaina adieraziko du.\n\nOhartu zaitez FAT moduan formatatuta badago bolumenaren gutxienezko tamaina 292 KB dela. NTFS moduan formatatuta badago, bolumenaren gutxienezko tamaina 3792 KB da.</string>
<string lang="eu" key="SIZE_HELP_HIDDEN_HOST_VOL">Mesedez, sortuko den kanpoko bolumenaren tamaina aukeratu ezazu (lehendabizi kanpoko bolumena sortuko duzu eta, gero, bertan ezkutuko bolumena sortuko duzu). Ezkutuko bolumen bat ostatuko duen kanpoko bolumen baten gutxienezko tamaina 340 KB da.</string>
@@ -752,6 +761,7 @@
<string lang="eu" key="REMOVABLE_DISK">Disko Aldagarria</string>
<string lang="eu" key="HARDDISK">Disko Gogorra</string>
<string lang="eu" key="UNCHANGED">Aldatu Gabea</string>
+ <string lang="en" key="AUTODETECTION">Autodetection</string>
<string lang="eu" key="SETUP_MODE_TITLE">Laguntzaile Modua</string>
<string lang="eu" key="SETUP_MODE_INFO">Modu hauetako bat aukeratu. Ziur ez bazaude, lehenetsitako modua aukera ezazu.</string>
<string lang="eu" key="SETUP_MODE_HELP_INSTALL">Aukera hau hautatu ezazu sistema honetan VeraCrypt instalatu nahi baduzu.</string>
@@ -865,6 +875,11 @@
<string lang="eu" key="ENTER_HIDDEN_VOL_PASSWORD">Ezkutuko bolumenarentzako pasahitza sartu</string>
<string lang="eu" key="ENTER_HEADER_BACKUP_PASSWORD">Babeskopia fitxategian gordetako goiburuaren pasahitza sartu</string>
<string lang="eu" key="KEYFILE_CREATED">Gako-fitxategia sortu egin da.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_NUMBER">The number of keyfiles you supplied is invalid.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_SIZE">The keyfile size must be comprized between 64 and 1048576 bytes.</string>
+ <string lang="en" key="KEYFILE_EMPTY_BASE_NAME">Please enter a name for the keyfile(s) to be generated</string>
+ <string lang="en" key="KEYFILE_INVALID_BASE_NAME">The base name of the keyfile(s) is invalid</string>
+ <string lang="en" key="KEYFILE_ALREADY_EXISTS">The keyfile '%s' already exists.\nDo you want to overwrite it? The generation process will be stopped if you answer No.</string>
<string lang="eu" key="HEADER_DAMAGED_AUTO_USED_HEADER_BAK">KONTUZ: Bolumen honen goiburua hondatuta dago! VeraCrypt-ek automatikoki bolumenean kapsulatua dagoen goiburuaren babeskopia eraibliko du.\n\nBolumena konpondu beharko zenuke 'Tresnak' &gt; 'Bolumenaren Goiburua Leheneratu' aukeratuz.</string>
<string lang="eu" key="VOL_HEADER_BACKED_UP">Bolumenaren goiburuaren babeskopia sortu egin da.\n\nGARRANTZITSUA: Bolumenaren goiburua leheneratzen baduzu babeskopia hau erabiliz bolumenaren oraingo pasahitza izango du. Gainera, bolumena muntatzeko gako-fitxategiak beharrezkoak badira, gako-fitxategi berdinak beharrezkoak izango dira bolumenaren gohiburua leheneratu eta gero bolumena muntatzeko.\n\nKONTUZ: Bolumenaren goiburuaren babeskopia BAKARRIK bolumen zehatz honen goiburua leheneratzeko balio du. Goiburuaren babeskopia hau bolumen ezberdin baten goiburua leheneratzeko erabiltzen baduzu, bolumena muntatzeko gai izango zara, baina EZIN izango duzu han gordetako daturik argitu (bere gako nagusia aldatuko baituzu).</string>
<string lang="eu" key="VOL_HEADER_RESTORED">Bolumenaren goiburua leheneratu egin da.\n\nGARRANTZITSUA: Ohartu zaitez pasahitz zaharra leheneratu egin dela ere. Babeskopia egin zenean bolumena muntatzeko gako-fitxategirik behar bazen, gako fitxategi berdinak beharrezkoak dira orain bolumena berriro muntatzeko.</string>
@@ -913,8 +928,8 @@
<string lang="eu" key="SIZE_ITEM">Tamaina: </string>
<string lang="eu" key="PATH_ITEM">Helbidea: </string>
<string lang="eu" key="DRIVE_LETTER_ITEM">Unitatearen Letra: </string>
- <string lang="eu" key="UNSUPPORTED_CHARS_IN_PWD">Errorea: Pasahitzak ASCII karaktereak bakarrik izan ditzake.\n\nSistemaren konfigurazioa aldatzen bada pasahitzan dauden ASCII ez diren karaktereak muntaketa eragotzi dezakete.\n\nHurrengo karaktereak erabili daitezke:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
- <string lang="eu" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">Kontuz: Pasahitzak ASCII ez diren karaktereak ditu. Honek bolumena ezin muntatzea eragin dezake zure sistemaren konfigurazioa aldatzen bada.\n\nPasahitzan dituzun ASCII ez diren karaktereak ASCII karaktereen ordez aldatu beharko zenituzke. Hau egiteko, 'Volumenak' -&gt; 'Change Volume Password' sakatu ezazu. Ondorengo hauek ASCII karaktereak dira:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
+ <string lang="eu" key="UNSUPPORTED_CHARS_IN_PWD">Errorea: Pasahitzak ASCII karaktereak bakarrik izan ditzake.\n\nSistemaren konfigurazioa aldatzen bada pasahitzan dauden ASCII ez diren karaktereak muntaketa eragotzi dezakete.\n\nHurrengo karaktereak erabili daitezke:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
+ <string lang="eu" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">Kontuz: Pasahitzak ASCII ez diren karaktereak ditu. Honek bolumena ezin muntatzea eragin dezake zure sistemaren konfigurazioa aldatzen bada.\n\nPasahitzan dituzun ASCII ez diren karaktereak ASCII karaktereen ordez aldatu beharko zenituzke. Hau egiteko, 'Volumenak' -&gt; 'Change Volume Password' sakatu ezazu. Ondorengo hauek ASCII karaktereak dira:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
<string lang="eu" key="EXE_FILE_EXTENSION_CONFIRM">KONTUZ: Gogor gomendatzen dugu fitxategi exekutagarrien fitxategi luzapenak (adibidez, .exe, .sys, edo .dll) eta bestelako arazodun fitxategi luzapenak ez erabiltzea. Fitxategi luzapen hauek erabiltzeak Windows eta antibirusek edukiontzietan oztopatzea ekartzen du, honek bolumenaren abiaduran eragin okerra dauka eta beste arazo garrantzitsuak sortu ditzake.\n\nGogor gomendatzen dugu fitxategiaren luzapena kentzea edo aldatzea (adibidez '.tc'-ra).\n\nZiur zaude arazoak ematen dituen fitxategi luzapena erabili nahi duzula?</string>
<string lang="eu" key="EXE_FILE_EXTENSION_MOUNT_WARNING">KONTUZ: Edukiontziak fitxategi exekutagarrientzako erabiltzen den luzapena dauka (adibidez, .exe, .sys, edo .dll) edo arazoak sortu ditzaken antzeko luzapen bat. Fitxategi luzapen hauek erabiltzeak Windows eta antibirusek edukiontzietan oztopatzea ekartzen du, honek bolumenaren abiaduran eragin okerra dauka eta beste arazo garrantzitsuak sortu ditzake.\n\nGogor gomendatzen dugu fitxategiaren luzapena kentzea edo aldatzea (adibidez '.tc'-ra) bolumena desmuntatu eta gero.</string>
<string lang="eu" key="HOMEPAGE">Horri-Nagusia</string>
diff --git a/Translations/Language.fa.xml b/Translations/Language.fa.xml
index d569fe32..4780af70 100644
--- a/Translations/Language.fa.xml
+++ b/Translations/Language.fa.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="utf-8"?>
<VeraCrypt>
- <localization prog-version="1.0e">
+ <localization prog-version="1.0f-BETA3">
<!-- Languages -->
<language langid="fa" name="فارسي" en-name="Persian" version="0.1.0" translators="Ali Bitazar, Rodabeh Sarmadi" />
<!-- Fonts -->
@@ -44,6 +44,7 @@
<control lang="en" key="IDC_HIDVOL_WIZ_MODE_FULL">Normal mode</control>
<control lang="fa" key="IDC_KB">&amp;كيلوبايت</control>
<control lang="fa" key="IDC_KEYFILES_ENABLE">از كليدفايلها استفاده نماييد</control>
+ <control lang="en" key="IDC_KEYFILES_RANDOM_SIZE">Random size ( 64 &lt;-&gt; 1048576 )</control>
<control lang="fa" key="IDC_KEY_FILES">كليد فايلها ...</control>
<control lang="en" key="IDC_LINK_HASH_INFO">Information on hash algorithms</control>
<control lang="en" key="IDC_LINK_MORE_INFO_ABOUT_CIPHER">More information</control>
@@ -145,6 +146,7 @@
<control lang="fa" key="IDC_PREF_CACHE_PASSWORDS">كلمه عبور را در حافظه درايور ذخيره كند</control>
<control lang="fa" key="IDC_PREF_DISMOUNT_INACTIVE">اگر اطلاعاتي خوانده و يا نوشته نشد فايل سيستم را اتوماتيك ببند</control>
<control lang="fa" key="IDC_PREF_DISMOUNT_LOGOFF">لاگ آف</control>
+ <control lang="en" key="IDC_PREF_DISMOUNT_SESSION_LOCKED">User session locked</control>
<control lang="fa" key="IDC_PREF_DISMOUNT_POWERSAVING">مود ذخيره انرژي</control>
<control lang="fa" key="IDC_PREF_DISMOUNT_SCREENSAVER">محافظ صفحه نمايش فعال است</control>
<control lang="fa" key="IDC_PREF_FORCE_AUTO_DISMOUNT">بصورت اتوماتيك و الزامي درايوها و فايل سيستم باز را ببندد</control>
@@ -198,6 +200,7 @@
<control lang="en" key="IDM_CREATE_RESCUE_DISK">Create Rescue Disk...</control>
<control lang="en" key="IDM_CREATE_VOLUME">Create New Volume...</control>
<control lang="en" key="IDM_DEFAULT_KEYFILES">Default Keyfiles...</control>
+ <control lang="en" key="IDM_DONATE">Donate now...</control>
<control lang="en" key="IDM_ENCRYPT_SYSTEM_DEVICE">Encrypt System Partition/Drive...</control>
<control lang="en" key="IDM_FAQ">Frequently Asked Questions</control>
<control lang="en" key="IDM_HELP">User's Guide</control>
@@ -268,6 +271,7 @@
<control lang="en" key="IDT_PARALLELIZATION_OPTIONS">Thread-Based Parallelization</control>
<control lang="en" key="IDT_PKCS11_LIB_PATH">PKCS #11 Library Path</control>
<control lang="en" key="IDT_PKCS5_PRF">PKCS-5 PRF:</control>
+ <control lang="en" key="IDT_NEW_PKCS5_PRF">PKCS-5 PRF:</control>
<control lang="en" key="IDT_PW_CACHE_OPTIONS">Password Cache</control>
<control lang="en" key="IDT_SECURITY_OPTIONS">Security Options</control>
<control lang="en" key="IDT_TASKBAR_ICON">VeraCrypt Background Task</control>
@@ -330,6 +334,9 @@
<control lang="en" key="IDT_KEYFILE_GENERATOR_NOTE">IMPORTANT: Move your mouse as randomly as possible within this window. The longer you move it, the better. This significantly increases the cryptographic strength of the keyfile.</control>
<control lang="en" key="IDT_KEYFILE_WARNING">WARNING: If you lose a keyfile or if any bit of its first 1024 kilobytes changes, it will be impossible to mount volumes that use the keyfile!</control>
<control lang="en" key="IDT_KEY_UNIT">bits</control>
+ <control lang="en" key="IDT_NUMBER_KEYFILES">Number of keyfiles:</control>
+ <control lang="en" key="IDT_KEYFILES_SIZE">Keyfiles size (in Bytes):</control>
+ <control lang="en" key="IDT_KEYFILES_BASE_NAME">Keyfiles base name:</control>
<control lang="en" key="IDT_LANGPACK_AUTHORS">Translated by:</control>
<control lang="en" key="IDT_PLAINTEXT">Plaintext size:</control>
<control lang="en" key="IDT_PLAINTEXT_SIZE_UNIT">bits</control>
@@ -340,6 +347,7 @@
<control lang="en" key="IDT_SECURITY_TOKEN">Security token:</control>
<control lang="en" key="IDT_SORT_METHOD">Sort Method:</control>
<control lang="en" key="IDT_STATIC_MODELESS_WAIT_DLG_INFO">Please wait. This process may take a long time...</control>
+ <control lang="en" key="IDT_STATIC_MODAL_WAIT_DLG_INFO">Please wait...\nThis process may take a long time and VeraCrypt may become unresponsive.</control>
<control lang="en" key="IDT_TEST_BLOCK_NUMBER">Block number:</control>
<control lang="en" key="IDT_TEST_CIPHERTEXT">Ciphertext (hexadecimal)</control>
<control lang="en" key="IDT_TEST_DATA_UNIT_NUMBER">Data unit number (64-bit hexadecimal, data unit size is 512 bytes)</control>
@@ -431,7 +439,7 @@
<string lang="en" key="ASK_DEBUGGER_INSTALL">In order to analyze the system crash, VeraCrypt needs to install Microsoft Debugging Tools for Windows first.\n\nAfter you click OK, the Windows installer will download the Microsoft Debugging Tools installation package (16 MB) from a Microsoft server and install it (the Windows installer will be forwarded to the Microsoft server URL from the veracrypt.org server, which ensures that this feature works even if Microsoft changes the location of the installation package).</string>
<string lang="en" key="SYSTEM_CRASH_ANALYSIS_INFO">After you click OK, VeraCrypt will analyze the system crash. This may take up to several minutes.</string>
<string lang="en" key="DEBUGGER_NOT_FOUND">Please make sure the environment variable 'PATH' includes the path to 'kd.exe' (Kernel Debugger).</string>
- <string lang="en" key="SYSTEM_CRASH_NO_TRUECRYPT">It appears that VeraCrypt most likely did not cause the system crash. There are many potential reasons why the system could have crashed (for example, a failing hardware component, a bug in a device driver, etc.)</string>
+ <string lang="en" key="SYSTEM_CRASH_NO_VERACRYPT">It appears that VeraCrypt most likely did not cause the system crash. There are many potential reasons why the system could have crashed (for example, a failing hardware component, a bug in a device driver, etc.)</string>
<string lang="en" key="SYSTEM_CRASH_UPDATE_DRIVER">Results of the analysis indicate that updating the following driver might solve this issue: </string>
<string lang="en" key="SYSTEM_CRASH_REPORT">To help us determine whether there is a bug in VeraCrypt, you can send us an automatically generated error report containing the following items:\n- Program version\n- Operating system version\n- Type of CPU\n- Error category\n- Driver name and version\n- System call stack\n\nIf you select 'Yes', the following URL (which contains the entire error report) will be opened in your default Internet browser.</string>
<string lang="en" key="ASK_SEND_ERROR_REPORT">Do you want to send us the above error report?</string>
@@ -476,7 +484,7 @@
<string lang="en" key="FORMAT_FINISHED_HELP">\n\nThe VeraCrypt volume has been created and is ready for use. If you wish to create another VeraCrypt volume, click Next. Otherwise, click Exit.</string>
<string lang="en" key="SYSENC_HIDDEN_VOL_FORMAT_FINISHED_HELP">\n\nThe hidden VeraCrypt volume has been successfully created (the hidden operating system will reside within this hidden volume).\n\nClick Next to continue.</string>
<string lang="en" key="NONSYS_INPLACE_ENC_FINISHED_TITLE">Volume Fully Encrypted</string>
- <string lang="en" key="NONSYS_INPLACE_ENC_FINISHED_INFO">IMPORTANT: TO MOUNT THIS NEWLY CREATED TRUECRYPT VOLUME AND TO ACCESS DATA STORED IN IT, CLICK 'Auto-Mount Devices' IN THE MAIN TRUECRYPT WINDOW. After you enter the correct password (and/or supply correct keyfiles), the volume will be mounted to the drive letter you select from the list in the main VeraCrypt window (and you will be able to access the encrypted data via the selected drive letter).\n\nPLEASE REMEMBER OR WRITE DOWN THE ABOVE STEPS. YOU MUST FOLLOW THEM WHENEVER YOU WANT TO MOUNT THE VOLUME AND ACCESS DATA STORED IN IT. Alternatively, in the main VeraCrypt window, click 'Select Device', then select this partition/volume, and click 'Mount'.\n\nThe partition/volume has been successfully encrypted (it contains a fully encrypted VeraCrypt volume now) and is ready for use.</string>
+ <string lang="en" key="NONSYS_INPLACE_ENC_FINISHED_INFO">IMPORTANT: TO MOUNT THIS NEWLY CREATED VERACRYPT VOLUME AND TO ACCESS DATA STORED IN IT, CLICK 'Auto-Mount Devices' IN THE MAIN VERACRYPT WINDOW. After you enter the correct password (and/or supply correct keyfiles), the volume will be mounted to the drive letter you select from the list in the main VeraCrypt window (and you will be able to access the encrypted data via the selected drive letter).\n\nPLEASE REMEMBER OR WRITE DOWN THE ABOVE STEPS. YOU MUST FOLLOW THEM WHENEVER YOU WANT TO MOUNT THE VOLUME AND ACCESS DATA STORED IN IT. Alternatively, in the main VeraCrypt window, click 'Select Device', then select this partition/volume, and click 'Mount'.\n\nThe partition/volume has been successfully encrypted (it contains a fully encrypted VeraCrypt volume now) and is ready for use.</string>
<string lang="en" key="FORMAT_FINISHED_INFO">The VeraCrypt volume has been successfully created.</string>
<string lang="en" key="FORMAT_FINISHED_TITLE">Volume Created</string>
<string lang="en" key="FORMAT_HELP">IMPORTANT: Move your mouse as randomly as possible within this window. The longer you move it, the better. This significantly increases the cryptographic strength of the encryption keys. Then click Format to create the volume.</string>
@@ -489,7 +497,7 @@
<string lang="en" key="HIDDEN_VOL_WIZARD_MODE_DIRECT_HELP">If you select this option, you will create a hidden volume within an existing VeraCrypt volume. It will be assumed that you have already created a VeraCrypt volume that is suitable to host the hidden volume.</string>
<string lang="en" key="HIDDEN_VOL_WIZARD_MODE_TITLE">Volume Creation Mode</string>
<string lang="en" key="HIDVOL_FORMAT_FINISHED_TITLE">Hidden Volume Created</string>
- <string lang="en" key="HIDVOL_FORMAT_FINISHED_HELP">The hidden VeraCrypt volume has been successfully created and is ready for use. If all the instructions have been followed and if the precautions and requirements listed in the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide are followed, it should be impossible to prove that the hidden volume exists, even when the outer volume is mounted.\n\nWARNING: IF YOU DO NOT PROTECT THE HIDDEN VOLUME (FOR INFORMATION ON HOW TO DO SO, REFER TO THE SECTION "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" IN THE TRUECRYPT USER'S GUIDE), DO NOT WRITE TO THE OUTER VOLUME. OTHERWISE, YOU MAY OVERWRITE AND DAMAGE THE HIDDEN VOLUME!</string>
+ <string lang="en" key="HIDVOL_FORMAT_FINISHED_HELP">The hidden VeraCrypt volume has been successfully created and is ready for use. If all the instructions have been followed and if the precautions and requirements listed in the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide are followed, it should be impossible to prove that the hidden volume exists, even when the outer volume is mounted.\n\nWARNING: IF YOU DO NOT PROTECT THE HIDDEN VOLUME (FOR INFORMATION ON HOW TO DO SO, REFER TO THE SECTION "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" IN THE VERACRYPT USER'S GUIDE), DO NOT WRITE TO THE OUTER VOLUME. OTHERWISE, YOU MAY OVERWRITE AND DAMAGE THE HIDDEN VOLUME!</string>
<string lang="en" key="FIRST_HIDDEN_OS_BOOT_INFO">You have started the hidden operating system. As you may have noticed, the hidden operating system appears to be installed on the same partition as the original operating system. However, in reality, it is installed within the partition behind it (in the hidden volume). All read and write operations are being transparently redirected from the original system partition to the hidden volume.\n\nNeither the operating system nor applications will know that data written to and read from the system partition are actually written to and read from the partition behind it (from/to a hidden volume). Any such data is encrypted and decrypted on the fly as usual (with an encryption key different from the one that will be used for the decoy operating system).\n\n\nPlease click Next to continue.</string>
<string lang="en" key="HIDVOL_HOST_FILLING_HELP_SYSENC">The outer volume has been created and mounted as drive %hc:. To this outer volume you should now copy some sensitive-looking files that you actually do NOT want to hide. They will be there for anyone forcing you to disclose the password for the first partition behind the system partition, where both the outer volume and the hidden volume (containing the hidden operating system) will reside. You will be able to reveal the password for this outer volume, and the existence of the hidden volume (and of the hidden operating system) will remain secret.\n\nIMPORTANT: The files you copy to the outer volume should not occupy more than %s. Otherwise, there may not be enough free space on the outer volume for the hidden volume (and you will not be able to continue). After you finish copying, click Next (do not dismount the volume).</string>
<string lang="en" key="HIDVOL_HOST_FILLING_HELP">Outer volume has been successfully created and mounted as drive %hc:. To this volume you should now copy some sensitive-looking files that you actually do NOT want to hide. The files will be there for anyone forcing you to disclose your password. You will reveal only the password for this outer volume, not for the hidden one. The files that you really care about will be stored in the hidden volume, which will be created later on. When you finish copying, click Next. Do not dismount the volume.\n\nNote: After you click Next, cluster bitmap of the outer volume will be scanned to determine the size of uninterrupted area of free space whose end is aligned with the end of the volume. This area will accommodate the hidden volume, so it will limit its maximum possible size. Cluster bitmap scanning ensures that no data on the outer volume are overwritten by the hidden volume.</string>
@@ -549,7 +557,7 @@
<string lang="en" key="SELECT_PKCS11_MODULE">Select PKCS #11 Library</string>
<string lang="en" key="OUTOFMEMORY">Out of Memory</string>
<string lang="en" key="FORMAT_DEVICE_FOR_ADVANCED_ONLY">IMPORTANT: We strongly recommend that inexperienced users create a VeraCrypt file container on the selected device/partition, instead of attempting to encrypt the entire device/partition.\n\nWhen you create a VeraCrypt file container (as opposed to encrypting a device or partition) there is, for example, no risk of destroying a large number of files. Note that a VeraCrypt file container (even though it contains a virtual encrypted disk) is actually just like any normal file. For more information, see the chapter Beginner's Tutorial in the VeraCrypt User Guide.\n\nAre you sure you want to encrypt the entire device/partition?</string>
- <string lang="en" key="OVERWRITEPROMPT">WARNING: The file '%hs' already exists!\n\nIMPORTANT: TRUECRYPT WILL NOT ENCRYPT THE FILE, BUT IT WILL DELETE IT. Are you sure you want to delete the file and replace it with a new VeraCrypt container?</string>
+ <string lang="en" key="OVERWRITEPROMPT">WARNING: The file '%hs' already exists!\n\nIMPORTANT: VERACRYPT WILL NOT ENCRYPT THE FILE, BUT IT WILL DELETE IT. Are you sure you want to delete the file and replace it with a new VeraCrypt container?</string>
<string lang="en" key="OVERWRITEPROMPT_DEVICE">CAUTION: ALL FILES CURRENTLY STORED ON THE SELECTED %s '%hs'%s WILL BE ERASED AND LOST (THEY WILL NOT BE ENCRYPTED)!\n\nAre you sure you want to proceed with format?</string>
<string lang="en" key="NONSYS_INPLACE_ENC_CONFIRM">WARNING: You will not be able to mount the volume or access any files stored on it until it has been fully encrypted.\n\nAre you sure you want to start encrypting the selected %s '%hs'%s?</string>
<string lang="en" key="NONSYS_INPLACE_ENC_CONFIRM_BACKUP">WARNING: Please note that if power supply is suddenly interrupted while encrypting existing data in place, or when the operating system crashes due to a software error or hardware malfunction while VeraCrypt is encrypting existing data in place, portions of the data will be corrupted or lost. Therefore, before you start encrypting, please make sure that you have backup copies of the files you want to encrypt.\n\nDo you have such a backup?</string>
@@ -599,6 +607,7 @@
<string lang="en" key="SELECT_DEST_DIR">Select destination directory</string>
<string lang="en" key="SELECT_KEYFILE">Select Keyfile</string>
<string lang="en" key="SELECT_KEYFILE_PATH">Select a keyfile search path. WARNING: Note that only the path will be remembered, not the filenames!</string>
+ <string lang="en" key="SELECT_KEYFILE_GENERATION_DIRECTORY">Select a directory where to store the keyfiles.</string>
<string lang="en" key="SERPENT_HELP">Designed by Ross Anderson, Eli Biham, and Lars Knudsen. Published in 1998. 256-bit key, 128-bit block. Mode of operation is XTS. Serpent was one of the AES finalists.</string>
<string lang="en" key="SIZE_HELP">Please specify the size of the container you want to create.\n\nIf you create a dynamic (sparse-file) container, this parameter will specify its maximum possible size.\n\nNote that the minimum possible size of a FAT volume is 292 KB. The minimum possible size of an NTFS volume is 3792 KB.</string>
<string lang="en" key="SIZE_HELP_HIDDEN_HOST_VOL">Please specify the size of the outer volume to be created (you will first create the outer volume and then a hidden volume within it). The minimum possible size of a volume within which a hidden volume is intended to be created is 340 KB.</string>
@@ -750,6 +759,7 @@
<string lang="en" key="REMOVABLE_DISK">Removable Disk</string>
<string lang="en" key="HARDDISK">Harddisk</string>
<string lang="en" key="UNCHANGED">Unchanged</string>
+ <string lang="en" key="AUTODETECTION">Autodetection</string>
<string lang="en" key="SETUP_MODE_TITLE">Wizard Mode</string>
<string lang="en" key="SETUP_MODE_INFO">Select one of the modes. If you are not sure which to select, use the default mode.</string>
<string lang="en" key="SETUP_MODE_HELP_INSTALL">Select this option if you want to install VeraCrypt on this system.</string>
@@ -863,6 +873,11 @@
<string lang="en" key="ENTER_HIDDEN_VOL_PASSWORD">Enter password for the hidden volume</string>
<string lang="en" key="ENTER_HEADER_BACKUP_PASSWORD">Enter password for the header stored in backup file</string>
<string lang="en" key="KEYFILE_CREATED">Keyfile has been successfully created.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_NUMBER">The number of keyfiles you supplied is invalid.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_SIZE">The keyfile size must be comprized between 64 and 1048576 bytes.</string>
+ <string lang="en" key="KEYFILE_EMPTY_BASE_NAME">Please enter a name for the keyfile(s) to be generated</string>
+ <string lang="en" key="KEYFILE_INVALID_BASE_NAME">The base name of the keyfile(s) is invalid</string>
+ <string lang="en" key="KEYFILE_ALREADY_EXISTS">The keyfile '%s' already exists.\nDo you want to overwrite it? The generation process will be stopped if you answer No.</string>
<string lang="en" key="HEADER_DAMAGED_AUTO_USED_HEADER_BAK">WARNING: The header of this volume is damaged! VeraCrypt automatically used the backup of the volume header embedded in the volume.\n\nYou should repair the volume header by selecting 'Tools' &gt; 'Restore Volume Header'.</string>
<string lang="en" key="VOL_HEADER_BACKED_UP">Volume header backup has been successfully created.\n\nIMPORTANT: Restoring the volume header using this backup will also restore the current volume password. Moreover, if keyfile(s) are/is necessary to mount the volume, the same keyfile(s) will be necessary to mount the volume again when the volume header is restored.\n\nWARNING: This volume header backup may be used to restore the header ONLY of this particular volume. If you use this header backup to restore a header of a different volume, you will be able to mount the volume, but you will NOT be able to decrypt any data stored in the volume (because you will change its master key).</string>
<string lang="en" key="VOL_HEADER_RESTORED">The volume header has been successfully restored.\n\nIMPORTANT: Please note that an old password may have been restored as well. Moreover, if keyfile(s) were/was necessary to mount the volume when the backup was created, the same keyfile(s) are now necessary to mount the volume again.</string>
@@ -911,8 +926,8 @@
<string lang="en" key="SIZE_ITEM">Size: </string>
<string lang="en" key="PATH_ITEM">Path: </string>
<string lang="en" key="DRIVE_LETTER_ITEM">Drive Letter: </string>
- <string lang="en" key="UNSUPPORTED_CHARS_IN_PWD">Error: Password must contain only ASCII characters.\n\nNon-ASCII characters in password might cause the volume to be impossible to mount when your system configuration changes.\n\nThe following characters are allowed:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
- <string lang="en" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">Warning: Password contains non-ASCII characters. This may cause the volume to be impossible to mount when your system configuration changes.\n\nYou should replace all non-ASCII characters in the password with ASCII characters. To do so, click 'Volumes' -&gt; 'Change Volume Password'.\n\nThe following are ASCII characters:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
+ <string lang="en" key="UNSUPPORTED_CHARS_IN_PWD">Error: Password must contain only ASCII characters.\n\nNon-ASCII characters in password might cause the volume to be impossible to mount when your system configuration changes.\n\nThe following characters are allowed:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
+ <string lang="en" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">Warning: Password contains non-ASCII characters. This may cause the volume to be impossible to mount when your system configuration changes.\n\nYou should replace all non-ASCII characters in the password with ASCII characters. To do so, click 'Volumes' -&gt; 'Change Volume Password'.\n\nThe following are ASCII characters:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
<string lang="en" key="EXE_FILE_EXTENSION_CONFIRM">WARNING: We strongly recommend that you avoid file extensions that are used for executable files (such as .exe, .sys, or .dll) and other similarly problematic file extensions. Using such file extensions causes Windows and antivirus software to interfere with the container, which adversely affects the performance of the volume and may also cause other serious problems.\n\nWe strongly recommend that you remove the file extension or change it (e.g., to '.tc').\n\nAre you sure you want to use the problematic file extension?</string>
<string lang="en" key="EXE_FILE_EXTENSION_MOUNT_WARNING">WARNING: This container has a file extension that is used for executable files (such as .exe, .sys, or .dll) or some other file extension that is similarly problematic. It will very likely cause Windows and antivirus software to interfere with the container, which will adversely affect the performance of the volume and may also cause other serious problems.\n\nWe strongly recommend that you remove the file extension of the container or change it (e.g., to '.tc') after you dismount the volume.</string>
<string lang="en" key="HOMEPAGE">Homepage</string>
diff --git a/Translations/Language.fi.xml b/Translations/Language.fi.xml
index 2f444dec..08b87aac 100644
--- a/Translations/Language.fi.xml
+++ b/Translations/Language.fi.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="utf-8"?>
<VeraCrypt>
- <localization prog-version="1.0e">
+ <localization prog-version="1.0f-BETA3">
<!-- Languages -->
<language langid="fi" name="Suomi" en-name="Finnish" version="0.1.0" translators="Matti Ruhanen" />
<!-- Fonts -->
@@ -44,6 +44,7 @@
<control lang="fi" key="IDC_HIDVOL_WIZ_MODE_FULL">Normaalitila</control>
<control lang="fi" key="IDC_KB">&amp;KB</control>
<control lang="fi" key="IDC_KEYFILES_ENABLE">Käytä &amp;Avaintiedostoja</control>
+ <control lang="en" key="IDC_KEYFILES_RANDOM_SIZE">Random size ( 64 &lt;-&gt; 1048576 )</control>
<control lang="fi" key="IDC_KEY_FILES">&amp;Avaintiedostot..</control>
<control lang="fi" key="IDC_LINK_HASH_INFO">Tietoa hash algoritmeista</control>
<control lang="fi" key="IDC_LINK_MORE_INFO_ABOUT_CIPHER">Lisätietoa</control>
@@ -145,6 +146,7 @@
<control lang="fi" key="IDC_PREF_CACHE_PASSWORDS">Salasanat Ohjaimen Välimuistiin</control>
<control lang="fi" key="IDC_PREF_DISMOUNT_INACTIVE">Automaattinen yhteyden poisto taltiolle kun dataa ei ole luettu/kirjoitettu sille</control>
<control lang="fi" key="IDC_PREF_DISMOUNT_LOGOFF">Käyttäjän ulos kirjautuessa</control>
+ <control lang="en" key="IDC_PREF_DISMOUNT_SESSION_LOCKED">User session locked</control>
<control lang="fi" key="IDC_PREF_DISMOUNT_POWERSAVING">Siirryttäessä Virransäästötilaan</control>
<control lang="fi" key="IDC_PREF_DISMOUNT_SCREENSAVER">Näytönsäästäjän käynnistyessä</control>
<control lang="fi" key="IDC_PREF_FORCE_AUTO_DISMOUNT">Pakotettu autoyhteyden poisto vaikka taltiolla olisi avoimia tiedostoja tai hakemistoja</control>
@@ -198,6 +200,7 @@
<control lang="fi" key="IDM_CREATE_RESCUE_DISK">Luo Pelastuslevy..</control>
<control lang="fi" key="IDM_CREATE_VOLUME">Luo Uusi Taltio..</control>
<control lang="fi" key="IDM_DEFAULT_KEYFILES">Oletus Avaintiedosto..</control>
+ <control lang="en" key="IDM_DONATE">Donate now...</control>
<control lang="fi" key="IDM_ENCRYPT_SYSTEM_DEVICE">Salaa Järjestelmän Osio/Asema..</control>
<control lang="fi" key="IDM_FAQ">Usein Kysyttyjä Kysymyksiä</control>
<control lang="fi" key="IDM_HELP">Käyttäjäopas</control>
@@ -268,6 +271,7 @@
<control lang="en" key="IDT_PARALLELIZATION_OPTIONS">Thread-Based Parallelization</control>
<control lang="fi" key="IDT_PKCS11_LIB_PATH">PKCS #11 Kirjasto Polku</control>
<control lang="fi" key="IDT_PKCS5_PRF">PKCS-5 PRF:</control>
+ <control lang="en" key="IDT_NEW_PKCS5_PRF">PKCS-5 PRF:</control>
<control lang="fi" key="IDT_PW_CACHE_OPTIONS">Salasana Välimuistiin</control>
<control lang="fi" key="IDT_SECURITY_OPTIONS">Salausvalinnat</control>
<control lang="fi" key="IDT_TASKBAR_ICON">VeraCrypt Taustatehtävä</control>
@@ -330,6 +334,9 @@
<control lang="fi" key="IDT_KEYFILE_GENERATOR_NOTE">TÄRKEÄÄ: Siirrä hiirtäsi satunnaisesti (jos mahdollista) tämän ikkunan sisällä. Mitä kauemmin siirrät, sitä parempi. Tämä lisää merkittävästi avaintiedosto salauksen vahvuutta.</control>
<control lang="fi" key="IDT_KEYFILE_WARNING">VAROITUS: Jos hävität avaintiedoston tai jokin ensimmäisen 1024 kilobyten bitti muuttuu, on mahdotonta yhdistää taltiota joka käyttää tätä avaintiedostoa!</control>
<control lang="fi" key="IDT_KEY_UNIT">bittiä</control>
+ <control lang="en" key="IDT_NUMBER_KEYFILES">Number of keyfiles:</control>
+ <control lang="en" key="IDT_KEYFILES_SIZE">Keyfiles size (in Bytes):</control>
+ <control lang="en" key="IDT_KEYFILES_BASE_NAME">Keyfiles base name:</control>
<control lang="fi" key="IDT_LANGPACK_AUTHORS">Käännös:</control>
<control lang="fi" key="IDT_PLAINTEXT">Ilmitekstin koko:</control>
<control lang="fi" key="IDT_PLAINTEXT_SIZE_UNIT">bittiä</control>
@@ -340,6 +347,7 @@
<control lang="fi" key="IDT_SECURITY_TOKEN">Turvallisuustunniste:</control>
<control lang="fi" key="IDT_SORT_METHOD">Järjestäminen:</control>
<control lang="en" key="IDT_STATIC_MODELESS_WAIT_DLG_INFO">Please wait. This process may take a long time...</control>
+ <control lang="en" key="IDT_STATIC_MODAL_WAIT_DLG_INFO">Please wait...\nThis process may take a long time and VeraCrypt may become unresponsive.</control>
<control lang="fi" key="IDT_TEST_BLOCK_NUMBER">Lohko numero:</control>
<control lang="fi" key="IDT_TEST_CIPHERTEXT">Salakirjoitettu teksti (hexadecimal)</control>
<control lang="fi" key="IDT_TEST_DATA_UNIT_NUMBER">Datan yksikkö numero (64-bit hexadecimal, data yksikön koko on 512 byteä)</control>
@@ -431,7 +439,7 @@
<string lang="en" key="ASK_DEBUGGER_INSTALL">In order to analyze the system crash, VeraCrypt needs to install Microsoft Debugging Tools for Windows first.\n\nAfter you click OK, the Windows installer will download the Microsoft Debugging Tools installation package (16 MB) from a Microsoft server and install it (the Windows installer will be forwarded to the Microsoft server URL from the veracrypt.org server, which ensures that this feature works even if Microsoft changes the location of the installation package).</string>
<string lang="en" key="SYSTEM_CRASH_ANALYSIS_INFO">After you click OK, VeraCrypt will analyze the system crash. This may take up to several minutes.</string>
<string lang="en" key="DEBUGGER_NOT_FOUND">Please make sure the environment variable 'PATH' includes the path to 'kd.exe' (Kernel Debugger).</string>
- <string lang="en" key="SYSTEM_CRASH_NO_TRUECRYPT">It appears that VeraCrypt most likely did not cause the system crash. There are many potential reasons why the system could have crashed (for example, a failing hardware component, a bug in a device driver, etc.)</string>
+ <string lang="en" key="SYSTEM_CRASH_NO_VERACRYPT">It appears that VeraCrypt most likely did not cause the system crash. There are many potential reasons why the system could have crashed (for example, a failing hardware component, a bug in a device driver, etc.)</string>
<string lang="en" key="SYSTEM_CRASH_UPDATE_DRIVER">Results of the analysis indicate that updating the following driver might solve this issue: </string>
<string lang="en" key="SYSTEM_CRASH_REPORT">To help us determine whether there is a bug in VeraCrypt, you can send us an automatically generated error report containing the following items:\n- Program version\n- Operating system version\n- Type of CPU\n- Error category\n- Driver name and version\n- System call stack\n\nIf you select 'Yes', the following URL (which contains the entire error report) will be opened in your default Internet browser.</string>
<string lang="en" key="ASK_SEND_ERROR_REPORT">Do you want to send us the above error report?</string>
@@ -476,7 +484,7 @@
<string lang="fi" key="FORMAT_FINISHED_HELP">\n\nVeraCrypt taltio on luotu onnistuneesti ja se on valmiina käytettäväksi.\n\nJos haluat luoda toisen VeraCrypt taltion, paina Seuraava.\n\nMuussa tapauksessa, paina Lopetus.</string>
<string lang="fi" key="SYSENC_HIDDEN_VOL_FORMAT_FINISHED_HELP">\n\nPiilotettu VeraCrypt taltio on onnistuneesti luotu (piilotettu käyttöjärjestelmä sijaitsee tämän piilotetun taltion sisällä).\n\nPaina Seuraava jatkaaksesi.</string>
<string lang="fi" key="NONSYS_INPLACE_ENC_FINISHED_TITLE">Asema Täysin Salattu</string>
- <string lang="fi" key="NONSYS_INPLACE_ENC_FINISHED_INFO">TÄRKEÄÄ: KYTKEÄKSESI TÄMÄN UUDEN LUODUN TRUECRYPT TALTION JA PÄÄSY TALLENTAMAAN SILLE, PAINA 'Autoyhdistä Laitteet' TRUECRYPT PÄÄIKKUNASSA. Sen jälkeen kun annat oikean salasanan (ja/tai toimitat oikean avaintiedoston), taltio yhdistetään asema kirjaimelle jonka valitsit VeraCrypt ohjelman pääikkunasta (ja sinun on mahdollista päästä salatuille tiedolle valitun asema kirjaimen kautta).\n\nMUISTA TAI KIRJOITA YLöS ALLA OLEVAT VAIHEET. SINUN TULLE SEURATA NIITÄ AINA KUN HALUAT YHDISTÄÄ TALTION JA PÄÄSTÄ KIINNI TALLENNETTUIHIN TIETOIHIN. Vaihtoehtoisesti, VeraCrypt pääikkunasta, paina 'Valitse Laite', ja sitten valitse osio/taltio, ja paina 'Yhdistä'.\n\nOsio/taltio on onnistuneesti salattu (se sisältää nyt täysin salatun VeraCrypt taltion) ja on valmis käytettäväksi.</string>
+ <string lang="fi" key="NONSYS_INPLACE_ENC_FINISHED_INFO">TÄRKEÄÄ: KYTKEÄKSESI TÄMÄN UUDEN LUODUN VERACRYPT TALTION JA PÄÄSY TALLENTAMAAN SILLE, PAINA 'Autoyhdistä Laitteet' VERACRYPT PÄÄIKKUNASSA. Sen jälkeen kun annat oikean salasanan (ja/tai toimitat oikean avaintiedoston), taltio yhdistetään asema kirjaimelle jonka valitsit VeraCrypt ohjelman pääikkunasta (ja sinun on mahdollista päästä salatuille tiedolle valitun asema kirjaimen kautta).\n\nMUISTA TAI KIRJOITA YLöS ALLA OLEVAT VAIHEET. SINUN TULLE SEURATA NIITÄ AINA KUN HALUAT YHDISTÄÄ TALTION JA PÄÄSTÄ KIINNI TALLENNETTUIHIN TIETOIHIN. Vaihtoehtoisesti, VeraCrypt pääikkunasta, paina 'Valitse Laite', ja sitten valitse osio/taltio, ja paina 'Yhdistä'.\n\nOsio/taltio on onnistuneesti salattu (se sisältää nyt täysin salatun VeraCrypt taltion) ja on valmis käytettäväksi.</string>
<string lang="fi" key="FORMAT_FINISHED_INFO">VeraCrypt taltio on luotu onnistuneesti.</string>
<string lang="fi" key="FORMAT_FINISHED_TITLE">Taltio Luotu</string>
<string lang="fi" key="FORMAT_HELP">TÄRKEÄÄ: Siirrä hiirtäsi satunnaisesti tässä ikkunassa. Mitä kauemmin siirrät sen parempi. Tämä merkittävästi kasvattaa salausavaimen vahvuutta. Paina 'Alusta' luodaksesi taltion.</string>
@@ -489,7 +497,7 @@
<string lang="fi" key="HIDDEN_VOL_WIZARD_MODE_DIRECT_HELP">Jos valitset tämän valinnan, luot piilotetun taltion nykyisen VeraCrypt taltion sisään. Otaksutaan että olet jo luonut VeraCrypt taltion, joka on sopiva isännöimään piilotettua taltiota.</string>
<string lang="fi" key="HIDDEN_VOL_WIZARD_MODE_TITLE">Taltion Luonti Tila</string>
<string lang="fi" key="HIDVOL_FORMAT_FINISHED_TITLE">Piilotettu Taltion Luotu</string>
- <string lang="en" key="HIDVOL_FORMAT_FINISHED_HELP">The hidden VeraCrypt volume has been successfully created and is ready for use. If all the instructions have been followed and if the precautions and requirements listed in the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide are followed, it should be impossible to prove that the hidden volume exists, even when the outer volume is mounted.\n\nWARNING: IF YOU DO NOT PROTECT THE HIDDEN VOLUME (FOR INFORMATION ON HOW TO DO SO, REFER TO THE SECTION "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" IN THE TRUECRYPT USER'S GUIDE), DO NOT WRITE TO THE OUTER VOLUME. OTHERWISE, YOU MAY OVERWRITE AND DAMAGE THE HIDDEN VOLUME!</string>
+ <string lang="en" key="HIDVOL_FORMAT_FINISHED_HELP">The hidden VeraCrypt volume has been successfully created and is ready for use. If all the instructions have been followed and if the precautions and requirements listed in the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide are followed, it should be impossible to prove that the hidden volume exists, even when the outer volume is mounted.\n\nWARNING: IF YOU DO NOT PROTECT THE HIDDEN VOLUME (FOR INFORMATION ON HOW TO DO SO, REFER TO THE SECTION "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" IN THE VERACRYPT USER'S GUIDE), DO NOT WRITE TO THE OUTER VOLUME. OTHERWISE, YOU MAY OVERWRITE AND DAMAGE THE HIDDEN VOLUME!</string>
<string lang="fi" key="FIRST_HIDDEN_OS_BOOT_INFO">Olet käynnistänyt piilotetun käyttöjärjestelmän. Kuten olet huomannut, piilotettu käyttöjärjestelmä näyttäisi olevan asennettuna samalla osiolle kuin alkuperäinen käyttöjärjestelmä. Kuitenkin, todellisuudessa, se on asennettuna se takana oleva osion sisään (piilotetulle taltiolle). Kaikki luku ja kirjoitus toiminnot ovat näkymättömiä ohjauksia alkuperäiseltä piilotetulle taltiolle.\n\nKumpikaan käyttöjärjestelmä tai sovellus eivät tiedä tietojen kirjoituksesta sille ja lukemisesta siltä käyttöjärjestelmäosiolta ovat todellisuudessa kirjoitettu ja luettu sen takana olevalta osiolta (piilotetulle/lta taltiolta). Mitään sellaista tietoa on salattu ja purettu salaus lennossa (salatun avain ero siltä käytetään houkutuslintu käyttöjärjestelmänä).\n\n\nOle hyvä ja paina Seuraava jatkaaksesi.</string>
<string lang="fi" key="HIDVOL_HOST_FILLING_HELP_SYSENC">Ulkoinen taltio on luotu ja kytketty asemalle %hc:. Tälle ulkoiselle taltiolle sinun tulee kopioida jotakin herkältä näyttäviä tiedostoja joita ET halua piilottaa. Ne ovat siellä koska jos olet pakotettu paljastamaan ensimmäiselle osiolle järjestelmäosion takana, missä ovat sekä ulkoinen taltio että piilotettua taltio (sisältää piilotetun käyttöjärjestelmän) sijaitsevat. Sinun on mahdollista paljastaa salasana ulkoiselle taltiolle ja olemassa olevalle piilotetulle taltiolle (ja piilotetulla käyttöjärjestelmällä) pysyy salassa.\n\nTÄRKEÄÄ: Tiedostot jotka kopioit ulkoiselle taltiolle ei pidä varata enempää kuin %s. Muutoin, siellä ei ole riittävästi tilaa piilotetulle ulkoiselle taltiolle (ja sinun ei ole mahdollista jatkaa). Kun olet lopettanut kopioinnin, paina Seuraava (älä pois kytke taltioita).</string>
<string lang="fi" key="HIDVOL_HOST_FILLING_HELP">Ulkoinen taltio on luotu onnistuneesti ja yhdistetty asemalle %hc:. Tälle asemalle sinun pitää nyt kopioida jokin arkaluontoisen näköinen tiedosto jota sinä ET oikeasti tahdo piilottaa. Tiedostot ovat siellä koska kukaan ei pakota sinua paljastamaan salasanaasi. Sinä kerrot ainoastaan salasanan ulkoiselle taltiolle, et piilotetulle. Tiedostot joista todella välität ovat tallennetut piilotetulle taltiolle, joka luodaan myöhemmin. Kun lopetat kopioinnin, paina Seuraava. Älä irrota taltiota.\n\nTiedotus: Kun painat Seuraava näppäintä, ulkoisen taltio ryhmän bittikartta tutkitaan määritettäessä keskeytymättömän vapaan alueen kokoa joka päättyy taltion lopussa. Tämä alue sijaitsee piilotetulla taltiolle, siksi se rajoittaa mahdollisen maksimi koon. Ryhmä bittikartta käydään läpi varmistettaessa sen ettei ulkoinen piilotettu taltion ole ylikirjoittanut dataa.</string>
@@ -549,7 +557,7 @@
<string lang="fi" key="SELECT_PKCS11_MODULE">Valitse PKCS #11 Kirjasto</string>
<string lang="fi" key="OUTOFMEMORY">Muisti loppui</string>
<string lang="fi" key="FORMAT_DEVICE_FOR_ADVANCED_ONLY">TÄRKEÄÄ: Vahvasti suosittelemme että aloittelijat luovat VeraCrypt tiedosto säilön valitulle laitteelle/osiolle, sen sijaan että yrittäisivät salata kokonaisen laitteen/osion.\n\nKun luot VeraCrypt tiedosto säilön (päinvastoin kuin salaisit laitteen tai osion), esimerkiksi, kun ei ole riskiä tuhota isoa määrää tiedostoja. Huomioi, että VeraCrypt tiedosto säilö (vaikka sisältäisi virtuaalisen suojatun levyn) on oikeastaan kuin normaali tiedosto. Siksi, se voi olla esimerkiksi helpompi uudelleen nimetä, siirtää, tai kopioida kuten normaali tiedosto. Lisätietoa, katso kappale Aloittelijan Opas VeraCrypt Käyttäjä Oppaassa.\n\nHaluatko varmasti suojata kokonaisen laitteen/osion?</string>
- <string lang="fi" key="OVERWRITEPROMPT">VAROITUS: Tiedosto '%hs' on jo olemassa!\n\nTÄRKEÄÄ: TRUECRYPT EI SALAA TIEDOSTOA, VAAN SE TUHOTAAN. Oletko varma, että haluat tuhota tiedoston ja korvata sen uudella VeraCrypt säilöllä?</string>
+ <string lang="fi" key="OVERWRITEPROMPT">VAROITUS: Tiedosto '%hs' on jo olemassa!\n\nTÄRKEÄÄ: VERACRYPT EI SALAA TIEDOSTOA, VAAN SE TUHOTAAN. Oletko varma, että haluat tuhota tiedoston ja korvata sen uudella VeraCrypt säilöllä?</string>
<string lang="fi" key="OVERWRITEPROMPT_DEVICE">VAROITUS: KAIKKI TIEDOSTOT JOTKA OVAT TALLENNETTUNA VALITULLA %s '%hs'%s NE TUHOTAAN JA HÄVITETÄÄN (NIITÄ EI SALATA)!\n\nHaluatko varmasti jatkaa alustusta?</string>
<string lang="fi" key="NONSYS_INPLACE_ENC_CONFIRM">VAROITUS: Sinun ei ole mahdollista yhdistää taltiota tai päästä tallennettuihin tiedostoihin käsiksi ennen kuin se on täysin salattu.\n\nOletko varma että haluat aloittaa salauksen valitulle %s '%hs'%s?</string>
<string lang="fi" key="NONSYS_INPLACE_ENC_CONFIRM_BACKUP">VAROITUS: Huomioi että jos virta yhtäkkiä katkeaa ennen kuin salaus on suoritettu olemassa olevalle tiedoille, tai kun käyttöjärjestelmä keskeytyy virheeseen tai laitteisto vian vuoksi kun VeraCrypt on salaamassa olemassa olevaa tietoa, osa tiedoista korruptoituu tai häviää. Siksi, ennen kuin aloitat salauksen, ole hyvä ja varmista sinulla on varmuustallennus tiedostoista jotka haluat salata.\n\nOnko sinulla tällainen varmuustallenne?</string>
@@ -599,6 +607,7 @@
<string lang="fi" key="SELECT_DEST_DIR">Valitse kohde hakemisto</string>
<string lang="fi" key="SELECT_KEYFILE">Valitse Avaintiedosto</string>
<string lang="fi" key="SELECT_KEYFILE_PATH">Valitse avaintiedoston haku polku. VAROITUS: Huomioi, että ainoastaan polku muistetaan, ei tiedostonimeä!</string>
+ <string lang="en" key="SELECT_KEYFILE_GENERATION_DIRECTORY">Select a directory where to store the keyfiles.</string>
<string lang="fi" key="SERPENT_HELP">Suunnittelu Ross Anderson, Eli Biham ja Lars Knudsen. Julkaistu 1998. 256-bitin avain, 128-bitin lohko. Toiminta tila on XTS. Serpent oli yksi AES finalisti.</string>
<string lang="en" key="SIZE_HELP">Please specify the size of the container you want to create.\n\nIf you create a dynamic (sparse-file) container, this parameter will specify its maximum possible size.\n\nNote that the minimum possible size of a FAT volume is 292 KB. The minimum possible size of an NTFS volume is 3792 KB.</string>
<string lang="en" key="SIZE_HELP_HIDDEN_HOST_VOL">Please specify the size of the outer volume to be created (you will first create the outer volume and then a hidden volume within it). The minimum possible size of a volume within which a hidden volume is intended to be created is 340 KB.</string>
@@ -750,6 +759,7 @@
<string lang="fi" key="REMOVABLE_DISK">Liikutettava Levy</string>
<string lang="fi" key="HARDDISK">Kovalevy</string>
<string lang="fi" key="UNCHANGED">Muuttumaton</string>
+ <string lang="en" key="AUTODETECTION">Autodetection</string>
<string lang="fi" key="SETUP_MODE_TITLE">Velho Tila</string>
<string lang="fi" key="SETUP_MODE_INFO">Valitse yksi tiloista. Jos sinulla ei ole varmuutta minkä valita, käytä oletus tilaa.</string>
<string lang="fi" key="SETUP_MODE_HELP_INSTALL">Valitse tämä valinta jos haluat asentaa VeraCrypt tähän järjestelmään.</string>
@@ -863,6 +873,11 @@
<string lang="fi" key="ENTER_HIDDEN_VOL_PASSWORD">Anna salasana piilotetulle taltiolle</string>
<string lang="fi" key="ENTER_HEADER_BACKUP_PASSWORD">Anna salasana otsikolle talletettuna varmuus tiedostoon</string>
<string lang="fi" key="KEYFILE_CREATED">Avaintiedosto on nyt onnistuneesti luotu.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_NUMBER">The number of keyfiles you supplied is invalid.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_SIZE">The keyfile size must be comprized between 64 and 1048576 bytes.</string>
+ <string lang="en" key="KEYFILE_EMPTY_BASE_NAME">Please enter a name for the keyfile(s) to be generated</string>
+ <string lang="en" key="KEYFILE_INVALID_BASE_NAME">The base name of the keyfile(s) is invalid</string>
+ <string lang="en" key="KEYFILE_ALREADY_EXISTS">The keyfile '%s' already exists.\nDo you want to overwrite it? The generation process will be stopped if you answer No.</string>
<string lang="fi" key="HEADER_DAMAGED_AUTO_USED_HEADER_BAK">VAROITUS: Otsikko tälle taltiolle on tuhoutunut! VeraCrypt automaattisesti käyttää varmistettua taltion otsikko varustettuna taltiolle.\n\nSinun täytyy korjata taltion otsikko valitsemalla 'Työkalut' &gt; 'Palauta Taltion Otsikko'.</string>
<string lang="fi" key="VOL_HEADER_BACKED_UP">Taltion otsikko varmistus nyt onnistuneesti luotu.\n\nTÄRKEÄÄ: Palauta taltion otsikot käyttämällä tätä varmistusta palautetaan nykyinen taltion salasana. Lisäksi, jos avaintiedosto(t) ovat/on tarpeellista yhdistää taltiolle, sama avaintiedosto(t) voi olla tarpeen yhdistää uudelleen kun taltion otsikko on.\n\nVAROITUS: Tämä taltio otsikko varmuuskopio voidaan käyttää palautettaessa VAIN otsikot tietyltä taltiolta. Jos käytät otsikko varmuuskopiota otsikoiden palautukseen eri taltioilta, voit yhdistää taltion, mutta ET voi purkaa salattua tietoa taltiolta (koska olet muuttanut sen pääavainta).</string>
<string lang="fi" key="VOL_HEADER_RESTORED">Taltion otsikko on nyt palautettu onnistuneesti.\n\nTÄRKEÄÄ: Huomioi, että vanha salasana saatetaan myös palauttaa. Sitä paitsi, jos avaintiedosto(t) on/ovat tarpeen yhdistää taltiolle kun varmuuskopio on luotu, sama avaintiedosto(t) ovat nyt tarpeen yhdistää taltiolle uudelleen.</string>
@@ -911,8 +926,8 @@
<string lang="fi" key="SIZE_ITEM">Koko: </string>
<string lang="fi" key="PATH_ITEM">Polku: </string>
<string lang="fi" key="DRIVE_LETTER_ITEM">Asema Kirjain: </string>
- <string lang="fi" key="UNSUPPORTED_CHARS_IN_PWD">Virhe: Salasana täytyy sisältää vain ASCII merkkejä.\n\nEi-ASCII merkit salasanassa saattaa aiheuttaa sen ettei taltiota voida yhdistää kun järjestelmä konfiguraatio muuttuu.\n\nSeuraavat merkit ovat sallittuja:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
- <string lang="fi" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">Varoitus: Salasana sisältää EI-ASCII merkkejä. Tämä saattaa aiheuttaa sen ettei taltiota voida yhdistää kun järjestelmä konfiguraatio muuttuu.\n\nSinun tulee korvata kaikki EI-ASCII merkit salasanassa ASCII merkeillä. Tehdäksesi niin, paina 'Taltiot' -&gt; 'Muuta Taltion Salasana'.\n\nSeuraavat merkit ovat mahdollisia:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
+ <string lang="fi" key="UNSUPPORTED_CHARS_IN_PWD">Virhe: Salasana täytyy sisältää vain ASCII merkkejä.\n\nEi-ASCII merkit salasanassa saattaa aiheuttaa sen ettei taltiota voida yhdistää kun järjestelmä konfiguraatio muuttuu.\n\nSeuraavat merkit ovat sallittuja:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
+ <string lang="fi" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">Varoitus: Salasana sisältää EI-ASCII merkkejä. Tämä saattaa aiheuttaa sen ettei taltiota voida yhdistää kun järjestelmä konfiguraatio muuttuu.\n\nSinun tulee korvata kaikki EI-ASCII merkit salasanassa ASCII merkeillä. Tehdäksesi niin, paina 'Taltiot' -&gt; 'Muuta Taltion Salasana'.\n\nSeuraavat merkit ovat mahdollisia:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
<string lang="fi" key="EXE_FILE_EXTENSION_CONFIRM">VAROITUS: Suosittelemme että vältät tiedostopäätteitä joita käytetään suoritettavissa ohjelmissa (kuten .exe, .sys, tai .dll) ja muita samankaltaisia ongelmia aiheuttavia päätteitä. Käytettäessä tällaisia päätteitä aiheutuu Windows ja virusohjelmistossa säilölle toiminteita, jotka saattavat heikentää taltion suorituskykya ja saattavat aiheuttaa lisäksi vakavia ongelmia.\n\nSuosittelemme että poistat tai muutat tiedostopäätteet (kuten, vaikka '.tc').\n\nOletko varma että haluat yhä käyttää ongelmallista tiedostopäätettä?</string>
<string lang="fi" key="EXE_FILE_EXTENSION_MOUNT_WARNING">VAROITUS: Tällä säilöllä on tiedostopääte jota käytetään suoritettavissa tiedostoissa (kuten .exe, .sys, tai .dll) tai jokin muu tiedostopääte jolla on samanlailla ongelmallinen. Joka hyvin todennäköisesti johtaa Windows tai virustorjuntaohjelmiston häirintään säilön kanssa, mikä epäsuotuisasti vaikuttaa taltion suorituskykyyn ja saattaa aiheuttaa vakavia ongelmia.\n\nSuosittelemme vahvasti että poistat säilön tiedostopäätteen tai muutat sen (esim., '.tc') sen jälkeen kun pois-kytket taltion.</string>
<string lang="fi" key="HOMEPAGE">Kotisivu</string>
diff --git a/Translations/Language.fr.xml b/Translations/Language.fr.xml
index 2c9fd063..a5e4cb7a 100644
--- a/Translations/Language.fr.xml
+++ b/Translations/Language.fr.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="utf-8"?>
<VeraCrypt>
- <localization prog-version="1.0e">
+ <localization prog-version="1.0f-BETA3">
<!-- Languages -->
<language langid="fr" name="Français" en-name="French" version="0.2.0" translators="Stéphane S., Olivier M." />
<!-- Fonts -->
@@ -13,7 +13,7 @@
<control lang="fr" key="IDC_ALL_USERS">Installer pour tous les utilisateurs</control>
<control lang="fr" key="IDC_BROWSE">Parcourir...</control>
<control lang="fr" key="IDC_DESKTOP_ICON">Icône de VeraCrypt sur le Bureau</control>
- <control lang="en" key="IDC_DONATE">Donate now...</control>
+ <control lang="fr" key="IDC_DONATE">Faire un don...</control>
<control lang="fr" key="IDC_FILE_TYPE">Associer l'extension '.tc' à VeraCrypt</control>
<control lang="fr" key="IDC_OPEN_CONTAINING_FOLDER">Ouvrir le dossier de destination après l'installation</control>
<control lang="fr" key="IDC_PROG_GROUP">Ajouter VeraCrypt au menu Démarrer</control>
@@ -44,6 +44,7 @@
<control lang="fr" key="IDC_HIDVOL_WIZ_MODE_FULL">Mode normal</control>
<control lang="fr" key="IDC_KB">Ko</control>
<control lang="fr" key="IDC_KEYFILES_ENABLE">Fichiers clés</control>
+ <control lang="fr" key="IDC_KEYFILES_RANDOM_SIZE">Taille aléatoire ( 64 &lt;-&gt; 1048576 )</control>
<control lang="fr" key="IDC_KEY_FILES">Fichiers clés...</control>
<control lang="fr" key="IDC_LINK_HASH_INFO">Infos : algorithmes de hachage</control>
<control lang="fr" key="IDC_LINK_MORE_INFO_ABOUT_CIPHER">Plus d'infos</control>
@@ -145,6 +146,7 @@
<control lang="fr" key="IDC_PREF_CACHE_PASSWORDS">Mots de passe en cache</control>
<control lang="fr" key="IDC_PREF_DISMOUNT_INACTIVE">Démontage automatique quand aucune donnée n'a été lue/écrite durant</control>
<control lang="fr" key="IDC_PREF_DISMOUNT_LOGOFF">L'utilisateur se déconnecte</control>
+ <control lang="fr" key="IDC_PREF_DISMOUNT_SESSION_LOCKED">L'utilisateur verrouille la session</control>
<control lang="fr" key="IDC_PREF_DISMOUNT_POWERSAVING">Le PC passe en mise en veille</control>
<control lang="fr" key="IDC_PREF_DISMOUNT_SCREENSAVER">L'écran de veille est activé</control>
<control lang="fr" key="IDC_PREF_FORCE_AUTO_DISMOUNT">Forcer le démontage automatique même s'il y a encore des fichiers ouverts</control>
@@ -196,8 +198,9 @@
<control lang="fr" key="IDM_CONTACT">Contact...</control>
<control lang="fr" key="IDM_CREATE_HIDDEN_OS">Créer un système d'exploitation caché...</control>
<control lang="fr" key="IDM_CREATE_RESCUE_DISK">Créer un disque de secours...</control>
- <control lang="fr" key="IDM_CREATE_VOLUME">Créer un nouveau volume...</control>
+ <control lang="fr" key="IDM_CREATE_VOLUME">Créer un nouveau volume...</control>
<control lang="fr" key="IDM_DEFAULT_KEYFILES">Fichiers clés par défaut...</control>
+ <control lang="fr" key="IDM_DONATE">Faire un don...</control>
<control lang="fr" key="IDM_ENCRYPT_SYSTEM_DEVICE">Chiffrer la partition/le disque système...</control>
<control lang="fr" key="IDM_FAQ">Foire aux questions</control>
<control lang="fr" key="IDM_HELP">Guide de l'utilisateur</control>
@@ -268,6 +271,7 @@
<control lang="fr" key="IDT_PARALLELIZATION_OPTIONS">Parallélisation</control>
<control lang="fr" key="IDT_PKCS11_LIB_PATH">Chemin de bibliothèque PKCS #11</control>
<control lang="fr" key="IDT_PKCS5_PRF">PKCS-5 PRF :</control>
+ <control lang="en" key="IDT_NEW_PKCS5_PRF">PKCS-5 PRF:</control>
<control lang="fr" key="IDT_PW_CACHE_OPTIONS">Mots de passe en cache</control>
<control lang="fr" key="IDT_SECURITY_OPTIONS">Options de sécurité</control>
<control lang="fr" key="IDT_TASKBAR_ICON">Tâche de fond VeraCrypt</control>
@@ -330,6 +334,9 @@
<control lang="fr" key="IDT_KEYFILE_GENERATOR_NOTE">IMPORTANT : Déplacez aléatoirement la souris dans cette fenêtre. Plus longtemps vous le faites, mieux c'est. Cela accroît significativement la force cryptographique du fichier clé.</control>
<control lang="fr" key="IDT_KEYFILE_WARNING">AVERTISSEMENT : Si vous perdez un fichier clé ou si tout bit de ses 1024 premiers kilooctets change, il sera impossible de monter les volumes utilisant ce fichier clé !</control>
<control lang="fr" key="IDT_KEY_UNIT">bits</control>
+ <control lang="fr" key="IDT_NUMBER_KEYFILES">Nombre de fichiers clé:</control>
+ <control lang="fr" key="IDT_KEYFILES_SIZE">Taille fichiers clé (en Octets):</control>
+ <control lang="fr" key="IDT_KEYFILES_BASE_NAME">Nom de base fichiers clé:</control>
<control lang="fr" key="IDT_LANGPACK_AUTHORS">Traduit par :</control>
<control lang="fr" key="IDT_PLAINTEXT">Taille :</control>
<control lang="fr" key="IDT_PLAINTEXT_SIZE_UNIT">bits</control>
@@ -339,7 +346,8 @@
<control lang="fr" key="IDT_SECONDARY_KEY">Clé secondaire (hexadécimal)</control>
<control lang="en" key="IDT_SECURITY_TOKEN">Security token:</control>
<control lang="fr" key="IDT_SORT_METHOD">Méthode de tri :</control>
- <control lang="en" key="IDT_STATIC_MODELESS_WAIT_DLG_INFO">Please wait. This process may take a long time...</control>
+ <control lang="fr" key="IDT_STATIC_MODELESS_WAIT_DLG_INFO">Merci de patienter. Cette opération peut prendre beaucoup de temps...</control>
+ <control lang="fr" key="IDT_STATIC_MODAL_WAIT_DLG_INFO">Merci de patienter...\nCette opération peut prendre beaucoup de temps et la fenêtre de VeraCrypt peur se figer et ne plus répondre.</control>
<control lang="fr" key="IDT_TEST_BLOCK_NUMBER">Nombre de blocs :</control>
<control lang="fr" key="IDT_TEST_CIPHERTEXT">Cryptogramme (hexadécimal)</control>
<control lang="fr" key="IDT_TEST_DATA_UNIT_NUMBER">Nombre d'unité de données (hexadécimal de 64 bits, taille d'une unité = 512 octets)</control>
@@ -431,7 +439,7 @@
<string lang="fr" key="ASK_DEBUGGER_INSTALL">Pour analyser la panne système, VeraCrypt a d'abord besoin d'installer Microsoft Debugging Tools pour Windows.\n\nAprès avoir cliqué sur OK, l'installateur Windows va télécharger le paquetage d'installation Microsoft Debugging Tools (16 Mo) depuis un serveur Microsoft et l'installer (l'installateur Windows sera transmis à l'URL du serveur Microsoft depuis le serveur de veracrypt.org, ce qui assure le bon fonctionnement de cette procédure même si Microsoft change l'emplacement du paquetage d'installation).</string>
<string lang="en" key="SYSTEM_CRASH_ANALYSIS_INFO">After you click OK, VeraCrypt will analyze the system crash. This may take up to several minutes.</string>
<string lang="en" key="DEBUGGER_NOT_FOUND">Please make sure the environment variable 'PATH' includes the path to 'kd.exe' (Kernel Debugger).</string>
- <string lang="en" key="SYSTEM_CRASH_NO_TRUECRYPT">It appears that VeraCrypt most likely did not cause the system crash. There are many potential reasons why the system could have crashed (for example, a failing hardware component, a bug in a device driver, etc.)</string>
+ <string lang="en" key="SYSTEM_CRASH_NO_VERACRYPT">It appears that VeraCrypt most likely did not cause the system crash. There are many potential reasons why the system could have crashed (for example, a failing hardware component, a bug in a device driver, etc.)</string>
<string lang="en" key="SYSTEM_CRASH_UPDATE_DRIVER">Results of the analysis indicate that updating the following driver might solve this issue: </string>
<string lang="en" key="SYSTEM_CRASH_REPORT">To help us determine whether there is a bug in VeraCrypt, you can send us an automatically generated error report containing the following items:\n- Program version\n- Operating system version\n- Type of CPU\n- Error category\n- Driver name and version\n- System call stack\n\nIf you select 'Yes', the following URL (which contains the entire error report) will be opened in your default Internet browser.</string>
<string lang="en" key="ASK_SEND_ERROR_REPORT">Do you want to send us the above error report?</string>
@@ -476,7 +484,7 @@
<string lang="fr" key="FORMAT_FINISHED_HELP">\n\nLe volume VeraCrypt a été créé et il est prêt à l'emploi. Pour créer un autre volume VeraCrypt, cliquez sur 'Suivant'. Sinon 'Quitter'.</string>
<string lang="en" key="SYSENC_HIDDEN_VOL_FORMAT_FINISHED_HELP">\n\nThe hidden VeraCrypt volume has been successfully created (the hidden operating system will reside within this hidden volume).\n\nClick Next to continue.</string>
<string lang="en" key="NONSYS_INPLACE_ENC_FINISHED_TITLE">Volume Fully Encrypted</string>
- <string lang="en" key="NONSYS_INPLACE_ENC_FINISHED_INFO">IMPORTANT: TO MOUNT THIS NEWLY CREATED TRUECRYPT VOLUME AND TO ACCESS DATA STORED IN IT, CLICK 'Auto-Mount Devices' IN THE MAIN TRUECRYPT WINDOW. After you enter the correct password (and/or supply correct keyfiles), the volume will be mounted to the drive letter you select from the list in the main VeraCrypt window (and you will be able to access the encrypted data via the selected drive letter).\n\nPLEASE REMEMBER OR WRITE DOWN THE ABOVE STEPS. YOU MUST FOLLOW THEM WHENEVER YOU WANT TO MOUNT THE VOLUME AND ACCESS DATA STORED IN IT. Alternatively, in the main VeraCrypt window, click 'Select Device', then select this partition/volume, and click 'Mount'.\n\nThe partition/volume has been successfully encrypted (it contains a fully encrypted VeraCrypt volume now) and is ready for use.</string>
+ <string lang="en" key="NONSYS_INPLACE_ENC_FINISHED_INFO">IMPORTANT: TO MOUNT THIS NEWLY CREATED VERACRYPT VOLUME AND TO ACCESS DATA STORED IN IT, CLICK 'Auto-Mount Devices' IN THE MAIN VERACRYPT WINDOW. After you enter the correct password (and/or supply correct keyfiles), the volume will be mounted to the drive letter you select from the list in the main VeraCrypt window (and you will be able to access the encrypted data via the selected drive letter).\n\nPLEASE REMEMBER OR WRITE DOWN THE ABOVE STEPS. YOU MUST FOLLOW THEM WHENEVER YOU WANT TO MOUNT THE VOLUME AND ACCESS DATA STORED IN IT. Alternatively, in the main VeraCrypt window, click 'Select Device', then select this partition/volume, and click 'Mount'.\n\nThe partition/volume has been successfully encrypted (it contains a fully encrypted VeraCrypt volume now) and is ready for use.</string>
<string lang="fr" key="FORMAT_FINISHED_INFO">Le volume VeraCrypt a été créé avec succès.</string>
<string lang="fr" key="FORMAT_FINISHED_TITLE">Volume créé</string>
<string lang="fr" key="FORMAT_HELP">IMPORTANT : Déplacez votre souris dans cette fenêtre aussi aléatoirement que possible. Plus longtemps vous la bougez, mieux c'est. Cela accroît significativement la force cryptographique des clés de chiffrement. Puis cliquez sur 'Formater' pour créer le volume.</string>
@@ -489,7 +497,7 @@
<string lang="fr" key="HIDDEN_VOL_WIZARD_MODE_DIRECT_HELP">Si vous sélectionnez cette option, vous créerez un volume caché dans un volume VeraCrypt existant. Il sera supposé que vous avez déjà créé un volume VeraCrypt prêt à héberger un volume caché.</string>
<string lang="fr" key="HIDDEN_VOL_WIZARD_MODE_TITLE">Mode création de volume</string>
<string lang="fr" key="HIDVOL_FORMAT_FINISHED_TITLE">Volume caché créé</string>
- <string lang="en" key="HIDVOL_FORMAT_FINISHED_HELP">The hidden VeraCrypt volume has been successfully created and is ready for use. If all the instructions have been followed and if the precautions and requirements listed in the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide are followed, it should be impossible to prove that the hidden volume exists, even when the outer volume is mounted.\n\nWARNING: IF YOU DO NOT PROTECT THE HIDDEN VOLUME (FOR INFORMATION ON HOW TO DO SO, REFER TO THE SECTION "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" IN THE TRUECRYPT USER'S GUIDE), DO NOT WRITE TO THE OUTER VOLUME. OTHERWISE, YOU MAY OVERWRITE AND DAMAGE THE HIDDEN VOLUME!</string>
+ <string lang="en" key="HIDVOL_FORMAT_FINISHED_HELP">The hidden VeraCrypt volume has been successfully created and is ready for use. If all the instructions have been followed and if the precautions and requirements listed in the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide are followed, it should be impossible to prove that the hidden volume exists, even when the outer volume is mounted.\n\nWARNING: IF YOU DO NOT PROTECT THE HIDDEN VOLUME (FOR INFORMATION ON HOW TO DO SO, REFER TO THE SECTION "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" IN THE VERACRYPT USER'S GUIDE), DO NOT WRITE TO THE OUTER VOLUME. OTHERWISE, YOU MAY OVERWRITE AND DAMAGE THE HIDDEN VOLUME!</string>
<string lang="en" key="FIRST_HIDDEN_OS_BOOT_INFO">You have started the hidden operating system. As you may have noticed, the hidden operating system appears to be installed on the same partition as the original operating system. However, in reality, it is installed within the partition behind it (in the hidden volume). All read and write operations are being transparently redirected from the original system partition to the hidden volume.\n\nNeither the operating system nor applications will know that data written to and read from the system partition are actually written to and read from the partition behind it (from/to a hidden volume). Any such data is encrypted and decrypted on the fly as usual (with an encryption key different from the one that will be used for the decoy operating system).\n\n\nPlease click Next to continue.</string>
<string lang="fr" key="HIDVOL_HOST_FILLING_HELP_SYSENC">Le volume externe a été créé et monté comme lecteur %hc:. Dans ce volume, vous devriez y copier quelques fichiers apparemment importants que vous ne voulez en réalité PAS cacher. Ils seront là pour quiconque vous force à dévoiler le mot de passe pour la première partition après la partition système, où se trouveront le volume externe et le volume caché (contenant le système d'exploitation caché). Vous pourrez révéler le mot de passe de ce volume externe et l'existence du volume caché (ainsi que du système d'exploitation qui est présent) restera secrète.\n\nIMPORTANT : Les fichiers que vous copiez dans le volume externe ne devraient pas occuper plus de %s. Sinon il n'y aura pas assez d'espace libre pour y mettre le volume caché (et vous ne pourrez pas continuer). Après la copie, cliquez sur 'Suivant' (ne démontez pas le volume).</string>
<string lang="fr" key="HIDVOL_HOST_FILLING_HELP">Le volume externe a été créé avec succès et monté comme lecteur %hc:. Pour utiliser ce volume, vous devriez maintenant copier quelques données 'apparemment' sensibles que vous ne voulez PAS réellement cacher. Ces fichiers seront là pour quiconque voudrait vous forcer la main pour avoir votre mot de passe. Vous ne révélerez que le mot de passe du volume externe, pas celui du volume caché. Les fichiers auxquels vous tenez seront stockés dans le volume caché, qui sera créé ultérieurement.\n\nQuand vous avez terminé de copier, cliquez sur 'Suivant'. Ne démontez pas ce volume.\n\nNote : Après avoir cliqué sur 'Suivant', le plan de configuration du volume externe sera scanné pour déterminer la taille du bloc ininterrompu de l'espace libre (s'il existe) dont la fin est alignée avec celle du volume. Ce bloc adaptera le volume caché et ainsi limitera sa taille maximale possible. Le scan du plan de configuration est nécessaire pour s'assurer qu'aucune donnée sur le volume externe ne sera écrasée par le volume caché.</string>
@@ -549,7 +557,7 @@
<string lang="fr" key="SELECT_PKCS11_MODULE">Sélectionner la bibliothèque PKCS #11</string>
<string lang="fr" key="OUTOFMEMORY">Pas assez de mémoire</string>
<string lang="en" key="FORMAT_DEVICE_FOR_ADVANCED_ONLY">IMPORTANT: We strongly recommend that inexperienced users create a VeraCrypt file container on the selected device/partition, instead of attempting to encrypt the entire device/partition.\n\nWhen you create a VeraCrypt file container (as opposed to encrypting a device or partition) there is, for example, no risk of destroying a large number of files. Note that a VeraCrypt file container (even though it contains a virtual encrypted disk) is actually just like any normal file. For more information, see the chapter Beginner's Tutorial in the VeraCrypt User Guide.\n\nAre you sure you want to encrypt the entire device/partition?</string>
- <string lang="fr" key="OVERWRITEPROMPT">AVERTISSEMENT : Le fichier '%hs' existe déjà !\n\nIMPORTANT : TRUECRYPT NE CHIFFRERA PAS LE FICHIER, MAIS IL LE SUPPRIMERA.\n\nÊtes-vous sûr de vouloir supprimer le fichier et le remplacer par un nouveau conteneur VeraCrypt ?</string>
+ <string lang="fr" key="OVERWRITEPROMPT">AVERTISSEMENT : Le fichier '%hs' existe déjà !\n\nIMPORTANT : VERACRYPT NE CHIFFRERA PAS LE FICHIER, MAIS IL LE SUPPRIMERA.\n\nÊtes-vous sûr de vouloir supprimer le fichier et le remplacer par un nouveau conteneur VeraCrypt ?</string>
<string lang="fr" key="OVERWRITEPROMPT_DEVICE">ATTENTION : TOUS LES FICHIERS ACTUELLEMENT STOCKÉS SUR %s '%hs'%s SERONT ÉCRASÉS ET PERDUS (ILS NE SERONT PAS CHIFFRÉS) !\n\nÊtes vous sûr de vouloir procéder au formatage.</string>
<string lang="en" key="NONSYS_INPLACE_ENC_CONFIRM">WARNING: You will not be able to mount the volume or access any files stored on it until it has been fully encrypted.\n\nAre you sure you want to start encrypting the selected %s '%hs'%s?</string>
<string lang="en" key="NONSYS_INPLACE_ENC_CONFIRM_BACKUP">WARNING: Please note that if power supply is suddenly interrupted while encrypting existing data in place, or when the operating system crashes due to a software error or hardware malfunction while VeraCrypt is encrypting existing data in place, portions of the data will be corrupted or lost. Therefore, before you start encrypting, please make sure that you have backup copies of the files you want to encrypt.\n\nDo you have such a backup?</string>
@@ -599,6 +607,7 @@
<string lang="fr" key="SELECT_DEST_DIR">Sélectionnez le répertoire de destination</string>
<string lang="fr" key="SELECT_KEYFILE">Sélectionner un fichier clé</string>
<string lang="fr" key="SELECT_KEYFILE_PATH">Sélectionnez un chemin de recherche pour le fichier clé. AVERTISSEMENT : Notez que seul l'emplacement sera retenu, pas les noms de fichier.</string>
+ <string lang="fr" key="SELECT_KEYFILE_GENERATION_DIRECTORY">Sélectionnez un répertorie où les fichiers clé seront créés.</string>
<string lang="fr" key="SERPENT_HELP">Conçu par Ross Anderson, Eli Biham et Lars Knudsen. Publié en 1998. Clé de 256 bits, bloc de 128 bits. Le mode opératoire est XTS. Serpent était l'un des finalistes de AES.</string>
<string lang="en" key="SIZE_HELP">Please specify the size of the container you want to create.\n\nIf you create a dynamic (sparse-file) container, this parameter will specify its maximum possible size.\n\nNote that the minimum possible size of a FAT volume is 292 KB. The minimum possible size of an NTFS volume is 3792 KB.</string>
<string lang="en" key="SIZE_HELP_HIDDEN_HOST_VOL">Please specify the size of the outer volume to be created (you will first create the outer volume and then a hidden volume within it). The minimum possible size of a volume within which a hidden volume is intended to be created is 340 KB.</string>
@@ -750,6 +759,7 @@
<string lang="en" key="REMOVABLE_DISK">Removable Disk</string>
<string lang="fr" key="HARDDISK">Disque dur</string>
<string lang="fr" key="UNCHANGED">Inchangé</string>
+ <string lang="fr" key="AUTODETECTION">Auto détection</string>
<string lang="fr" key="SETUP_MODE_TITLE">Mode assistant</string>
<string lang="fr" key="SETUP_MODE_INFO">Sélectionnez l'un des modes. Si vous ne savez pas lequel, utilisez celui par défaut.</string>
<string lang="en" key="SETUP_MODE_HELP_INSTALL">Select this option if you want to install VeraCrypt on this system.</string>
@@ -862,7 +872,12 @@
<string lang="fr" key="ENTER_NORMAL_VOL_PASSWORD">Entrez le mot de passe pour le volume normal/externe</string>
<string lang="fr" key="ENTER_HIDDEN_VOL_PASSWORD">Entrez le mot de passe pour le volume caché</string>
<string lang="fr" key="ENTER_HEADER_BACKUP_PASSWORD">Entrez le mot de passe pour l'en-tête stocké dans un fichier de sauvegarde</string>
- <string lang="fr" key="KEYFILE_CREATED">Fichier clé créé avec succès.</string>
+ <string lang="fr" key="KEYFILE_CREATED">Fichiers clé créés avec succès.</string>
+ <string lang="fr" key="KEYFILE_INCORRECT_NUMBER">Le nombre de fichiers clé que vous avez saisi est invalide.</string>
+ <string lang="fr" key="KEYFILE_INCORRECT_SIZE">La taille du fichier clé doit être comprise entre 64 and 1048576 octets.</string>
+ <string lang="fr" key="KEYFILE_EMPTY_BASE_NAME">Merci de saisir le nom de base des fichiers clé qui vont être crées</string>
+ <string lang="fr" key="KEYFILE_INVALID_BASE_NAME">Le nom de base saisi des fichiers clé est invalide</string>
+ <string lang="fr" key="KEYFILE_ALREADY_EXISTS">Le fichier clé '%s' existe déjà.\nVoulez-vous l'écraser? L'opération de génération va s'arrêter si vous répondez non.</string>
<string lang="fr" key="HEADER_DAMAGED_AUTO_USED_HEADER_BAK">AVERTISSEMENT : L'en-tête de ce volume est endommagé ! VeraCrypt a automatiquement utilisé la sauvegarde de l'en-tête du volume intégré au volume.\n\nVous devriez réparer l'en-tête du volume en sélectionnant 'Outils' &gt; 'Restaurer l'en-tête du volume'.</string>
<string lang="fr" key="VOL_HEADER_BACKED_UP">La sauvegarde de l'en-tête du volume a été créée avec succès.\n\nIMPORTANT : Restaurer l'en-tête du volume avec cette sauvegarde restaurera aussi le mot de passe actuel du volume. De plus si un(des) fichier(s) clé est(sont) nécessaire(s) pour monter le volume, la(les) même(s) clé(s) sera(seront) nécessaire(s) pour monter à nouveau le volume quand l'en-tête sera restauré.\n\nAVERTISSEMENT : Cette sauvegarde de l'en-tête de volume ne peut être utilisée que pour restaurer l'en-tête de ce volume en particulier. Si vous utilisez cette sauvegarde d'en-tête sur un volume différent, vous pourrez monter le volume mais vous ne pourrez PAS déchiffrer les données stockées (car vous changerez sa clé principale).</string>
<string lang="fr" key="VOL_HEADER_RESTORED">L'en-tête du volume a été restaurée avec succès.\n\nIMPORTANT : Notez qu'un ancien mot de passe peut aussi avoir été restauré. De plus si un(des) fichier(s) clé est(sont) nécessaire(s) pour monter le volume, la(les) même(s) clé(s) sera(seront) nécessaire(s) pour monter à nouveau le volume.</string>
@@ -911,8 +926,8 @@
<string lang="en" key="SIZE_ITEM">Size: </string>
<string lang="en" key="PATH_ITEM">Path: </string>
<string lang="en" key="DRIVE_LETTER_ITEM">Drive Letter: </string>
- <string lang="fr" key="UNSUPPORTED_CHARS_IN_PWD">Erreur : Le mot de passe ne doit contenir que des caractères ASCII.\n\nLes caractères non-ASCII peuvent empêcher le volume d'être montés si la configuration de votre système change.\n\nLes caractères suivants sont autorisés :\n\n! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
- <string lang="fr" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">Avertissement : Le mot de passe contient certains caractères non-ASCII. Cela peut empêcher le montage du volume si la configuration de votre système change.\n\nVous devriez remplacer les caractères non-ASCII du mot de passe par des caractères ASCII. Pour cela cliquez sur 'Volumes' -&gt; 'Modifier le mot de passe du volume'.\n\nLes caractères ASCII sont les suivants :\n\n! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
+ <string lang="fr" key="UNSUPPORTED_CHARS_IN_PWD">Erreur : Le mot de passe ne doit contenir que des caractères ASCII.\n\nLes caractères non-ASCII peuvent empêcher le volume d'être montés si la configuration de votre système change.\n\nLes caractères suivants sont autorisés :\n\n! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
+ <string lang="fr" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">Avertissement : Le mot de passe contient certains caractères non-ASCII. Cela peut empêcher le montage du volume si la configuration de votre système change.\n\nVous devriez remplacer les caractères non-ASCII du mot de passe par des caractères ASCII. Pour cela cliquez sur 'Volumes' -&gt; 'Modifier le mot de passe du volume'.\n\nLes caractères ASCII sont les suivants :\n\n! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
<string lang="en" key="EXE_FILE_EXTENSION_CONFIRM">WARNING: We strongly recommend that you avoid file extensions that are used for executable files (such as .exe, .sys, or .dll) and other similarly problematic file extensions. Using such file extensions causes Windows and antivirus software to interfere with the container, which adversely affects the performance of the volume and may also cause other serious problems.\n\nWe strongly recommend that you remove the file extension or change it (e.g., to '.tc').\n\nAre you sure you want to use the problematic file extension?</string>
<string lang="en" key="EXE_FILE_EXTENSION_MOUNT_WARNING">WARNING: This container has a file extension that is used for executable files (such as .exe, .sys, or .dll) or some other file extension that is similarly problematic. It will very likely cause Windows and antivirus software to interfere with the container, which will adversely affect the performance of the volume and may also cause other serious problems.\n\nWe strongly recommend that you remove the file extension of the container or change it (e.g., to '.tc') after you dismount the volume.</string>
<string lang="fr" key="HOMEPAGE">Site Web</string>
diff --git a/Translations/Language.hu.xml b/Translations/Language.hu.xml
index d8079d2f..3c040e81 100644
--- a/Translations/Language.hu.xml
+++ b/Translations/Language.hu.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="utf-8"?>
<VeraCrypt>
- <localization prog-version="1.0e">
+ <localization prog-version="1.0f-BETA3">
<!-- Languages -->
<language langid="hu" name="Magyar" en-name="Hungarian" version="0.1.0" translators="Nyul Balazs" />
<!-- Fonts -->
@@ -44,6 +44,7 @@
<control lang="en" key="IDC_HIDVOL_WIZ_MODE_FULL">Normal mode</control>
<control lang="hu" key="IDC_KB">&amp;KB</control>
<control lang="en" key="IDC_KEYFILES_ENABLE">U&amp;se keyfiles</control>
+ <control lang="en" key="IDC_KEYFILES_RANDOM_SIZE">Random size ( 64 &lt;-&gt; 1048576 )</control>
<control lang="en" key="IDC_KEY_FILES">&amp;Keyfiles...</control>
<control lang="en" key="IDC_LINK_HASH_INFO">Information on hash algorithms</control>
<control lang="en" key="IDC_LINK_MORE_INFO_ABOUT_CIPHER">More information</control>
@@ -145,6 +146,7 @@
<control lang="hu" key="IDC_PREF_CACHE_PASSWORDS">Jelszavak tárolása a driver memóriájában</control>
<control lang="hu" key="IDC_PREF_DISMOUNT_INACTIVE">Kötet leválasztása, ha adatot nem írtak/olvastak róla ennyi ideje:</control>
<control lang="hu" key="IDC_PREF_DISMOUNT_LOGOFF">Felhasználó kijelentkezik</control>
+ <control lang="en" key="IDC_PREF_DISMOUNT_SESSION_LOCKED">User session locked</control>
<control lang="hu" key="IDC_PREF_DISMOUNT_POWERSAVING">Energiatakarékos módba lépéskor</control>
<control lang="hu" key="IDC_PREF_DISMOUNT_SCREENSAVER">Képernyővédő elindulásakor</control>
<control lang="hu" key="IDC_PREF_FORCE_AUTO_DISMOUNT">Auto-leválasztás akkor is ha a kötet nyitott fájlokat tartalmaz</control>
@@ -198,6 +200,7 @@
<control lang="en" key="IDM_CREATE_RESCUE_DISK">Create Rescue Disk...</control>
<control lang="hu" key="IDM_CREATE_VOLUME">Új kötet létrehozása...</control>
<control lang="hu" key="IDM_DEFAULT_KEYFILES">Alap. kulcsfájlok...</control>
+ <control lang="en" key="IDM_DONATE">Donate now...</control>
<control lang="en" key="IDM_ENCRYPT_SYSTEM_DEVICE">Encrypt System Partition/Drive...</control>
<control lang="hu" key="IDM_FAQ">Gyakran Ismételt Kérdések</control>
<control lang="hu" key="IDM_HELP">User's Guide</control>
@@ -268,6 +271,7 @@
<control lang="en" key="IDT_PARALLELIZATION_OPTIONS">Thread-Based Parallelization</control>
<control lang="en" key="IDT_PKCS11_LIB_PATH">PKCS #11 Library Path</control>
<control lang="en" key="IDT_PKCS5_PRF">PKCS-5 PRF:</control>
+ <control lang="en" key="IDT_NEW_PKCS5_PRF">PKCS-5 PRF:</control>
<control lang="hu" key="IDT_PW_CACHE_OPTIONS">Jelszó Cache</control>
<control lang="en" key="IDT_SECURITY_OPTIONS">Security Options</control>
<control lang="hu" key="IDT_TASKBAR_ICON">VeraCrypt háttérben futó taszk</control>
@@ -330,6 +334,9 @@
<control lang="en" key="IDT_KEYFILE_GENERATOR_NOTE">IMPORTANT: Move your mouse as randomly as possible within this window. The longer you move it, the better. This significantly increases the cryptographic strength of the keyfile.</control>
<control lang="en" key="IDT_KEYFILE_WARNING">WARNING: If you lose a keyfile or if any bit of its first 1024 kilobytes changes, it will be impossible to mount volumes that use the keyfile!</control>
<control lang="hu" key="IDT_KEY_UNIT">bit</control>
+ <control lang="en" key="IDT_NUMBER_KEYFILES">Number of keyfiles:</control>
+ <control lang="en" key="IDT_KEYFILES_SIZE">Keyfiles size (in Bytes):</control>
+ <control lang="en" key="IDT_KEYFILES_BASE_NAME">Keyfiles base name:</control>
<control lang="hu" key="IDT_LANGPACK_AUTHORS">Fordította:</control>
<control lang="hu" key="IDT_PLAINTEXT">Szöveg méret:</control>
<control lang="hu" key="IDT_PLAINTEXT_SIZE_UNIT">bit</control>
@@ -340,6 +347,7 @@
<control lang="en" key="IDT_SECURITY_TOKEN">Security token:</control>
<control lang="hu" key="IDT_SORT_METHOD">Rendezés módja:</control>
<control lang="en" key="IDT_STATIC_MODELESS_WAIT_DLG_INFO">Please wait. This process may take a long time...</control>
+ <control lang="en" key="IDT_STATIC_MODAL_WAIT_DLG_INFO">Please wait...\nThis process may take a long time and VeraCrypt may become unresponsive.</control>
<control lang="en" key="IDT_TEST_BLOCK_NUMBER">Block number:</control>
<control lang="hu" key="IDT_TEST_CIPHERTEXT">Titkosított szöveg (hexadecimális)</control>
<control lang="en" key="IDT_TEST_DATA_UNIT_NUMBER">Data unit number (64-bit hexadecimal, data unit size is 512 bytes)</control>
@@ -431,7 +439,7 @@
<string lang="en" key="ASK_DEBUGGER_INSTALL">In order to analyze the system crash, VeraCrypt needs to install Microsoft Debugging Tools for Windows first.\n\nAfter you click OK, the Windows installer will download the Microsoft Debugging Tools installation package (16 MB) from a Microsoft server and install it (the Windows installer will be forwarded to the Microsoft server URL from the veracrypt.org server, which ensures that this feature works even if Microsoft changes the location of the installation package).</string>
<string lang="en" key="SYSTEM_CRASH_ANALYSIS_INFO">After you click OK, VeraCrypt will analyze the system crash. This may take up to several minutes.</string>
<string lang="en" key="DEBUGGER_NOT_FOUND">Please make sure the environment variable 'PATH' includes the path to 'kd.exe' (Kernel Debugger).</string>
- <string lang="en" key="SYSTEM_CRASH_NO_TRUECRYPT">It appears that VeraCrypt most likely did not cause the system crash. There are many potential reasons why the system could have crashed (for example, a failing hardware component, a bug in a device driver, etc.)</string>
+ <string lang="en" key="SYSTEM_CRASH_NO_VERACRYPT">It appears that VeraCrypt most likely did not cause the system crash. There are many potential reasons why the system could have crashed (for example, a failing hardware component, a bug in a device driver, etc.)</string>
<string lang="en" key="SYSTEM_CRASH_UPDATE_DRIVER">Results of the analysis indicate that updating the following driver might solve this issue: </string>
<string lang="en" key="SYSTEM_CRASH_REPORT">To help us determine whether there is a bug in VeraCrypt, you can send us an automatically generated error report containing the following items:\n- Program version\n- Operating system version\n- Type of CPU\n- Error category\n- Driver name and version\n- System call stack\n\nIf you select 'Yes', the following URL (which contains the entire error report) will be opened in your default Internet browser.</string>
<string lang="en" key="ASK_SEND_ERROR_REPORT">Do you want to send us the above error report?</string>
@@ -476,7 +484,7 @@
<string lang="en" key="FORMAT_FINISHED_HELP">\n\nThe VeraCrypt volume has been created and is ready for use. If you wish to create another VeraCrypt volume, click Next. Otherwise, click Exit.</string>
<string lang="en" key="SYSENC_HIDDEN_VOL_FORMAT_FINISHED_HELP">\n\nThe hidden VeraCrypt volume has been successfully created (the hidden operating system will reside within this hidden volume).\n\nClick Next to continue.</string>
<string lang="en" key="NONSYS_INPLACE_ENC_FINISHED_TITLE">Volume Fully Encrypted</string>
- <string lang="en" key="NONSYS_INPLACE_ENC_FINISHED_INFO">IMPORTANT: TO MOUNT THIS NEWLY CREATED TRUECRYPT VOLUME AND TO ACCESS DATA STORED IN IT, CLICK 'Auto-Mount Devices' IN THE MAIN TRUECRYPT WINDOW. After you enter the correct password (and/or supply correct keyfiles), the volume will be mounted to the drive letter you select from the list in the main VeraCrypt window (and you will be able to access the encrypted data via the selected drive letter).\n\nPLEASE REMEMBER OR WRITE DOWN THE ABOVE STEPS. YOU MUST FOLLOW THEM WHENEVER YOU WANT TO MOUNT THE VOLUME AND ACCESS DATA STORED IN IT. Alternatively, in the main VeraCrypt window, click 'Select Device', then select this partition/volume, and click 'Mount'.\n\nThe partition/volume has been successfully encrypted (it contains a fully encrypted VeraCrypt volume now) and is ready for use.</string>
+ <string lang="en" key="NONSYS_INPLACE_ENC_FINISHED_INFO">IMPORTANT: TO MOUNT THIS NEWLY CREATED VERACRYPT VOLUME AND TO ACCESS DATA STORED IN IT, CLICK 'Auto-Mount Devices' IN THE MAIN VERACRYPT WINDOW. After you enter the correct password (and/or supply correct keyfiles), the volume will be mounted to the drive letter you select from the list in the main VeraCrypt window (and you will be able to access the encrypted data via the selected drive letter).\n\nPLEASE REMEMBER OR WRITE DOWN THE ABOVE STEPS. YOU MUST FOLLOW THEM WHENEVER YOU WANT TO MOUNT THE VOLUME AND ACCESS DATA STORED IN IT. Alternatively, in the main VeraCrypt window, click 'Select Device', then select this partition/volume, and click 'Mount'.\n\nThe partition/volume has been successfully encrypted (it contains a fully encrypted VeraCrypt volume now) and is ready for use.</string>
<string lang="en" key="FORMAT_FINISHED_INFO">The VeraCrypt volume has been successfully created.</string>
<string lang="hu" key="FORMAT_FINISHED_TITLE">Kötet elkészült</string>
<string lang="en" key="FORMAT_HELP">IMPORTANT: Move your mouse as randomly as possible within this window. The longer you move it, the better. This significantly increases the cryptographic strength of the encryption keys. Then click Format to create the volume.</string>
@@ -489,7 +497,7 @@
<string lang="en" key="HIDDEN_VOL_WIZARD_MODE_DIRECT_HELP">If you select this option, you will create a hidden volume within an existing VeraCrypt volume. It will be assumed that you have already created a VeraCrypt volume that is suitable to host the hidden volume.</string>
<string lang="en" key="HIDDEN_VOL_WIZARD_MODE_TITLE">Volume Creation Mode</string>
<string lang="en" key="HIDVOL_FORMAT_FINISHED_TITLE">Hidden Volume Created</string>
- <string lang="en" key="HIDVOL_FORMAT_FINISHED_HELP">The hidden VeraCrypt volume has been successfully created and is ready for use. If all the instructions have been followed and if the precautions and requirements listed in the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide are followed, it should be impossible to prove that the hidden volume exists, even when the outer volume is mounted.\n\nWARNING: IF YOU DO NOT PROTECT THE HIDDEN VOLUME (FOR INFORMATION ON HOW TO DO SO, REFER TO THE SECTION "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" IN THE TRUECRYPT USER'S GUIDE), DO NOT WRITE TO THE OUTER VOLUME. OTHERWISE, YOU MAY OVERWRITE AND DAMAGE THE HIDDEN VOLUME!</string>
+ <string lang="en" key="HIDVOL_FORMAT_FINISHED_HELP">The hidden VeraCrypt volume has been successfully created and is ready for use. If all the instructions have been followed and if the precautions and requirements listed in the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide are followed, it should be impossible to prove that the hidden volume exists, even when the outer volume is mounted.\n\nWARNING: IF YOU DO NOT PROTECT THE HIDDEN VOLUME (FOR INFORMATION ON HOW TO DO SO, REFER TO THE SECTION "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" IN THE VERACRYPT USER'S GUIDE), DO NOT WRITE TO THE OUTER VOLUME. OTHERWISE, YOU MAY OVERWRITE AND DAMAGE THE HIDDEN VOLUME!</string>
<string lang="en" key="FIRST_HIDDEN_OS_BOOT_INFO">You have started the hidden operating system. As you may have noticed, the hidden operating system appears to be installed on the same partition as the original operating system. However, in reality, it is installed within the partition behind it (in the hidden volume). All read and write operations are being transparently redirected from the original system partition to the hidden volume.\n\nNeither the operating system nor applications will know that data written to and read from the system partition are actually written to and read from the partition behind it (from/to a hidden volume). Any such data is encrypted and decrypted on the fly as usual (with an encryption key different from the one that will be used for the decoy operating system).\n\n\nPlease click Next to continue.</string>
<string lang="en" key="HIDVOL_HOST_FILLING_HELP_SYSENC">The outer volume has been created and mounted as drive %hc:. To this outer volume you should now copy some sensitive-looking files that you actually do NOT want to hide. They will be there for anyone forcing you to disclose the password for the first partition behind the system partition, where both the outer volume and the hidden volume (containing the hidden operating system) will reside. You will be able to reveal the password for this outer volume, and the existence of the hidden volume (and of the hidden operating system) will remain secret.\n\nIMPORTANT: The files you copy to the outer volume should not occupy more than %s. Otherwise, there may not be enough free space on the outer volume for the hidden volume (and you will not be able to continue). After you finish copying, click Next (do not dismount the volume).</string>
<string lang="en" key="HIDVOL_HOST_FILLING_HELP">Outer volume has been successfully created and mounted as drive %hc:. To this volume you should now copy some sensitive-looking files that you actually do NOT want to hide. The files will be there for anyone forcing you to disclose your password. You will reveal only the password for this outer volume, not for the hidden one. The files that you really care about will be stored in the hidden volume, which will be created later on. When you finish copying, click Next. Do not dismount the volume.\n\nNote: After you click Next, cluster bitmap of the outer volume will be scanned to determine the size of uninterrupted area of free space whose end is aligned with the end of the volume. This area will accommodate the hidden volume, so it will limit its maximum possible size. Cluster bitmap scanning ensures that no data on the outer volume are overwritten by the hidden volume.</string>
@@ -549,7 +557,7 @@
<string lang="en" key="SELECT_PKCS11_MODULE">Select PKCS #11 Library</string>
<string lang="hu" key="OUTOFMEMORY">Nincs több memória</string>
<string lang="en" key="FORMAT_DEVICE_FOR_ADVANCED_ONLY">IMPORTANT: We strongly recommend that inexperienced users create a VeraCrypt file container on the selected device/partition, instead of attempting to encrypt the entire device/partition.\n\nWhen you create a VeraCrypt file container (as opposed to encrypting a device or partition) there is, for example, no risk of destroying a large number of files. Note that a VeraCrypt file container (even though it contains a virtual encrypted disk) is actually just like any normal file. For more information, see the chapter Beginner's Tutorial in the VeraCrypt User Guide.\n\nAre you sure you want to encrypt the entire device/partition?</string>
- <string lang="en" key="OVERWRITEPROMPT">WARNING: The file '%hs' already exists!\n\nIMPORTANT: TRUECRYPT WILL NOT ENCRYPT THE FILE, BUT IT WILL DELETE IT. Are you sure you want to delete the file and replace it with a new VeraCrypt container?</string>
+ <string lang="en" key="OVERWRITEPROMPT">WARNING: The file '%hs' already exists!\n\nIMPORTANT: VERACRYPT WILL NOT ENCRYPT THE FILE, BUT IT WILL DELETE IT. Are you sure you want to delete the file and replace it with a new VeraCrypt container?</string>
<string lang="en" key="OVERWRITEPROMPT_DEVICE">CAUTION: ALL FILES CURRENTLY STORED ON THE SELECTED %s '%hs'%s WILL BE ERASED AND LOST (THEY WILL NOT BE ENCRYPTED)!\n\nAre you sure you want to proceed with format?</string>
<string lang="en" key="NONSYS_INPLACE_ENC_CONFIRM">WARNING: You will not be able to mount the volume or access any files stored on it until it has been fully encrypted.\n\nAre you sure you want to start encrypting the selected %s '%hs'%s?</string>
<string lang="en" key="NONSYS_INPLACE_ENC_CONFIRM_BACKUP">WARNING: Please note that if power supply is suddenly interrupted while encrypting existing data in place, or when the operating system crashes due to a software error or hardware malfunction while VeraCrypt is encrypting existing data in place, portions of the data will be corrupted or lost. Therefore, before you start encrypting, please make sure that you have backup copies of the files you want to encrypt.\n\nDo you have such a backup?</string>
@@ -599,6 +607,7 @@
<string lang="hu" key="SELECT_DEST_DIR">Válasszon célkönyvtárat</string>
<string lang="hu" key="SELECT_KEYFILE">Válasszon kulcsfájlt</string>
<string lang="en" key="SELECT_KEYFILE_PATH">Select a keyfile search path. WARNING: Note that only the path will be remembered, not the filenames!</string>
+ <string lang="en" key="SELECT_KEYFILE_GENERATION_DIRECTORY">Select a directory where to store the keyfiles.</string>
<string lang="en" key="SERPENT_HELP">Designed by Ross Anderson, Eli Biham, and Lars Knudsen. Published in 1998. 256-bit key, 128-bit block. Mode of operation is XTS. Serpent was one of the AES finalists.</string>
<string lang="en" key="SIZE_HELP">Please specify the size of the container you want to create.\n\nIf you create a dynamic (sparse-file) container, this parameter will specify its maximum possible size.\n\nNote that the minimum possible size of a FAT volume is 292 KB. The minimum possible size of an NTFS volume is 3792 KB.</string>
<string lang="en" key="SIZE_HELP_HIDDEN_HOST_VOL">Please specify the size of the outer volume to be created (you will first create the outer volume and then a hidden volume within it). The minimum possible size of a volume within which a hidden volume is intended to be created is 340 KB.</string>
@@ -750,6 +759,7 @@
<string lang="en" key="REMOVABLE_DISK">Removable Disk</string>
<string lang="hu" key="HARDDISK">Merevlemez</string>
<string lang="hu" key="UNCHANGED">Változatlan</string>
+ <string lang="en" key="AUTODETECTION">Autodetection</string>
<string lang="en" key="SETUP_MODE_TITLE">Wizard Mode</string>
<string lang="en" key="SETUP_MODE_INFO">Select one of the modes. If you are not sure which to select, use the default mode.</string>
<string lang="en" key="SETUP_MODE_HELP_INSTALL">Select this option if you want to install VeraCrypt on this system.</string>
@@ -863,6 +873,11 @@
<string lang="en" key="ENTER_HIDDEN_VOL_PASSWORD">Enter password for the hidden volume</string>
<string lang="en" key="ENTER_HEADER_BACKUP_PASSWORD">Enter password for the header stored in backup file</string>
<string lang="hu" key="KEYFILE_CREATED">A kulcsfájl sikeresen létrehozva.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_NUMBER">The number of keyfiles you supplied is invalid.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_SIZE">The keyfile size must be comprized between 64 and 1048576 bytes.</string>
+ <string lang="en" key="KEYFILE_EMPTY_BASE_NAME">Please enter a name for the keyfile(s) to be generated</string>
+ <string lang="en" key="KEYFILE_INVALID_BASE_NAME">The base name of the keyfile(s) is invalid</string>
+ <string lang="en" key="KEYFILE_ALREADY_EXISTS">The keyfile '%s' already exists.\nDo you want to overwrite it? The generation process will be stopped if you answer No.</string>
<string lang="en" key="HEADER_DAMAGED_AUTO_USED_HEADER_BAK">WARNING: The header of this volume is damaged! VeraCrypt automatically used the backup of the volume header embedded in the volume.\n\nYou should repair the volume header by selecting 'Tools' &gt; 'Restore Volume Header'.</string>
<string lang="en" key="VOL_HEADER_BACKED_UP">Volume header backup has been successfully created.\n\nIMPORTANT: Restoring the volume header using this backup will also restore the current volume password. Moreover, if keyfile(s) are/is necessary to mount the volume, the same keyfile(s) will be necessary to mount the volume again when the volume header is restored.\n\nWARNING: This volume header backup may be used to restore the header ONLY of this particular volume. If you use this header backup to restore a header of a different volume, you will be able to mount the volume, but you will NOT be able to decrypt any data stored in the volume (because you will change its master key).</string>
<string lang="en" key="VOL_HEADER_RESTORED">The volume header has been successfully restored.\n\nIMPORTANT: Please note that an old password may have been restored as well. Moreover, if keyfile(s) were/was necessary to mount the volume when the backup was created, the same keyfile(s) are now necessary to mount the volume again.</string>
@@ -911,8 +926,8 @@
<string lang="en" key="SIZE_ITEM">Size: </string>
<string lang="en" key="PATH_ITEM">Path: </string>
<string lang="en" key="DRIVE_LETTER_ITEM">Drive Letter: </string>
- <string lang="en" key="UNSUPPORTED_CHARS_IN_PWD">Error: Password must contain only ASCII characters.\n\nNon-ASCII characters in password might cause the volume to be impossible to mount when your system configuration changes.\n\nThe following characters are allowed:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
- <string lang="en" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">Warning: Password contains non-ASCII characters. This may cause the volume to be impossible to mount when your system configuration changes.\n\nYou should replace all non-ASCII characters in the password with ASCII characters. To do so, click 'Volumes' -&gt; 'Change Volume Password'.\n\nThe following are ASCII characters:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
+ <string lang="en" key="UNSUPPORTED_CHARS_IN_PWD">Error: Password must contain only ASCII characters.\n\nNon-ASCII characters in password might cause the volume to be impossible to mount when your system configuration changes.\n\nThe following characters are allowed:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
+ <string lang="en" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">Warning: Password contains non-ASCII characters. This may cause the volume to be impossible to mount when your system configuration changes.\n\nYou should replace all non-ASCII characters in the password with ASCII characters. To do so, click 'Volumes' -&gt; 'Change Volume Password'.\n\nThe following are ASCII characters:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
<string lang="en" key="EXE_FILE_EXTENSION_CONFIRM">WARNING: We strongly recommend that you avoid file extensions that are used for executable files (such as .exe, .sys, or .dll) and other similarly problematic file extensions. Using such file extensions causes Windows and antivirus software to interfere with the container, which adversely affects the performance of the volume and may also cause other serious problems.\n\nWe strongly recommend that you remove the file extension or change it (e.g., to '.tc').\n\nAre you sure you want to use the problematic file extension?</string>
<string lang="en" key="EXE_FILE_EXTENSION_MOUNT_WARNING">WARNING: This container has a file extension that is used for executable files (such as .exe, .sys, or .dll) or some other file extension that is similarly problematic. It will very likely cause Windows and antivirus software to interfere with the container, which will adversely affect the performance of the volume and may also cause other serious problems.\n\nWe strongly recommend that you remove the file extension of the container or change it (e.g., to '.tc') after you dismount the volume.</string>
<string lang="hu" key="HOMEPAGE">Honlap</string>
diff --git a/Translations/Language.id.xml b/Translations/Language.id.xml
index 1cc956d9..316b139d 100644
--- a/Translations/Language.id.xml
+++ b/Translations/Language.id.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="utf-8"?>
<VeraCrypt>
- <localization prog-version="1.0e">
+ <localization prog-version="1.0f-BETA3">
<!-- Languages -->
<language langid="id" name="Bahasa Indonesia" en-name="Indonesian" version="0.1.0" translators="Tajuddin N. F." />
<!-- Fonts -->
@@ -44,6 +44,7 @@
<control lang="en" key="IDC_HIDVOL_WIZ_MODE_FULL">Normal mode</control>
<control lang="id" key="IDC_KB">&amp;KB</control>
<control lang="id" key="IDC_KEYFILES_ENABLE">Gu&amp;nakan file kunci</control>
+ <control lang="en" key="IDC_KEYFILES_RANDOM_SIZE">Random size ( 64 &lt;-&gt; 1048576 )</control>
<control lang="id" key="IDC_KEY_FILES">&amp;File kunci..</control>
<control lang="en" key="IDC_LINK_HASH_INFO">Information on hash algorithms</control>
<control lang="en" key="IDC_LINK_MORE_INFO_ABOUT_CIPHER">More information</control>
@@ -145,6 +146,7 @@
<control lang="id" key="IDC_PREF_CACHE_PASSWORDS">Simpan password pada driver memory</control>
<control lang="id" key="IDC_PREF_DISMOUNT_INACTIVE">Tutup otomatis volume jika tidak ada data dibaca/ditulis setelah:</control>
<control lang="id" key="IDC_PREF_DISMOUNT_LOGOFF">Pengguna keluar</control>
+ <control lang="en" key="IDC_PREF_DISMOUNT_SESSION_LOCKED">User session locked</control>
<control lang="id" key="IDC_PREF_DISMOUNT_POWERSAVING">Dalam status hemat energi</control>
<control lang="id" key="IDC_PREF_DISMOUNT_SCREENSAVER">Screensaver diaktifkan</control>
<control lang="id" key="IDC_PREF_FORCE_AUTO_DISMOUNT">Paksa pemutusan otomatis walau file atau direktori sedang terbuka</control>
@@ -198,6 +200,7 @@
<control lang="en" key="IDM_CREATE_RESCUE_DISK">Create Rescue Disk...</control>
<control lang="id" key="IDM_CREATE_VOLUME">Buat Volume Baru...</control>
<control lang="id" key="IDM_DEFAULT_KEYFILES">File Kunci Dasar...</control>
+ <control lang="en" key="IDM_DONATE">Donate now...</control>
<control lang="en" key="IDM_ENCRYPT_SYSTEM_DEVICE">Encrypt System Partition/Drive...</control>
<control lang="id" key="IDM_FAQ">Pertanyaan yang sering diajukan</control>
<control lang="id" key="IDM_HELP">Panduan pemakai</control>
@@ -268,6 +271,7 @@
<control lang="en" key="IDT_PARALLELIZATION_OPTIONS">Thread-Based Parallelization</control>
<control lang="en" key="IDT_PKCS11_LIB_PATH">PKCS #11 Library Path</control>
<control lang="en" key="IDT_PKCS5_PRF">PKCS-5 PRF:</control>
+ <control lang="en" key="IDT_NEW_PKCS5_PRF">PKCS-5 PRF:</control>
<control lang="id" key="IDT_PW_CACHE_OPTIONS">Simpan sementara Passwordnya</control>
<control lang="en" key="IDT_SECURITY_OPTIONS">Security Options</control>
<control lang="id" key="IDT_TASKBAR_ICON">Daftar tugas belakang VeraCrypt</control>
@@ -330,6 +334,9 @@
<control lang="en" key="IDT_KEYFILE_GENERATOR_NOTE">IMPORTANT: Move your mouse as randomly as possible within this window. The longer you move it, the better. This significantly increases the cryptographic strength of the keyfile.</control>
<control lang="en" key="IDT_KEYFILE_WARNING">WARNING: If you lose a keyfile or if any bit of its first 1024 kilobytes changes, it will be impossible to mount volumes that use the keyfile!</control>
<control lang="en" key="IDT_KEY_UNIT">bits</control>
+ <control lang="en" key="IDT_NUMBER_KEYFILES">Number of keyfiles:</control>
+ <control lang="en" key="IDT_KEYFILES_SIZE">Keyfiles size (in Bytes):</control>
+ <control lang="en" key="IDT_KEYFILES_BASE_NAME">Keyfiles base name:</control>
<control lang="en" key="IDT_LANGPACK_AUTHORS">Translated by:</control>
<control lang="en" key="IDT_PLAINTEXT">Plaintext size:</control>
<control lang="en" key="IDT_PLAINTEXT_SIZE_UNIT">bits</control>
@@ -340,6 +347,7 @@
<control lang="en" key="IDT_SECURITY_TOKEN">Security token:</control>
<control lang="en" key="IDT_SORT_METHOD">Sort Method:</control>
<control lang="en" key="IDT_STATIC_MODELESS_WAIT_DLG_INFO">Please wait. This process may take a long time...</control>
+ <control lang="en" key="IDT_STATIC_MODAL_WAIT_DLG_INFO">Please wait...\nThis process may take a long time and VeraCrypt may become unresponsive.</control>
<control lang="en" key="IDT_TEST_BLOCK_NUMBER">Block number:</control>
<control lang="en" key="IDT_TEST_CIPHERTEXT">Ciphertext (hexadecimal)</control>
<control lang="en" key="IDT_TEST_DATA_UNIT_NUMBER">Data unit number (64-bit hexadecimal, data unit size is 512 bytes)</control>
@@ -431,7 +439,7 @@
<string lang="en" key="ASK_DEBUGGER_INSTALL">In order to analyze the system crash, VeraCrypt needs to install Microsoft Debugging Tools for Windows first.\n\nAfter you click OK, the Windows installer will download the Microsoft Debugging Tools installation package (16 MB) from a Microsoft server and install it (the Windows installer will be forwarded to the Microsoft server URL from the veracrypt.org server, which ensures that this feature works even if Microsoft changes the location of the installation package).</string>
<string lang="en" key="SYSTEM_CRASH_ANALYSIS_INFO">After you click OK, VeraCrypt will analyze the system crash. This may take up to several minutes.</string>
<string lang="en" key="DEBUGGER_NOT_FOUND">Please make sure the environment variable 'PATH' includes the path to 'kd.exe' (Kernel Debugger).</string>
- <string lang="en" key="SYSTEM_CRASH_NO_TRUECRYPT">It appears that VeraCrypt most likely did not cause the system crash. There are many potential reasons why the system could have crashed (for example, a failing hardware component, a bug in a device driver, etc.)</string>
+ <string lang="en" key="SYSTEM_CRASH_NO_VERACRYPT">It appears that VeraCrypt most likely did not cause the system crash. There are many potential reasons why the system could have crashed (for example, a failing hardware component, a bug in a device driver, etc.)</string>
<string lang="en" key="SYSTEM_CRASH_UPDATE_DRIVER">Results of the analysis indicate that updating the following driver might solve this issue: </string>
<string lang="en" key="SYSTEM_CRASH_REPORT">To help us determine whether there is a bug in VeraCrypt, you can send us an automatically generated error report containing the following items:\n- Program version\n- Operating system version\n- Type of CPU\n- Error category\n- Driver name and version\n- System call stack\n\nIf you select 'Yes', the following URL (which contains the entire error report) will be opened in your default Internet browser.</string>
<string lang="en" key="ASK_SEND_ERROR_REPORT">Do you want to send us the above error report?</string>
@@ -476,7 +484,7 @@
<string lang="en" key="FORMAT_FINISHED_HELP">\n\nThe VeraCrypt volume has been created and is ready for use. If you wish to create another VeraCrypt volume, click Next. Otherwise, click Exit.</string>
<string lang="en" key="SYSENC_HIDDEN_VOL_FORMAT_FINISHED_HELP">\n\nThe hidden VeraCrypt volume has been successfully created (the hidden operating system will reside within this hidden volume).\n\nClick Next to continue.</string>
<string lang="en" key="NONSYS_INPLACE_ENC_FINISHED_TITLE">Volume Fully Encrypted</string>
- <string lang="en" key="NONSYS_INPLACE_ENC_FINISHED_INFO">IMPORTANT: TO MOUNT THIS NEWLY CREATED TRUECRYPT VOLUME AND TO ACCESS DATA STORED IN IT, CLICK 'Auto-Mount Devices' IN THE MAIN TRUECRYPT WINDOW. After you enter the correct password (and/or supply correct keyfiles), the volume will be mounted to the drive letter you select from the list in the main VeraCrypt window (and you will be able to access the encrypted data via the selected drive letter).\n\nPLEASE REMEMBER OR WRITE DOWN THE ABOVE STEPS. YOU MUST FOLLOW THEM WHENEVER YOU WANT TO MOUNT THE VOLUME AND ACCESS DATA STORED IN IT. Alternatively, in the main VeraCrypt window, click 'Select Device', then select this partition/volume, and click 'Mount'.\n\nThe partition/volume has been successfully encrypted (it contains a fully encrypted VeraCrypt volume now) and is ready for use.</string>
+ <string lang="en" key="NONSYS_INPLACE_ENC_FINISHED_INFO">IMPORTANT: TO MOUNT THIS NEWLY CREATED VERACRYPT VOLUME AND TO ACCESS DATA STORED IN IT, CLICK 'Auto-Mount Devices' IN THE MAIN VERACRYPT WINDOW. After you enter the correct password (and/or supply correct keyfiles), the volume will be mounted to the drive letter you select from the list in the main VeraCrypt window (and you will be able to access the encrypted data via the selected drive letter).\n\nPLEASE REMEMBER OR WRITE DOWN THE ABOVE STEPS. YOU MUST FOLLOW THEM WHENEVER YOU WANT TO MOUNT THE VOLUME AND ACCESS DATA STORED IN IT. Alternatively, in the main VeraCrypt window, click 'Select Device', then select this partition/volume, and click 'Mount'.\n\nThe partition/volume has been successfully encrypted (it contains a fully encrypted VeraCrypt volume now) and is ready for use.</string>
<string lang="en" key="FORMAT_FINISHED_INFO">The VeraCrypt volume has been successfully created.</string>
<string lang="id" key="FORMAT_FINISHED_TITLE">Volume Telah Dibuat</string>
<string lang="en" key="FORMAT_HELP">IMPORTANT: Move your mouse as randomly as possible within this window. The longer you move it, the better. This significantly increases the cryptographic strength of the encryption keys. Then click Format to create the volume.</string>
@@ -489,7 +497,7 @@
<string lang="en" key="HIDDEN_VOL_WIZARD_MODE_DIRECT_HELP">If you select this option, you will create a hidden volume within an existing VeraCrypt volume. It will be assumed that you have already created a VeraCrypt volume that is suitable to host the hidden volume.</string>
<string lang="en" key="HIDDEN_VOL_WIZARD_MODE_TITLE">Volume Creation Mode</string>
<string lang="en" key="HIDVOL_FORMAT_FINISHED_TITLE">Hidden Volume Created</string>
- <string lang="en" key="HIDVOL_FORMAT_FINISHED_HELP">The hidden VeraCrypt volume has been successfully created and is ready for use. If all the instructions have been followed and if the precautions and requirements listed in the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide are followed, it should be impossible to prove that the hidden volume exists, even when the outer volume is mounted.\n\nWARNING: IF YOU DO NOT PROTECT THE HIDDEN VOLUME (FOR INFORMATION ON HOW TO DO SO, REFER TO THE SECTION "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" IN THE TRUECRYPT USER'S GUIDE), DO NOT WRITE TO THE OUTER VOLUME. OTHERWISE, YOU MAY OVERWRITE AND DAMAGE THE HIDDEN VOLUME!</string>
+ <string lang="en" key="HIDVOL_FORMAT_FINISHED_HELP">The hidden VeraCrypt volume has been successfully created and is ready for use. If all the instructions have been followed and if the precautions and requirements listed in the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide are followed, it should be impossible to prove that the hidden volume exists, even when the outer volume is mounted.\n\nWARNING: IF YOU DO NOT PROTECT THE HIDDEN VOLUME (FOR INFORMATION ON HOW TO DO SO, REFER TO THE SECTION "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" IN THE VERACRYPT USER'S GUIDE), DO NOT WRITE TO THE OUTER VOLUME. OTHERWISE, YOU MAY OVERWRITE AND DAMAGE THE HIDDEN VOLUME!</string>
<string lang="en" key="FIRST_HIDDEN_OS_BOOT_INFO">You have started the hidden operating system. As you may have noticed, the hidden operating system appears to be installed on the same partition as the original operating system. However, in reality, it is installed within the partition behind it (in the hidden volume). All read and write operations are being transparently redirected from the original system partition to the hidden volume.\n\nNeither the operating system nor applications will know that data written to and read from the system partition are actually written to and read from the partition behind it (from/to a hidden volume). Any such data is encrypted and decrypted on the fly as usual (with an encryption key different from the one that will be used for the decoy operating system).\n\n\nPlease click Next to continue.</string>
<string lang="en" key="HIDVOL_HOST_FILLING_HELP_SYSENC">The outer volume has been created and mounted as drive %hc:. To this outer volume you should now copy some sensitive-looking files that you actually do NOT want to hide. They will be there for anyone forcing you to disclose the password for the first partition behind the system partition, where both the outer volume and the hidden volume (containing the hidden operating system) will reside. You will be able to reveal the password for this outer volume, and the existence of the hidden volume (and of the hidden operating system) will remain secret.\n\nIMPORTANT: The files you copy to the outer volume should not occupy more than %s. Otherwise, there may not be enough free space on the outer volume for the hidden volume (and you will not be able to continue). After you finish copying, click Next (do not dismount the volume).</string>
<string lang="en" key="HIDVOL_HOST_FILLING_HELP">Outer volume has been successfully created and mounted as drive %hc:. To this volume you should now copy some sensitive-looking files that you actually do NOT want to hide. The files will be there for anyone forcing you to disclose your password. You will reveal only the password for this outer volume, not for the hidden one. The files that you really care about will be stored in the hidden volume, which will be created later on. When you finish copying, click Next. Do not dismount the volume.\n\nNote: After you click Next, cluster bitmap of the outer volume will be scanned to determine the size of uninterrupted area of free space whose end is aligned with the end of the volume. This area will accommodate the hidden volume, so it will limit its maximum possible size. Cluster bitmap scanning ensures that no data on the outer volume are overwritten by the hidden volume.</string>
@@ -549,7 +557,7 @@
<string lang="en" key="SELECT_PKCS11_MODULE">Select PKCS #11 Library</string>
<string lang="en" key="OUTOFMEMORY">Out of Memory</string>
<string lang="en" key="FORMAT_DEVICE_FOR_ADVANCED_ONLY">IMPORTANT: We strongly recommend that inexperienced users create a VeraCrypt file container on the selected device/partition, instead of attempting to encrypt the entire device/partition.\n\nWhen you create a VeraCrypt file container (as opposed to encrypting a device or partition) there is, for example, no risk of destroying a large number of files. Note that a VeraCrypt file container (even though it contains a virtual encrypted disk) is actually just like any normal file. For more information, see the chapter Beginner's Tutorial in the VeraCrypt User Guide.\n\nAre you sure you want to encrypt the entire device/partition?</string>
- <string lang="en" key="OVERWRITEPROMPT">WARNING: The file '%hs' already exists!\n\nIMPORTANT: TRUECRYPT WILL NOT ENCRYPT THE FILE, BUT IT WILL DELETE IT. Are you sure you want to delete the file and replace it with a new VeraCrypt container?</string>
+ <string lang="en" key="OVERWRITEPROMPT">WARNING: The file '%hs' already exists!\n\nIMPORTANT: VERACRYPT WILL NOT ENCRYPT THE FILE, BUT IT WILL DELETE IT. Are you sure you want to delete the file and replace it with a new VeraCrypt container?</string>
<string lang="en" key="OVERWRITEPROMPT_DEVICE">CAUTION: ALL FILES CURRENTLY STORED ON THE SELECTED %s '%hs'%s WILL BE ERASED AND LOST (THEY WILL NOT BE ENCRYPTED)!\n\nAre you sure you want to proceed with format?</string>
<string lang="en" key="NONSYS_INPLACE_ENC_CONFIRM">WARNING: You will not be able to mount the volume or access any files stored on it until it has been fully encrypted.\n\nAre you sure you want to start encrypting the selected %s '%hs'%s?</string>
<string lang="en" key="NONSYS_INPLACE_ENC_CONFIRM_BACKUP">WARNING: Please note that if power supply is suddenly interrupted while encrypting existing data in place, or when the operating system crashes due to a software error or hardware malfunction while VeraCrypt is encrypting existing data in place, portions of the data will be corrupted or lost. Therefore, before you start encrypting, please make sure that you have backup copies of the files you want to encrypt.\n\nDo you have such a backup?</string>
@@ -599,6 +607,7 @@
<string lang="en" key="SELECT_DEST_DIR">Select destination directory</string>
<string lang="en" key="SELECT_KEYFILE">Select Keyfile</string>
<string lang="en" key="SELECT_KEYFILE_PATH">Select a keyfile search path. WARNING: Note that only the path will be remembered, not the filenames!</string>
+ <string lang="en" key="SELECT_KEYFILE_GENERATION_DIRECTORY">Select a directory where to store the keyfiles.</string>
<string lang="en" key="SERPENT_HELP">Designed by Ross Anderson, Eli Biham, and Lars Knudsen. Published in 1998. 256-bit key, 128-bit block. Mode of operation is XTS. Serpent was one of the AES finalists.</string>
<string lang="en" key="SIZE_HELP">Please specify the size of the container you want to create.\n\nIf you create a dynamic (sparse-file) container, this parameter will specify its maximum possible size.\n\nNote that the minimum possible size of a FAT volume is 292 KB. The minimum possible size of an NTFS volume is 3792 KB.</string>
<string lang="en" key="SIZE_HELP_HIDDEN_HOST_VOL">Please specify the size of the outer volume to be created (you will first create the outer volume and then a hidden volume within it). The minimum possible size of a volume within which a hidden volume is intended to be created is 340 KB.</string>
@@ -750,6 +759,7 @@
<string lang="en" key="REMOVABLE_DISK">Removable Disk</string>
<string lang="en" key="HARDDISK">Harddisk</string>
<string lang="en" key="UNCHANGED">Unchanged</string>
+ <string lang="en" key="AUTODETECTION">Autodetection</string>
<string lang="en" key="SETUP_MODE_TITLE">Wizard Mode</string>
<string lang="en" key="SETUP_MODE_INFO">Select one of the modes. If you are not sure which to select, use the default mode.</string>
<string lang="en" key="SETUP_MODE_HELP_INSTALL">Select this option if you want to install VeraCrypt on this system.</string>
@@ -863,6 +873,11 @@
<string lang="en" key="ENTER_HIDDEN_VOL_PASSWORD">Enter password for the hidden volume</string>
<string lang="en" key="ENTER_HEADER_BACKUP_PASSWORD">Enter password for the header stored in backup file</string>
<string lang="en" key="KEYFILE_CREATED">Keyfile has been successfully created.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_NUMBER">The number of keyfiles you supplied is invalid.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_SIZE">The keyfile size must be comprized between 64 and 1048576 bytes.</string>
+ <string lang="en" key="KEYFILE_EMPTY_BASE_NAME">Please enter a name for the keyfile(s) to be generated</string>
+ <string lang="en" key="KEYFILE_INVALID_BASE_NAME">The base name of the keyfile(s) is invalid</string>
+ <string lang="en" key="KEYFILE_ALREADY_EXISTS">The keyfile '%s' already exists.\nDo you want to overwrite it? The generation process will be stopped if you answer No.</string>
<string lang="en" key="HEADER_DAMAGED_AUTO_USED_HEADER_BAK">WARNING: The header of this volume is damaged! VeraCrypt automatically used the backup of the volume header embedded in the volume.\n\nYou should repair the volume header by selecting 'Tools' &gt; 'Restore Volume Header'.</string>
<string lang="en" key="VOL_HEADER_BACKED_UP">Volume header backup has been successfully created.\n\nIMPORTANT: Restoring the volume header using this backup will also restore the current volume password. Moreover, if keyfile(s) are/is necessary to mount the volume, the same keyfile(s) will be necessary to mount the volume again when the volume header is restored.\n\nWARNING: This volume header backup may be used to restore the header ONLY of this particular volume. If you use this header backup to restore a header of a different volume, you will be able to mount the volume, but you will NOT be able to decrypt any data stored in the volume (because you will change its master key).</string>
<string lang="en" key="VOL_HEADER_RESTORED">The volume header has been successfully restored.\n\nIMPORTANT: Please note that an old password may have been restored as well. Moreover, if keyfile(s) were/was necessary to mount the volume when the backup was created, the same keyfile(s) are now necessary to mount the volume again.</string>
@@ -911,8 +926,8 @@
<string lang="en" key="SIZE_ITEM">Size: </string>
<string lang="en" key="PATH_ITEM">Path: </string>
<string lang="en" key="DRIVE_LETTER_ITEM">Drive Letter: </string>
- <string lang="en" key="UNSUPPORTED_CHARS_IN_PWD">Error: Password must contain only ASCII characters.\n\nNon-ASCII characters in password might cause the volume to be impossible to mount when your system configuration changes.\n\nThe following characters are allowed:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
- <string lang="en" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">Warning: Password contains non-ASCII characters. This may cause the volume to be impossible to mount when your system configuration changes.\n\nYou should replace all non-ASCII characters in the password with ASCII characters. To do so, click 'Volumes' -&gt; 'Change Volume Password'.\n\nThe following are ASCII characters:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
+ <string lang="en" key="UNSUPPORTED_CHARS_IN_PWD">Error: Password must contain only ASCII characters.\n\nNon-ASCII characters in password might cause the volume to be impossible to mount when your system configuration changes.\n\nThe following characters are allowed:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
+ <string lang="en" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">Warning: Password contains non-ASCII characters. This may cause the volume to be impossible to mount when your system configuration changes.\n\nYou should replace all non-ASCII characters in the password with ASCII characters. To do so, click 'Volumes' -&gt; 'Change Volume Password'.\n\nThe following are ASCII characters:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
<string lang="en" key="EXE_FILE_EXTENSION_CONFIRM">WARNING: We strongly recommend that you avoid file extensions that are used for executable files (such as .exe, .sys, or .dll) and other similarly problematic file extensions. Using such file extensions causes Windows and antivirus software to interfere with the container, which adversely affects the performance of the volume and may also cause other serious problems.\n\nWe strongly recommend that you remove the file extension or change it (e.g., to '.tc').\n\nAre you sure you want to use the problematic file extension?</string>
<string lang="en" key="EXE_FILE_EXTENSION_MOUNT_WARNING">WARNING: This container has a file extension that is used for executable files (such as .exe, .sys, or .dll) or some other file extension that is similarly problematic. It will very likely cause Windows and antivirus software to interfere with the container, which will adversely affect the performance of the volume and may also cause other serious problems.\n\nWe strongly recommend that you remove the file extension of the container or change it (e.g., to '.tc') after you dismount the volume.</string>
<string lang="en" key="HOMEPAGE">Homepage</string>
diff --git a/Translations/Language.it.xml b/Translations/Language.it.xml
index 1baad03d..a64a504c 100644
--- a/Translations/Language.it.xml
+++ b/Translations/Language.it.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="utf-8"?>
<VeraCrypt>
- <localization prog-version="1.0e">
+ <localization prog-version="1.0f-BETA3">
<!-- Languages -->
<language langid="it" name="Italiano" en-name="Italian" version="1.0.1" translators="Maurizio Ballo, Consiglio Gaetano" />
<!-- Fonts -->
@@ -44,6 +44,7 @@
<control lang="it" key="IDC_HIDVOL_WIZ_MODE_FULL">Modo normale</control>
<control lang="it" key="IDC_KB">KB</control>
<control lang="it" key="IDC_KEYFILES_ENABLE">Usa file chiave</control>
+ <control lang="en" key="IDC_KEYFILES_RANDOM_SIZE">Random size ( 64 &lt;-&gt; 1048576 )</control>
<control lang="it" key="IDC_KEY_FILES">File chiave...</control>
<control lang="it" key="IDC_LINK_HASH_INFO">Info sugli algoritmi confusione</control>
<control lang="it" key="IDC_LINK_MORE_INFO_ABOUT_CIPHER">Altre informazioni</control>
@@ -145,6 +146,7 @@
<control lang="it" key="IDC_PREF_CACHE_PASSWORDS">Mantieni le password nella cache</control>
<control lang="it" key="IDC_PREF_DISMOUNT_INACTIVE">Smontaggio automatico del volume in mancanza di attività successive</control>
<control lang="it" key="IDC_PREF_DISMOUNT_LOGOFF">L'utente si disconnette</control>
+ <control lang="en" key="IDC_PREF_DISMOUNT_SESSION_LOCKED">User session locked</control>
<control lang="it" key="IDC_PREF_DISMOUNT_POWERSAVING">PC in modo di risparmio energia</control>
<control lang="it" key="IDC_PREF_DISMOUNT_SCREENSAVER">Il salvaschermo è attivato</control>
<control lang="it" key="IDC_PREF_FORCE_AUTO_DISMOUNT">Forza lo smontaggio automatico anche se il volume contiene dei file o cartelle aperti</control>
@@ -198,6 +200,7 @@
<control lang="it" key="IDM_CREATE_RESCUE_DISK">Crea un disco di ripristino...</control>
<control lang="it" key="IDM_CREATE_VOLUME">Crea un nuovo volume...</control>
<control lang="it" key="IDM_DEFAULT_KEYFILES">File chiave predefiniti...</control>
+ <control lang="it" key="IDM_DONATE">Donazione...</control>
<control lang="it" key="IDM_ENCRYPT_SYSTEM_DEVICE">Codifica la partizione o disco di sistema...</control>
<control lang="it" key="IDM_FAQ">Domande frequenti</control>
<control lang="it" key="IDM_HELP">Guida utente</control>
@@ -268,6 +271,7 @@
<control lang="it" key="IDT_PARALLELIZATION_OPTIONS">Parallelizzazione Thread-Based</control>
<control lang="it" key="IDT_PKCS11_LIB_PATH">PKCS #11 Percorso libreria</control>
<control lang="it" key="IDT_PKCS5_PRF">PKCS-5 PRF:</control>
+ <control lang="en" key="IDT_NEW_PKCS5_PRF">PKCS-5 PRF:</control>
<control lang="it" key="IDT_PW_CACHE_OPTIONS">Password nascoste</control>
<control lang="it" key="IDT_SECURITY_OPTIONS">Opzioni sicurezza</control>
<control lang="it" key="IDT_TASKBAR_ICON">Esecuzione di VeraCrypt in background</control>
@@ -330,6 +334,9 @@
<control lang="it" key="IDT_KEYFILE_GENERATOR_NOTE">IMPORTANTE: Muovere il vostro mouse il più casualmente possibile entro questa finestra. E' preferibile un movimento più lungo perchè aumenta in modo significativo l'effetto delle chiavi di codifica.</control>
<control lang="it" key="IDT_KEYFILE_WARNING">ATTENZIONE: se viene perso un file chiave o se cambiano i bit nei primi 1024 KB, sarà impossibile montare i volumi che usano questo file chiave!</control>
<control lang="it" key="IDT_KEY_UNIT">bits</control>
+ <control lang="en" key="IDT_NUMBER_KEYFILES">Number of keyfiles:</control>
+ <control lang="en" key="IDT_KEYFILES_SIZE">Keyfiles size (in Bytes):</control>
+ <control lang="en" key="IDT_KEYFILES_BASE_NAME">Keyfiles base name:</control>
<control lang="it" key="IDT_LANGPACK_AUTHORS">Tradotto da:</control>
<control lang="it" key="IDT_PLAINTEXT">Dimensione testo:</control>
<control lang="it" key="IDT_PLAINTEXT_SIZE_UNIT">bits</control>
@@ -340,6 +347,7 @@
<control lang="it" key="IDT_SECURITY_TOKEN">Misura di sicurezza:</control>
<control lang="it" key="IDT_SORT_METHOD">Ordinamento:</control>
<control lang="it" key="IDT_STATIC_MODELESS_WAIT_DLG_INFO">Attendere. Questo processo può richiedere molto tempo...</control>
+ <control lang="en" key="IDT_STATIC_MODAL_WAIT_DLG_INFO">Please wait...\nThis process may take a long time and VeraCrypt may become unresponsive.</control>
<control lang="it" key="IDT_TEST_BLOCK_NUMBER">Numero blocchi:</control>
<control lang="it" key="IDT_TEST_CIPHERTEXT">Testo criptato (esadecimale)</control>
<control lang="it" key="IDT_TEST_DATA_UNIT_NUMBER">Numero unità dati (64-bit esadecimale, dimensione unità dati=512 byte)</control>
@@ -431,7 +439,7 @@
<string lang="it" key="ASK_DEBUGGER_INSTALL">Allo scopo di analizzare il blocco del sistema, VeraCrypt prima installare prima Microsoft Debugging Tools per Windows.\n\nDopo aver fatto clic su OK, l'installer di Windows scaricherà il pacchetto di installazione di Microsoft Debugging Tools (16 MB) da un server Microsoft e lo installerà (l'installer di Windows sarà seguita dall'URL del server Microsoft dal server veracrypt.org, assicurandovi che questa funzione lavora anche se Microsoft modifica il percorso del pacchetto di installazione).</string>
<string lang="it" key="SYSTEM_CRASH_ANALYSIS_INFO">Dopo aver fatto clic su OK, VeraCrypt analizzerà il crash di sistema. Questo impiegherà più di diversi minuti.</string>
<string lang="it" key="DEBUGGER_NOT_FOUND">Assicuratevi che l'ambiente variabile 'PERCORSO' includa il percorso a 'kd.exe' (Kernel Debugger).</string>
- <string lang="it" key="SYSTEM_CRASH_NO_TRUECRYPT">Sembrao d che VeraCrypt più probabilmente non causi il crash di sistema. Ci sono più ragioni potenziali per cui il sistema può essere andato in crash(per esempio, un componente hardware difettoso oppure un difetto in un driver di periferica, ecc.)</string>
+ <string lang="it" key="SYSTEM_CRASH_NO_VERACRYPT">Sembrao d che VeraCrypt più probabilmente non causi il crash di sistema. Ci sono più ragioni potenziali per cui il sistema può essere andato in crash(per esempio, un componente hardware difettoso oppure un difetto in un driver di periferica, ecc.)</string>
<string lang="it" key="SYSTEM_CRASH_UPDATE_DRIVER">I risultati dell'analisi indica che aggiornando i seguenti drivers può risolvere questo problema: </string>
<string lang="it" key="SYSTEM_CRASH_REPORT">Per aiutarci a determinare se c'è un difetto in VeraCrypt, dovete inviarci un report errori generato automaticamente contenente i seguenti elementi:\n- Versione del programma\n- Versione del sistema operativo\n- Tipo di CPU\n- Categoria di errore\n- Nome e versione del driver\n- Chiamata stack di sistema\n\nSelezionando 'Sì', il seguente URL (contenente l'intero report errore) sarà aperto nel vostro Internet browser predefinito.</string>
<string lang="it" key="ASK_SEND_ERROR_REPORT">Volete inviarci il report errori di cui sopra?</string>
@@ -476,7 +484,7 @@
<string lang="it" key="FORMAT_FINISHED_HELP">\n\nIl volume VeraCrypt è stato creato ed è pronto per l'uso. Se si desidera creare un altro volume VeraCrypt, fate click su 'Avanti'. Altrimenti, fate click su 'Esci'.</string>
<string lang="it" key="SYSENC_HIDDEN_VOL_FORMAT_FINISHED_HELP">n\nIl volume VeraCrypt nascosto è stato creato con successo (il sistema operativo nascosto deve risiedere all’interno di questo volume nascosto).\n\nFate click su Avanti per continuare.</string>
<string lang="it" key="NONSYS_INPLACE_ENC_FINISHED_TITLE">Volume criptato totalmente</string>
- <string lang="it" key="NONSYS_INPLACE_ENC_FINISHED_INFO">IMPORTANTE: PER MONTARE QUESTO VOLUME NUOVAMENTE CREATO E PER ACCEDERE AI DATI MEMORIZZATI IN ESSO, FATE CLICK SU 'Auto-monta unità' NELLA FINESTRA PRINCIPALE DI TRUECRYPT. Dopo aver inserito la password corretta (e/o fornito i file chiave corretti), il volume sarà montato nel disco la cui lettera avete selezionato dall’elenco della finestra principale di VeraCrypt (e potete accedere ai dati codificati selezionando la lettera del disco).\n\nPREGO RICORDARE O SCRIVERE I PASSI SOPRA. DOVETE SEGUIRLI OGNI QUAL VOLTA VOLETE MONTARE IL VOLUME ED ACCEDERE AI DATI MEMORIZZATI IN ESSO. In alternativa, nella finestra principale di VeraCrypt, fate click su 'Seleziona unità',quindi selezionare la partizione/volume, e ciccare su 'Monta'.\n\nLa partizione/volume è stata Crittata con successo (contiene ora un volume VeraCrypt totalmente criptato) ed è pronto per l’uso.</string>
+ <string lang="it" key="NONSYS_INPLACE_ENC_FINISHED_INFO">IMPORTANTE: PER MONTARE QUESTO VOLUME NUOVAMENTE CREATO E PER ACCEDERE AI DATI MEMORIZZATI IN ESSO, FATE CLICK SU 'Auto-monta unità' NELLA FINESTRA PRINCIPALE DI VERACRYPT. Dopo aver inserito la password corretta (e/o fornito i file chiave corretti), il volume sarà montato nel disco la cui lettera avete selezionato dall’elenco della finestra principale di VeraCrypt (e potete accedere ai dati codificati selezionando la lettera del disco).\n\nPREGO RICORDARE O SCRIVERE I PASSI SOPRA. DOVETE SEGUIRLI OGNI QUAL VOLTA VOLETE MONTARE IL VOLUME ED ACCEDERE AI DATI MEMORIZZATI IN ESSO. In alternativa, nella finestra principale di VeraCrypt, fate click su 'Seleziona unità',quindi selezionare la partizione/volume, e ciccare su 'Monta'.\n\nLa partizione/volume è stata Crittata con successo (contiene ora un volume VeraCrypt totalmente criptato) ed è pronto per l’uso.</string>
<string lang="it" key="FORMAT_FINISHED_INFO">Il volume VeraCrypt è stato creato con successo.</string>
<string lang="it" key="FORMAT_FINISHED_TITLE">Volume creato</string>
<string lang="it" key="FORMAT_HELP">IMPORTANTE:Muovere il vostro mouse il più casualmente possibile entro questa finestra. E' preferibile un movimento più lungo perchè aumenta in modo significativo l'effetto delle chiavi di codifica, quindi fate click su Formatta per creare il volume.</string>
@@ -549,7 +557,7 @@
<string lang="it" key="SELECT_PKCS11_MODULE">Selezionare la libreria PKCS #11</string>
<string lang="it" key="OUTOFMEMORY">Memoria esaurita</string>
<string lang="it" key="FORMAT_DEVICE_FOR_ADVANCED_ONLY">IMPORTANTE: Raccomandiamo rigorosamente che gli utenti non esperti creano un file contenitore VeraCrypt contenente la partizione/periferica selezionata invece di tentare la cifratura dell'intera partizione/periferica.\n\nQuando create un file contenitore VeraCrypt (al contrario di cifrare una periferica o partizione) c'è, per esempio, nessun rischio di distruzione di un grande numero di file. Notare che un file contenitore VeraCrypt (anche quando esso contiene un disco virtuale criptato) è attualmente come qualsiasi file normale. Per maggiori informazioni vedere il capitolo Beginner's Tutorial nella guida utente di VeraCrypt User Guide.\n\nSiete sicuri di voler codificare l'intera periferica/partizione?</string>
- <string lang="it" key="OVERWRITEPROMPT">AVVERTENZA: Il file '%hs' già esiste!\n\nIMPORTANTE: TRUECRYPT NON CODIFICHERA’ IL FILE, MA LO CANCELLERA'. Siete sicuri di voler cancellare il file e sostituirlo con un nuovo contenitore VeraCrypt?</string>
+ <string lang="it" key="OVERWRITEPROMPT">AVVERTENZA: Il file '%hs' già esiste!\n\nIMPORTANTE: VERACRYPT NON CODIFICHERA’ IL FILE, MA LO CANCELLERA'. Siete sicuri di voler cancellare il file e sostituirlo con un nuovo contenitore VeraCrypt?</string>
<string lang="it" key="OVERWRITEPROMPT_DEVICE">ATTENZIONE: QUALSIASI FILE ATTUALMENTE MEMORIZZATO NELLA PARTIZIONE%s '%hs'%s SARA' CANCELLATO E PERSO (ESSI NON SARANNO CODIFICATI)!\n\nSiete sicuri di voler procedere con la formattazione?</string>
<string lang="it" key="NONSYS_INPLACE_ENC_CONFIRM">AVVERTENZA: Non potrete montare il volume oppure accedere a nessun file memorizzato in esso finché esso è stato criptato interamante.\n\nSiete sicuri di voler avviare la codifica del selezionato %s '%hs'%s?</string>
<string lang="it" key="NONSYS_INPLACE_ENC_CONFIRM_BACKUP">AVVERTENZA: Notate che se l’alimentazione elettrica viene interrotta bruscamente durante la codifica in posto dei dati esistenti, o quando il sistema operativo va in crash a causa di un errore del software o di un malfunzionamento dell’hardware mentre VeraCrypt sta codificando i dati in posto, delle parti di dati possono essere corrotti o persi. Pertanto, prima di avviare la codifica, assicuratevi di aver fatto delle copie di backup dei file da codificare.\n\nAvete fatto tale copia di backup?</string>
@@ -599,6 +607,7 @@
<string lang="it" key="SELECT_DEST_DIR">Selezionare una cartella di destinazione</string>
<string lang="it" key="SELECT_KEYFILE">Selezionare un file chiave</string>
<string lang="it" key="SELECT_KEYFILE_PATH">Selezionare un percorso di ricerca dei file chiave. ATTENZIONE: verrà memorizzato solo il percorso, non i file.</string>
+ <string lang="en" key="SELECT_KEYFILE_GENERATION_DIRECTORY">Select a directory where to store the keyfiles.</string>
<string lang="it" key="SERPENT_HELP">Concepito da Ross Anderson, Eli Biham e Lars Knudsen. Pubblicato nel 1998. Chiave a 256-bit, blocco a 128-bit. Modo operativo XTS. Serpent è uno dei finalisti AES.</string>
<string lang="it" key="SIZE_HELP">Specificare la dimensione del contenitore da creare.\n\nSe create un contenitore dinamico (file sparsi), questo parametro specificherà la massima dimensione possibile.\n\nNotate che la minima dimensione possibile per un volume FAT è di 292 KB. Quella per un volume NTFS è di 3792 KB.</string>
<string lang="it" key="SIZE_HELP_HIDDEN_HOST_VOL">Specificare la dimensione del volume esterno da creare (dovete prima creare il volume esterno e quindi un volume nascosto al suo interno). La dimensione minima possibile per un volume al cui interno deve essere creato un volume è di 340 KB.</string>
@@ -750,6 +759,7 @@
<string lang="it" key="REMOVABLE_DISK">Disco rimovibile</string>
<string lang="it" key="HARDDISK">Disco fisso</string>
<string lang="it" key="UNCHANGED">Non modificare</string>
+ <string lang="en" key="AUTODETECTION">Autodetection</string>
<string lang="it" key="SETUP_MODE_TITLE">Modo guidato</string>
<string lang="it" key="SETUP_MODE_INFO">Selezionare uno dei modi. Se non siete sicuri di quello che volete scegliere, usate la modalità predefinita.</string>
<string lang="it" key="SETUP_MODE_HELP_INSTALL">Selezionare questa opzione se volete installare VeraCrypt in questo sistema.</string>
@@ -863,6 +873,11 @@
<string lang="it" key="ENTER_HIDDEN_VOL_PASSWORD">Digitare la password per il volume nascosto</string>
<string lang="it" key="ENTER_HEADER_BACKUP_PASSWORD">Digitare la password per la testa memorizzata nel file di backup</string>
<string lang="it" key="KEYFILE_CREATED">Il file chiave è stato creato correttamente.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_NUMBER">The number of keyfiles you supplied is invalid.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_SIZE">The keyfile size must be comprized between 64 and 1048576 bytes.</string>
+ <string lang="en" key="KEYFILE_EMPTY_BASE_NAME">Please enter a name for the keyfile(s) to be generated</string>
+ <string lang="en" key="KEYFILE_INVALID_BASE_NAME">The base name of the keyfile(s) is invalid</string>
+ <string lang="en" key="KEYFILE_ALREADY_EXISTS">The keyfile '%s' already exists.\nDo you want to overwrite it? The generation process will be stopped if you answer No.</string>
<string lang="it" key="HEADER_DAMAGED_AUTO_USED_HEADER_BAK">ATTENZIONE: La testa di questo volume è danneggiato! VeraCrypt usa automaticamente il backup della testa del volume inserito in esso.\n\nDovete riparare la testa del volume selezionando ‘Strumenti’-&gt;'Ripristina testata volume'.</string>
<string lang="it" key="VOL_HEADER_BACKED_UP">Il backup della testa del volume è stato creato con successo.\n\nIMPORTANTE: ripristinare la testa del volume usando questo backup si ripristinerà anche la password attuale. Inoltre, se per montare il volume sono necessari uno o più file chiave, questi saranno necessari per montare nuovamente il volume una volta che la testa è stata ripristinata.\n\nATTENZIONE: questo backup può essere usato per ripristinare SOLO la testa di questo specifico volume. Se si utilizza questo backup per ripristinare la testa di un altro volume, sarà possibile montare il volume ma NON decodificare i dati contenuti (essendo cambiata la chiave master).</string>
<string lang="it" key="VOL_HEADER_RESTORED">La testa del volume è stata ripristinata con successo.\n\nIMPORTANTE: potrebbe essere stata ripristinata una vecchia password. Inoltre, se al momento della creazione del backup per montare il volume erano necessari dei file chiave, gli stessi file sono necessari per montare nuovamente il volume.</string>
@@ -911,8 +926,8 @@
<string lang="it" key="SIZE_ITEM">Dimensione:</string>
<string lang="it" key="PATH_ITEM">Percorso:</string>
<string lang="it" key="DRIVE_LETTER_ITEM">Lettera unità:</string>
- <string lang="it" key="UNSUPPORTED_CHARS_IN_PWD">ERRORE: la password deve contenere solo caratteri ASCII.\n\nCaratteri non ASCII nella password possono causare l'impossibilità di montare il volume qualora la configurazione del sistema dovesse cambiare.\n\nSono consentiti i seguenti caratteri:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
- <string lang="it" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">ATTENZIONE: la password contiene caratteri non ASCII. Ciò può portare all'impossibilità di montare il volume qualora la configurazione del sistema dovesse cambiare.\n\nE' opportuno sostituire tutti i caratteri non ASCII nella password con caratteri ASCII. Per fare ciò, cliccare su 'Volumi' -&gt; 'Modifica password del volume'.\n\nI seguenti sono caratteri ASCII:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
+ <string lang="it" key="UNSUPPORTED_CHARS_IN_PWD">ERRORE: la password deve contenere solo caratteri ASCII.\n\nCaratteri non ASCII nella password possono causare l'impossibilità di montare il volume qualora la configurazione del sistema dovesse cambiare.\n\nSono consentiti i seguenti caratteri:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
+ <string lang="it" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">ATTENZIONE: la password contiene caratteri non ASCII. Ciò può portare all'impossibilità di montare il volume qualora la configurazione del sistema dovesse cambiare.\n\nE' opportuno sostituire tutti i caratteri non ASCII nella password con caratteri ASCII. Per fare ciò, cliccare su 'Volumi' -&gt; 'Modifica password del volume'.\n\nI seguenti sono caratteri ASCII:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
<string lang="it" key="EXE_FILE_EXTENSION_CONFIRM">ATTENZIONE: Vi raccomandiamo strettamente di evitare le estensioni dei file che vengono usate per i file eseguibili (come .exe, .sys, o .dll) oppure altre estensioni file problematiche simili. L'uso di queste estensioni causano a Windows ed ai software antivirus di interferire con il file contenitore, che hanno effetto dannoso nelle prestazioni del volume e possono anche causare altri problemi seri.\n\nVi raccomandiamo strettamente di rimuovere l'estensione al file oppure modificarla (ad esempio, a '.tc').\n\nVolete comunque usare le estensioni file problematiche descritte prima?</string>
<string lang="it" key="EXE_FILE_EXTENSION_MOUNT_WARNING">WARNING: Questo contenitore ha un'estensione file usata per file eseguibile (come .exe, .sys o .dll) oppure un'altra estensione file problematica simile. Essa molto probabilmente causa a Windows ed al software antivirus l'interferenza con il file contenitore, e questa ha effetto dannoso nelle prestazioni del volume e puòo anche causare altri problemi seri.\n\nVi raccomandiamo strettamente di rimuovere l'estensione al file oppure modificarla (ad esempio, a '.tc') dopo che voi avete smontato il volume.</string>
<string lang="it" key="HOMEPAGE">Sito Web</string>
diff --git a/Translations/Language.ja.xml b/Translations/Language.ja.xml
index 21650a46..ab2e5efe 100644
--- a/Translations/Language.ja.xml
+++ b/Translations/Language.ja.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="utf-8"?>
<VeraCrypt>
- <localization prog-version="1.0e">
+ <localization prog-version="1.0f-BETA3">
<!-- Languages -->
<language langid="ja" name="日本語" en-name="Japanese" version="1.0.0" translators="OGOSHI Masayuki" />
<!-- Fonts -->
@@ -44,6 +44,7 @@
<control lang="ja" key="IDC_HIDVOL_WIZ_MODE_FULL">通常モード</control>
<control lang="ja" key="IDC_KB">&amp;KB</control>
<control lang="ja" key="IDC_KEYFILES_ENABLE">キーファイルを使用(&amp;S)</control>
+ <control lang="en" key="IDC_KEYFILES_RANDOM_SIZE">Random size ( 64 &lt;-&gt; 1048576 )</control>
<control lang="ja" key="IDC_KEY_FILES">キーファイル(&amp;K)</control>
<control lang="ja" key="IDC_LINK_HASH_INFO">ハッシュアルゴリズムについて</control>
<control lang="ja" key="IDC_LINK_MORE_INFO_ABOUT_CIPHER">暗号について</control>
@@ -145,6 +146,7 @@
<control lang="ja" key="IDC_PREF_CACHE_PASSWORDS">パスワードをドライバのメモリに記憶する</control>
<control lang="ja" key="IDC_PREF_DISMOUNT_INACTIVE">右に示す時間内に読み書きがなければ自動的にアンマウント</control>
<control lang="ja" key="IDC_PREF_DISMOUNT_LOGOFF">ユーザがログオフしたとき</control>
+ <control lang="en" key="IDC_PREF_DISMOUNT_SESSION_LOCKED">User session locked</control>
<control lang="ja" key="IDC_PREF_DISMOUNT_POWERSAVING">省電力モードに入ったとき</control>
<control lang="ja" key="IDC_PREF_DISMOUNT_SCREENSAVER">スクリーンセーバの起動時</control>
<control lang="ja" key="IDC_PREF_FORCE_AUTO_DISMOUNT">ボリュームに開かれたファイルやフォルダがあっても強制的にアンマウント</control>
@@ -198,6 +200,7 @@
<control lang="ja" key="IDM_CREATE_RESCUE_DISK">レスキューディスク作成...</control>
<control lang="ja" key="IDM_CREATE_VOLUME">新規ボリュームの作成...</control>
<control lang="ja" key="IDM_DEFAULT_KEYFILES">デフォルトキーファイル...</control>
+ <control lang="ja" key="IDM_DONATE">寄付する...</control>
<control lang="ja" key="IDM_ENCRYPT_SYSTEM_DEVICE">システムパーティション/ドライブの暗号化...</control>
<control lang="ja" key="IDM_FAQ">よくある質問と答え</control>
<control lang="ja" key="IDM_HELP">ユーザーズガイド</control>
@@ -268,6 +271,7 @@
<control lang="ja" key="IDT_PARALLELIZATION_OPTIONS">マルチスレッドによる並列処理設定</control>
<control lang="ja" key="IDT_PKCS11_LIB_PATH">PKCS#11ライブラリの場所</control>
<control lang="ja" key="IDT_PKCS5_PRF">導出アルゴリズム:</control>
+ <control lang="en" key="IDT_NEW_PKCS5_PRF">PKCS-5 PRF:</control>
<control lang="ja" key="IDT_PW_CACHE_OPTIONS">パスワードの記憶</control>
<control lang="ja" key="IDT_SECURITY_OPTIONS">セキュリティオプション</control>
<control lang="ja" key="IDT_TASKBAR_ICON">VeraCryptの常駐</control>
@@ -330,6 +334,9 @@
<control lang="ja" key="IDT_KEYFILE_GENERATOR_NOTE">重要:このウィンドウ内にてできるかぎりランダムにマウスを動かしてください。これにより暗号鍵の強度を大幅に上げられます。長く動かすほど良い結果を得られます。</control>
<control lang="ja" key="IDT_KEYFILE_WARNING">警告:もしキーファイルを紛失、あるいはその先頭1024キロバイト中に1ビットでも変化があった場合、そのキーファイルを使っているボリュームはマウントできなくなります!</control>
<control lang="ja" key="IDT_KEY_UNIT">ビット</control>
+ <control lang="en" key="IDT_NUMBER_KEYFILES">Number of keyfiles:</control>
+ <control lang="en" key="IDT_KEYFILES_SIZE">Keyfiles size (in Bytes):</control>
+ <control lang="en" key="IDT_KEYFILES_BASE_NAME">Keyfiles base name:</control>
<control lang="ja" key="IDT_LANGPACK_AUTHORS">翻訳者:</control>
<control lang="ja" key="IDT_PLAINTEXT">平文のサイズ:</control>
<control lang="ja" key="IDT_PLAINTEXT_SIZE_UNIT">ビット</control>
@@ -340,6 +347,7 @@
<control lang="ja" key="IDT_SECURITY_TOKEN">セキュリティトークン:</control>
<control lang="ja" key="IDT_SORT_METHOD">並び替え:</control>
<control lang="ja" key="IDT_STATIC_MODELESS_WAIT_DLG_INFO">このままお待ちください。長時間かかるものと思われます。</control>
+ <control lang="en" key="IDT_STATIC_MODAL_WAIT_DLG_INFO">Please wait...\nThis process may take a long time and VeraCrypt may become unresponsive.</control>
<control lang="ja" key="IDT_TEST_BLOCK_NUMBER">ブロック番号:</control>
<control lang="ja" key="IDT_TEST_CIPHERTEXT">暗号文(16進)</control>
<control lang="ja" key="IDT_TEST_DATA_UNIT_NUMBER">データユニット番号(64ビット16進, データユニットサイズ:512バイト)</control>
@@ -431,7 +439,7 @@
<string lang="ja" key="ASK_DEBUGGER_INSTALL">システムクラッシュの原因を解析するためには、Microsoft Debugging Tools for Windows を先にインストールする必要があります。\n\n「OK」をクリックすると、Windows Installer がそのインストールパッケージ(16 MB)をマイクロソフトのサーバーからダウンロードし、インストールします。なお Windows Installer がアクセスするサーバーの URL は truercyprt.org のサーバーから転送されます。これはマイクロソフトがインストールパッケージの場所を変更しても追随できるようにするためです。</string>
<string lang="ja" key="SYSTEM_CRASH_ANALYSIS_INFO">「OK」をクリックするとシステムクラッシュの解析を始めます。これには数分かかる見込みです。</string>
<string lang="ja" key="DEBUGGER_NOT_FOUND">環境変数「PATH」に 'kd.exe' (Kernel Debugger) へのパスが含まれているか確認してください。</string>
- <string lang="ja" key="SYSTEM_CRASH_NO_TRUECRYPT">十中八九、VeraCryptはシステムクラッシュの原因ではないようです。システムがクラッシュした理由には様々な原因が考えられます。例えばハードウェアの故障、デバイスドライバのバグなどです。</string>
+ <string lang="ja" key="SYSTEM_CRASH_NO_VERACRYPT">十中八九、VeraCryptはシステムクラッシュの原因ではないようです。システムがクラッシュした理由には様々な原因が考えられます。例えばハードウェアの故障、デバイスドライバのバグなどです。</string>
<string lang="ja" key="SYSTEM_CRASH_UPDATE_DRIVER">解析結果によると、以下のドライバーをアップデートすることで問題が解決するかもしれません:</string>
<string lang="ja" key="SYSTEM_CRASH_REPORT">私たちがVeraCryptにバグがあるのかを確認できるよう、以下の事項が含まれた自動生成のエラーレポートを送信することができます。\n- プログラムのバージョン\n- OSのバージョン\n- CPUの種類\n- エラーのカテゴリー\n- ドライバーの名前とバージョン\n- システムコールスタック\n\nもし「はい」を選択すると、下記のURL(エラーレポートの全項目が含まれる)がデフォルトのインターネットブラウザーで開かれます。</string>
<string lang="ja" key="ASK_SEND_ERROR_REPORT">上記のエラーレポートを送信しますか?</string>
@@ -599,6 +607,7 @@
<string lang="ja" key="SELECT_DEST_DIR">フォルダの選択</string>
<string lang="ja" key="SELECT_KEYFILE">キーファイルの選択</string>
<string lang="ja" key="SELECT_KEYFILE_PATH">キーファイルを探すフォルダを選択してください。 警告:記憶されるのはフォルダであり、ファイル名ではありません!</string>
+ <string lang="en" key="SELECT_KEYFILE_GENERATION_DIRECTORY">Select a directory where to store the keyfiles.</string>
<string lang="ja" key="SERPENT_HELP">Ross Anderson、Eli Biham、Lars Knudsenによって開発され1998年に公開されました。256ビットキー、128ビットブロックを使用します。動作モードはXTSです。SerpentはAES制定時の最終候補の一つでした。</string>
<string lang="ja" key="SIZE_HELP">作成するコンテナのサイズを指定してください。\n\nもしダイナミック(スパースファイル)コンテナを作成するのであれば、このパラメータは上限サイズの指定になります。\n\n下限サイズはFATボリュームの場合で292KB、NTFSボリュームの場合で3792KB となります。</string>
<string lang="ja" key="SIZE_HELP_HIDDEN_HOST_VOL">新しい外殻ボリュームのサイズを指定してください(中に入れる隠しボリュームは後で作成します)。中に隠しボリュームを作成できる下限サイズは340KBです。</string>
@@ -750,6 +759,7 @@
<string lang="ja" key="REMOVABLE_DISK">リムーバブルディスク</string>
<string lang="ja" key="HARDDISK">ハードディスク</string>
<string lang="ja" key="UNCHANGED">未変更</string>
+ <string lang="ja" key="AUTODETECTION">自動検出</string>
<string lang="ja" key="SETUP_MODE_TITLE">ウィザードモード</string>
<string lang="ja" key="SETUP_MODE_INFO">モードを選択してください。よくわからなければデフォルトのモードを使用してください。</string>
<string lang="ja" key="SETUP_MODE_HELP_INSTALL">VeraCryptをこのシステムにインストールしたいときは、このオプションを選択してください。</string>
@@ -863,6 +873,11 @@
<string lang="ja" key="ENTER_HIDDEN_VOL_PASSWORD">隠しボリュームのパスワードを入力してください。</string>
<string lang="ja" key="ENTER_HEADER_BACKUP_PASSWORD">バックアップファイルに保存されたヘッダのパスワードを入力してください。</string>
<string lang="ja" key="KEYFILE_CREATED">キーファイルの生成に成功しました。</string>
+ <string lang="en" key="KEYFILE_INCORRECT_NUMBER">The number of keyfiles you supplied is invalid.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_SIZE">The keyfile size must be comprized between 64 and 1048576 bytes.</string>
+ <string lang="en" key="KEYFILE_EMPTY_BASE_NAME">Please enter a name for the keyfile(s) to be generated</string>
+ <string lang="en" key="KEYFILE_INVALID_BASE_NAME">The base name of the keyfile(s) is invalid</string>
+ <string lang="en" key="KEYFILE_ALREADY_EXISTS">The keyfile '%s' already exists.\nDo you want to overwrite it? The generation process will be stopped if you answer No.</string>
<string lang="ja" key="HEADER_DAMAGED_AUTO_USED_HEADER_BAK">警告:このボリュームのヘッダが壊れています! VeraCryptは自動的にこのボリュームに埋め込まれているバックアップを使用します。\n\n[ツール]-[ボリュームヘッダのリストア]を選択して、ボリュームヘッダを修復してください。</string>
<string lang="ja" key="VOL_HEADER_BACKED_UP">ボリュームヘッダのバックアップを無事に作成しました。\n\n重要:このバックアップを使ってボリュームヘッダをリストアすることは、現在のボリュームのパスワードも同様に復元します。さらに、もしこのボリュームのマウントにキーファイルが必要だったのなら、同じキーファイルがこのボリュームのマウントのために必要です。\n\n警告:このボリュームヘッダのバックアップは、このボリュームにのみリストアできます。もし他のボリュームにこのヘッダのバックアップをリストアした場合、そのボリュームのマウントはできますが、格納されていたデータの復号化ができなくなります(マスターキーを変更したため)。</string>
<string lang="ja" key="VOL_HEADER_RESTORED">ボリュームヘッダのリストアに成功しました。\n\n重要:古いパスワードも同様に復元されました。さらに、もしこのボリュームのマウントにキーファイルが必要だったのなら、同じキーファイルがこのボリュームのマウントのために必要です。</string>
@@ -911,8 +926,8 @@
<string lang="ja" key="SIZE_ITEM">サイズ: </string>
<string lang="ja" key="PATH_ITEM">PATH: </string>
<string lang="ja" key="DRIVE_LETTER_ITEM">ドライブレター: </string>
- <string lang="ja" key="UNSUPPORTED_CHARS_IN_PWD">エラー:パスワードにはASCII文字しか使えません。\n\nASCII文字以外を使うと、システムの設定が変更されたときにボリュームがマウントできなくなる可能性があります。\n\n次の文字を使うことができます:\n\n! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
- <string lang="ja" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">警告:パスワードにASCII文字以外の文字が含まれています。このことによって、システムの設定が変更されたときに、ボリュームのマウントが不可能になる可能性があります。\n\n全ての非ASCII文字をASCII文字に置き換えてください。 そのためには、[ボリューム]-[パスワードの変更]とクリックしてください。\n\n次の文字を使うことができます:\n\n! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
+ <string lang="ja" key="UNSUPPORTED_CHARS_IN_PWD">エラー:パスワードにはASCII文字しか使えません。\n\nASCII文字以外を使うと、システムの設定が変更されたときにボリュームがマウントできなくなる可能性があります。\n\n次の文字を使うことができます:\n\n! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
+ <string lang="ja" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">警告:パスワードにASCII文字以外の文字が含まれています。このことによって、システムの設定が変更されたときに、ボリュームのマウントが不可能になる可能性があります。\n\n全ての非ASCII文字をASCII文字に置き換えてください。 そのためには、[ボリューム]-[パスワードの変更]とクリックしてください。\n\n次の文字を使うことができます:\n\n! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
<string lang="ja" key="EXE_FILE_EXTENSION_CONFIRM">警告:ファイル名の拡張子として、実行可能なもの(例:.exe, .sys, .dll)や、その他問題を起こしそうなものを使わないように強く推奨します。そのような拡張子のファイルはWindowsやアンチウィルスソフトのチェック対象になるため、パフォーマンスを悪化させたり、その他深刻な問題を引き起こす要因となります。\n\nこのような拡張子は消すかあるいは変更する(例えば .tc へ)ことを強く推奨します。\n\nこのような問題となりうる拡張子を本当に使用しますか?</string>
<string lang="ja" key="EXE_FILE_EXTENSION_MOUNT_WARNING">警告;このコンテナファイルには、実行可能(例:.exe, .sys, .dll)あるいは、同様に問題を引き起こしそうな種類の拡張子が使われています。そのような拡張子のコンテナファイルはWindowsやアンチウィルスソフトのチェック対象になるため、パフォーマンスを悪化させたり、その他深刻な問題を引き起こす要因となります。\n\nこのボリュームをアンマウントした後、このような拡張子を消すかあるいは変更する(例えば .tc へ)ことを強く推奨します。</string>
<string lang="ja" key="HOMEPAGE">ホームページ</string>
diff --git a/Translations/Language.ka.xml b/Translations/Language.ka.xml
index 3e53d7e1..86bdee1f 100644
--- a/Translations/Language.ka.xml
+++ b/Translations/Language.ka.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="utf-8"?>
<VeraCrypt>
- <localization prog-version="1.0e">
+ <localization prog-version="1.0f-BETA3">
<!-- Languages -->
<language langid="ka" name="ქართული" en-name="Georgian" version="0.1.0" translators="Kakha Lomiashvili" />
<!-- Fonts -->
@@ -44,6 +44,7 @@
<control lang="ka" key="IDC_HIDVOL_WIZ_MODE_FULL">ნორმალური რეჟიმი</control>
<control lang="ka" key="IDC_KB">კბ</control>
<control lang="ka" key="IDC_KEYFILES_ENABLE">გასაღების ფაილები</control>
+ <control lang="en" key="IDC_KEYFILES_RANDOM_SIZE">Random size ( 64 &lt;-&gt; 1048576 )</control>
<control lang="ka" key="IDC_KEY_FILES">ფაილები</control>
<control lang="ka" key="IDC_LINK_HASH_INFO">ჰეშ-ალგორითმების შესახებ</control>
<control lang="ka" key="IDC_LINK_MORE_INFO_ABOUT_CIPHER">დამატებით ინფორმაცია</control>
@@ -145,6 +146,7 @@
<control lang="ka" key="IDC_PREF_CACHE_PASSWORDS">პაროლების ქეშირება მეხსიერებაში</control>
<control lang="ka" key="IDC_PREF_DISMOUNT_INACTIVE">ტომის ავტოგამოერთება უმოქმედობისას</control>
<control lang="ka" key="IDC_PREF_DISMOUNT_LOGOFF">სეანსების დასრულება</control>
+ <control lang="en" key="IDC_PREF_DISMOUNT_SESSION_LOCKED">User session locked</control>
<control lang="ka" key="IDC_PREF_DISMOUNT_POWERSAVING">ენერგოშენახვის რეჟიმში შესვლისას</control>
<control lang="ka" key="IDC_PREF_DISMOUNT_SCREENSAVER">Screen Saver-ის ჩართვისას</control>
<control lang="ka" key="IDC_PREF_FORCE_AUTO_DISMOUNT">ტომის ავტოგამოერთება გახსნილი ფაილების/ფოლდერების დროს</control>
@@ -198,6 +200,7 @@
<control lang="ka" key="IDM_CREATE_RESCUE_DISK">აღმდგენი დისკის შექმნა</control>
<control lang="ka" key="IDM_CREATE_VOLUME">ახალი ტომის შექმნა</control>
<control lang="ka" key="IDM_DEFAULT_KEYFILES">გასაღების ფაილები (საწყისი)</control>
+ <control lang="en" key="IDM_DONATE">Donate now...</control>
<control lang="ka" key="IDM_ENCRYPT_SYSTEM_DEVICE">სისტემური განაყოფის/დისკის შიფრაცია</control>
<control lang="ka" key="IDM_FAQ">ხშირად დასმადი კითხვები</control>
<control lang="ka" key="IDM_HELP">მომხმარებლის სახელმძღვანელო</control>
@@ -268,6 +271,7 @@
<control lang="en" key="IDT_PARALLELIZATION_OPTIONS">Thread-Based Parallelization</control>
<control lang="en" key="IDT_PKCS11_LIB_PATH">PKCS #11 Library Path</control>
<control lang="ka" key="IDT_PKCS5_PRF">PKCS-5 PRF:</control>
+ <control lang="en" key="IDT_NEW_PKCS5_PRF">PKCS-5 PRF:</control>
<control lang="ka" key="IDT_PW_CACHE_OPTIONS">პაროლების ქეშირება (დამახსოვრება)</control>
<control lang="en" key="IDT_SECURITY_OPTIONS">Security Options</control>
<control lang="ka" key="IDT_TASKBAR_ICON">VeraCrypt-ის მუშაობა ფონურ რეჟიმში</control>
@@ -330,6 +334,9 @@
<control lang="ka" key="IDT_KEYFILE_GENERATOR_NOTE">მნიშვნელოვანია: ამოძრავეთ მაუსი რაც შეიძლება რთული ტრაექტორიით და დიდხანს. ეს აამაღლებს გასაღების ფაილის კრიპტოგრაფიული დაცულობის დონეს.</control>
<control lang="ka" key="IDT_KEYFILE_WARNING">!!!გასაღების ფაილის დაკარგვის ან პირველი 1024კბ დაზიანების შემდეგ, ტომების მიერთება შეუძლებელი იქნება!</control>
<control lang="ka" key="IDT_KEY_UNIT">ბიტი</control>
+ <control lang="en" key="IDT_NUMBER_KEYFILES">Number of keyfiles:</control>
+ <control lang="en" key="IDT_KEYFILES_SIZE">Keyfiles size (in Bytes):</control>
+ <control lang="en" key="IDT_KEYFILES_BASE_NAME">Keyfiles base name:</control>
<control lang="ka" key="IDT_LANGPACK_AUTHORS">თარგმანის ავტორი:</control>
<control lang="ka" key="IDT_PLAINTEXT">ზომა:</control>
<control lang="ka" key="IDT_PLAINTEXT_SIZE_UNIT">ბიტი</control>
@@ -340,6 +347,7 @@
<control lang="en" key="IDT_SECURITY_TOKEN">Security token:</control>
<control lang="ka" key="IDT_SORT_METHOD">სორტირება:</control>
<control lang="en" key="IDT_STATIC_MODELESS_WAIT_DLG_INFO">Please wait. This process may take a long time...</control>
+ <control lang="en" key="IDT_STATIC_MODAL_WAIT_DLG_INFO">Please wait...\nThis process may take a long time and VeraCrypt may become unresponsive.</control>
<control lang="ka" key="IDT_TEST_BLOCK_NUMBER">ბლოკის ნომერი:</control>
<control lang="ka" key="IDT_TEST_CIPHERTEXT">დაშიფრული ტექსტი (თექვსმეტნიშნა)</control>
<control lang="ka" key="IDT_TEST_DATA_UNIT_NUMBER">მონაცემთა ერთეულის ნომერი (64-ბიტი თექვსმეტობითი, ერთეულის ზომაა 512 ბაიტი)</control>
@@ -431,7 +439,7 @@
<string lang="en" key="ASK_DEBUGGER_INSTALL">In order to analyze the system crash, VeraCrypt needs to install Microsoft Debugging Tools for Windows first.\n\nAfter you click OK, the Windows installer will download the Microsoft Debugging Tools installation package (16 MB) from a Microsoft server and install it (the Windows installer will be forwarded to the Microsoft server URL from the veracrypt.org server, which ensures that this feature works even if Microsoft changes the location of the installation package).</string>
<string lang="en" key="SYSTEM_CRASH_ANALYSIS_INFO">After you click OK, VeraCrypt will analyze the system crash. This may take up to several minutes.</string>
<string lang="en" key="DEBUGGER_NOT_FOUND">Please make sure the environment variable 'PATH' includes the path to 'kd.exe' (Kernel Debugger).</string>
- <string lang="en" key="SYSTEM_CRASH_NO_TRUECRYPT">It appears that VeraCrypt most likely did not cause the system crash. There are many potential reasons why the system could have crashed (for example, a failing hardware component, a bug in a device driver, etc.)</string>
+ <string lang="en" key="SYSTEM_CRASH_NO_VERACRYPT">It appears that VeraCrypt most likely did not cause the system crash. There are many potential reasons why the system could have crashed (for example, a failing hardware component, a bug in a device driver, etc.)</string>
<string lang="en" key="SYSTEM_CRASH_UPDATE_DRIVER">Results of the analysis indicate that updating the following driver might solve this issue: </string>
<string lang="en" key="SYSTEM_CRASH_REPORT">To help us determine whether there is a bug in VeraCrypt, you can send us an automatically generated error report containing the following items:\n- Program version\n- Operating system version\n- Type of CPU\n- Error category\n- Driver name and version\n- System call stack\n\nIf you select 'Yes', the following URL (which contains the entire error report) will be opened in your default Internet browser.</string>
<string lang="en" key="ASK_SEND_ERROR_REPORT">Do you want to send us the above error report?</string>
@@ -476,7 +484,7 @@
<string lang="ka" key="FORMAT_FINISHED_HELP">\n\nVeraCrypt-ის ტომი შექმნილია და გამოყენებისათვის მზადაა. თუ გსურთ სხვა ტომის შექმნა, დააჭირეთ ღილაკს "შემდეგ".</string>
<string lang="en" key="SYSENC_HIDDEN_VOL_FORMAT_FINISHED_HELP">\n\nThe hidden VeraCrypt volume has been successfully created (the hidden operating system will reside within this hidden volume).\n\nClick Next to continue.</string>
<string lang="en" key="NONSYS_INPLACE_ENC_FINISHED_TITLE">Volume Fully Encrypted</string>
- <string lang="en" key="NONSYS_INPLACE_ENC_FINISHED_INFO">IMPORTANT: TO MOUNT THIS NEWLY CREATED TRUECRYPT VOLUME AND TO ACCESS DATA STORED IN IT, CLICK 'Auto-Mount Devices' IN THE MAIN TRUECRYPT WINDOW. After you enter the correct password (and/or supply correct keyfiles), the volume will be mounted to the drive letter you select from the list in the main VeraCrypt window (and you will be able to access the encrypted data via the selected drive letter).\n\nPLEASE REMEMBER OR WRITE DOWN THE ABOVE STEPS. YOU MUST FOLLOW THEM WHENEVER YOU WANT TO MOUNT THE VOLUME AND ACCESS DATA STORED IN IT. Alternatively, in the main VeraCrypt window, click 'Select Device', then select this partition/volume, and click 'Mount'.\n\nThe partition/volume has been successfully encrypted (it contains a fully encrypted VeraCrypt volume now) and is ready for use.</string>
+ <string lang="en" key="NONSYS_INPLACE_ENC_FINISHED_INFO">IMPORTANT: TO MOUNT THIS NEWLY CREATED VERACRYPT VOLUME AND TO ACCESS DATA STORED IN IT, CLICK 'Auto-Mount Devices' IN THE MAIN VERACRYPT WINDOW. After you enter the correct password (and/or supply correct keyfiles), the volume will be mounted to the drive letter you select from the list in the main VeraCrypt window (and you will be able to access the encrypted data via the selected drive letter).\n\nPLEASE REMEMBER OR WRITE DOWN THE ABOVE STEPS. YOU MUST FOLLOW THEM WHENEVER YOU WANT TO MOUNT THE VOLUME AND ACCESS DATA STORED IN IT. Alternatively, in the main VeraCrypt window, click 'Select Device', then select this partition/volume, and click 'Mount'.\n\nThe partition/volume has been successfully encrypted (it contains a fully encrypted VeraCrypt volume now) and is ready for use.</string>
<string lang="ka" key="FORMAT_FINISHED_INFO">VeraCrypt-ს ტომი წარმატებით შეიქმნა.</string>
<string lang="ka" key="FORMAT_FINISHED_TITLE">ტომი შექმნილია</string>
<string lang="ka" key="FORMAT_HELP">მნიშვნელოვანია: ამოძრავეთ მაუსი რაც შეიძლება რთული ტრაექტორიით და დიდხანს. ეს აამაღლებს გასაღების კრიპტოგრაფიული დაცულობის დონეს. შემდეგ დაწკაპეთ "ფორმატირება" ახალი ტომის შესაქმნელად.</string>
@@ -489,7 +497,7 @@
<string lang="ka" key="HIDDEN_VOL_WIZARD_MODE_DIRECT_HELP">თუ აირჩევთ ამ ოფციას, შეიქმნება ფარული ტომი ჩვეულებრივი ტომის შიგნით. იგულისხმება, რომ ეს ჩვეულებრივი ტომი უკვე შექმნილია.</string>
<string lang="ka" key="HIDDEN_VOL_WIZARD_MODE_TITLE">ტომის შექმნის რეჟიმი</string>
<string lang="ka" key="HIDVOL_FORMAT_FINISHED_TITLE">ფარული ტომი შექმნილია</string>
- <string lang="en" key="HIDVOL_FORMAT_FINISHED_HELP">The hidden VeraCrypt volume has been successfully created and is ready for use. If all the instructions have been followed and if the precautions and requirements listed in the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide are followed, it should be impossible to prove that the hidden volume exists, even when the outer volume is mounted.\n\nWARNING: IF YOU DO NOT PROTECT THE HIDDEN VOLUME (FOR INFORMATION ON HOW TO DO SO, REFER TO THE SECTION "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" IN THE TRUECRYPT USER'S GUIDE), DO NOT WRITE TO THE OUTER VOLUME. OTHERWISE, YOU MAY OVERWRITE AND DAMAGE THE HIDDEN VOLUME!</string>
+ <string lang="en" key="HIDVOL_FORMAT_FINISHED_HELP">The hidden VeraCrypt volume has been successfully created and is ready for use. If all the instructions have been followed and if the precautions and requirements listed in the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide are followed, it should be impossible to prove that the hidden volume exists, even when the outer volume is mounted.\n\nWARNING: IF YOU DO NOT PROTECT THE HIDDEN VOLUME (FOR INFORMATION ON HOW TO DO SO, REFER TO THE SECTION "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" IN THE VERACRYPT USER'S GUIDE), DO NOT WRITE TO THE OUTER VOLUME. OTHERWISE, YOU MAY OVERWRITE AND DAMAGE THE HIDDEN VOLUME!</string>
<string lang="en" key="FIRST_HIDDEN_OS_BOOT_INFO">You have started the hidden operating system. As you may have noticed, the hidden operating system appears to be installed on the same partition as the original operating system. However, in reality, it is installed within the partition behind it (in the hidden volume). All read and write operations are being transparently redirected from the original system partition to the hidden volume.\n\nNeither the operating system nor applications will know that data written to and read from the system partition are actually written to and read from the partition behind it (from/to a hidden volume). Any such data is encrypted and decrypted on the fly as usual (with an encryption key different from the one that will be used for the decoy operating system).\n\n\nPlease click Next to continue.</string>
<string lang="en" key="HIDVOL_HOST_FILLING_HELP_SYSENC">The outer volume has been created and mounted as drive %hc:. To this outer volume you should now copy some sensitive-looking files that you actually do NOT want to hide. They will be there for anyone forcing you to disclose the password for the first partition behind the system partition, where both the outer volume and the hidden volume (containing the hidden operating system) will reside. You will be able to reveal the password for this outer volume, and the existence of the hidden volume (and of the hidden operating system) will remain secret.\n\nIMPORTANT: The files you copy to the outer volume should not occupy more than %s. Otherwise, there may not be enough free space on the outer volume for the hidden volume (and you will not be able to continue). After you finish copying, click Next (do not dismount the volume).</string>
<string lang="ka" key="HIDVOL_HOST_FILLING_HELP">გარე ტომი შექმნილია და მიერთებულია, როგორც დისკი %hc:. ამ ტომში საჭიროა გადმოიწეროს რაიმე ფაილები, რომლებიც არ შეიცავენ თქვენთვის მნიშვნელოვან რაიმე ინფორმაციას, რათა შეცდომაში შეიყვანოთ უცხო პირი, თუკი ის გარე ტომის პაროლს გამოგძალავთ. ამ შემთხვევაში თქვენ მას გადასცემთ მხოლოდ გარე, და არა ფარული ტომის, პაროლს. ფაილები, თქვენთვის ნამდვილად ღირებული ინფორმაციით, შეინახება ფარულ ტომზე. როდესაც მორჩებით ფაილების გადმოწერას,დააჭირეთ "შემდეგ"-ს'. არ გამოაერთოთ ეს ტომი. შენიშვნა: "შემდეგ"-ზე დაჭერა გაუშვებს გარე ტომის კლასტერების რუკის სკანირების პროცესს, უწყვეტი თავისუფალი სივრცის გამოსავლენად, რომლის დაბოლოება ახალი ტომის დაბოლოება გახდება. ეს მონაკვეთი გამოყენებულ იქნება ფარული ტომის განსათავსებლად, ანუ მისი ზომით განისაზღვრება ფარული ტომის მაქსიმალური მოცულობა. კლასტერების რუკის სკანირება იმის გარანტია, რომ გარე ტომის მონაცემები არ დაზიანდება ფარული ტომში მომხდარი ჩანაწერების შედეგად.</string>
@@ -599,6 +607,7 @@
<string lang="ka" key="SELECT_DEST_DIR">აირჩიეთ მიზნობრივი ფოლდერი</string>
<string lang="ka" key="SELECT_KEYFILE">აირჩიეთ გასაღების ფაილი</string>
<string lang="ka" key="SELECT_KEYFILE_PATH">აირჩიეთ გასაღების ფაილების ძიების მისამართი. ყურადღება: შეინახება მხოლოდ მისამართი, და არა ფაილების სახელები.</string>
+ <string lang="en" key="SELECT_KEYFILE_GENERATION_DIRECTORY">Select a directory where to store the keyfiles.</string>
<string lang="ka" key="SERPENT_HELP">შემუშავებულია როს ანდერსონის, ელი ბიჰამის და ლარს კნუდსენის მიერ. გამოქვეყნდა 1998წ. 256-ბიტი გასაღები, 128-ბიტი ბლოკი. ქმედების რეჟიმი - XTS. AES-ის ფინალისტი.</string>
<string lang="en" key="SIZE_HELP">Please specify the size of the container you want to create.\n\nIf you create a dynamic (sparse-file) container, this parameter will specify its maximum possible size.\n\nNote that the minimum possible size of a FAT volume is 292 KB. The minimum possible size of an NTFS volume is 3792 KB.</string>
<string lang="en" key="SIZE_HELP_HIDDEN_HOST_VOL">Please specify the size of the outer volume to be created (you will first create the outer volume and then a hidden volume within it). The minimum possible size of a volume within which a hidden volume is intended to be created is 340 KB.</string>
@@ -750,6 +759,7 @@
<string lang="en" key="REMOVABLE_DISK">Removable Disk</string>
<string lang="ka" key="HARDDISK">მყარი დისკი</string>
<string lang="ka" key="UNCHANGED">უცვლელი</string>
+ <string lang="en" key="AUTODETECTION">Autodetection</string>
<string lang="ka" key="SETUP_MODE_TITLE">ოსტატის რეჟიმი</string>
<string lang="en" key="SETUP_MODE_INFO">Select one of the modes. If you are not sure which to select, use the default mode.</string>
<string lang="en" key="SETUP_MODE_HELP_INSTALL">Select this option if you want to install VeraCrypt on this system.</string>
@@ -863,6 +873,11 @@
<string lang="en" key="ENTER_HIDDEN_VOL_PASSWORD">Enter password for the hidden volume</string>
<string lang="en" key="ENTER_HEADER_BACKUP_PASSWORD">Enter password for the header stored in backup file</string>
<string lang="ka" key="KEYFILE_CREATED">გასაღების ფაილი წარმატებით შეიქმნა.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_NUMBER">The number of keyfiles you supplied is invalid.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_SIZE">The keyfile size must be comprized between 64 and 1048576 bytes.</string>
+ <string lang="en" key="KEYFILE_EMPTY_BASE_NAME">Please enter a name for the keyfile(s) to be generated</string>
+ <string lang="en" key="KEYFILE_INVALID_BASE_NAME">The base name of the keyfile(s) is invalid</string>
+ <string lang="en" key="KEYFILE_ALREADY_EXISTS">The keyfile '%s' already exists.\nDo you want to overwrite it? The generation process will be stopped if you answer No.</string>
<string lang="en" key="HEADER_DAMAGED_AUTO_USED_HEADER_BAK">WARNING: The header of this volume is damaged! VeraCrypt automatically used the backup of the volume header embedded in the volume.\n\nYou should repair the volume header by selecting 'Tools' &gt; 'Restore Volume Header'.</string>
<string lang="ka" key="VOL_HEADER_BACKED_UP">ტომის სათაურის სარეზერვო ასლი წარმატებით შეიქმნა.\n\nმნიშვნელოვანია: ამ ასლიდან სათაურის აღდგენისას ასევე აღდგება ტომის მიმდინარე პაროლი. მეტიც, თუ ტომის მიერთებისას გამოიყენება გასაღების ფაილები, მაშინ სათაურის აღდგენის შემდეგ ტომის მისაერთებლად საჭირო იქნება იგივე გასაღების ფაილები.\n\nყურადღება: სათაურის ეს ასლი შეიძლება გამოყენებულ იქნას მხოლოდ ამ კონკრეტული ტომისათვის. სხვა ტომისათვის ამ ასლის გამოყენების შემდეგ ტომის მიერთება შესაძლებელი იქნება, მაგრამ ტომიდან რაიმე მონაცემის წაკითხვა - შეუძლებელი (რადგან შეიცვლება მისი გასაღები).</string>
<string lang="ka" key="VOL_HEADER_RESTORED">ტომის სათაური წარმატებით აღდგა.\n\nმნიშვნელოვანია: გაიტვალისწინეთ, რომ სათაურის აღდგენით შესაძლოა აღდგა ძველი პაროლიც. მეტიც, თუ ტომის მიერთებისას გამოიყენება გასაღების ფაილები, მაშინ სათაურის აღდგენის შემდეგ ტომის მისაერთებლად საჭირო იქნება იგივე გასაღების ფაილები</string>
@@ -911,8 +926,8 @@
<string lang="en" key="SIZE_ITEM">Size: </string>
<string lang="en" key="PATH_ITEM">Path: </string>
<string lang="en" key="DRIVE_LETTER_ITEM">Drive Letter: </string>
- <string lang="ka" key="UNSUPPORTED_CHARS_IN_PWD">შეცდომა! პაროლი უნდა შეიცავდეს მხოლოდ სტანდარტულ ASCII სიმბოლოებს.\n\nარა-ASCII სიმბოლოების გამოყენება შეუძლებელს გახდის ტომის მიერთებას, თუ სისტემის კონფიგურაცია შეიცვლება.\n\nნებადართულია შემდეგი სიმბოლოების გამოყენება:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
- <string lang="ka" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">ყურადღება! პაროლი შეიცავს არა-ASCII სიმბოლოებს. ეს შეუძლებელს გახდის ტომის მიერთებას, თუ სისტემის კონფიგურაცია შეიცვლება..\n\nშეცვალეთ ყველა არა-ASCII სიმბოლო ASCII სიმბოლოებით.\n\nASCII სიმბოლოებია:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
+ <string lang="ka" key="UNSUPPORTED_CHARS_IN_PWD">შეცდომა! პაროლი უნდა შეიცავდეს მხოლოდ სტანდარტულ ASCII სიმბოლოებს.\n\nარა-ASCII სიმბოლოების გამოყენება შეუძლებელს გახდის ტომის მიერთებას, თუ სისტემის კონფიგურაცია შეიცვლება.\n\nნებადართულია შემდეგი სიმბოლოების გამოყენება:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
+ <string lang="ka" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">ყურადღება! პაროლი შეიცავს არა-ASCII სიმბოლოებს. ეს შეუძლებელს გახდის ტომის მიერთებას, თუ სისტემის კონფიგურაცია შეიცვლება..\n\nშეცვალეთ ყველა არა-ASCII სიმბოლო ASCII სიმბოლოებით.\n\nASCII სიმბოლოებია:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
<string lang="en" key="EXE_FILE_EXTENSION_CONFIRM">WARNING: We strongly recommend that you avoid file extensions that are used for executable files (such as .exe, .sys, or .dll) and other similarly problematic file extensions. Using such file extensions causes Windows and antivirus software to interfere with the container, which adversely affects the performance of the volume and may also cause other serious problems.\n\nWe strongly recommend that you remove the file extension or change it (e.g., to '.tc').\n\nAre you sure you want to use the problematic file extension?</string>
<string lang="en" key="EXE_FILE_EXTENSION_MOUNT_WARNING">WARNING: This container has a file extension that is used for executable files (such as .exe, .sys, or .dll) or some other file extension that is similarly problematic. It will very likely cause Windows and antivirus software to interfere with the container, which will adversely affect the performance of the volume and may also cause other serious problems.\n\nWe strongly recommend that you remove the file extension of the container or change it (e.g., to '.tc') after you dismount the volume.</string>
<string lang="ka" key="HOMEPAGE">ვებ-გვერდი</string>
diff --git a/Translations/Language.ko.xml b/Translations/Language.ko.xml
index 450ff2de..c763e48a 100644
--- a/Translations/Language.ko.xml
+++ b/Translations/Language.ko.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="utf-8"?>
<VeraCrypt>
- <localization prog-version="1.0e">
+ <localization prog-version="1.0f-BETA3">
<!-- Languages -->
<language langid="ko" name="한국어" en-name="Korean" version="0.1.0" translators="Kim Young" />
<!-- Fonts -->
@@ -44,6 +44,7 @@
<control lang="ko" key="IDC_HIDVOL_WIZ_MODE_FULL">표준 방식</control>
<control lang="ko" key="IDC_KB">KB(&amp;K)</control>
<control lang="ko" key="IDC_KEYFILES_ENABLE">키파일 사용(&amp;S)</control>
+ <control lang="en" key="IDC_KEYFILES_RANDOM_SIZE">Random size ( 64 &lt;-&gt; 1048576 )</control>
<control lang="ko" key="IDC_KEY_FILES">키파일(&amp;K)...</control>
<control lang="ko" key="IDC_LINK_HASH_INFO">해시 알고리듬에 대한 정보</control>
<control lang="ko" key="IDC_LINK_MORE_INFO_ABOUT_CIPHER">추가 정보</control>
@@ -145,6 +146,7 @@
<control lang="ko" key="IDC_PREF_CACHE_PASSWORDS">드라이버 메모리에 비밀번호 보관</control>
<control lang="ko" key="IDC_PREF_DISMOUNT_INACTIVE">어떤 데이터가 읽기/쓰기된 후 볼륨 자동 꺼내기</control>
<control lang="ko" key="IDC_PREF_DISMOUNT_LOGOFF">사용자 로그오프할 때</control>
+ <control lang="en" key="IDC_PREF_DISMOUNT_SESSION_LOCKED">User session locked</control>
<control lang="ko" key="IDC_PREF_DISMOUNT_POWERSAVING">절전 모드로 들어갈 때</control>
<control lang="ko" key="IDC_PREF_DISMOUNT_SCREENSAVER">화면보호기가 실행될 때</control>
<control lang="ko" key="IDC_PREF_FORCE_AUTO_DISMOUNT">볼륨에 열린 파일 또는 디렉토리가 있어도 강제로 꺼내기</control>
@@ -198,6 +200,7 @@
<control lang="ko" key="IDM_CREATE_RESCUE_DISK">응급복구 디스크 만들기...</control>
<control lang="ko" key="IDM_CREATE_VOLUME">새 볼륨 만들기...</control>
<control lang="ko" key="IDM_DEFAULT_KEYFILES">기본 키파일...</control>
+ <control lang="en" key="IDM_DONATE">Donate now...</control>
<control lang="ko" key="IDM_ENCRYPT_SYSTEM_DEVICE">시스템 파티션/드라이브 암호화...</control>
<control lang="ko" key="IDM_FAQ">자주 묻는 질문</control>
<control lang="ko" key="IDM_HELP">사용 안내서</control>
@@ -268,6 +271,7 @@
<control lang="en" key="IDT_PARALLELIZATION_OPTIONS">Thread-Based Parallelization</control>
<control lang="ko" key="IDT_PKCS11_LIB_PATH">PKCS #11 라이브러리 경로</control>
<control lang="ko" key="IDT_PKCS5_PRF">PKCS-5 PRF</control>
+ <control lang="en" key="IDT_NEW_PKCS5_PRF">PKCS-5 PRF:</control>
<control lang="ko" key="IDT_PW_CACHE_OPTIONS">비밀번호 보관(→ 캐시)</control>
<control lang="ko" key="IDT_SECURITY_OPTIONS">보안 옵션</control>
<control lang="ko" key="IDT_TASKBAR_ICON">VeraCrypt 백그라운드 작업</control>
@@ -330,6 +334,9 @@
<control lang="ko" key="IDT_KEYFILE_GENERATOR_NOTE">중요: 이 창 안에서 마우스를 가능한 한 무작위로 움직이세요. 마우스를 더 오래 움직일수록 더욱 좋습니다. 이 작업은 키파일의 암호력을 상당히 증대시킵니다.</control>
<control lang="ko" key="IDT_KEYFILE_WARNING">주의: 키파일을 분실하거나 키파일의 첫번째 1024KB가 변경되면, 키파일을 이용해서 볼륨을 삽입할 수 없게 됩니다!</control>
<control lang="ko" key="IDT_KEY_UNIT">비트</control>
+ <control lang="en" key="IDT_NUMBER_KEYFILES">Number of keyfiles:</control>
+ <control lang="en" key="IDT_KEYFILES_SIZE">Keyfiles size (in Bytes):</control>
+ <control lang="en" key="IDT_KEYFILES_BASE_NAME">Keyfiles base name:</control>
<control lang="ko" key="IDT_LANGPACK_AUTHORS">번역자:</control>
<control lang="ko" key="IDT_PLAINTEXT">단순텍스트 크기:</control>
<control lang="ko" key="IDT_PLAINTEXT_SIZE_UNIT">비트</control>
@@ -340,6 +347,7 @@
<control lang="ko" key="IDT_SECURITY_TOKEN">보안 토큰:</control>
<control lang="ko" key="IDT_SORT_METHOD">정렬 방법:</control>
<control lang="en" key="IDT_STATIC_MODELESS_WAIT_DLG_INFO">Please wait. This process may take a long time...</control>
+ <control lang="en" key="IDT_STATIC_MODAL_WAIT_DLG_INFO">Please wait...\nThis process may take a long time and VeraCrypt may become unresponsive.</control>
<control lang="ko" key="IDT_TEST_BLOCK_NUMBER">블록 수:</control>
<control lang="ko" key="IDT_TEST_CIPHERTEXT">암호문(16진법)</control>
<control lang="ko" key="IDT_TEST_DATA_UNIT_NUMBER">데이터 단위 수 (64-비트 16진법, 데이터 단위 크기는 512 바이트)</control>
@@ -431,7 +439,7 @@
<string lang="en" key="ASK_DEBUGGER_INSTALL">In order to analyze the system crash, VeraCrypt needs to install Microsoft Debugging Tools for Windows first.\n\nAfter you click OK, the Windows installer will download the Microsoft Debugging Tools installation package (16 MB) from a Microsoft server and install it (the Windows installer will be forwarded to the Microsoft server URL from the veracrypt.org server, which ensures that this feature works even if Microsoft changes the location of the installation package).</string>
<string lang="en" key="SYSTEM_CRASH_ANALYSIS_INFO">After you click OK, VeraCrypt will analyze the system crash. This may take up to several minutes.</string>
<string lang="en" key="DEBUGGER_NOT_FOUND">Please make sure the environment variable 'PATH' includes the path to 'kd.exe' (Kernel Debugger).</string>
- <string lang="en" key="SYSTEM_CRASH_NO_TRUECRYPT">It appears that VeraCrypt most likely did not cause the system crash. There are many potential reasons why the system could have crashed (for example, a failing hardware component, a bug in a device driver, etc.)</string>
+ <string lang="en" key="SYSTEM_CRASH_NO_VERACRYPT">It appears that VeraCrypt most likely did not cause the system crash. There are many potential reasons why the system could have crashed (for example, a failing hardware component, a bug in a device driver, etc.)</string>
<string lang="en" key="SYSTEM_CRASH_UPDATE_DRIVER">Results of the analysis indicate that updating the following driver might solve this issue: </string>
<string lang="en" key="SYSTEM_CRASH_REPORT">To help us determine whether there is a bug in VeraCrypt, you can send us an automatically generated error report containing the following items:\n- Program version\n- Operating system version\n- Type of CPU\n- Error category\n- Driver name and version\n- System call stack\n\nIf you select 'Yes', the following URL (which contains the entire error report) will be opened in your default Internet browser.</string>
<string lang="en" key="ASK_SEND_ERROR_REPORT">Do you want to send us the above error report?</string>
@@ -489,7 +497,7 @@
<string lang="ko" key="HIDDEN_VOL_WIZARD_MODE_DIRECT_HELP">만약 이 옵션을 선택했다면, 기존의 VeraCrypt 볼륨 안에 숨긴 볼륨을 만들게 됩니다. “숨긴 볼륨”의 호스트에 적당한 VeraCrypt “외부 볼륨”은 이미 만들었다고 간주됩니다.</string>
<string lang="ko" key="HIDDEN_VOL_WIZARD_MODE_TITLE">볼륨 생성 모드</string>
<string lang="ko" key="HIDVOL_FORMAT_FINISHED_TITLE">숨긴 볼륨을 생성했습니다.</string>
- <string lang="en" key="HIDVOL_FORMAT_FINISHED_HELP">The hidden VeraCrypt volume has been successfully created and is ready for use. If all the instructions have been followed and if the precautions and requirements listed in the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide are followed, it should be impossible to prove that the hidden volume exists, even when the outer volume is mounted.\n\nWARNING: IF YOU DO NOT PROTECT THE HIDDEN VOLUME (FOR INFORMATION ON HOW TO DO SO, REFER TO THE SECTION "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" IN THE TRUECRYPT USER'S GUIDE), DO NOT WRITE TO THE OUTER VOLUME. OTHERWISE, YOU MAY OVERWRITE AND DAMAGE THE HIDDEN VOLUME!</string>
+ <string lang="en" key="HIDVOL_FORMAT_FINISHED_HELP">The hidden VeraCrypt volume has been successfully created and is ready for use. If all the instructions have been followed and if the precautions and requirements listed in the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide are followed, it should be impossible to prove that the hidden volume exists, even when the outer volume is mounted.\n\nWARNING: IF YOU DO NOT PROTECT THE HIDDEN VOLUME (FOR INFORMATION ON HOW TO DO SO, REFER TO THE SECTION "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" IN THE VERACRYPT USER'S GUIDE), DO NOT WRITE TO THE OUTER VOLUME. OTHERWISE, YOU MAY OVERWRITE AND DAMAGE THE HIDDEN VOLUME!</string>
<string lang="ko" key="FIRST_HIDDEN_OS_BOOT_INFO">숨긴 운영체제를 시작했습니다. 주지했다시피 숨긴 운영체제는 원래의 운영체제와 동일한 파티션에 설치된 것으로 보이게 됩니다. 그러나 실제로는 (숨긴 볼륨 내에 있는) 파티션 안에 설치되어 있습니다. 모든 읽기 및 쓰기 작업은 원래의 시스템 파티션에서 숨긴 볼륨으로 (눈에 띄지 않게) 재전환됩니다.\n\n시스템 파티션에서 읽고 쓰여지는 데이터가 실제로는 숨긴 볼륨에서 읽고 쓰여지고 있다는 사실을 운영체제 뿐만 아니라 프로그램도 전혀 알지 못합니다. 이러한 데이터는 실시간으로 보통 때와 마찬가지로 (미끼용 운영체제에서 사용되는 키와는 다른 키를 사용해서) 암호화되고 암호해제됩니다.\n\n\n계속하려면 “다음”을 클릭해 주십시오.</string>
<string lang="ko" key="HIDVOL_HOST_FILLING_HELP_SYSENC">외부 볼륨이 만들어졌고, 드라이브 %hc:에 삽입되었습니다:. 실제로는 숨기고 싶지 않지만 겉으로 보기에 상당히 민감하게 보이는 파일들을 이 외부 볼륨에 지금 복사해야 합니다. 이러한 파일들은 노출을 강요하는 자에게 공개되어도 상관이 없는 “시스템 파티션 뒤의 첫번째 파티션에 대한 비밀번호용”입니다. 시스템 파티션에는 ① 외부 볼륨 및 ② 숨긴 볼륨(→ 숨긴 운영체제 포함)이 자리잡고 있습니다. 이러한 외부 볼륨용 비밀번호는 공개될 수 있지만, 숨긴 볼륨 (및 숨긴 운영체제)의 존재는 여전히 비밀로 남습니다.\n\n중요: 외부 볼륨에 복사한 파일이 %s 이상을 차지해선 안됩니다. 그렇지 않으면 외부 볼륨에 “숨긴 볼륨을 위한 충분한 공간”이 확보되지 않기 때문입니다. 이런 경우 계속 진행할 수 없게 됩니다. 복사 작업을 마친 후 “다음”을 클릭합니다(→ 볼륨을 꺼내지 마세요).</string>
<string lang="ko" key="HIDVOL_HOST_FILLING_HELP">외부 볼륨이 성공적으로 만들어졌고, 드라이브 %hc:에 삽입되었습니다. 실제로는 숨기고 싶지 않지만 겉으로 보기에 상당히 민감한 파일을 이 볼륨에 지금 복사해야 합니다. 강요에 의해 비밀번호를 노출해야만 하는 경우, 거기에 있는 파일들이 표시됩니다. 외부 볼륨에 대한 비밀번호만 노출될 뿐, 숨긴 볼륨은 안전합니다. 나중에 만들어질 “숨긴 볼륨”에 진짜 소중한 파일을 저장하면 됩니다. 복사 작업이 끝나면 “다음”을 클릭하세요. 볼륨을 꺼내지 마세요.\n\n참고: “다음”을 클릭하면, 여유 공간(이 공간의 끝이 볼륨의 끝과 정렬됨)의 간섭받지 않는 영역의 크기를 결정하기 위해, 외부 볼륨의 클러스터 비트맵을 스캔하게 됩니다. 이 영역은 숨긴 볼륨을 위한 것이기 때문에, 숨긴 볼륨의 가능한 최대 크기를 제한하게 됩니다. 클러스터 비트맵 스캔은 “숨긴 볼륨”이 외부 볼륨을 데이터로 덮어쓰지 못하도록 하는 것입니다.</string>
@@ -599,6 +607,7 @@
<string lang="ko" key="SELECT_DEST_DIR">대상 디렉토리 선택</string>
<string lang="ko" key="SELECT_KEYFILE">키파일 선택</string>
<string lang="ko" key="SELECT_KEYFILE_PATH">키파일 찾기 경로를 선택하세요. 주의: 경로만 기억되고, 파일 이름은 기억되지 않습니다!</string>
+ <string lang="en" key="SELECT_KEYFILE_GENERATION_DIRECTORY">Select a directory where to store the keyfiles.</string>
<string lang="ko" key="SERPENT_HELP">Ross Anderson, Eli Biham, 및 Lars Knudsen에 의해 디자인됨. 1998년 발표됨. 256-비트 키, 128-비트 블록. 작업 모드는 XTS입니다. Serpent는 AES 결선작 중의 하나였습니다.</string>
<string lang="en" key="SIZE_HELP">Please specify the size of the container you want to create.\n\nIf you create a dynamic (sparse-file) container, this parameter will specify its maximum possible size.\n\nNote that the minimum possible size of a FAT volume is 292 KB. The minimum possible size of an NTFS volume is 3792 KB.</string>
<string lang="en" key="SIZE_HELP_HIDDEN_HOST_VOL">Please specify the size of the outer volume to be created (you will first create the outer volume and then a hidden volume within it). The minimum possible size of a volume within which a hidden volume is intended to be created is 340 KB.</string>
@@ -750,6 +759,7 @@
<string lang="ko" key="REMOVABLE_DISK">이동식 디스크</string>
<string lang="ko" key="HARDDISK">하드디스크</string>
<string lang="ko" key="UNCHANGED">변경 없음</string>
+ <string lang="en" key="AUTODETECTION">Autodetection</string>
<string lang="ko" key="SETUP_MODE_TITLE">마법사 모드</string>
<string lang="ko" key="SETUP_MODE_INFO">한 가지 모드를 선택하세요. 무엇을 선택해야 할 지 모르는 경우에는 “기본” 모드를 사용합니다.</string>
<string lang="ko" key="SETUP_MODE_HELP_INSTALL">VeraCrypt를 현재 시스템에 설치하려면 이 옵션을 선택합니다.</string>
@@ -863,6 +873,11 @@
<string lang="ko" key="ENTER_HIDDEN_VOL_PASSWORD">숨긴 볼륨을 위한 비밀번호 입력</string>
<string lang="ko" key="ENTER_HEADER_BACKUP_PASSWORD">백업 파일에 저장된 헤더를 위한 비밀번호 입력</string>
<string lang="ko" key="KEYFILE_CREATED">키파일이 성공적으로 만들어졌습니다.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_NUMBER">The number of keyfiles you supplied is invalid.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_SIZE">The keyfile size must be comprized between 64 and 1048576 bytes.</string>
+ <string lang="en" key="KEYFILE_EMPTY_BASE_NAME">Please enter a name for the keyfile(s) to be generated</string>
+ <string lang="en" key="KEYFILE_INVALID_BASE_NAME">The base name of the keyfile(s) is invalid</string>
+ <string lang="en" key="KEYFILE_ALREADY_EXISTS">The keyfile '%s' already exists.\nDo you want to overwrite it? The generation process will be stopped if you answer No.</string>
<string lang="ko" key="HEADER_DAMAGED_AUTO_USED_HEADER_BAK">주의: 이 볼륨의 헤더가 손상되었습니다! VeraCrypt는 볼륨에 포함된 볼륨 헤더의 백업을 자동으로 사용했습니다.\n\n“도구” ▶ “볼륨 헤더 복구”를 선택해서 볼륨 헤더를 수리해야 합니다.</string>
<string lang="ko" key="VOL_HEADER_BACKED_UP">볼륨 헤더 백업을 성공적으로 만들었습니다.\n\n중요: 이 백업을 이용해서 볼륨 헤더를 복구하게 되면 볼륨의 현재 비밀번호도 같이 복구합니다. 또한 볼륨을 삽입하는데 키파일이 필요한 경우, 볼륨 헤더가 복구되었을 때 볼륨을 다시 삽입하려면 동일한 키파일이 필요합니다.\n\n주의: 이 볼륨 헤더 백업은 현재의 특정 볼륨의 헤더만 복구하는 데 사용됩니다. 만약 이 헤더 백업으로 다른 볼륨의 헤더를 복구할 경우에 그 볼륨을 삽입할 수는 있지만, (그 볼륨의 마스터 키가 변경되기 때문에) 볼륨에 저장된 데이터의 암호해제는 할 수 없습니다.</string>
<string lang="ko" key="VOL_HEADER_RESTORED">볼륨 헤더가 성공적으로 복구되었습니다.\n\n중요: 이전 비밀번호도 같이 복구되었다는 것을 참고하세요. 또한 백업이 만들어졌을 당시 볼륨을 삽입하는데 키파일이 필요했다면, 볼륨을 다시 삽입하고자 할 때도 동일한 키파일이 필요합니다. </string>
@@ -911,8 +926,8 @@
<string lang="ko" key="SIZE_ITEM">크기: </string>
<string lang="ko" key="PATH_ITEM">경로: </string>
<string lang="ko" key="DRIVE_LETTER_ITEM">드라이브 문자: </string>
- <string lang="ko" key="UNSUPPORTED_CHARS_IN_PWD">오류: 비밀번호는 ASCII 문자만을 포함해야 합니다.\n\n비밀번호에 ASCII 아닌 문자가 있는 경우, 시스템 설정의 변경이 있으면 볼륨을 삽입할 수 없게 될 수도 있습니다.\n\n다음 문자는 허용됩니다:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
- <string lang="ko" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">주의: 비밀번호에 ASCII 아닌 문자가 포함되어 있습니다. 이 경우 시스템 설정의 변경이 있으면 볼륨을 삽입할 수 없게 될 수도 있습니다.\n\nASCII 아닌 문자를 ASCII 문자로 모두 교체해야 합니다. 이렇게 하려면, “볼륨” ▶ “볼륨 비밀번호 변경”을 클릭하세요.\n\n다음은 ASCII 문자입니다:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
+ <string lang="ko" key="UNSUPPORTED_CHARS_IN_PWD">오류: 비밀번호는 ASCII 문자만을 포함해야 합니다.\n\n비밀번호에 ASCII 아닌 문자가 있는 경우, 시스템 설정의 변경이 있으면 볼륨을 삽입할 수 없게 될 수도 있습니다.\n\n다음 문자는 허용됩니다:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
+ <string lang="ko" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">주의: 비밀번호에 ASCII 아닌 문자가 포함되어 있습니다. 이 경우 시스템 설정의 변경이 있으면 볼륨을 삽입할 수 없게 될 수도 있습니다.\n\nASCII 아닌 문자를 ASCII 문자로 모두 교체해야 합니다. 이렇게 하려면, “볼륨” ▶ “볼륨 비밀번호 변경”을 클릭하세요.\n\n다음은 ASCII 문자입니다:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
<string lang="ko" key="EXE_FILE_EXTENSION_CONFIRM">주의: 실행 파일로 사용되는 확장자(예: .exe, .sys, .dll) 및 문제를 일으키는 유사한 파일 확장자는 사용하지 않길 권장합니다. 이런 파일 확장자를 사용하게 되면 윈도우와 안티바이러스 소프트웨어가 보관소에 간섭을 하게 될 수도 있고 결국 볼륨의 성능에 악영향을 초래하고 다른 중대한 문제를 일으킬 수도 있습니다.\n\n파일 확장자를 제거하거나 (예컨대 “.tc”) 등으로 변경할 것을 적극권장합니다.\n\n문제가 될 만한 파일 확장자를 정말로 사용하시겠습니까?</string>
<string lang="ko" key="EXE_FILE_EXTENSION_MOUNT_WARNING">주의: 이 보관소는 실행 파일로 사용되는 확장자(예: .exe, .sys, .dll) 또는 유사한 문제를 일으킬 수 있는 파일 확장자를 가지고 있습니다. 이런 파일 확장자를 사용하게 되면 윈도우와 안티바이러스 소프트웨어가 보관소에 간섭을 하게 될 수도 있고 결국 볼륨의 성능에 악영향을 초래하고 다른 중대한 문제를 일으킬 수도 있습니다.\n\n(볼륨을 꺼낸 후에) 보관소의 확장자를 변경(예: “.tc”)하거나 제거할 것을 권장합니다.</string>
<string lang="ko" key="HOMEPAGE">홈페이지</string>
diff --git a/Translations/Language.lv.xml b/Translations/Language.lv.xml
index 2e006218..c6f7ad8c 100644
--- a/Translations/Language.lv.xml
+++ b/Translations/Language.lv.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="utf-8"?>
<VeraCrypt>
- <localization prog-version="1.0e">
+ <localization prog-version="1.0f-BETA3">
<!-- Languages -->
<language langid="lv" name="Latviešu" en-name="Latvian" version="0.1.0" translators="Edmunds Melkers" />
<!-- Fonts -->
@@ -44,6 +44,7 @@
<control lang="en" key="IDC_HIDVOL_WIZ_MODE_FULL">Normal mode</control>
<control lang="lv" key="IDC_KB">&amp;KB</control>
<control lang="en" key="IDC_KEYFILES_ENABLE">U&amp;se keyfiles</control>
+ <control lang="en" key="IDC_KEYFILES_RANDOM_SIZE">Random size ( 64 &lt;-&gt; 1048576 )</control>
<control lang="en" key="IDC_KEY_FILES">&amp;Keyfiles...</control>
<control lang="en" key="IDC_LINK_HASH_INFO">Information on hash algorithms</control>
<control lang="en" key="IDC_LINK_MORE_INFO_ABOUT_CIPHER">More information</control>
@@ -145,6 +146,7 @@
<control lang="lv" key="IDC_PREF_CACHE_PASSWORDS">Ierakstīt paroles dziņa kešatmiņā</control>
<control lang="lv" key="IDC_PREF_DISMOUNT_INACTIVE">Auto-demontēt apgabalu, ja dati tajā nav lasīti/rakstīti tajā ilgāk par</control>
<control lang="lv" key="IDC_PREF_DISMOUNT_LOGOFF">Lietotājs atsakās sistēmā</control>
+ <control lang="en" key="IDC_PREF_DISMOUNT_SESSION_LOCKED">User session locked</control>
<control lang="lv" key="IDC_PREF_DISMOUNT_POWERSAVING">Ieejot enerģijas taupīš. režīmā</control>
<control lang="lv" key="IDC_PREF_DISMOUNT_SCREENSAVER">Tiek aktivēts ekrānsaudz.</control>
<control lang="lv" key="IDC_PREF_FORCE_AUTO_DISMOUNT">Veikt auto-demontēšanu arī gadījumā, ja apgabalā ir atvērtas datnes vai mapes</control>
@@ -198,6 +200,7 @@
<control lang="en" key="IDM_CREATE_RESCUE_DISK">Create Rescue Disk...</control>
<control lang="lv" key="IDM_CREATE_VOLUME">Izveidot jaunu apgabalu...</control>
<control lang="lv" key="IDM_DEFAULT_KEYFILES">Noklusētās atslēgdatnes...</control>
+ <control lang="en" key="IDM_DONATE">Donate now...</control>
<control lang="en" key="IDM_ENCRYPT_SYSTEM_DEVICE">Encrypt System Partition/Drive...</control>
<control lang="lv" key="IDM_FAQ">Bieži uzdotie jautājumi</control>
<control lang="lv" key="IDM_HELP">Lietotāja pamācība</control>
@@ -268,6 +271,7 @@
<control lang="en" key="IDT_PARALLELIZATION_OPTIONS">Thread-Based Parallelization</control>
<control lang="en" key="IDT_PKCS11_LIB_PATH">PKCS #11 Library Path</control>
<control lang="en" key="IDT_PKCS5_PRF">PKCS-5 PRF:</control>
+ <control lang="en" key="IDT_NEW_PKCS5_PRF">PKCS-5 PRF:</control>
<control lang="lv" key="IDT_PW_CACHE_OPTIONS">Paroles kešatmiņa</control>
<control lang="en" key="IDT_SECURITY_OPTIONS">Security Options</control>
<control lang="lv" key="IDT_TASKBAR_ICON">VeraCrypt fona uzdevums</control>
@@ -330,6 +334,9 @@
<control lang="en" key="IDT_KEYFILE_GENERATOR_NOTE">IMPORTANT: Move your mouse as randomly as possible within this window. The longer you move it, the better. This significantly increases the cryptographic strength of the keyfile.</control>
<control lang="en" key="IDT_KEYFILE_WARNING">WARNING: If you lose a keyfile or if any bit of its first 1024 kilobytes changes, it will be impossible to mount volumes that use the keyfile!</control>
<control lang="lv" key="IDT_KEY_UNIT">biti</control>
+ <control lang="en" key="IDT_NUMBER_KEYFILES">Number of keyfiles:</control>
+ <control lang="en" key="IDT_KEYFILES_SIZE">Keyfiles size (in Bytes):</control>
+ <control lang="en" key="IDT_KEYFILES_BASE_NAME">Keyfiles base name:</control>
<control lang="lv" key="IDT_LANGPACK_AUTHORS">Tulkojis:</control>
<control lang="lv" key="IDT_PLAINTEXT">Vienkāršteksta izmērs:</control>
<control lang="lv" key="IDT_PLAINTEXT_SIZE_UNIT">biti</control>
@@ -340,6 +347,7 @@
<control lang="en" key="IDT_SECURITY_TOKEN">Security token:</control>
<control lang="lv" key="IDT_SORT_METHOD">Kārtošanas metode:</control>
<control lang="en" key="IDT_STATIC_MODELESS_WAIT_DLG_INFO">Please wait. This process may take a long time...</control>
+ <control lang="en" key="IDT_STATIC_MODAL_WAIT_DLG_INFO">Please wait...\nThis process may take a long time and VeraCrypt may become unresponsive.</control>
<control lang="en" key="IDT_TEST_BLOCK_NUMBER">Block number:</control>
<control lang="lv" key="IDT_TEST_CIPHERTEXT">Šifrteksts (hexadecimal)</control>
<control lang="en" key="IDT_TEST_DATA_UNIT_NUMBER">Data unit number (64-bit hexadecimal, data unit size is 512 bytes)</control>
@@ -431,7 +439,7 @@
<string lang="en" key="ASK_DEBUGGER_INSTALL">In order to analyze the system crash, VeraCrypt needs to install Microsoft Debugging Tools for Windows first.\n\nAfter you click OK, the Windows installer will download the Microsoft Debugging Tools installation package (16 MB) from a Microsoft server and install it (the Windows installer will be forwarded to the Microsoft server URL from the veracrypt.org server, which ensures that this feature works even if Microsoft changes the location of the installation package).</string>
<string lang="en" key="SYSTEM_CRASH_ANALYSIS_INFO">After you click OK, VeraCrypt will analyze the system crash. This may take up to several minutes.</string>
<string lang="en" key="DEBUGGER_NOT_FOUND">Please make sure the environment variable 'PATH' includes the path to 'kd.exe' (Kernel Debugger).</string>
- <string lang="en" key="SYSTEM_CRASH_NO_TRUECRYPT">It appears that VeraCrypt most likely did not cause the system crash. There are many potential reasons why the system could have crashed (for example, a failing hardware component, a bug in a device driver, etc.)</string>
+ <string lang="en" key="SYSTEM_CRASH_NO_VERACRYPT">It appears that VeraCrypt most likely did not cause the system crash. There are many potential reasons why the system could have crashed (for example, a failing hardware component, a bug in a device driver, etc.)</string>
<string lang="en" key="SYSTEM_CRASH_UPDATE_DRIVER">Results of the analysis indicate that updating the following driver might solve this issue: </string>
<string lang="en" key="SYSTEM_CRASH_REPORT">To help us determine whether there is a bug in VeraCrypt, you can send us an automatically generated error report containing the following items:\n- Program version\n- Operating system version\n- Type of CPU\n- Error category\n- Driver name and version\n- System call stack\n\nIf you select 'Yes', the following URL (which contains the entire error report) will be opened in your default Internet browser.</string>
<string lang="en" key="ASK_SEND_ERROR_REPORT">Do you want to send us the above error report?</string>
@@ -476,7 +484,7 @@
<string lang="en" key="FORMAT_FINISHED_HELP">\n\nThe VeraCrypt volume has been created and is ready for use. If you wish to create another VeraCrypt volume, click Next. Otherwise, click Exit.</string>
<string lang="en" key="SYSENC_HIDDEN_VOL_FORMAT_FINISHED_HELP">\n\nThe hidden VeraCrypt volume has been successfully created (the hidden operating system will reside within this hidden volume).\n\nClick Next to continue.</string>
<string lang="en" key="NONSYS_INPLACE_ENC_FINISHED_TITLE">Volume Fully Encrypted</string>
- <string lang="en" key="NONSYS_INPLACE_ENC_FINISHED_INFO">IMPORTANT: TO MOUNT THIS NEWLY CREATED TRUECRYPT VOLUME AND TO ACCESS DATA STORED IN IT, CLICK 'Auto-Mount Devices' IN THE MAIN TRUECRYPT WINDOW. After you enter the correct password (and/or supply correct keyfiles), the volume will be mounted to the drive letter you select from the list in the main VeraCrypt window (and you will be able to access the encrypted data via the selected drive letter).\n\nPLEASE REMEMBER OR WRITE DOWN THE ABOVE STEPS. YOU MUST FOLLOW THEM WHENEVER YOU WANT TO MOUNT THE VOLUME AND ACCESS DATA STORED IN IT. Alternatively, in the main VeraCrypt window, click 'Select Device', then select this partition/volume, and click 'Mount'.\n\nThe partition/volume has been successfully encrypted (it contains a fully encrypted VeraCrypt volume now) and is ready for use.</string>
+ <string lang="en" key="NONSYS_INPLACE_ENC_FINISHED_INFO">IMPORTANT: TO MOUNT THIS NEWLY CREATED VERACRYPT VOLUME AND TO ACCESS DATA STORED IN IT, CLICK 'Auto-Mount Devices' IN THE MAIN VERACRYPT WINDOW. After you enter the correct password (and/or supply correct keyfiles), the volume will be mounted to the drive letter you select from the list in the main VeraCrypt window (and you will be able to access the encrypted data via the selected drive letter).\n\nPLEASE REMEMBER OR WRITE DOWN THE ABOVE STEPS. YOU MUST FOLLOW THEM WHENEVER YOU WANT TO MOUNT THE VOLUME AND ACCESS DATA STORED IN IT. Alternatively, in the main VeraCrypt window, click 'Select Device', then select this partition/volume, and click 'Mount'.\n\nThe partition/volume has been successfully encrypted (it contains a fully encrypted VeraCrypt volume now) and is ready for use.</string>
<string lang="en" key="FORMAT_FINISHED_INFO">The VeraCrypt volume has been successfully created.</string>
<string lang="lv" key="FORMAT_FINISHED_TITLE">Apgabals izveidots</string>
<string lang="en" key="FORMAT_HELP">IMPORTANT: Move your mouse as randomly as possible within this window. The longer you move it, the better. This significantly increases the cryptographic strength of the encryption keys. Then click Format to create the volume.</string>
@@ -489,7 +497,7 @@
<string lang="en" key="HIDDEN_VOL_WIZARD_MODE_DIRECT_HELP">If you select this option, you will create a hidden volume within an existing VeraCrypt volume. It will be assumed that you have already created a VeraCrypt volume that is suitable to host the hidden volume.</string>
<string lang="en" key="HIDDEN_VOL_WIZARD_MODE_TITLE">Volume Creation Mode</string>
<string lang="en" key="HIDVOL_FORMAT_FINISHED_TITLE">Hidden Volume Created</string>
- <string lang="en" key="HIDVOL_FORMAT_FINISHED_HELP">The hidden VeraCrypt volume has been successfully created and is ready for use. If all the instructions have been followed and if the precautions and requirements listed in the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide are followed, it should be impossible to prove that the hidden volume exists, even when the outer volume is mounted.\n\nWARNING: IF YOU DO NOT PROTECT THE HIDDEN VOLUME (FOR INFORMATION ON HOW TO DO SO, REFER TO THE SECTION "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" IN THE TRUECRYPT USER'S GUIDE), DO NOT WRITE TO THE OUTER VOLUME. OTHERWISE, YOU MAY OVERWRITE AND DAMAGE THE HIDDEN VOLUME!</string>
+ <string lang="en" key="HIDVOL_FORMAT_FINISHED_HELP">The hidden VeraCrypt volume has been successfully created and is ready for use. If all the instructions have been followed and if the precautions and requirements listed in the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide are followed, it should be impossible to prove that the hidden volume exists, even when the outer volume is mounted.\n\nWARNING: IF YOU DO NOT PROTECT THE HIDDEN VOLUME (FOR INFORMATION ON HOW TO DO SO, REFER TO THE SECTION "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" IN THE VERACRYPT USER'S GUIDE), DO NOT WRITE TO THE OUTER VOLUME. OTHERWISE, YOU MAY OVERWRITE AND DAMAGE THE HIDDEN VOLUME!</string>
<string lang="en" key="FIRST_HIDDEN_OS_BOOT_INFO">You have started the hidden operating system. As you may have noticed, the hidden operating system appears to be installed on the same partition as the original operating system. However, in reality, it is installed within the partition behind it (in the hidden volume). All read and write operations are being transparently redirected from the original system partition to the hidden volume.\n\nNeither the operating system nor applications will know that data written to and read from the system partition are actually written to and read from the partition behind it (from/to a hidden volume). Any such data is encrypted and decrypted on the fly as usual (with an encryption key different from the one that will be used for the decoy operating system).\n\n\nPlease click Next to continue.</string>
<string lang="en" key="HIDVOL_HOST_FILLING_HELP_SYSENC">The outer volume has been created and mounted as drive %hc:. To this outer volume you should now copy some sensitive-looking files that you actually do NOT want to hide. They will be there for anyone forcing you to disclose the password for the first partition behind the system partition, where both the outer volume and the hidden volume (containing the hidden operating system) will reside. You will be able to reveal the password for this outer volume, and the existence of the hidden volume (and of the hidden operating system) will remain secret.\n\nIMPORTANT: The files you copy to the outer volume should not occupy more than %s. Otherwise, there may not be enough free space on the outer volume for the hidden volume (and you will not be able to continue). After you finish copying, click Next (do not dismount the volume).</string>
<string lang="en" key="HIDVOL_HOST_FILLING_HELP">Outer volume has been successfully created and mounted as drive %hc:. To this volume you should now copy some sensitive-looking files that you actually do NOT want to hide. The files will be there for anyone forcing you to disclose your password. You will reveal only the password for this outer volume, not for the hidden one. The files that you really care about will be stored in the hidden volume, which will be created later on. When you finish copying, click Next. Do not dismount the volume.\n\nNote: After you click Next, cluster bitmap of the outer volume will be scanned to determine the size of uninterrupted area of free space whose end is aligned with the end of the volume. This area will accommodate the hidden volume, so it will limit its maximum possible size. Cluster bitmap scanning ensures that no data on the outer volume are overwritten by the hidden volume.</string>
@@ -549,7 +557,7 @@
<string lang="en" key="SELECT_PKCS11_MODULE">Select PKCS #11 Library</string>
<string lang="en" key="OUTOFMEMORY">Out of Memory</string>
<string lang="en" key="FORMAT_DEVICE_FOR_ADVANCED_ONLY">IMPORTANT: We strongly recommend that inexperienced users create a VeraCrypt file container on the selected device/partition, instead of attempting to encrypt the entire device/partition.\n\nWhen you create a VeraCrypt file container (as opposed to encrypting a device or partition) there is, for example, no risk of destroying a large number of files. Note that a VeraCrypt file container (even though it contains a virtual encrypted disk) is actually just like any normal file. For more information, see the chapter Beginner's Tutorial in the VeraCrypt User Guide.\n\nAre you sure you want to encrypt the entire device/partition?</string>
- <string lang="en" key="OVERWRITEPROMPT">WARNING: The file '%hs' already exists!\n\nIMPORTANT: TRUECRYPT WILL NOT ENCRYPT THE FILE, BUT IT WILL DELETE IT. Are you sure you want to delete the file and replace it with a new VeraCrypt container?</string>
+ <string lang="en" key="OVERWRITEPROMPT">WARNING: The file '%hs' already exists!\n\nIMPORTANT: VERACRYPT WILL NOT ENCRYPT THE FILE, BUT IT WILL DELETE IT. Are you sure you want to delete the file and replace it with a new VeraCrypt container?</string>
<string lang="en" key="OVERWRITEPROMPT_DEVICE">CAUTION: ALL FILES CURRENTLY STORED ON THE SELECTED %s '%hs'%s WILL BE ERASED AND LOST (THEY WILL NOT BE ENCRYPTED)!\n\nAre you sure you want to proceed with format?</string>
<string lang="en" key="NONSYS_INPLACE_ENC_CONFIRM">WARNING: You will not be able to mount the volume or access any files stored on it until it has been fully encrypted.\n\nAre you sure you want to start encrypting the selected %s '%hs'%s?</string>
<string lang="en" key="NONSYS_INPLACE_ENC_CONFIRM_BACKUP">WARNING: Please note that if power supply is suddenly interrupted while encrypting existing data in place, or when the operating system crashes due to a software error or hardware malfunction while VeraCrypt is encrypting existing data in place, portions of the data will be corrupted or lost. Therefore, before you start encrypting, please make sure that you have backup copies of the files you want to encrypt.\n\nDo you have such a backup?</string>
@@ -599,6 +607,7 @@
<string lang="en" key="SELECT_DEST_DIR">Select destination directory</string>
<string lang="lv" key="SELECT_KEYFILE">Izvēlieties atslēgdatni</string>
<string lang="lv" key="SELECT_KEYFILE_PATH">Izvēlieties atslēgdatnes izvietojumu. UZMANĪBU: Tiks iegaumēts tikai izvietojums, nevis datņu nosaukums!</string>
+ <string lang="en" key="SELECT_KEYFILE_GENERATION_DIRECTORY">Select a directory where to store the keyfiles.</string>
<string lang="en" key="SERPENT_HELP">Designed by Ross Anderson, Eli Biham, and Lars Knudsen. Published in 1998. 256-bit key, 128-bit block. Mode of operation is XTS. Serpent was one of the AES finalists.</string>
<string lang="en" key="SIZE_HELP">Please specify the size of the container you want to create.\n\nIf you create a dynamic (sparse-file) container, this parameter will specify its maximum possible size.\n\nNote that the minimum possible size of a FAT volume is 292 KB. The minimum possible size of an NTFS volume is 3792 KB.</string>
<string lang="en" key="SIZE_HELP_HIDDEN_HOST_VOL">Please specify the size of the outer volume to be created (you will first create the outer volume and then a hidden volume within it). The minimum possible size of a volume within which a hidden volume is intended to be created is 340 KB.</string>
@@ -750,6 +759,7 @@
<string lang="en" key="REMOVABLE_DISK">Removable Disk</string>
<string lang="lv" key="HARDDISK">Cietnis</string>
<string lang="lv" key="UNCHANGED">Nemainīts</string>
+ <string lang="en" key="AUTODETECTION">Autodetection</string>
<string lang="en" key="SETUP_MODE_TITLE">Wizard Mode</string>
<string lang="en" key="SETUP_MODE_INFO">Select one of the modes. If you are not sure which to select, use the default mode.</string>
<string lang="en" key="SETUP_MODE_HELP_INSTALL">Select this option if you want to install VeraCrypt on this system.</string>
@@ -863,6 +873,11 @@
<string lang="en" key="ENTER_HIDDEN_VOL_PASSWORD">Enter password for the hidden volume</string>
<string lang="en" key="ENTER_HEADER_BACKUP_PASSWORD">Enter password for the header stored in backup file</string>
<string lang="lv" key="KEYFILE_CREATED">Atslēgdatne izveidota sekmīgi.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_NUMBER">The number of keyfiles you supplied is invalid.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_SIZE">The keyfile size must be comprized between 64 and 1048576 bytes.</string>
+ <string lang="en" key="KEYFILE_EMPTY_BASE_NAME">Please enter a name for the keyfile(s) to be generated</string>
+ <string lang="en" key="KEYFILE_INVALID_BASE_NAME">The base name of the keyfile(s) is invalid</string>
+ <string lang="en" key="KEYFILE_ALREADY_EXISTS">The keyfile '%s' already exists.\nDo you want to overwrite it? The generation process will be stopped if you answer No.</string>
<string lang="en" key="HEADER_DAMAGED_AUTO_USED_HEADER_BAK">WARNING: The header of this volume is damaged! VeraCrypt automatically used the backup of the volume header embedded in the volume.\n\nYou should repair the volume header by selecting 'Tools' &gt; 'Restore Volume Header'.</string>
<string lang="en" key="VOL_HEADER_BACKED_UP">Volume header backup has been successfully created.\n\nIMPORTANT: Restoring the volume header using this backup will also restore the current volume password. Moreover, if keyfile(s) are/is necessary to mount the volume, the same keyfile(s) will be necessary to mount the volume again when the volume header is restored.\n\nWARNING: This volume header backup may be used to restore the header ONLY of this particular volume. If you use this header backup to restore a header of a different volume, you will be able to mount the volume, but you will NOT be able to decrypt any data stored in the volume (because you will change its master key).</string>
<string lang="en" key="VOL_HEADER_RESTORED">The volume header has been successfully restored.\n\nIMPORTANT: Please note that an old password may have been restored as well. Moreover, if keyfile(s) were/was necessary to mount the volume when the backup was created, the same keyfile(s) are now necessary to mount the volume again.</string>
@@ -911,8 +926,8 @@
<string lang="en" key="SIZE_ITEM">Size: </string>
<string lang="en" key="PATH_ITEM">Path: </string>
<string lang="en" key="DRIVE_LETTER_ITEM">Drive Letter: </string>
- <string lang="en" key="UNSUPPORTED_CHARS_IN_PWD">Error: Password must contain only ASCII characters.\n\nNon-ASCII characters in password might cause the volume to be impossible to mount when your system configuration changes.\n\nThe following characters are allowed:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
- <string lang="en" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">Warning: Password contains non-ASCII characters. This may cause the volume to be impossible to mount when your system configuration changes.\n\nYou should replace all non-ASCII characters in the password with ASCII characters. To do so, click 'Volumes' -&gt; 'Change Volume Password'.\n\nThe following are ASCII characters:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
+ <string lang="en" key="UNSUPPORTED_CHARS_IN_PWD">Error: Password must contain only ASCII characters.\n\nNon-ASCII characters in password might cause the volume to be impossible to mount when your system configuration changes.\n\nThe following characters are allowed:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
+ <string lang="en" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">Warning: Password contains non-ASCII characters. This may cause the volume to be impossible to mount when your system configuration changes.\n\nYou should replace all non-ASCII characters in the password with ASCII characters. To do so, click 'Volumes' -&gt; 'Change Volume Password'.\n\nThe following are ASCII characters:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
<string lang="en" key="EXE_FILE_EXTENSION_CONFIRM">WARNING: We strongly recommend that you avoid file extensions that are used for executable files (such as .exe, .sys, or .dll) and other similarly problematic file extensions. Using such file extensions causes Windows and antivirus software to interfere with the container, which adversely affects the performance of the volume and may also cause other serious problems.\n\nWe strongly recommend that you remove the file extension or change it (e.g., to '.tc').\n\nAre you sure you want to use the problematic file extension?</string>
<string lang="en" key="EXE_FILE_EXTENSION_MOUNT_WARNING">WARNING: This container has a file extension that is used for executable files (such as .exe, .sys, or .dll) or some other file extension that is similarly problematic. It will very likely cause Windows and antivirus software to interfere with the container, which will adversely affect the performance of the volume and may also cause other serious problems.\n\nWe strongly recommend that you remove the file extension of the container or change it (e.g., to '.tc') after you dismount the volume.</string>
<string lang="lv" key="HOMEPAGE">Mājaslapa</string>
diff --git a/Translations/Language.my.xml b/Translations/Language.my.xml
index a285734f..5582bd98 100644
--- a/Translations/Language.my.xml
+++ b/Translations/Language.my.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="utf-8"?>
<VeraCrypt>
- <localization prog-version="1.0e">
+ <localization prog-version="1.0f-BETA3">
<!-- Languages -->
<language langid="my" name="မြန်မာ" en-name="Burmese" version="1.0.0" translators="Zaw Myo Htet" />
<!-- Fonts -->
@@ -44,6 +44,7 @@
<control lang="my" key="IDC_HIDVOL_WIZ_MODE_FULL">ပုံမှန် နည်းစနစ်</control>
<control lang="my" key="IDC_KB">&amp;KB</control>
<control lang="my" key="IDC_KEYFILES_ENABLE">ကီးဖိုင်ကို သုံးရန်</control>
+ <control lang="en" key="IDC_KEYFILES_RANDOM_SIZE">Random size ( 64 &lt;-&gt; 1048576 )</control>
<control lang="my" key="IDC_KEY_FILES">ကီးဖိုင်များ...</control>
<control lang="my" key="IDC_LINK_HASH_INFO">H​ash အယ်လဂိုရီသမ်များ၏ အချက်အလက်များ</control>
<control lang="my" key="IDC_LINK_MORE_INFO_ABOUT_CIPHER">နောက်ထပ် အချက်အလက်</control>
@@ -145,6 +146,7 @@
<control lang="my" key="IDC_PREF_CACHE_PASSWORDS">စကားဝှက်ကို ဒရိုင်ဘာ မှတ်ဉာဏ်ထဲ၌ ခေတ္တ သိမ်းဆည်းရန်</control>
<control lang="my" key="IDC_PREF_DISMOUNT_INACTIVE">ဒေတာများကို ဖတ်ရှုခြင်း/ရေးသားခြင်း မပြုသည့်အခါ volume ကို အလိုအလျောက် အဆုံးသတ်ပါ</control>
<control lang="my" key="IDC_PREF_DISMOUNT_LOGOFF">သုံးစွဲသူ ထွက်ရန်</control>
+ <control lang="en" key="IDC_PREF_DISMOUNT_SESSION_LOCKED">User session locked</control>
<control lang="my" key="IDC_PREF_DISMOUNT_POWERSAVING">စွမ်းအင် ချွေတာရေးစနစ်ကို သုံးစွဲရန်</control>
<control lang="my" key="IDC_PREF_DISMOUNT_SCREENSAVER">Screen saver ဖွင့်ထားသည်</control>
<control lang="my" key="IDC_PREF_FORCE_AUTO_DISMOUNT">Volume ၌ ဖွင့်ထားသော ဖိုင်များ (သို့) ဖိုင်တွဲများ ပါ၀င်နေလျှင်လည်း ၎င်းကို အလိုအလျှောက် အတင်း အဆုံးသတ်ပါ</control>
@@ -198,6 +200,7 @@
<control lang="my" key="IDM_CREATE_RESCUE_DISK">ကယ်ဆယ်ရေး Disk ဖန်တီးရန်...</control>
<control lang="my" key="IDM_CREATE_VOLUME">Volume အသစ် ဖန်တီးရန်...</control>
<control lang="my" key="IDM_DEFAULT_KEYFILES">မူလ ကီးဖိုင်များ...</control>
+ <control lang="my" key="IDM_DONATE">ယခု လှူဒါန်းရန်...</control>
<control lang="my" key="IDM_ENCRYPT_SYSTEM_DEVICE">ကွန်ပျူတာ အခန်းကန့်/Drive ကို စာဝှက်ရန်...</control>
<control lang="my" key="IDM_FAQ">မေးလေ့ရှိသော မေခွန်းများ</control>
<control lang="my" key="IDM_HELP">သုံးစွဲသူ လမ်းညွှန်</control>
@@ -268,6 +271,7 @@
<control lang="my" key="IDT_PARALLELIZATION_OPTIONS">Thread-အခြေပြု ပြိုင်တူပြုလုပ်ခြင်း</control>
<control lang="my" key="IDT_PKCS11_LIB_PATH">PKCS #11 လိုင်ဘရာရီ လမ်းကြောင်း</control>
<control lang="my" key="IDT_PKCS5_PRF">PKCS-5 PRF-</control>
+ <control lang="en" key="IDT_NEW_PKCS5_PRF">PKCS-5 PRF:</control>
<control lang="my" key="IDT_PW_CACHE_OPTIONS">စကားဝှက် ယာယီ သိမ်းဆည်းခန်း</control>
<control lang="my" key="IDT_SECURITY_OPTIONS">လုံခြုံရေး ရွေးစရာများ</control>
<control lang="my" key="IDT_TASKBAR_ICON">VeraCrypt နောက်ခံ လုပ်ငန်း</control>
@@ -330,6 +334,9 @@
<control lang="my" key="IDT_KEYFILE_GENERATOR_NOTE">အရေးကြီးချက် - ဤ၀င်းဒိုးထဲ၌ သင့် ကြွက်ခလုတ်ကို တက်နိုင်သမျှ ကျပန်းနည်းဖြင့် လှုပ်ရှားပေးပါ။ ကြာကြာ​ ရွှေ့လေ၊ ပိုကောင်းလေ ဖြစ်သည်။ ဤအရာက ကီးဖိုင်၏ စာဝှက်အားကို တိုးမြှင့်စေသည်။</control>
<control lang="my" key="IDT_KEYFILE_WARNING">သတိပေးချက် - ကီးဖိုင်​ ပျောက်သွားသည် ဖြစ်စေ (သို့) ၄င်း၏ ပထမဆုံး ၁၀၂၄ kilobytes ပြောင်းသွားသည် ဖြစ်စေ၊ အဲဒီ ကီးဖိုင်ကို အသုံးပြုသော volumes များကို အစပျိုးနိုင်မည် မဟုတ်ပါ။</control>
<control lang="my" key="IDT_KEY_UNIT">bits</control>
+ <control lang="en" key="IDT_NUMBER_KEYFILES">Number of keyfiles:</control>
+ <control lang="en" key="IDT_KEYFILES_SIZE">Keyfiles size (in Bytes):</control>
+ <control lang="en" key="IDT_KEYFILES_BASE_NAME">Keyfiles base name:</control>
<control lang="my" key="IDT_LANGPACK_AUTHORS">ဘာသာပြန်ဆိုသူ -</control>
<control lang="my" key="IDT_PLAINTEXT">စာသား သက်သက် အရွယ် -</control>
<control lang="my" key="IDT_PLAINTEXT_SIZE_UNIT">bits</control>
@@ -340,6 +347,7 @@
<control lang="my" key="IDT_SECURITY_TOKEN">လုံခြုံရေး တိုကင် -</control>
<control lang="my" key="IDT_SORT_METHOD">မျိုးတူစုနည်း -</control>
<control lang="my" key="IDT_STATIC_MODELESS_WAIT_DLG_INFO">ကျေးဇူးပြု၍ စောင့်ပါ။ ဤလုပ်ငန်းစဉ်သည် အတော် ကြာနိုင်ပါသည်...</control>
+ <control lang="en" key="IDT_STATIC_MODAL_WAIT_DLG_INFO">Please wait...\nThis process may take a long time and VeraCrypt may become unresponsive.</control>
<control lang="my" key="IDT_TEST_BLOCK_NUMBER">နံပါတ် အစု -</control>
<control lang="my" key="IDT_TEST_CIPHERTEXT">ဝှက်စာ စာသား (hexadecimal)</control>
<control lang="my" key="IDT_TEST_DATA_UNIT_NUMBER">ဒေတာ ယူနစ် နံပါတ် (64-bit hexadecimal, ဒေတာ ယူနစ် အရွယ်သည် 512 bytes ဖြစ်သည်)</control>
@@ -431,7 +439,7 @@
<string lang="my" key="ASK_DEBUGGER_INSTALL">ကွန်ပျူတာစနစ် ပျက်စီးမှုကို စစ်ဆေးနိုင်ရန်၊ ပထမဆုံး VeraCrypt သည် ၀င်းဒိုးထဲ၌ မိုက်ခရိုဆော့ဗ် Debugging Tools များကို ထည့်သွင်းရန် လိုအပ်သည်။\n\n 'ကောင်းပြီ' ခလုတ်ကို နှိပ်ပြီးနောက်၊ ဝင်းဒိုး ဆော့ဗ်ဝဲ ထည့်သွင်းစနစ်သည် မိုက်ခရိုဆော့ဗ် ဆာဗာမှ မိုက်ခရိုဆော့​ဗ် Debugging Tools (16 MB) ကို ဒေါင်းလုပ် ဆွဲယူသွားမည် ဖြစ်သည်။ (Windows ဆော့ဗ်ဝဲ ထည့်သွင်းစနစ်သည် veracrypt.org ဆာဗာ မှတဆင့် မိုက်ခရိုဆော့ဗ် ဆာဗာ ရှိရာသို့ ပို့ဆောင်ပေးမည် ဖြစ်သည်။ ဤ​နည်းဖြင့် မိုက်ခရိုဆော့ဗ်၏ ဆော့ဗ်ဝဲ ထည့်သွင်းမှုဖိုင်၏ တည်နေရာ ​​ပြောင်းသွားလျှင်ပင်၊ ဤအင်္ဂါရပ်ကို ဆက်လက် အလုပ်လုပ်သွားစေမည် ဖြစ်သည်။)</string>
<string lang="my" key="SYSTEM_CRASH_ANALYSIS_INFO">ကောင်းပြီ ခလုတ်ကို နှိပ်ပြီးပါက၊ VeraCrypt သည် ကွန်ပျူတာစနစ် ပျက်စီးမှုကို စစ်ဆေးသွားမည် ဖြစ်သည်။ ဒီအတွက် မိနစ်အ​တန်ကြာ အချိန်ယူမည် ဖြစ်သည်။</string>
<string lang="my" key="DEBUGGER_NOT_FOUND">Environment variable 'PATH' တွင် 'kd.exe' (Kernel Debugger) ပါဝင်နေရမည် ဖြစ်သည်။</string>
- <string lang="my" key="SYSTEM_CRASH_NO_TRUECRYPT">ကွန်ပျူတာစနစ် ပျက်စီးမှုသည် VeraCrypt ကြောင့် မဟုတ်ကြောင်း ပေါ်လွင်နေသည်။ ကွန်ပျူတာစနစ် ပျက်စီးရခြင်း အကြောင်းရင်း များစွာရှိနိုင်ပါသည် (ဥပမာ အားဖြင့် - စက်ပိုင်းဆိုင်ရာ ပျက်စီးမှု၊ စက်ပစ္စည်း၏ ဒရိုင်ဘာထဲမှ ပရိုဂရမ် အမှားတစ်ခုခု စသဖြင့်)။</string>
+ <string lang="my" key="SYSTEM_CRASH_NO_VERACRYPT">ကွန်ပျူတာစနစ် ပျက်စီးမှုသည် VeraCrypt ကြောင့် မဟုတ်ကြောင်း ပေါ်လွင်နေသည်။ ကွန်ပျူတာစနစ် ပျက်စီးရခြင်း အကြောင်းရင်း များစွာရှိနိုင်ပါသည် (ဥပမာ အားဖြင့် - စက်ပိုင်းဆိုင်ရာ ပျက်စီးမှု၊ စက်ပစ္စည်း၏ ဒရိုင်ဘာထဲမှ ပရိုဂရမ် အမှားတစ်ခုခု စသဖြင့်)။</string>
<string lang="my" key="SYSTEM_CRASH_UPDATE_DRIVER">စစ်ဆေးမှု ရလဒ်အရ အောက်ပါ ဒရိုင်ဘာကို မွမ်းမံခြင်းအားဖြင့် ဤပြဿနာကို ဖြေရှင်းနိုင်ကြောင်း ညွှန်​ပြနေသည် -</string>
<string lang="my" key="SYSTEM_CRASH_REPORT">TryeCrypt ၌ ပရိုဂရမ် အမှား ရှိမရှိ သိရှိနိုင်ရန်၊ သင့်အနေဖြင့် အောက်ပါ အချက်များ အပါအဝင် အလိုအလျောက် ထုတ်ပြန်သော ချို့ယွင်းချက် အကြောင်းကြားစာကို ကျွန်တော်တို့ထံ ပေးပို့နိုင်ပါသည်။\n- ပရိုဂရမ် ဗားရှင်း\n- OS ဗားရှင်း\n - CPU အမျိုးအစား\n- ချို့ယွင်းချက် အမျိုးအစား\n- ဒရိုင်ဘာ အမည်နှင့်ဗားရှင်း\n - System call stack\n\n 'ကောင်းပြီ' ကို ရွေးချယ်လိုက်ပါက၊ (ချို့ယွင်းချက် အကြောင်းကြားစာ အားလုံး ပါ၀င်သော) အောက်ပါ ကွန်ရက် လိပ်စာသည် သင့် ပုံမှန် အင်တာနက် ဘရောင်ဆာပေါ်တွင် ဖွင့်လာလိမ့်မည်။</string>
<string lang="my" key="ASK_SEND_ERROR_REPORT">အထက်ပါ ချို့ယွင်းချက် မှတ်တမ်းကို ကျွန်တော်တို့ထံ ပေးပို့လိုသလား?</string>
@@ -476,7 +484,7 @@
<string lang="my" key="FORMAT_FINISHED_HELP">\n\n VeraCrypt volume ကို ဖန်တီးလိုက်ပြီ ဖြစ်၍ သုံးစွဲရန် အသင့် ဖြစ်နေပြီ။ အခြား VeraCrypt volume ကို ဖန်တီးလိုပါက၊ 'ရှေ့သို့' ကို နှိပ်ပါ။ ဒါမှမဟုတ် 'ထွက်ရန်' ကို နှိပ်ပါ။</string>
<string lang="my" key="SYSENC_HIDDEN_VOL_FORMAT_FINISHED_HELP">\n\n လျှို့ဝှက် VeraCrypt volume ကို အောင်မြင်စွာ ဖန်တီးလိုက်ပြီ (လျှို့ဝှက် OS သည် ဤလျှို့ဝှက် volume ထဲ၌ ရှိနေမည် ဖြစ်သည်)။\n\n ဆက်လုပ်ရန် 'ရှေ့သို့' ကို နှိပ်ပါ။</string>
<string lang="my" key="NONSYS_INPLACE_ENC_FINISHED_TITLE">Volume ကို အပြည့်အ၀ စာဝှက်ထားပြီ</string>
- <string lang="my" key="NONSYS_INPLACE_ENC_FINISHED_INFO">အရေးကြီးချက် - အသစ်စက်စက် ဖန်တီးလိုက်သော TRUECRYPT VOLUME ကို အစပျိုးပြီး ၄င်းအထဲ၌ သိုလှောင်ထားသော ဒေတာကို ရယူရန်၊ 'Devices များ အလိုလို အစပျိုးရန်' ကို နှိပ်ပါ။ စကားဝှက် (နှင့် ကီးဖိုင်) အမှန်ကို ထည့်သွင်းပြီးပါက ()၊ VeraCrypt ၏ ပင်မ ၀င်းဒိုးပေါ်ရှိ စာရင်းမှ သင် ရွေးချယ်လိုက်သော drive အက္ခရာဖြင့် volume ကို အစပျိုးလာမည် (ပြီးနောက် စာဝှက်ထားသော ဒေတာကို ရွေးချယ်​ထားသော drive အက္ခရာမှတဆင့် ၀င်ရောက်နိုင်မည်) ဖြစ်သည်။\n\nအ​ထက် ဖေါ်ပြပါ အဆင့်များကို မှတ်ထားခြင်း/ရေးမှတ်ခြင်း ပြုထားပါ။ VOLUME ကို အစပျိုးလိုသော အချိန်၊ အထဲ၌ သိုလှောင်ထားသော ဒေတာများကို ရယူလိုသည့်အချိန်တွင် ၄င်းအဆင့်များအတိုင်း လုပ်ဆောင်ပါ။ တနည်းအားဖြင့် - VeraCrypt ၏ ပင်မ ဝင်းဒိုးထဲ၌ တွင် 'Device ရွေးရန်' ကို နှိပ်ပါ၊ ထို့နောက် ဤ အခန်းကန့်/volume ကို ရေးပြီး၊ 'အစပျိုးရန်' ကို နှိပ်ပါ။\n\n အခန်းကန့်/volume ကို အောင်မြင်စွာ စာဝှက်လိုက်ပြီ ဖြစ်၍ သုံးစွဲရန် အသင့် ဖြစ်နေပြီ။</string>
+ <string lang="my" key="NONSYS_INPLACE_ENC_FINISHED_INFO">အရေးကြီးချက် - အသစ်စက်စက် ဖန်တီးလိုက်သော VERACRYPT VOLUME ကို အစပျိုးပြီး ၄င်းအထဲ၌ သိုလှောင်ထားသော ဒေတာကို ရယူရန်၊ 'Devices များ အလိုလို အစပျိုးရန်' ကို နှိပ်ပါ။ စကားဝှက် (နှင့် ကီးဖိုင်) အမှန်ကို ထည့်သွင်းပြီးပါက ()၊ VeraCrypt ၏ ပင်မ ၀င်းဒိုးပေါ်ရှိ စာရင်းမှ သင် ရွေးချယ်လိုက်သော drive အက္ခရာဖြင့် volume ကို အစပျိုးလာမည် (ပြီးနောက် စာဝှက်ထားသော ဒေတာကို ရွေးချယ်​ထားသော drive အက္ခရာမှတဆင့် ၀င်ရောက်နိုင်မည်) ဖြစ်သည်။\n\nအ​ထက် ဖေါ်ပြပါ အဆင့်များကို မှတ်ထားခြင်း/ရေးမှတ်ခြင်း ပြုထားပါ။ VOLUME ကို အစပျိုးလိုသော အချိန်၊ အထဲ၌ သိုလှောင်ထားသော ဒေတာများကို ရယူလိုသည့်အချိန်တွင် ၄င်းအဆင့်များအတိုင်း လုပ်ဆောင်ပါ။ တနည်းအားဖြင့် - VeraCrypt ၏ ပင်မ ဝင်းဒိုးထဲ၌ တွင် 'Device ရွေးရန်' ကို နှိပ်ပါ၊ ထို့နောက် ဤ အခန်းကန့်/volume ကို ရေးပြီး၊ 'အစပျိုးရန်' ကို နှိပ်ပါ။\n\n အခန်းကန့်/volume ကို အောင်မြင်စွာ စာဝှက်လိုက်ပြီ ဖြစ်၍ သုံးစွဲရန် အသင့် ဖြစ်နေပြီ။</string>
<string lang="my" key="FORMAT_FINISHED_INFO">VeraCrypt volume ကို အောင်မြင်စွာ ဖန်တီးလိုက်ပြီ။</string>
<string lang="my" key="FORMAT_FINISHED_TITLE">Volume ဖန်တီးလိုက်ပြီ</string>
<string lang="my" key="FORMAT_HELP">အရေးကြီးချက် - သင့် ကြွက်ခလုတ်ကို ဤဝင်းဒိုးအတွင်း တက်နိုင်သမျ ကျပန်း ရွေ့လျားပါ။ ပိုကြာလေ ကောင်းလေ ဖြစ်သည်။ ၎င်းသည် စာဝှက် ကီးများ၏ ဝှက်စာ ကြံ့ခိုင်မှုကို အားကောင်းစေသည်။ ထို့နောက် volume ကို ဖန်တီးရန် ဖော်မက်ချရန် ကို နှိပ်ပါ။</string>
@@ -489,7 +497,7 @@
<string lang="my" key="HIDDEN_VOL_WIZARD_MODE_DIRECT_HELP">ဤရွေးစရာကို သင် ရွေးချယ်ပါက၊ လက်ရှိ VeraCrypt volume တစ်ခု အထဲ၌ လျှို့ဝှက် volume တစ်ခုကို သင် ဖန်တီးရမည် ဖြစ်သည်။ သင့်အနေဖြင့် လျှို့ဝှက် volume တစ်ခု ထားရှိရန် သင့်လျှော်သော VeraCrypt volume တစ်ခုကို ဖန်တီးလိုက်ပြီဟု ယူဆပါမည်။</string>
<string lang="my" key="HIDDEN_VOL_WIZARD_MODE_TITLE">Volume ဖန်တီးမှု စနစ်</string>
<string lang="my" key="HIDVOL_FORMAT_FINISHED_TITLE">လျှို့ဝှက် Volume ဖန်တီးလိုက်ပြီ</string>
- <string lang="my" key="HIDVOL_FORMAT_FINISHED_HELP">လျှို့ဝှက် VeraCrypt volume ကို အောင်မြင်စွာ ဖန်တီးလိုက်ပြီး သုံးစွဲရန် အသင့်ဖြစ်ပါပြီ။ အကယ်၍ ညွှန်ကြားချက်များကို လိုက်နာပြီး၊ VeraCrypt သုံးစွဲသူ လမ်းညွှန် အခန်း "လျှို့ဝှက် Volumes များ အတွက် လုံခြုံရေး လိုအပ်ချက်များနှင့် ကြိုတင် ကာကွယ်မှုများ" ထဲ၌ ဖေါ်ပြထားသည့် ကြိုတင်ကာကွယ်မှုများနှင့် လိုအပ်ချက်များကို လိုက်နာပါက၊ ပြင်ပ volume ကို အစပျိုးထားလျှင်ပင်၊ လျှို့ဝှက် volume တည်ရှိကြောင်း ​သက်သေပြနိုင်မည် ဖြစ်သည်။\n\nသတိပေးချက် - အကယ်၍ သင်သည် လျှို့ဝှက် VOLUME ကို (လုပ်ဆောင်နည်းနဲ့ ပါတ်သက်သော အချက်အလက်ကို TRUECRYPT သုံးစွဲသူ လမ်းညွှန်ထဲရှိ "လျှို့ဝှက် VOLUMES များကို မပျက်စီးအောင် ကာကွယ်နည်း" ကို လေ့လာပါ) မကာကွယ်ထားပါက၊ ပြင်ပ VOLUME ထဲ၌ ရေးသားခြင်း မပြုပါနှင့်။ သို့မဟုတ်ပါက၊ လျှို့ဝှက် VOLUME ပေါ် သင် ထပ်ရေးမိပြီး ၄င်းကို ပျက်စီးစေလိမ့်မည် ဖြစ်သည်။</string>
+ <string lang="my" key="HIDVOL_FORMAT_FINISHED_HELP">လျှို့ဝှက် VeraCrypt volume ကို အောင်မြင်စွာ ဖန်တီးလိုက်ပြီး သုံးစွဲရန် အသင့်ဖြစ်ပါပြီ။ အကယ်၍ ညွှန်ကြားချက်များကို လိုက်နာပြီး၊ VeraCrypt သုံးစွဲသူ လမ်းညွှန် အခန်း "လျှို့ဝှက် Volumes များ အတွက် လုံခြုံရေး လိုအပ်ချက်များနှင့် ကြိုတင် ကာကွယ်မှုများ" ထဲ၌ ဖေါ်ပြထားသည့် ကြိုတင်ကာကွယ်မှုများနှင့် လိုအပ်ချက်များကို လိုက်နာပါက၊ ပြင်ပ volume ကို အစပျိုးထားလျှင်ပင်၊ လျှို့ဝှက် volume တည်ရှိကြောင်း ​သက်သေပြနိုင်မည် ဖြစ်သည်။\n\nသတိပေးချက် - အကယ်၍ သင်သည် လျှို့ဝှက် VOLUME ကို (လုပ်ဆောင်နည်းနဲ့ ပါတ်သက်သော အချက်အလက်ကို VERACRYPT သုံးစွဲသူ လမ်းညွှန်ထဲရှိ "လျှို့ဝှက် VOLUMES များကို မပျက်စီးအောင် ကာကွယ်နည်း" ကို လေ့လာပါ) မကာကွယ်ထားပါက၊ ပြင်ပ VOLUME ထဲ၌ ရေးသားခြင်း မပြုပါနှင့်။ သို့မဟုတ်ပါက၊ လျှို့ဝှက် VOLUME ပေါ် သင် ထပ်ရေးမိပြီး ၄င်းကို ပျက်စီးစေလိမ့်မည် ဖြစ်သည်။</string>
<string lang="my" key="FIRST_HIDDEN_OS_BOOT_INFO">သင်သည် လျှို့ဝှက် OS ကို စတင် လည်ပတ်​​နေပြီ။ လျှို့ဝှက် OS သည် မူလ လျှို့ဝှက် OS ကဲ့သို့ အခန်းကန့် တစ်ခုထဲ၌ ထည့်သွင်းထာသကဲ့သို့ ပေါ်လွင်နေသည်ကို သင် သတိပြုမိလိမ့်မည်။ သို့သော်၊ လက်တွေ့၌၊ လျှို့ဝှက် volume ၏ နောက်ကွယ်ရှိ အခန်းကန့်ထဲတွင် ထည့်သွင်းထားခြင်း ဖြစ်သည်။ အရေး/အဖတ် လုပ်ငန်းစဉ်အားလုံးကို မှုလ ကွန်ပျူတာစနစ် အခန်းကန့်မှ လျှို့ဝှက် volume ထဲ လွှဲပြောင်းပေးနေသည်။\n\nOS ဒါမှမဟုတ် အပ္ပလီကေးရှင်းများကပင် ကွန်ပျူတာစနစ် အခန်းကန့်ထဲ၌ ဒေတာများ ရေးသားချက်/ဖတ်ရှုချက်များသည် လျှို့ဝှက် volume နောက်ကွယ်က အခန်းကန့်မှ ပြုလုပ်နေကြောင်း သိရှိမည် မဟုတ်ပါ။ ယင်းကဲ့သို့ ဒေတာများကို ထုံးစံအတိုင်း (မျက်လှည့် OS အတွက် အသုံးပြုမည့် စာဝှက် ကီးနှင့် မတူသော) လက်ငင်း စာဝှက်ပေးခြင်း၊ စာဝှက်ဖြည်ပေးခြင်းများ ဆောင်ရွတ်ပေးသည်။\n\n ဆက်လုပ်ရန် 'ရှေ့သို့' ကို နှိပ်ပါ။</string>
<string lang="my" key="HIDVOL_HOST_FILLING_HELP_SYSENC">ပြင်ပ volume ကို ဖန်တီးခဲ့ပြီး drive %hc အဖြစ် အစပျိုးလိုက်ပြီ။ ဤပြင်ပ volume ထဲ၌ သင် တကယ် မဝှက်ထားလိုသော အရေးကြီးပုံပေါ်သည့် ဖိုင်အချို့ကို ကော်ပီကူးလိုက်ပါ။ ဤအရာသည် သင့်ကို ကွန်ပျူတာစနစ် အခန်းကန့်၏ နောက်ကွယ်မှ ပထမ အခန်းကန့်၏ စကားဝှက်ကို အကျပ်ကိုင် တောင်းဆိုလာသူအား ပေးရန် ဖြစ်သည်။ ထိုနေရာ၌ ပြင်ပ volume နှင့် (လျှို့ဝှက် OS အပါအ၀င်) လျှို့ဝှက် volume နှစ်ခုစလုံး တည်ရှိနေကြသည်။\n\n အရေးကြီးချက် - ပြင်ပ volume သို့ သင် ကော်ပီကူးသော ဖိုင်များသည် %s ထက် နေရာ မယူစေရပါ။ သို့မဟုတ်ပါက၊ ပြင်ပ volume ၌ လျှို့ဝှက် volume ထားရှိရန်အတွက် နေရာအလွတ် ရှိမည် မဟုတ်ပါ (နောက်ပြီး သင် အလုပ် ဆက်လုပ်၍ ရမည် မဟုတ်ပါ)။ ကော်ပီ ကူးပြီးပါက၊ 'ရှေ့သို့' ကို နှိပ်ပါ (volume ကို အဆုံးမသတ်ပါနှင့်)။</string>
<string lang="my" key="HIDVOL_HOST_FILLING_HELP">ပြင်ပ volume ကို ဖန်တီးခဲ့ပြီး drive %hc အဖြစ် အစပျိုးလိုက်ပြီ။ ဤပြင်ပ volume ထဲ၌ သင် တကယ် မဝှက်ထားလိုသော အရေးကြီးပုံပေါ်သည့် ဖိုင်အချို့ကို ကော်ပီကူးလိုက်ပါ။ ၎င်းဖိုင်များသည် သင့် စကားဝှက်ကို အကျပ်ကိုင် တောင်းဆိုလာသူများအား ပြသရန်အတွက် ဖြစ်သည်။ သင်အနေဖြင့် လျှို့ဝှက် volume မဟုတ်ပဲ၊ ပြင်ပ volume ၏ စကားဝှက်ကိုသာ ဖေါ်ပြရမည် ဖြစ်သည်။ သင် တကယ် ဂရုစိုက်ရမည့် ဖိုင်များကို လျှို့ဝှက် volume ထဲတွင် သိမ်းဆည်းမည် ဖြစ်သည်။ ၄င်းကို နောက်ပိုင်းတွင် ဖန်တီးသွားမည် ဖြစ်သည်။ ကော်ပီ ကူးပြီးပါက၊ ရှေ့သို့ ကို နှိပ်ပါ။ ဤ volume ကို အဆုံးမသတ်ပါနှင့်။ \n\n မှတ်ချက် - ရှေ့သို့ ကို သင်နှိပ်ပြီးပါက၊ ကျန်ရှိနေသေးသည့် နေရာလွတ် ပမာဏကို သိရှိရန် ပြင်ပ volume ၏cluster bitmap ကို စကင်ဖတ် စစ်ဆေးသွားမည် ဖြစ်သည်။ ၄င်းသည် volume ၏ အဆုံးပိုင်းနှင့် တစ်ဆက်တည်း တည်ရှိသည်။ ဤနေရာ၌ လျှို့ဝှက် volume ကို ထားရှိသွားမည်။ ဤသို့ဖြင့် ၄င်း၏ အများဆုံး အရွယ်ပမာဏကို ရရှိလာမည် ဖြစ်သည်။ Cluster bitmap စကင်ဖတ် စစ်ဆေးခြင်းဖြင့် ပြင်ပ volume ရှိ ဒေတာများကို လျှို့ဝှက် volume မှ မပျက်စီးစေရန် သေချာစေမည် ဖြစ်သည်။</string>
@@ -601,6 +609,7 @@
<string lang="my" key="SELECT_DEST_DIR">ဖိုင်တွဲ ထားမည့်နေရာကို ရွေးရန်</string>
<string lang="my" key="SELECT_KEYFILE">ကီးဖိုင် ရွေးရန်</string>
<string lang="my" key="SELECT_KEYFILE_PATH">ကီးဖိုင် ရှာဖွေရေး လမ်းကြောင်း တစ်ခုကို ရွေးပါ။ သတိပေးချက် - ဖိုင်အမည်များ မပါပဲ၊ ဖိုင်လမ်းကြောင်းကိုသာ မှတ်သားမည် ဖြစ်သည်။</string>
+ <string lang="en" key="SELECT_KEYFILE_GENERATION_DIRECTORY">Select a directory where to store the keyfiles.</string>
<string lang="my" key="SERPENT_HELP">Ross Anderson, , Eli Biham နှင့် Lars Knudsen တို့မှ ဒီဇိုင်းဆွဲသည်။ ၁၉၉၈ ခုနှစ်၌ ပုံနှိပ်ထုတ်ဝေသည်။ 256-bit key, 128-bit block ရှိသည်။ လုပ်ဆောင်သည့် စနစ်မှာ XTS ဖြစ်သည်။ Serpent သည် AES ၏ နောက်ဆုံး ရွေးချယ်စာရင်းထဲမှ တစ်ခု ဖြစ်သည်။</string>
<string lang="my" key="SIZE_HELP">သင် ဖန်တီးလိုသော သိမ်းဆည်းခန်း၏ အရွယ်အစားကို သတ်မှတ်ပါ။\n\nအကယ်၍ တက်ကြွ (sparse-file) သိမ်းဆည်းခန်း တစ်ခုကို သင် ဖန်တီးပါက၊ ဒီပါရာမီတာသည် ၄င်း၏ အများဆုံး အရွယ်အစားကို သတ်မှတ်ပေးမည် ဖြစ်သည်။\n\nFAT volume ၏ အနည်းဆုံး အရွယ်အစားသည် 292 KB ဖြစ်သည်။ NTFS volume ၏ အနည်းဆုံး အရွယ်အစားမှာ 3792 KB ဖြစ်သည်။</string>
<string lang="my" key="SIZE_HELP_HIDDEN_HOST_VOL">သင် ဖန်တီးမည့် ပြင်ပ volume ၏ အရွယ်အစားကို သတ်မှတ်ပါ (ပြင်ပ volume ကို သင် အရင် ဖန်တီးပြီး၊ ၄င်းအထဲ၌ လျှို့ဝှက် volume တစ်ခု ဖန်တီးရမည် ဖြစ်သည်)။ လျှို့ဝှက် volume တည်ရှိသော volume ၏ အနည်းဆုံး အရွယ်အစားမှာ340 KB ဖြစ်သည်။</string>
@@ -752,6 +761,7 @@
<string lang="my" key="REMOVABLE_DISK">ဖြုတ်တပ်နိုင်သော Disk</string>
<string lang="my" key="HARDDISK">Harddisk</string>
<string lang="my" key="UNCHANGED">အပြောင်းအလဲ မရှိ</string>
+ <string lang="en" key="AUTODETECTION">Autodetection</string>
<string lang="my" key="SETUP_MODE_TITLE">အညွှန်းစနစ်</string>
<string lang="my" key="SETUP_MODE_INFO">စနစ် တစ်ခုခုကို ရွေးပါ။ ရွေးချယ်မည့် အရာကို မသေချာပါက၊ ပုံမှန်စနစ်ကို ရွေးပါ။</string>
<string lang="my" key="SETUP_MODE_HELP_INSTALL">VeraCrypt ကို ကွန်ပျူတာစနစ်ထဲ ထည့်သွင်းလိုပါက ဤရွေးစရာကို ရွေးချယ်ပါ။</string>
@@ -865,6 +875,11 @@
<string lang="my" key="ENTER_HIDDEN_VOL_PASSWORD">လျှို့ဝှက် volume အတွက် စကားဝှက် ရေးထည့်ပါ</string>
<string lang="my" key="ENTER_HEADER_BACKUP_PASSWORD">အရံသင့် ဖိုင်ထဲ၌ သိမ်းဆည်းထားသော ခေါင်းစီးအတွက် စကားဝှက် ရေးထည့်ပါ</string>
<string lang="my" key="KEYFILE_CREATED">ကီးဖိုင်ကို အောင်မြင်စွာ ဖန်တီးလိုက်ပြီ။</string>
+ <string lang="en" key="KEYFILE_INCORRECT_NUMBER">The number of keyfiles you supplied is invalid.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_SIZE">The keyfile size must be comprized between 64 and 1048576 bytes.</string>
+ <string lang="en" key="KEYFILE_EMPTY_BASE_NAME">Please enter a name for the keyfile(s) to be generated</string>
+ <string lang="en" key="KEYFILE_INVALID_BASE_NAME">The base name of the keyfile(s) is invalid</string>
+ <string lang="en" key="KEYFILE_ALREADY_EXISTS">The keyfile '%s' already exists.\nDo you want to overwrite it? The generation process will be stopped if you answer No.</string>
<string lang="my" key="HEADER_DAMAGED_AUTO_USED_HEADER_BAK">သတိပေးချက် - ဤ volume ၏ ခေါင်းစီး ပျက်စီးသွားပြီ! ၎င်း volume ထဲ၌ ထည့်မြှပ်ထားသော volume ခေါင်းစီး အရံသင့် သိမ်းဆည်းချက်ကို VeraCrypt သည် အလိုအလျောက် သုံးစွဲထားသည်။\n\n Volume ခေါင်းစီးကို 'ကိရိယာများ' &gt; 'Volume ​ခေါင်းစီး ပြန်ထားရန်' ကို ရွေးပြီး ပြုပြင်ပါ။</string>
<string lang="my" key="VOL_HEADER_BACKED_UP">Volume ခေါင်းစီးကို အောင်မြင်စွာ ဖန်တီးလိုက်ပြီ။\n\nအရေးကြီးချက် - ဤအရန်သင့် ဖိုင်ကို အသုံးပြုပြီး volume ခေါင်းစီးကို ပြန်ထားခြင်းဖြင့် လက်ရှိ volume ၏ စကားဝှက်ကိုလည်း ပြန်ထားပေးမည် ဖြစ်သည်။ ထို့အပြင် volume ကို အစပျိုးရန် ကီးဖိုင်(များ) လိုအပ်လာပါက၊ volume ခေါင်းစီးကို ပြန်ထားသည့်အခါ ၄င်း volume ကို အစပျိုးရန်အတွက် အလားတူ ကီးဖိုင် လိုအပ်လာမည်ဖြစ်သည်။\n\nသတိပေးချက် - ဤ volume ခေါင်းစီးကို သီးခြား volume ၏ ခေါင်းစီးကို ပြန်ထားရန် သုံးစွဲနိုင်သည်။ အကယ်၍ ဤခေါင်းစီး အရန်သင့် ဖိုင်ကို အခြား volume တစ်ခု၏ ခေါင်းစီး ပြန်ထားရန် အသုံးပြုပါက၊ ၄င်း volume ကို သင် အစပျိုးနိုင်မည် ဖြစ်သည်၊ သို့သော် volume ထဲ၌ သိမ်းဆည်းထားသော ဒေတာများကို သင် စာဝှက်ဖေါ်နိုင်မည် မဟုတ်ပါ (အဘယ့်ကြောင့် ဆိုသော် ၄င်း၏ မာစတာ ကီးကို သင် ပြောင်းလဲရမည် ဖြစ်သည်)။</string>
<string lang="my" key="VOL_HEADER_RESTORED">volume ခေါင်းစီးကို အောင်မြင်စွာ ပြန်ထားလိုက်ပြီ။\n\nအရေးကြီးချက် - စကားဝှက် အဟောင်းကိုပါ ပြန်ထားနိုင်သည်ကို သတိပြုပါ။ ဒါ့အပြင်၊ အကယ်၍ အရန်သင့်ဖိုင်ကို ဖန်တီးသည့်အခါ volume ကို အစပျိုးရန်အတွက် ကီးဖိုင်(များ) လိုအပ်လာပါက၊ ၄င်း volume ကို အစပျိုးရန်အတွက် အလားတူ ကီးဖိုင်များ လိုအပ်လာမည် ဖြစ်သည်။</string>
@@ -913,8 +928,8 @@
<string lang="my" key="SIZE_ITEM">အရွယ်အစား-</string>
<string lang="my" key="PATH_ITEM">ဖိုင် လမ်းကြောင်း -</string>
<string lang="my" key="DRIVE_LETTER_ITEM">Drive အက္ခရာ -</string>
- <string lang="my" key="UNSUPPORTED_CHARS_IN_PWD">ချို့ယွင်းချက် - စကားဝှက်၌ ASCII အက္ခရာ စာလုံးများသာ ပါ၀င်ရမည်။\n\nစကားဝှက်တွင် ASCII အက္ခရာ စာလုံးများ မဟုတ်သော စာလုံးများ ရှိပါက၊ သင့် ကွန်ပျူတာစနစ် ပြုပြင်ဖန်တီးမှု ပြောင်းသွားသောအခါ volume ကို ဖွင့်နိုင်မည် မဟုတ်ပါ။\n\nအောက်ပါ အက္ခရာ စာလုံးများကို ခွင့်ပြုထားသည် -\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
- <string lang="my" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">သတိပေးချက် - စကားဝှက်၌ ASCII မဟုတ်သော အက္ခရာစာလုံးများ ပါရှိနေသည်။ ဤအချက်ကြောင့် သင့် ကွန်ပျူတာစနစ် ပြုပြင်ဖန်တီးမှု ပြောင်းသွားသောအခါ volume ကို ဖွင့်နိုင်မည် မဟုတ်ပါ။\n\n စကားဝှက်၌ ပါသော ASCII မဟုတ်သော စကားဝှက်များကို ASCII အက္ခရာများနှင့် အစားထိုးပါ။ ထိုသို့ ပြုလုပ်ရန် 'Volumes' -&gt; 'Volume စကားဝှက် ပြောင်းရန်' ကို နှိပ်ပါ။\n\n ASCII အက္ခရာစာလုံးများကို အောက်ပါအတိုင်း ဖေါ်ပြထားသည် -\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
+ <string lang="my" key="UNSUPPORTED_CHARS_IN_PWD">ချို့ယွင်းချက် - စကားဝှက်၌ ASCII အက္ခရာ စာလုံးများသာ ပါ၀င်ရမည်။\n\nစကားဝှက်တွင် ASCII အက္ခရာ စာလုံးများ မဟုတ်သော စာလုံးများ ရှိပါက၊ သင့် ကွန်ပျူတာစနစ် ပြုပြင်ဖန်တီးမှု ပြောင်းသွားသောအခါ volume ကို ဖွင့်နိုင်မည် မဟုတ်ပါ။\n\nအောက်ပါ အက္ခရာ စာလုံးများကို ခွင့်ပြုထားသည် -\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
+ <string lang="my" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">သတိပေးချက် - စကားဝှက်၌ ASCII မဟုတ်သော အက္ခရာစာလုံးများ ပါရှိနေသည်။ ဤအချက်ကြောင့် သင့် ကွန်ပျူတာစနစ် ပြုပြင်ဖန်တီးမှု ပြောင်းသွားသောအခါ volume ကို ဖွင့်နိုင်မည် မဟုတ်ပါ။\n\n စကားဝှက်၌ ပါသော ASCII မဟုတ်သော စကားဝှက်များကို ASCII အက္ခရာများနှင့် အစားထိုးပါ။ ထိုသို့ ပြုလုပ်ရန် 'Volumes' -&gt; 'Volume စကားဝှက် ပြောင်းရန်' ကို နှိပ်ပါ။\n\n ASCII အက္ခရာစာလုံးများကို အောက်ပါအတိုင်း ဖေါ်ပြထားသည် -\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
<string lang="my" key="EXE_FILE_EXTENSION_CONFIRM">သတိပေးချက် - ဖိုင် extensions များ (such as .exe, .sys, or .dll) နှင့် အခြား အလားတူ ပြဿနာ ရှိနိုင်သော ဖိုင် extensions များကို ရှောင်ရန် အထူး တိုက်တွန်းလိုသည်။ ယင်းကဲ့သို့ ဖိုင် extensions များကို သုံးစွဲခြင်းဖြင့် ဝင်းဒိုးနှင့် ဗိုင်းရပ်စ်သတ် ဆော့ဗ်ဝဲတို့သည် သိမ်းဆည်းခန်းနှင့် အနှောင့်အယှက် ဖြစ်လာနိုင်သည်။ ၄င်းကြောင့် volume ၏ စွမ်းဆောင်ရည်ကို ထိ​ခိုက်စေပြီး အခြား ပြင်းထန်သော ပြဿနာများ ပေါ်ပေါက်စေနိုင်သည်။\n \nဖိုင် extension ကို ဖယ်ရှားပြီး ​အမည်ပြောင်းရန် အထူး အကြံပြုလိုသည် (ဥပမာ - '.tc' စသဖြင့်)။\n \nဤပြဿနာများ ဖြစ်စေနိုင်သည့် ဖိုင် extension ကို အသုံးပြုရန် သေချာသလား?</string>
<string lang="my" key="EXE_FILE_EXTENSION_MOUNT_WARNING">သတိပေးချက် - ဤသိမ်းဆည်းခန်း၌ ဖိုင် extensions များ (such as .exe, .sys, or .dll) နှင့် အခြား အလားတူ ပြဿနာ ရှိနိုင်သော ဖိုင် extensions များ၌ သုံးစွဲသော ဖိုင် extension တစ်ခု ရှိနေသည်။ ယင်းကြောင့် ဝင်းဒိုးနှင့် ဗိုင်းရပ်စ်သတ် ဆော့ဗ်ဝဲတို့သည် သိမ်းဆည်းခန်းနှင့် အနှောင့်အယှက် ဖြစ်လာနိုင်ပြီး volume ၏ စွမ်းဆောင်ရည်ကို ထိ​ခိုက်စေပြီး အခြား ပြင်းထန်သော ပြဿနာများ ပေါ်ပေါက်စေနိုင်သည်။\n\n Volume ကို အဆုံးသတ်ပြီးနောက် ဖိုင် extension ကို ဖယ်ရှားပြီး ​(ဥပမာ - '.tc' စသဖြင့်) အမည်ပြောင်းရန် အထူး အကြံပြုလိုသည်။</string>
<string lang="my" key="HOMEPAGE">ပင်မ စာမျက်နှာ</string>
@@ -1203,7 +1218,7 @@
<string lang="my" key="RESCUE_DISK">ဆယ်တင်ရေး အခွေ</string>
<string lang="my" key="SELECT_FILE_AND_MOUNT">&amp;ဖိုင်ကို ရွေးပြီး အစပျိုးပါ...</string>
<string lang="my" key="SELECT_DEVICE_AND_MOUNT">&amp;Device ကို ရွေးပြီး အစပျိုးပါ...</string>
- <string lang="my" key="DISABLE_NONADMIN_SYS_FAVORITES_ACCESS">စီမံခန့်ခွဲသူများကိုသာ ကြည့်ရှုခွင့် ပေးပြီး Truecrypt ထဲရှိ ကွန်ပျူတာစနစ် စိတ်ကြိုက် volumes များကို အဆုံးသတ်ပါ</string>
+ <string lang="my" key="DISABLE_NONADMIN_SYS_FAVORITES_ACCESS">စီမံခန့်ခွဲသူများကိုသာ ကြည့်ရှုခွင့် ပေးပြီး Veracrypt ထဲရှိ ကွန်ပျူတာစနစ် စိတ်ကြိုက် volumes များကို အဆုံးသတ်ပါ</string>
<string lang="my" key="MOUNT_SYSTEM_FAVORITES_ON_BOOT">Windows ဖွင့်လာသည့်အခါ (စက်အတက် လုပ်ငန်းစဉ် အစပိုင်း အဆင့်တွင်) ကွန်ပျူတာစနစ် စိတ်ကြိုက် volumes များကို အစပျိုးပါ</string>
<string lang="my" key="MOUNTED_VOLUME_DIRTY">သတိပေးချက် - '%s' အဖြစ် အစပျိုးခဲ့​​သော volume ထဲရှိ ဖိုင်စနစ်ကို ရှင်းရှင်း အဆုံးသတ် မထားပါ၊ ၄င်းကြောင့် ချို့ယွင်းချက်များ ပါ၀င်နိုင်သည်။ ပျက်စီးသွားသော ဖိုင်စနစ်ကြောင့် ဒေတာများ ပျောက်ဆုံးနိုင်သည် (သို့) ဒေတာ ပျက်စီးနိုင်သည်။\n\nမှတ်ချက်ရန် - ဖွင့်ထားသော VeraCrypt volume တည်ရှိနေသော နေရာရှိ device တစ်ခု () ကို မဖယ်ရှားမီ၊ VeraCrypt ထဲမှ VeraCrypt volume ကို ပထမဦးဆုံး အမြဲတမ်း အဆုံးသတ်ပေးရမည် ဖြစ်သည်။\n\n\nWindows သည် ဖိုင်စနစ်၌ ရှိသော ချို့ယွင်းချက်များကို (အကယ်၍ ရှိပါက) စစ်ဆေးပြီး ပြုပြင်လိုသလား?</string>
<string lang="my" key="SYS_FAVORITE_VOLUME_DIRTY">သတိပေးချက် - ကွန်ပျူတာစနစ် စိတ်ကြိုက် volume တစ်ခု (သို့) အများကို ရှင်းလင်းစွာ အဆုံးသတ်မထားပါ၊ ထိုအချက်ကြောင့် ဖိုင်စနစ် ချို့ယွင်းချက်များ ပါရှိနေခြင်း ဖြစ်နိုင်သည်။ နောက်ထပ် အသေးစိတ် အချက်အလက်များကို ကွန်ပျူတာစနစ် ဖြစ်ရပ် မှတ်တမ်းကို လေ့လာပါ။\n\nပျက်စီးသွားသော ဖိုင်စနစ်သည် ဒေတာ ပျောက်ဆုံးခြင်း (သို့) ဒေတာ ပျက်စီးခြင်းကို ​ဖြစ်စေနိုင်သည်။ ထိခိုက်ခံရသော ကွန်ပျူတာစနစ် စိတ်ကြိုက် volume(များ)၌ ချို့ယွင်းချက်များ (VeraCrypt ၌ တစ်ခုချင်းကို ညာဖက်နှိပ်ပြီး 'ဖိုင်စနစ် ပြုပြင်ရန်' ကို ရွေးပါ) ကို သင် စစ်ဆေးကြည့်ရန် လိုသည်။</string>
diff --git a/Translations/Language.nl.xml b/Translations/Language.nl.xml
index 7ab4409c..9af30af1 100644
--- a/Translations/Language.nl.xml
+++ b/Translations/Language.nl.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="utf-8"?>
<VeraCrypt>
- <localization prog-version="1.0e">
+ <localization prog-version="1.0f-BETA3">
<!-- Languages -->
<language langid="nl" name="Nederlands" en-name="Dutch" version="0.1.0" translators="Jan van der Wal" />
<!-- Fonts -->
@@ -44,6 +44,7 @@
<control lang="nl" key="IDC_HIDVOL_WIZ_MODE_FULL">Normale modus</control>
<control lang="nl" key="IDC_KB">&amp;KB</control>
<control lang="nl" key="IDC_KEYFILES_ENABLE">G&amp;ebruik Sleutel Best.</control>
+ <control lang="en" key="IDC_KEYFILES_RANDOM_SIZE">Random size ( 64 &lt;-&gt; 1048576 )</control>
<control lang="nl" key="IDC_KEY_FILES">&amp;Sleutelbestanden</control>
<control lang="nl" key="IDC_LINK_HASH_INFO">Informatie over hash algoritmes</control>
<control lang="nl" key="IDC_LINK_MORE_INFO_ABOUT_CIPHER">Meer informatie</control>
@@ -145,6 +146,7 @@
<control lang="nl" key="IDC_PREF_CACHE_PASSWORDS">Cache wachtwoorden in geheugen</control>
<control lang="nl" key="IDC_PREF_DISMOUNT_INACTIVE">Auto-ontkoppeling volume als geen data gelezen/geschreven gedurende</control>
<control lang="nl" key="IDC_PREF_DISMOUNT_LOGOFF">Gebruiker uitlogt</control>
+ <control lang="en" key="IDC_PREF_DISMOUNT_SESSION_LOCKED">User session locked</control>
<control lang="nl" key="IDC_PREF_DISMOUNT_POWERSAVING">Power save modus gestart is</control>
<control lang="nl" key="IDC_PREF_DISMOUNT_SCREENSAVER">Screensaver geactiveerd is</control>
<control lang="nl" key="IDC_PREF_FORCE_AUTO_DISMOUNT">Forceer auto-ontkoppeling, zelfs als volume open bestanden of directories bevat</control>
@@ -198,6 +200,7 @@
<control lang="nl" key="IDM_CREATE_RESCUE_DISK">Maak Reddingsschijf aan</control>
<control lang="nl" key="IDM_CREATE_VOLUME">Volume Aanmaak Wizard</control>
<control lang="nl" key="IDM_DEFAULT_KEYFILES">Creëer Standaard Sleutelbestanden</control>
+ <control lang="en" key="IDM_DONATE">Donate now...</control>
<control lang="nl" key="IDM_ENCRYPT_SYSTEM_DEVICE">Codeer Systeem Partitie/Schijf</control>
<control lang="nl" key="IDM_FAQ">Veel Gestelde Vragen</control>
<control lang="nl" key="IDM_HELP">Gebruikers Handleiding</control>
@@ -268,6 +271,7 @@
<control lang="en" key="IDT_PARALLELIZATION_OPTIONS">Thread-Based Parallelization</control>
<control lang="nl" key="IDT_PKCS11_LIB_PATH">PKCS #11 Library Pad</control>
<control lang="nl" key="IDT_PKCS5_PRF">PKCS-5 PRF:</control>
+ <control lang="en" key="IDT_NEW_PKCS5_PRF">PKCS-5 PRF:</control>
<control lang="nl" key="IDT_PW_CACHE_OPTIONS">Wachtwoord Cache</control>
<control lang="nl" key="IDT_SECURITY_OPTIONS">Security Opties</control>
<control lang="nl" key="IDT_TASKBAR_ICON">VeraCrypt Achtergrond Taak</control>
@@ -330,6 +334,9 @@
<control lang="nl" key="IDT_KEYFILE_GENERATOR_NOTE">BELANGRIJK: Beweeg de muis zo willekeurig mogelijk binnen dit scherm. Hoe langer u hem beweegt, hoe beter. Dit verbetert significant de cryptografische sterkte van de codeersleutels.</control>
<control lang="nl" key="IDT_KEYFILE_WARNING">Let op: Als een Sleutelbestand zoekraakt of in de eerste 1024 kilobytes verandert, zal het corresponderende Volume niet meer gekoppeld kunnen worden!</control>
<control lang="nl" key="IDT_KEY_UNIT">bits</control>
+ <control lang="en" key="IDT_NUMBER_KEYFILES">Number of keyfiles:</control>
+ <control lang="en" key="IDT_KEYFILES_SIZE">Keyfiles size (in Bytes):</control>
+ <control lang="en" key="IDT_KEYFILES_BASE_NAME">Keyfiles base name:</control>
<control lang="nl" key="IDT_LANGPACK_AUTHORS">Vertaald door:</control>
<control lang="nl" key="IDT_PLAINTEXT">Platte tekst grootte:</control>
<control lang="nl" key="IDT_PLAINTEXT_SIZE_UNIT">bits</control>
@@ -340,6 +347,7 @@
<control lang="nl" key="IDT_SECURITY_TOKEN">Security token:</control>
<control lang="nl" key="IDT_SORT_METHOD">Weergave:</control>
<control lang="en" key="IDT_STATIC_MODELESS_WAIT_DLG_INFO">Please wait. This process may take a long time...</control>
+ <control lang="en" key="IDT_STATIC_MODAL_WAIT_DLG_INFO">Please wait...\nThis process may take a long time and VeraCrypt may become unresponsive.</control>
<control lang="nl" key="IDT_TEST_BLOCK_NUMBER">Blok nummer:</control>
<control lang="nl" key="IDT_TEST_CIPHERTEXT">Codetekst (hexadecimaal)</control>
<control lang="nl" key="IDT_TEST_DATA_UNIT_NUMBER">Data eenheid nummer (64-bit hexadecimaal, data eenheid grootte is 512 bytes)</control>
@@ -431,7 +439,7 @@
<string lang="en" key="ASK_DEBUGGER_INSTALL">In order to analyze the system crash, VeraCrypt needs to install Microsoft Debugging Tools for Windows first.\n\nAfter you click OK, the Windows installer will download the Microsoft Debugging Tools installation package (16 MB) from a Microsoft server and install it (the Windows installer will be forwarded to the Microsoft server URL from the veracrypt.org server, which ensures that this feature works even if Microsoft changes the location of the installation package).</string>
<string lang="en" key="SYSTEM_CRASH_ANALYSIS_INFO">After you click OK, VeraCrypt will analyze the system crash. This may take up to several minutes.</string>
<string lang="en" key="DEBUGGER_NOT_FOUND">Please make sure the environment variable 'PATH' includes the path to 'kd.exe' (Kernel Debugger).</string>
- <string lang="en" key="SYSTEM_CRASH_NO_TRUECRYPT">It appears that VeraCrypt most likely did not cause the system crash. There are many potential reasons why the system could have crashed (for example, a failing hardware component, a bug in a device driver, etc.)</string>
+ <string lang="en" key="SYSTEM_CRASH_NO_VERACRYPT">It appears that VeraCrypt most likely did not cause the system crash. There are many potential reasons why the system could have crashed (for example, a failing hardware component, a bug in a device driver, etc.)</string>
<string lang="en" key="SYSTEM_CRASH_UPDATE_DRIVER">Results of the analysis indicate that updating the following driver might solve this issue: </string>
<string lang="en" key="SYSTEM_CRASH_REPORT">To help us determine whether there is a bug in VeraCrypt, you can send us an automatically generated error report containing the following items:\n- Program version\n- Operating system version\n- Type of CPU\n- Error category\n- Driver name and version\n- System call stack\n\nIf you select 'Yes', the following URL (which contains the entire error report) will be opened in your default Internet browser.</string>
<string lang="en" key="ASK_SEND_ERROR_REPORT">Do you want to send us the above error report?</string>
@@ -476,7 +484,7 @@
<string lang="nl" key="FORMAT_FINISHED_HELP">\n\nHet VeraCrypt Volume is succesvol aangemaakt en is klaar voor gebruik. Als u nog een VeraCrypt Volume wilt aanmaken, klik dan op Volgende. Anders op Sluiten klikken.</string>
<string lang="nl" key="SYSENC_HIDDEN_VOL_FORMAT_FINISHED_HELP">\n\nHet Verborgen VeraCrypt Volume is aangemaakt (het verborgen operating system zal zich in dit Verborgen Volume bevinden).\n\nKlik op Volgende om door te gaan.</string>
<string lang="nl" key="NONSYS_INPLACE_ENC_FINISHED_TITLE">Volume Geheel Gecodeerd</string>
- <string lang="nl" key="NONSYS_INPLACE_ENC_FINISHED_INFO">BELANGRIJK: OM TOEGANG TOT DIT NIEUW AANGEMAAKT TRUECRYPT VOLUME TE KRIJGEN MOET HET EERST GEKOPPELD WORDEN, KLIK OP ‘Auto-Koppel Apparaten’ IN HET TRUECRYPT HOOFDSCHERM. Na ingave van het wachtwoord (en/of indien de juiste sleutelbestanden op aanwezigheid zijn gecontroleerd) zal het Volume worden gekoppeld aan de stationsletter die u heeft geselecteerd in het hoofdscherm. Via deze stationsletter heeft u toegang tot de data op uw VeraCrypt Volume.\n\nONTHOUDT DEZE STAPPEN GOED WANT U MOET ZE IEDERE KEER WEER UITVOEREN OM BIJ DE DATA TE KUNNEN KOMEN DIE OP HET VOLUME GECODEERD ZIJN OPGESLAGEN. Als alternatief kunt u in het hoofdscherm klikken op ‘Selecteer Apparaat’, selecteer dan deze partitie/apparaat, klik een lege stationsletter aan in het hoofdscherm en klik op ‘Koppel’.\n\nDe partitie/apparaat is met succes gecodeerd, het bevat nu een volledig gecodeerd VeraCrypt Volume en is klaar voor gebruik.</string>
+ <string lang="nl" key="NONSYS_INPLACE_ENC_FINISHED_INFO">BELANGRIJK: OM TOEGANG TOT DIT NIEUW AANGEMAAKT VERACRYPT VOLUME TE KRIJGEN MOET HET EERST GEKOPPELD WORDEN, KLIK OP ‘Auto-Koppel Apparaten’ IN HET VERACRYPT HOOFDSCHERM. Na ingave van het wachtwoord (en/of indien de juiste sleutelbestanden op aanwezigheid zijn gecontroleerd) zal het Volume worden gekoppeld aan de stationsletter die u heeft geselecteerd in het hoofdscherm. Via deze stationsletter heeft u toegang tot de data op uw VeraCrypt Volume.\n\nONTHOUDT DEZE STAPPEN GOED WANT U MOET ZE IEDERE KEER WEER UITVOEREN OM BIJ DE DATA TE KUNNEN KOMEN DIE OP HET VOLUME GECODEERD ZIJN OPGESLAGEN. Als alternatief kunt u in het hoofdscherm klikken op ‘Selecteer Apparaat’, selecteer dan deze partitie/apparaat, klik een lege stationsletter aan in het hoofdscherm en klik op ‘Koppel’.\n\nDe partitie/apparaat is met succes gecodeerd, het bevat nu een volledig gecodeerd VeraCrypt Volume en is klaar voor gebruik.</string>
<string lang="nl" key="FORMAT_FINISHED_INFO">Het VeraCrypt Volume is met succes aangemaakt.</string>
<string lang="nl" key="FORMAT_FINISHED_TITLE">Volume Aangemaakt</string>
<string lang="nl" key="FORMAT_HELP">BELANGRIJK: Beweeg de muis zo willekeurig als mogelijk binnen dit scherm. Hoe langer, hoe beter. Dit verbetert significant de cryptografische sterkte van de codeersleutels. Klik daarna op Formatteer om het volume aan te maken.</string>
@@ -489,7 +497,7 @@
<string lang="nl" key="HIDDEN_VOL_WIZARD_MODE_DIRECT_HELP">Als u deze optie kiest, gaat u een Verborgen Volume aanmaken binnen een bestaand VeraCrypt volume. Er wordt aangenomen dat u reeds een VeraCrypt volume heeft aangemaakt dat geschikt is om het Verborgen Volume te huisvesten.</string>
<string lang="nl" key="HIDDEN_VOL_WIZARD_MODE_TITLE">Volume Aanmaak Modus</string>
<string lang="nl" key="HIDVOL_FORMAT_FINISHED_TITLE">Verborgen Volume Gemaakt</string>
- <string lang="en" key="HIDVOL_FORMAT_FINISHED_HELP">The hidden VeraCrypt volume has been successfully created and is ready for use. If all the instructions have been followed and if the precautions and requirements listed in the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide are followed, it should be impossible to prove that the hidden volume exists, even when the outer volume is mounted.\n\nWARNING: IF YOU DO NOT PROTECT THE HIDDEN VOLUME (FOR INFORMATION ON HOW TO DO SO, REFER TO THE SECTION "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" IN THE TRUECRYPT USER'S GUIDE), DO NOT WRITE TO THE OUTER VOLUME. OTHERWISE, YOU MAY OVERWRITE AND DAMAGE THE HIDDEN VOLUME!</string>
+ <string lang="en" key="HIDVOL_FORMAT_FINISHED_HELP">The hidden VeraCrypt volume has been successfully created and is ready for use. If all the instructions have been followed and if the precautions and requirements listed in the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide are followed, it should be impossible to prove that the hidden volume exists, even when the outer volume is mounted.\n\nWARNING: IF YOU DO NOT PROTECT THE HIDDEN VOLUME (FOR INFORMATION ON HOW TO DO SO, REFER TO THE SECTION "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" IN THE VERACRYPT USER'S GUIDE), DO NOT WRITE TO THE OUTER VOLUME. OTHERWISE, YOU MAY OVERWRITE AND DAMAGE THE HIDDEN VOLUME!</string>
<string lang="nl" key="FIRST_HIDDEN_OS_BOOT_INFO">U heeft het verborgen operating system gestart. Zoals u misschien heeft opgemerkt, lijkt het verborgen operating systeem geïnstalleerd te zijn op dezelfde partitie als het originele operating systeem. In werkelijkheid echter, is het aanwezig op de partitie erachter (in het Verborgen Volume). Alle lees- en schrijf operaties worden transparant doorgesluisd van het originele operating systeem naar het operating systeem in het Verborgen Volume.\n\nZowel het operating systeem als de applicaties ‘weten’ niet dat de data gelezen van en geschreven naar de systeem partitie in werkelijkheid worden gelezen van/geschreven naar de partitie erachter (van/naar het Verborgen Volume daar). Alle data worden on-the-fly gecodeerd met een codeersleutel die verschilt van de key die wordt gebruikt voor het lokaas operating systeem.\n\nKlik a.u.b. op ‘Volgende’ om door te gaan.</string>
<string lang="nl" key="HIDVOL_HOST_FILLING_HELP_SYSENC">Het buiten volume is aangemaakt en gekoppeld als schijf %hc:. Kopieer nu enige belangrijk-uitziende bestanden naar dit buiten volume die u NIET wilt verbergen. Ze zullen daar staan t.b.v. eenieder die u zal dwingen het wachtwoord te onthullen van de eerste partitie achter de systeem partitie, waar naast het buiten volume ook het verborgen volume aanwezig is. U kunt dan het wachtwoord van het buiten volume onthullen waardoor het verborgen volume met daarin het verborgen operating systeem onontdekt zal blijven.\n\nBELANGRIJK: De bestanden die u gaat kopieren naar het buitenvolume mogen niet meer ruimte in beslag nemen dan %s. Anders is er mogelijk te weinig ruimte voor het verborgen volume waarna u niet verder kunt. Klik na het kopiëren op Volgende.</string>
<string lang="nl" key="HIDVOL_HOST_FILLING_HELP">Het Buiten Volume is aangemaakt en gekoppeld als station %hc:. Naar dit volume moet u nu wat gevoelig uitziende bestanden kopiëren die u NIET wilt verbergen. Deze bestanden zijn voor degene die u onverhoopt dwingt uw wachtwoord prijs te geven. U kunt dan alleen het wachtwoord prijsgeven van het Buiten Volume. De bestanden die belangrijk zijn staan dan in het Verborgen Volume (dat nog moet worden aangemaakt). Druk op Volgende als u klaar bent met kopiëren. Ontkoppel het Buiten Volume niet.\n\nNoot: Nadat u op Volgende hebt gedrukt, zal de cluster bitmap van het Buiten Volume worden gescand om de grootte van de aaneengesloten vrije ruimte te bepalen die samenvalt met het einde van het Buiten Volume. Deze vrije ruimte zal het Verborgen Volume gaan huisvesten en dus meteen de maximum omvang ervan beperken. Dit scannen verzekert ervan dat geen data van het Buiten Volume zullen worden overschreven door het Verborgen Volume.</string>
@@ -549,7 +557,7 @@
<string lang="nl" key="SELECT_PKCS11_MODULE">Selecteer PKCS #11 Library</string>
<string lang="nl" key="OUTOFMEMORY">Te weinig geheugen</string>
<string lang="en" key="FORMAT_DEVICE_FOR_ADVANCED_ONLY">IMPORTANT: We strongly recommend that inexperienced users create a VeraCrypt file container on the selected device/partition, instead of attempting to encrypt the entire device/partition.\n\nWhen you create a VeraCrypt file container (as opposed to encrypting a device or partition) there is, for example, no risk of destroying a large number of files. Note that a VeraCrypt file container (even though it contains a virtual encrypted disk) is actually just like any normal file. For more information, see the chapter Beginner's Tutorial in the VeraCrypt User Guide.\n\nAre you sure you want to encrypt the entire device/partition?</string>
- <string lang="nl" key="OVERWRITEPROMPT">WAARSCHUWING: Het bestand '%hs' bestaat reeds!\n\nBELANGRIJK: TRUECRYPT ZAL DIT BESTAND NIET CODEREN MAAR VERWIJDEREN. Bent u er zeker van dat u het bestand wilt verwijderen en vervangen door een nieuwe VeraCrypt bestandscontainer?</string>
+ <string lang="nl" key="OVERWRITEPROMPT">WAARSCHUWING: Het bestand '%hs' bestaat reeds!\n\nBELANGRIJK: VERACRYPT ZAL DIT BESTAND NIET CODEREN MAAR VERWIJDEREN. Bent u er zeker van dat u het bestand wilt verwijderen en vervangen door een nieuwe VeraCrypt bestandscontainer?</string>
<string lang="nl" key="OVERWRITEPROMPT_DEVICE">VOORZICHTIG: ALLE BESTANDEN DIE MOMENTEEL AANWEZIG ZIJN OP DE GESELECTEERDE %s '%hs'%s ZULLEN WORDEN GEWIST EN ZIJN VERLOREN (ZIJ ZULLEN NIET GECODEERD WORDEN)!\n\nBent u er zeker van dat u door wilt gaan met formatteren?</string>
<string lang="nl" key="NONSYS_INPLACE_ENC_CONFIRM">LET OP: U kunt het volume niet koppelen en hebt dus geen toegang tot de bestanden totdat het coderen klaar is.\n\nWilt u starten met coderen van het geslecteerde %s '%hs'%s?</string>
<string lang="nl" key="NONSYS_INPLACE_ENC_CONFIRM_BACKUP">LET OP: Indien de spanning onderbroken wordt, of het operating systeem loopt onverhoopt vast door een soft/hardware fout tijdens de Op-De-Plaats Codering, dan kan hierdoor data verminkt raken of verloren gaan! Wij raden u daarom aan alvorens het coderen te starten, een deugdelijke back-up van de te coderen data te maken.\n\nHeeft u een back-up gemaakt?</string>
@@ -599,6 +607,7 @@
<string lang="nl" key="SELECT_DEST_DIR">Selecteer bestemmingsdirectory</string>
<string lang="nl" key="SELECT_KEYFILE">Selecteer Sleutelbestand</string>
<string lang="nl" key="SELECT_KEYFILE_PATH">Selecteer een sleutelbestand zoekpad. WAARSCHUWING: Alleen het pad wordt onthouden, niet de bestandsnamen!</string>
+ <string lang="en" key="SELECT_KEYFILE_GENERATION_DIRECTORY">Select a directory where to store the keyfiles.</string>
<string lang="nl" key="SERPENT_HELP">Ontworpen door Ross Anderson, Eli Biham, en Lars Knudsen. Gepubliceerd in 1998. 256-bit sleutel, 128-bit blok. Operatiemodus is XTS. Serpent was een van de AES finalisten.</string>
<string lang="en" key="SIZE_HELP">Please specify the size of the container you want to create.\n\nIf you create a dynamic (sparse-file) container, this parameter will specify its maximum possible size.\n\nNote that the minimum possible size of a FAT volume is 292 KB. The minimum possible size of an NTFS volume is 3792 KB.</string>
<string lang="en" key="SIZE_HELP_HIDDEN_HOST_VOL">Please specify the size of the outer volume to be created (you will first create the outer volume and then a hidden volume within it). The minimum possible size of a volume within which a hidden volume is intended to be created is 340 KB.</string>
@@ -750,6 +759,7 @@
<string lang="nl" key="REMOVABLE_DISK">Verwisselbare Schijf</string>
<string lang="nl" key="HARDDISK">Harde schijf</string>
<string lang="nl" key="UNCHANGED">Onveranderd</string>
+ <string lang="en" key="AUTODETECTION">Autodetection</string>
<string lang="nl" key="SETUP_MODE_TITLE">Wizard Modus</string>
<string lang="nl" key="SETUP_MODE_INFO">Selecteer een van de modi. Als u niet zeker bent welke te kiezen, neem de standaard modus.</string>
<string lang="en" key="SETUP_MODE_HELP_INSTALL">Select this option if you want to install VeraCrypt on this system.</string>
@@ -863,6 +873,11 @@
<string lang="nl" key="ENTER_HIDDEN_VOL_PASSWORD">Geef wachtwoord voor het verborgen volume</string>
<string lang="nl" key="ENTER_HEADER_BACKUP_PASSWORD">Geef wachtwoord voor header opgeslagen in de back-up</string>
<string lang="nl" key="KEYFILE_CREATED">Sleutelbestand is aangemaakt.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_NUMBER">The number of keyfiles you supplied is invalid.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_SIZE">The keyfile size must be comprized between 64 and 1048576 bytes.</string>
+ <string lang="en" key="KEYFILE_EMPTY_BASE_NAME">Please enter a name for the keyfile(s) to be generated</string>
+ <string lang="en" key="KEYFILE_INVALID_BASE_NAME">The base name of the keyfile(s) is invalid</string>
+ <string lang="en" key="KEYFILE_ALREADY_EXISTS">The keyfile '%s' already exists.\nDo you want to overwrite it? The generation process will be stopped if you answer No.</string>
<string lang="nl" key="HEADER_DAMAGED_AUTO_USED_HEADER_BAK">WAARSCHUWING: De header van dit volume is beschadigd! VeraCrypt heeft automatisch de back-up ervan gebruikt die was opgeslagen in het volume.\n\nU dient de volume header te repareren d.m.v. het tool ‘Herstel Volume Header’.</string>
<string lang="nl" key="VOL_HEADER_BACKED_UP">Volume Header backup is met succes aangemaakt.\n\nBelangrijk: Het herstellen van de Volume Header door deze backup te gebruiken zal ook het huidige wachtwoord herstellen. Verder, als nu sleutelbestanden nodig zijn om het volume te koppelen, zullen dezelfde sleutelbestanden weer nodig zijn om te koppelen als de Volume Header is hersteld via het terugzetten van deze backup.\n\nWAARSCHUWING: Deze Volume Header backup kan uitsluitend worden gebruikt om de header van DIT volume te herstellen. Indien u deze header backup gebruikt om een ander Volume te herstellen, zult u daarna het volume kunnen koppelen, maar zult u niet in staat zijn enige data die op dit volume zijn opgeslagen te lezen (omdat u de master key dan heeft veranderd).</string>
<string lang="nl" key="VOL_HEADER_RESTORED">De Volume Header is succesvol hersteld.\n\nBELANGRIJK: Neemt u er nota van dat een oud wachtwoord ook hersteld kan zijn. Verder, de sleutelbestanden die nodig waren om het volume te koppelen toen de backup werd gemaakt, zijn nu, na het terugzetten van deze backup, weer nodig om het volume te koppelen.</string>
@@ -911,14 +926,14 @@
<string lang="nl" key="SIZE_ITEM">Grootte: </string>
<string lang="nl" key="PATH_ITEM">Pad: </string>
<string lang="nl" key="DRIVE_LETTER_ITEM">Stationsletter: </string>
- <string lang="nl" key="UNSUPPORTED_CHARS_IN_PWD">Fout: Een wachtwoord mag alleen zgn. ASCII karakters bevatten.\n\nNiet-ASCII karakters in een wachtwoord kunnen tot gevolg hebben dat het volume niet gekoppeld kan worden als de systeemconfiguratie verandert.\n\nDe volgende karakters zijn toegestaan:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
- <string lang="nl" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">Waarschuwing: Het wachtwoord bevat niet-ASCII karakters. Dit kan tot gevolg hebben dat het volume niet meer gekoppeld kan worden als de systeemconfiguratie verandert.\n\nU wordt dringened aangeraden alle niet-ASCII karakters in het wachtwoord te vervangen door ASCII karakters. Klik hiertoe op 'Volumes' -&gt; 'Verander Volume Wachtwoord'.\n\nDe volgende tekens zijn ASCII karakters:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
+ <string lang="nl" key="UNSUPPORTED_CHARS_IN_PWD">Fout: Een wachtwoord mag alleen zgn. ASCII karakters bevatten.\n\nNiet-ASCII karakters in een wachtwoord kunnen tot gevolg hebben dat het volume niet gekoppeld kan worden als de systeemconfiguratie verandert.\n\nDe volgende karakters zijn toegestaan:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
+ <string lang="nl" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">Waarschuwing: Het wachtwoord bevat niet-ASCII karakters. Dit kan tot gevolg hebben dat het volume niet meer gekoppeld kan worden als de systeemconfiguratie verandert.\n\nU wordt dringened aangeraden alle niet-ASCII karakters in het wachtwoord te vervangen door ASCII karakters. Klik hiertoe op 'Volumes' -&gt; 'Verander Volume Wachtwoord'.\n\nDe volgende tekens zijn ASCII karakters:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
<string lang="nl" key="EXE_FILE_EXTENSION_CONFIRM">WAARSCHUWING: We raden u sterk aan bestandsextensies te vermijden die gebruikt worden voor uitvoerbare bestanden, zoals .exe, .sys, .dll en andere problematische bestandsextensies. Het gebruik van zulke extensies zorgt ervoor dat Windows en antivirus software zich ongewenst bemoeien met de container, hetgeen de performance van het volume nadelig beïnvloedt en mogelijk andere serieuze problemen veroorzaakt.\n\nWe raden u nogmaals sterk aan deze bestandsextensie te verwijderen of te veranderen (bijv. in '.tc').\n\nBent u er zeker van dat u deze problematische bestandsextensie wilt gebruiken?</string>
<string lang="nl" key="EXE_FILE_EXTENSION_MOUNT_WARNING">WAARSCHUWING: Deze bestandscontainer heeft een bestandsextensie die wordt gebruikt voor uitvoerbare bestanden (zoals .exe, .sys, of .dll), of een andere extensie die vergelijkbaar problematisch is. Deze extensie zal waarschijnlijk voor ongewenste bemoeienis zorgen van Windows en antivirussoftware met deze container, hetgeen de performance van het volume nadelig zal beïnvloeden en mogelijk ook andere serieuzere problemen zal veroorzaken.\n\nWe raden u sterk aan deze extensie te verwijderen of te veranderen (bijv. in '.tc') na ontkoppeling van het volume.</string>
<string lang="nl" key="HOMEPAGE">Homepage</string>
<string lang="nl" key="LARGE_IDE_WARNING_XP">WAARSCHUWING: Het blijkt dat u geen Service Pack heeft geïnstalleerd voor Windows. U kunt beter niet schrijven naar IDE schijven groter dan 128 GB onder Windows XP als u geen Service Pack 1 of later heeft geïnstalleerd! Als u dit toch doet kunnen de data op de schijf (onafhankelijk of dit een VeraCrypt volume is of niet) verminkt raken. Noot: dit is een beperking van Windows en geen bug in VeraCrypt.</string>
<string lang="nl" key="LARGE_IDE_WARNING_2K">WAARSCHUWING: Het blijkt dat u geen Service Pack 3 of later heeft geïnstalleerd in Windows. U kunt beter niet schrijven naar IDE schijven groter dan 128 GB onder Windows 2000 als u geen Service Pack 3 of later heeft geïnstalleerd! Als u dit toch doet kunnen de data op de schijf (onafhankelijk of dit een VeraCrypt volume is of niet) verminkt raken. Noot: dit is een beperking van Windows en geen bug in VeraCrypt.\n\nNoot: Het zou kunnen dat u naast de installatie van Service Pack 3 ook de 48-bit LBA ondersteuning in het register dient aan te zetten. Voor meer informatie, kijk op http://support.microsoft.com/kb/305098/EN-US</string>
- <string lang="nl" key="LARGE_IDE_WARNING_2K_REGISTRY">WAARSCHUWING: 48-bit LBA ATAPI ondersteuning is op uw systeem uitgeschakeld. Daarom wordt u afgeraden data te schrijven naar IDE schijven die groter zijn dan 128 GB! Als u dit toch doet, kunnen de data op de schijf (onafhankelijk of dit een VeraCrypt volume is of niet) verminkt raken. Merk op dat dit een beperking is van Windows en niet van Truecrypt.\n\nOm de 48-bit LBA ondersteuning aan te zetten, dient u de 'EnableBigLba' register waarde toe te voegen aan de registersleutel HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Services\\atapi\\Parameters en deze op 1 te zetten.\n\nVoor meer informatie, zie http://support.microsoft.com/kb/305098</string>
+ <string lang="nl" key="LARGE_IDE_WARNING_2K_REGISTRY">WAARSCHUWING: 48-bit LBA ATAPI ondersteuning is op uw systeem uitgeschakeld. Daarom wordt u afgeraden data te schrijven naar IDE schijven die groter zijn dan 128 GB! Als u dit toch doet, kunnen de data op de schijf (onafhankelijk of dit een VeraCrypt volume is of niet) verminkt raken. Merk op dat dit een beperking is van Windows en niet van Veracrypt.\n\nOm de 48-bit LBA ondersteuning aan te zetten, dient u de 'EnableBigLba' register waarde toe te voegen aan de registersleutel HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Services\\atapi\\Parameters en deze op 1 te zetten.\n\nVoor meer informatie, zie http://support.microsoft.com/kb/305098</string>
<string lang="nl" key="VOLUME_TOO_LARGE_FOR_FAT32">Fout: bestanden groter dan 4 GB kunnen niet opgeslagen worden op een FAT32 systeem. Daarom kunnen VeraCrypt bestandscontainers, die zijn opgeslagen op een FAT32 systeem, niet groter zijn dan 4 GB.\n\nAls u een groter volume nodig heeft, maak het dan aan op een NTFS systeem (of, als u Windows Vista SP1 of later heeft, op een exFAT systeem) of, codeer een gehele partitie of apparaat.</string>
<string lang="en" key="VOLUME_TOO_LARGE_FOR_WINXP">Warning: Windows XP does not support files larger than 2048 GB (it will report that "Not enough storage is available"). Therefore, you cannot create a file-hosted VeraCrypt volume (container) larger than 2048 GB under Windows XP.\n\nNote that it is still possible to encrypt the entire drive or create a partition-hosted VeraCrypt volume larger than 2048 GB under Windows XP.</string>
<string lang="nl" key="FREE_SPACE_FOR_WRITING_TO_OUTER_VOLUME">Waarschuwing: Als u in de toekomst meer bestanden wilt toevoegen aan het Buiten Volume, zou u misschien beter een kleinere grootte kunnen kiezen voor het Verborgen Volume.\n\nBent u er zeker van dat u wilt doorgaan met de grootte die u hebt ingegeven?</string>
diff --git a/Translations/Language.nn.xml b/Translations/Language.nn.xml
index 088ad882..efd35612 100644
--- a/Translations/Language.nn.xml
+++ b/Translations/Language.nn.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="utf-8"?>
<VeraCrypt>
- <localization prog-version="1.0e">
+ <localization prog-version="1.0f-BETA3">
<!-- Languages -->
<language langid="nn" name="Norsk Nynorsk" en-name="Norwegian (Nynorsk)" version="0.1.0" translators="Kjell Rune Helland" />
<!-- Fonts -->
@@ -44,6 +44,7 @@
<control lang="en" key="IDC_HIDVOL_WIZ_MODE_FULL">Normal mode</control>
<control lang="nn" key="IDC_KB">&amp;KB</control>
<control lang="nn" key="IDC_KEYFILES_ENABLE">Bruk nøkkelfiler</control>
+ <control lang="en" key="IDC_KEYFILES_RANDOM_SIZE">Random size ( 64 &lt;-&gt; 1048576 )</control>
<control lang="nn" key="IDC_KEY_FILES">Nø&amp;kkelfiler..</control>
<control lang="nn" key="IDC_LINK_HASH_INFO">Informasjon om hash algoritmar</control>
<control lang="nn" key="IDC_LINK_MORE_INFO_ABOUT_CIPHER">Meir informasjon</control>
@@ -145,6 +146,7 @@
<control lang="nn" key="IDC_PREF_CACHE_PASSWORDS">Snøgglagra passord i drivar minne</control>
<control lang="nn" key="IDC_PREF_DISMOUNT_INACTIVE">Auto avmonter volum vist det ikkje er skrive/lese data til det på</control>
<control lang="nn" key="IDC_PREF_DISMOUNT_LOGOFF">Brukar loggar av</control>
+ <control lang="en" key="IDC_PREF_DISMOUNT_SESSION_LOCKED">User session locked</control>
<control lang="nn" key="IDC_PREF_DISMOUNT_POWERSAVING">Går inn i straum sparings modus</control>
<control lang="nn" key="IDC_PREF_DISMOUNT_SCREENSAVER">Skjerm sparar er starta</control>
<control lang="nn" key="IDC_PREF_FORCE_AUTO_DISMOUNT">Tving auto avmontering sjølv om voluma inneheld opne filer og mapper</control>
@@ -198,6 +200,7 @@
<control lang="en" key="IDM_CREATE_RESCUE_DISK">Create Rescue Disk...</control>
<control lang="nn" key="IDM_CREATE_VOLUME">Lag nytt Volum...</control>
<control lang="nn" key="IDM_DEFAULT_KEYFILES">Standard Nøkkelfiler...</control>
+ <control lang="en" key="IDM_DONATE">Donate now...</control>
<control lang="en" key="IDM_ENCRYPT_SYSTEM_DEVICE">Encrypt System Partition/Drive...</control>
<control lang="nn" key="IDM_FAQ">Ofte Stilte Spørsmål</control>
<control lang="nn" key="IDM_HELP">Brukarrettleiing</control>
@@ -268,6 +271,7 @@
<control lang="en" key="IDT_PARALLELIZATION_OPTIONS">Thread-Based Parallelization</control>
<control lang="en" key="IDT_PKCS11_LIB_PATH">PKCS #11 Library Path</control>
<control lang="nn" key="IDT_PKCS5_PRF"> PKCS-5 PRF:</control>
+ <control lang="en" key="IDT_NEW_PKCS5_PRF">PKCS-5 PRF:</control>
<control lang="nn" key="IDT_PW_CACHE_OPTIONS">Passord Snøgglager</control>
<control lang="en" key="IDT_SECURITY_OPTIONS">Security Options</control>
<control lang="nn" key="IDT_TASKBAR_ICON">VeraCrypt Bakgrunns Oppgåve</control>
@@ -330,6 +334,9 @@
<control lang="en" key="IDT_KEYFILE_GENERATOR_NOTE">IMPORTANT: Move your mouse as randomly as possible within this window. The longer you move it, the better. This significantly increases the cryptographic strength of the keyfile.</control>
<control lang="nn" key="IDT_KEYFILE_WARNING">ÅTVARING: Vist du misser ei nøkkel fil eller vist ein bit av dei fyrste 1024 kilobyta i fila vert endra, vill det ikkje vera mogeleg å montera volum som brukar nøkkelfila!</control>
<control lang="nn" key="IDT_KEY_UNIT">bits</control>
+ <control lang="en" key="IDT_NUMBER_KEYFILES">Number of keyfiles:</control>
+ <control lang="en" key="IDT_KEYFILES_SIZE">Keyfiles size (in Bytes):</control>
+ <control lang="en" key="IDT_KEYFILES_BASE_NAME">Keyfiles base name:</control>
<control lang="nn" key="IDT_LANGPACK_AUTHORS">Omsett av:</control>
<control lang="nn" key="IDT_PLAINTEXT">Klartekst storleik:</control>
<control lang="nn" key="IDT_PLAINTEXT_SIZE_UNIT">bits</control>
@@ -340,6 +347,7 @@
<control lang="en" key="IDT_SECURITY_TOKEN">Security token:</control>
<control lang="nn" key="IDT_SORT_METHOD">Sorterings metode:</control>
<control lang="en" key="IDT_STATIC_MODELESS_WAIT_DLG_INFO">Please wait. This process may take a long time...</control>
+ <control lang="en" key="IDT_STATIC_MODAL_WAIT_DLG_INFO">Please wait...\nThis process may take a long time and VeraCrypt may become unresponsive.</control>
<control lang="en" key="IDT_TEST_BLOCK_NUMBER">Block number:</control>
<control lang="nn" key="IDT_TEST_CIPHERTEXT">Kodenøkkel tekst (heksadesimal)</control>
<control lang="en" key="IDT_TEST_DATA_UNIT_NUMBER">Data unit number (64-bit hexadecimal, data unit size is 512 bytes)</control>
@@ -431,7 +439,7 @@
<string lang="en" key="ASK_DEBUGGER_INSTALL">In order to analyze the system crash, VeraCrypt needs to install Microsoft Debugging Tools for Windows first.\n\nAfter you click OK, the Windows installer will download the Microsoft Debugging Tools installation package (16 MB) from a Microsoft server and install it (the Windows installer will be forwarded to the Microsoft server URL from the veracrypt.org server, which ensures that this feature works even if Microsoft changes the location of the installation package).</string>
<string lang="en" key="SYSTEM_CRASH_ANALYSIS_INFO">After you click OK, VeraCrypt will analyze the system crash. This may take up to several minutes.</string>
<string lang="en" key="DEBUGGER_NOT_FOUND">Please make sure the environment variable 'PATH' includes the path to 'kd.exe' (Kernel Debugger).</string>
- <string lang="en" key="SYSTEM_CRASH_NO_TRUECRYPT">It appears that VeraCrypt most likely did not cause the system crash. There are many potential reasons why the system could have crashed (for example, a failing hardware component, a bug in a device driver, etc.)</string>
+ <string lang="en" key="SYSTEM_CRASH_NO_VERACRYPT">It appears that VeraCrypt most likely did not cause the system crash. There are many potential reasons why the system could have crashed (for example, a failing hardware component, a bug in a device driver, etc.)</string>
<string lang="en" key="SYSTEM_CRASH_UPDATE_DRIVER">Results of the analysis indicate that updating the following driver might solve this issue: </string>
<string lang="en" key="SYSTEM_CRASH_REPORT">To help us determine whether there is a bug in VeraCrypt, you can send us an automatically generated error report containing the following items:\n- Program version\n- Operating system version\n- Type of CPU\n- Error category\n- Driver name and version\n- System call stack\n\nIf you select 'Yes', the following URL (which contains the entire error report) will be opened in your default Internet browser.</string>
<string lang="en" key="ASK_SEND_ERROR_REPORT">Do you want to send us the above error report?</string>
@@ -476,7 +484,7 @@
<string lang="nn" key="FORMAT_FINISHED_HELP">\n\nVeraCrypt volum har vorte oppretta og er klart til bruk. Vist du vill oppretta fleire VeraCrypt volum, klikk Neste. Vist ikkje, klikk Avslutt.</string>
<string lang="en" key="SYSENC_HIDDEN_VOL_FORMAT_FINISHED_HELP">\n\nThe hidden VeraCrypt volume has been successfully created (the hidden operating system will reside within this hidden volume).\n\nClick Next to continue.</string>
<string lang="en" key="NONSYS_INPLACE_ENC_FINISHED_TITLE">Volume Fully Encrypted</string>
- <string lang="en" key="NONSYS_INPLACE_ENC_FINISHED_INFO">IMPORTANT: TO MOUNT THIS NEWLY CREATED TRUECRYPT VOLUME AND TO ACCESS DATA STORED IN IT, CLICK 'Auto-Mount Devices' IN THE MAIN TRUECRYPT WINDOW. After you enter the correct password (and/or supply correct keyfiles), the volume will be mounted to the drive letter you select from the list in the main VeraCrypt window (and you will be able to access the encrypted data via the selected drive letter).\n\nPLEASE REMEMBER OR WRITE DOWN THE ABOVE STEPS. YOU MUST FOLLOW THEM WHENEVER YOU WANT TO MOUNT THE VOLUME AND ACCESS DATA STORED IN IT. Alternatively, in the main VeraCrypt window, click 'Select Device', then select this partition/volume, and click 'Mount'.\n\nThe partition/volume has been successfully encrypted (it contains a fully encrypted VeraCrypt volume now) and is ready for use.</string>
+ <string lang="en" key="NONSYS_INPLACE_ENC_FINISHED_INFO">IMPORTANT: TO MOUNT THIS NEWLY CREATED VERACRYPT VOLUME AND TO ACCESS DATA STORED IN IT, CLICK 'Auto-Mount Devices' IN THE MAIN VERACRYPT WINDOW. After you enter the correct password (and/or supply correct keyfiles), the volume will be mounted to the drive letter you select from the list in the main VeraCrypt window (and you will be able to access the encrypted data via the selected drive letter).\n\nPLEASE REMEMBER OR WRITE DOWN THE ABOVE STEPS. YOU MUST FOLLOW THEM WHENEVER YOU WANT TO MOUNT THE VOLUME AND ACCESS DATA STORED IN IT. Alternatively, in the main VeraCrypt window, click 'Select Device', then select this partition/volume, and click 'Mount'.\n\nThe partition/volume has been successfully encrypted (it contains a fully encrypted VeraCrypt volume now) and is ready for use.</string>
<string lang="nn" key="FORMAT_FINISHED_INFO">VeraCrypt volum har vorte oppretta utan feil.</string>
<string lang="nn" key="FORMAT_FINISHED_TITLE">Volum Oppretta</string>
<string lang="en" key="FORMAT_HELP">IMPORTANT: Move your mouse as randomly as possible within this window. The longer you move it, the better. This significantly increases the cryptographic strength of the encryption keys. Then click Format to create the volume.</string>
@@ -489,7 +497,7 @@
<string lang="en" key="HIDDEN_VOL_WIZARD_MODE_DIRECT_HELP">If you select this option, you will create a hidden volume within an existing VeraCrypt volume. It will be assumed that you have already created a VeraCrypt volume that is suitable to host the hidden volume.</string>
<string lang="en" key="HIDDEN_VOL_WIZARD_MODE_TITLE">Volume Creation Mode</string>
<string lang="nn" key="HIDVOL_FORMAT_FINISHED_TITLE">Skjult Volum Oppretta</string>
- <string lang="en" key="HIDVOL_FORMAT_FINISHED_HELP">The hidden VeraCrypt volume has been successfully created and is ready for use. If all the instructions have been followed and if the precautions and requirements listed in the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide are followed, it should be impossible to prove that the hidden volume exists, even when the outer volume is mounted.\n\nWARNING: IF YOU DO NOT PROTECT THE HIDDEN VOLUME (FOR INFORMATION ON HOW TO DO SO, REFER TO THE SECTION "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" IN THE TRUECRYPT USER'S GUIDE), DO NOT WRITE TO THE OUTER VOLUME. OTHERWISE, YOU MAY OVERWRITE AND DAMAGE THE HIDDEN VOLUME!</string>
+ <string lang="en" key="HIDVOL_FORMAT_FINISHED_HELP">The hidden VeraCrypt volume has been successfully created and is ready for use. If all the instructions have been followed and if the precautions and requirements listed in the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide are followed, it should be impossible to prove that the hidden volume exists, even when the outer volume is mounted.\n\nWARNING: IF YOU DO NOT PROTECT THE HIDDEN VOLUME (FOR INFORMATION ON HOW TO DO SO, REFER TO THE SECTION "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" IN THE VERACRYPT USER'S GUIDE), DO NOT WRITE TO THE OUTER VOLUME. OTHERWISE, YOU MAY OVERWRITE AND DAMAGE THE HIDDEN VOLUME!</string>
<string lang="en" key="FIRST_HIDDEN_OS_BOOT_INFO">You have started the hidden operating system. As you may have noticed, the hidden operating system appears to be installed on the same partition as the original operating system. However, in reality, it is installed within the partition behind it (in the hidden volume). All read and write operations are being transparently redirected from the original system partition to the hidden volume.\n\nNeither the operating system nor applications will know that data written to and read from the system partition are actually written to and read from the partition behind it (from/to a hidden volume). Any such data is encrypted and decrypted on the fly as usual (with an encryption key different from the one that will be used for the decoy operating system).\n\n\nPlease click Next to continue.</string>
<string lang="en" key="HIDVOL_HOST_FILLING_HELP_SYSENC">The outer volume has been created and mounted as drive %hc:. To this outer volume you should now copy some sensitive-looking files that you actually do NOT want to hide. They will be there for anyone forcing you to disclose the password for the first partition behind the system partition, where both the outer volume and the hidden volume (containing the hidden operating system) will reside. You will be able to reveal the password for this outer volume, and the existence of the hidden volume (and of the hidden operating system) will remain secret.\n\nIMPORTANT: The files you copy to the outer volume should not occupy more than %s. Otherwise, there may not be enough free space on the outer volume for the hidden volume (and you will not be able to continue). After you finish copying, click Next (do not dismount the volume).</string>
<string lang="nn" key="HIDVOL_HOST_FILLING_HELP">Eng: Outer volume has been successfully created and mounted as drive %hc:. To this volume you should now copy some sensitive-looking files that you actually do NOT want to hide. The files will be there for anyone forcing you to disclose your password. You will reveal only the password for this outer volume, not for the hidden one. The files that you really care about will be stored in the hidden volume, which will be created later on. When you finish copying, click Next. Do not dismount the volume.\n\nNote: After you click Next, cluster bitmap of the outer volume will be scanned to determine the size of uninterrupted area of free space whose end is aligned with the end of the volume. This area will accommodate the hidden volume, so it will limit its maximum possible size. Cluster bitmap scanning ensures that no data on the outer volume are overwritten by the hidden volume.</string>
@@ -549,7 +557,7 @@
<string lang="en" key="SELECT_PKCS11_MODULE">Select PKCS #11 Library</string>
<string lang="nn" key="OUTOFMEMORY">Ikkje meir minne</string>
<string lang="en" key="FORMAT_DEVICE_FOR_ADVANCED_ONLY">IMPORTANT: We strongly recommend that inexperienced users create a VeraCrypt file container on the selected device/partition, instead of attempting to encrypt the entire device/partition.\n\nWhen you create a VeraCrypt file container (as opposed to encrypting a device or partition) there is, for example, no risk of destroying a large number of files. Note that a VeraCrypt file container (even though it contains a virtual encrypted disk) is actually just like any normal file. For more information, see the chapter Beginner's Tutorial in the VeraCrypt User Guide.\n\nAre you sure you want to encrypt the entire device/partition?</string>
- <string lang="en" key="OVERWRITEPROMPT">WARNING: The file '%hs' already exists!\n\nIMPORTANT: TRUECRYPT WILL NOT ENCRYPT THE FILE, BUT IT WILL DELETE IT. Are you sure you want to delete the file and replace it with a new VeraCrypt container?</string>
+ <string lang="en" key="OVERWRITEPROMPT">WARNING: The file '%hs' already exists!\n\nIMPORTANT: VERACRYPT WILL NOT ENCRYPT THE FILE, BUT IT WILL DELETE IT. Are you sure you want to delete the file and replace it with a new VeraCrypt container?</string>
<string lang="en" key="OVERWRITEPROMPT_DEVICE">CAUTION: ALL FILES CURRENTLY STORED ON THE SELECTED %s '%hs'%s WILL BE ERASED AND LOST (THEY WILL NOT BE ENCRYPTED)!\n\nAre you sure you want to proceed with format?</string>
<string lang="en" key="NONSYS_INPLACE_ENC_CONFIRM">WARNING: You will not be able to mount the volume or access any files stored on it until it has been fully encrypted.\n\nAre you sure you want to start encrypting the selected %s '%hs'%s?</string>
<string lang="en" key="NONSYS_INPLACE_ENC_CONFIRM_BACKUP">WARNING: Please note that if power supply is suddenly interrupted while encrypting existing data in place, or when the operating system crashes due to a software error or hardware malfunction while VeraCrypt is encrypting existing data in place, portions of the data will be corrupted or lost. Therefore, before you start encrypting, please make sure that you have backup copies of the files you want to encrypt.\n\nDo you have such a backup?</string>
@@ -599,6 +607,7 @@
<string lang="nn" key="SELECT_DEST_DIR">Vel destinasjons katalog</string>
<string lang="nn" key="SELECT_KEYFILE">Vel Nøkkelfil</string>
<string lang="nn" key="SELECT_KEYFILE_PATH">Vel ei nøkkelfil søke sti. ADVARSEL: merk att det er berre stien som vert hugsa, ikkje filnamna!</string>
+ <string lang="en" key="SELECT_KEYFILE_GENERATION_DIRECTORY">Select a directory where to store the keyfiles.</string>
<string lang="en" key="SERPENT_HELP">Designed by Ross Anderson, Eli Biham, and Lars Knudsen. Published in 1998. 256-bit key, 128-bit block. Mode of operation is XTS. Serpent was one of the AES finalists.</string>
<string lang="en" key="SIZE_HELP">Please specify the size of the container you want to create.\n\nIf you create a dynamic (sparse-file) container, this parameter will specify its maximum possible size.\n\nNote that the minimum possible size of a FAT volume is 292 KB. The minimum possible size of an NTFS volume is 3792 KB.</string>
<string lang="en" key="SIZE_HELP_HIDDEN_HOST_VOL">Please specify the size of the outer volume to be created (you will first create the outer volume and then a hidden volume within it). The minimum possible size of a volume within which a hidden volume is intended to be created is 340 KB.</string>
@@ -750,6 +759,7 @@
<string lang="en" key="REMOVABLE_DISK">Removable Disk</string>
<string lang="nn" key="HARDDISK">Harddisk</string>
<string lang="nn" key="UNCHANGED">Uendra</string>
+ <string lang="en" key="AUTODETECTION">Autodetection</string>
<string lang="en" key="SETUP_MODE_TITLE">Wizard Mode</string>
<string lang="en" key="SETUP_MODE_INFO">Select one of the modes. If you are not sure which to select, use the default mode.</string>
<string lang="en" key="SETUP_MODE_HELP_INSTALL">Select this option if you want to install VeraCrypt on this system.</string>
@@ -863,6 +873,11 @@
<string lang="en" key="ENTER_HIDDEN_VOL_PASSWORD">Enter password for the hidden volume</string>
<string lang="en" key="ENTER_HEADER_BACKUP_PASSWORD">Enter password for the header stored in backup file</string>
<string lang="nn" key="KEYFILE_CREATED">Nøkkelfil har vorte laga.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_NUMBER">The number of keyfiles you supplied is invalid.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_SIZE">The keyfile size must be comprized between 64 and 1048576 bytes.</string>
+ <string lang="en" key="KEYFILE_EMPTY_BASE_NAME">Please enter a name for the keyfile(s) to be generated</string>
+ <string lang="en" key="KEYFILE_INVALID_BASE_NAME">The base name of the keyfile(s) is invalid</string>
+ <string lang="en" key="KEYFILE_ALREADY_EXISTS">The keyfile '%s' already exists.\nDo you want to overwrite it? The generation process will be stopped if you answer No.</string>
<string lang="en" key="HEADER_DAMAGED_AUTO_USED_HEADER_BAK">WARNING: The header of this volume is damaged! VeraCrypt automatically used the backup of the volume header embedded in the volume.\n\nYou should repair the volume header by selecting 'Tools' &gt; 'Restore Volume Header'.</string>
<string lang="nn" key="VOL_HEADER_BACKED_UP">Eng: Volume header backup has been successfully created.\n\nIMPORTANT: Restoring the volume header using this backup will also restore the current volume password. Moreover, if keyfile(s) are/is necessary to mount the volume, the same keyfile(s) will be necessary to mount the volume again when the volume header is restored.\n\nWARNING: This volume header backup may be used to restore the header ONLY of this particular volume. If you use this header backup to restore a header of a different volume, you will be able to mount the volume, but you will NOT be able to decrypt any data stored in the volume (because you will change its master key).</string>
<string lang="nn" key="VOL_HEADER_RESTORED">Volum header har vorte gjennoppretta.\n\nVIKTIG: Merk deg att eit gammalt passord kan ha vorte gjennoppretta og</string>
@@ -911,8 +926,8 @@
<string lang="en" key="SIZE_ITEM">Size: </string>
<string lang="en" key="PATH_ITEM">Path: </string>
<string lang="en" key="DRIVE_LETTER_ITEM">Drive Letter: </string>
- <string lang="nn" key="UNSUPPORTED_CHARS_IN_PWD">Feil: Passord kan berre innehalde ASCII teikn.\n\nikkje-ASCII teikn i passord kan føra til att det ikkje vert mogeleg å montera volumet når system konfigen din endrar seg.\n\nFølgjande teken er lov:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
- <string lang="nn" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">Advarsel: Passord inneheld ikkje-ASCII teikn. Dette kan føra til att det ikkje vert mogeleg å montera volumet når system konfigen din endrar seg.\n\nDu bør byta ut alle ikkje-ASCII teken i passordet med ASCII teken. For å gjera det, trykk på 'Volum' -&gt; 'Endre Volum passord'.\n\nFølgjande er ASCII teikn:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
+ <string lang="nn" key="UNSUPPORTED_CHARS_IN_PWD">Feil: Passord kan berre innehalde ASCII teikn.\n\nikkje-ASCII teikn i passord kan føra til att det ikkje vert mogeleg å montera volumet når system konfigen din endrar seg.\n\nFølgjande teken er lov:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
+ <string lang="nn" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">Advarsel: Passord inneheld ikkje-ASCII teikn. Dette kan føra til att det ikkje vert mogeleg å montera volumet når system konfigen din endrar seg.\n\nDu bør byta ut alle ikkje-ASCII teken i passordet med ASCII teken. For å gjera det, trykk på 'Volum' -&gt; 'Endre Volum passord'.\n\nFølgjande er ASCII teikn:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
<string lang="en" key="EXE_FILE_EXTENSION_CONFIRM">WARNING: We strongly recommend that you avoid file extensions that are used for executable files (such as .exe, .sys, or .dll) and other similarly problematic file extensions. Using such file extensions causes Windows and antivirus software to interfere with the container, which adversely affects the performance of the volume and may also cause other serious problems.\n\nWe strongly recommend that you remove the file extension or change it (e.g., to '.tc').\n\nAre you sure you want to use the problematic file extension?</string>
<string lang="en" key="EXE_FILE_EXTENSION_MOUNT_WARNING">WARNING: This container has a file extension that is used for executable files (such as .exe, .sys, or .dll) or some other file extension that is similarly problematic. It will very likely cause Windows and antivirus software to interfere with the container, which will adversely affect the performance of the volume and may also cause other serious problems.\n\nWe strongly recommend that you remove the file extension of the container or change it (e.g., to '.tc') after you dismount the volume.</string>
<string lang="nn" key="HOMEPAGE">Heimeside</string>
diff --git a/Translations/Language.pl.xml b/Translations/Language.pl.xml
index 93734a6a..7b54b16d 100644
--- a/Translations/Language.pl.xml
+++ b/Translations/Language.pl.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="utf-8"?>
<VeraCrypt>
- <localization prog-version="1.0e">
+ <localization prog-version="1.0f-BETA3">
<!-- Languages -->
<language langid="pl" name="Polski" en-name="Polish" version="1.0.0" translators="Mirek Druchowicz, Janusz Zamecki, Sobiesław Antolak, Begina Felicysym" />
<!-- Fonts -->
@@ -44,6 +44,7 @@
<control lang="pl" key="IDC_HIDVOL_WIZ_MODE_FULL">Tryb zwykły</control>
<control lang="pl" key="IDC_KB">&amp;kB</control>
<control lang="pl" key="IDC_KEYFILES_ENABLE">Użyj plików &amp;kluczowych</control>
+ <control lang="en" key="IDC_KEYFILES_RANDOM_SIZE">Random size ( 64 &lt;-&gt; 1048576 )</control>
<control lang="pl" key="IDC_KEY_FILES">Pliki kl&amp;uczowe...</control>
<control lang="pl" key="IDC_LINK_HASH_INFO">Informacja o algorytmach mieszających</control>
<control lang="pl" key="IDC_LINK_MORE_INFO_ABOUT_CIPHER">Informacje dodatkowe</control>
@@ -145,6 +146,7 @@
<control lang="pl" key="IDC_PREF_CACHE_PASSWORDS">Przechowuj hasła w pamięci sterownika</control>
<control lang="pl" key="IDC_PREF_DISMOUNT_INACTIVE">Automatycznie odłącz wolumen, jeśli nie był używany przez</control>
<control lang="pl" key="IDC_PREF_DISMOUNT_LOGOFF">Użytkownik się wylogował</control>
+ <control lang="en" key="IDC_PREF_DISMOUNT_SESSION_LOCKED">User session locked</control>
<control lang="pl" key="IDC_PREF_DISMOUNT_POWERSAVING">W trybie oszczędzania energii</control>
<control lang="pl" key="IDC_PREF_DISMOUNT_SCREENSAVER">Zadziałał wygaszacz ekranu</control>
<control lang="pl" key="IDC_PREF_FORCE_AUTO_DISMOUNT">Wymuś odłączanie, nawet gdy są otwarte pliki lub katalogi</control>
@@ -198,6 +200,7 @@
<control lang="pl" key="IDM_CREATE_RESCUE_DISK">Utwórz płytę ratunkową...</control>
<control lang="pl" key="IDM_CREATE_VOLUME">Utwórz nowy wolumen...</control>
<control lang="pl" key="IDM_DEFAULT_KEYFILES">Domyślne pliki kluczowe...</control>
+ <control lang="pl" key="IDM_DONATE">Dotuj teraz...</control>
<control lang="pl" key="IDM_ENCRYPT_SYSTEM_DEVICE">Szyfruj partycję/dysk systemowy...</control>
<control lang="pl" key="IDM_FAQ">Odpowiedzi na często zadawane pytania (FAQ)</control>
<control lang="pl" key="IDM_HELP">Podręcznik użytkownika</control>
@@ -268,6 +271,7 @@
<control lang="pl" key="IDT_PARALLELIZATION_OPTIONS">Zrównoleglanie Wątkowe</control>
<control lang="pl" key="IDT_PKCS11_LIB_PATH">PKCS #11 Ścieżka Biblioteki</control>
<control lang="pl" key="IDT_PKCS5_PRF">PKCS-5 PRF:</control>
+ <control lang="en" key="IDT_NEW_PKCS5_PRF">PKCS-5 PRF:</control>
<control lang="pl" key="IDT_PW_CACHE_OPTIONS">Pamięć haseł</control>
<control lang="pl" key="IDT_SECURITY_OPTIONS">Opcje Bezpieczeństwa</control>
<control lang="pl" key="IDT_TASKBAR_ICON">Proces VeraCrypt uruchamiany w tle</control>
@@ -330,6 +334,9 @@
<control lang="pl" key="IDT_KEYFILE_GENERATOR_NOTE">WAŻNE: Wykonuj w tym oknie losowe ruchy myszą. Im dłużej to robisz, tym lepiej. Poprawia to znacząco kryptograficzną jakość pliku kluczowego.</control>
<control lang="pl" key="IDT_KEYFILE_WARNING">Uwaga: Jeśli zgubisz plik kluczowy lub zostanie zmieniony choć jeden bit z pierwszych 1024 kB, podłączenie wolumenów nie będzie możliwe!</control>
<control lang="pl" key="IDT_KEY_UNIT">bity</control>
+ <control lang="en" key="IDT_NUMBER_KEYFILES">Number of keyfiles:</control>
+ <control lang="en" key="IDT_KEYFILES_SIZE">Keyfiles size (in Bytes):</control>
+ <control lang="en" key="IDT_KEYFILES_BASE_NAME">Keyfiles base name:</control>
<control lang="pl" key="IDT_LANGPACK_AUTHORS">Przetłumaczony przez:</control>
<control lang="pl" key="IDT_PLAINTEXT">Długość:</control>
<control lang="pl" key="IDT_PLAINTEXT_SIZE_UNIT">bity</control>
@@ -340,6 +347,7 @@
<control lang="pl" key="IDT_SECURITY_TOKEN">Token/Bilet bezpieczeństwa:</control>
<control lang="pl" key="IDT_SORT_METHOD">Metoda sortowania:</control>
<control lang="pl" key="IDT_STATIC_MODELESS_WAIT_DLG_INFO">Czekaj. Ten proces może trwać długo...</control>
+ <control lang="en" key="IDT_STATIC_MODAL_WAIT_DLG_INFO">Please wait...\nThis process may take a long time and VeraCrypt may become unresponsive.</control>
<control lang="pl" key="IDT_TEST_BLOCK_NUMBER">Numer bloku:</control>
<control lang="pl" key="IDT_TEST_CIPHERTEXT">Tekst zaszyfrowany (szesnastkowo)</control>
<control lang="pl" key="IDT_TEST_DATA_UNIT_NUMBER">Numer jednostki danych (64 bity - szesnastkowo, wielkość jednostki danych: 512 bajtów)</control>
@@ -431,7 +439,7 @@
<string lang="pl" key="ASK_DEBUGGER_INSTALL">W celu wykonania analizy upadku systemu, VeraCrypt wymaga uprzedniej instalacji Microsoft Debugging Tools for Windows.\n\nPo wciśnięciu OK, Instalator Windows pobierze pakiet instalacyjny Microsoft Debugging Tools (16 MB) z serwera Microsoftu i zainstaluje go. (Instalator Windows zostanie przekierowany do na adres serwera Microsoft z serwera veracrypt.org server, co zapewni wykonanie procedury nawet jeśli Microsoft zmieni położenie pakietu instalacyjnego).</string>
<string lang="pl" key="SYSTEM_CRASH_ANALYSIS_INFO">Po wciśnięciu OK, VeraCrypt wykona analizę upadku systemu. Może to potrwać kilka(naście) minut.</string>
<string lang="pl" key="DEBUGGER_NOT_FOUND">Sprawdź, czy zmienna systemowa 'PATH' zawiera ścieżkę do 'kd.exe' (Kernel Debugger).</string>
- <string lang="pl" key="SYSTEM_CRASH_NO_TRUECRYPT">Wydaje się, że VeraCrypt najprawdopodobniej nie spowodował upadku systemu. Istnieje wiele potencjalnych przyczyn upadku (na przykład wadliwy komponent sprzętowy, błąd w sterowniku urządzenia, itp.)</string>
+ <string lang="pl" key="SYSTEM_CRASH_NO_VERACRYPT">Wydaje się, że VeraCrypt najprawdopodobniej nie spowodował upadku systemu. Istnieje wiele potencjalnych przyczyn upadku (na przykład wadliwy komponent sprzętowy, błąd w sterowniku urządzenia, itp.)</string>
<string lang="pl" key="SYSTEM_CRASH_UPDATE_DRIVER">Wyniki analizy wskazują, że aktualizacja wskazanego sterownika może rozwiązać problem: </string>
<string lang="pl" key="SYSTEM_CRASH_REPORT">Aby pomóc nam określić, czy występuje błąd w VeraCrypt, proszę wysłać automatycznie wygenerowany raport zawierający następujące pozycje:\n- Wersja programu\n- Wersja systemu operacyjnego\n- Typ CPU\n- Kategoria błędu\n- Nazwa i wersja sterownika\n- Stos wywołań systemowych\n\nJeśli wybierzesz 'Tak', poniższy URL (zawierający pełny raport błędu) zostanie otwarty w domyślnej przeglądarce internetowej.</string>
<string lang="pl" key="ASK_SEND_ERROR_REPORT">Czy chcesz wysłać powyższy raport błędu?</string>
@@ -476,7 +484,7 @@
<string lang="pl" key="FORMAT_FINISHED_HELP">\n\nWolumen VeraCrypt został utworzony i jest gotowy do użycia. Jeśli chcesz utworzyć inny wolumen VeraCrypt, kliknij przycisk Dalej. W przeciwnym wypadku kliknij przycisk Wyjście.</string>
<string lang="pl" key="SYSENC_HIDDEN_VOL_FORMAT_FINISHED_HELP">\n\nUkryty wolumen VeraCrypt został pomyślnie stworzony (ukryty system operacyjny został umieszczony wewnątrz ukrytego wolumenu).\n\nNaciśnij Dalej aby kontynuować.</string>
<string lang="pl" key="NONSYS_INPLACE_ENC_FINISHED_TITLE">Cały wolumen zaszyfrowany</string>
- <string lang="pl" key="NONSYS_INPLACE_ENC_FINISHED_INFO">WAŻNE: ABY DOSTAĆ SIĘ DO DANYCH W NOWYM WOLUMENIE TRUECRYPT PODŁĄCZ GO, KLIKNIJ 'Podłączaj automatycznie' W GŁÓWNYM OKNIE TRUECRYPT. Po wprowadzeniu poprawnego hasła (i/lub wskazania poprawnego pliku kluczowego), wolumen zostanie podłączony pod literę dysku wybraną z listy w oknie VeraCrypt (i będziesz miał dostęp do zaszyfrowanych danych poprzez ten dysk).\n\nPROSZĘ ZAPAMIĘTAĆ LUB ZAPISAĆ SOBIE POWYŻSZE KROKI. MUSISZ TAK POSTĘPOWAĆ JEŻELI KIEDYKOLWIEK CHCESZ PODŁĄCZYĆ WOLUMEN I MIEĆ DOSTĘP DO DANYCH ZAWARTYCH W NIM. Opcjonalnie, w głównym oknie VeraCrypt, kliknij 'Wybierz urządzenie', wybierz partycję/wolumen, kliknij 'Podłącz'.\n\nPartycja/wolumen zostanie poprawnie odszyfrowana (zawartość wolumenu jest zaszyfrowana przez VeraCrypt) i jest gotowa do użycia.</string>
+ <string lang="pl" key="NONSYS_INPLACE_ENC_FINISHED_INFO">WAŻNE: ABY DOSTAĆ SIĘ DO DANYCH W NOWYM WOLUMENIE VERACRYPT PODŁĄCZ GO, KLIKNIJ 'Podłączaj automatycznie' W GŁÓWNYM OKNIE VERACRYPT. Po wprowadzeniu poprawnego hasła (i/lub wskazania poprawnego pliku kluczowego), wolumen zostanie podłączony pod literę dysku wybraną z listy w oknie VeraCrypt (i będziesz miał dostęp do zaszyfrowanych danych poprzez ten dysk).\n\nPROSZĘ ZAPAMIĘTAĆ LUB ZAPISAĆ SOBIE POWYŻSZE KROKI. MUSISZ TAK POSTĘPOWAĆ JEŻELI KIEDYKOLWIEK CHCESZ PODŁĄCZYĆ WOLUMEN I MIEĆ DOSTĘP DO DANYCH ZAWARTYCH W NIM. Opcjonalnie, w głównym oknie VeraCrypt, kliknij 'Wybierz urządzenie', wybierz partycję/wolumen, kliknij 'Podłącz'.\n\nPartycja/wolumen zostanie poprawnie odszyfrowana (zawartość wolumenu jest zaszyfrowana przez VeraCrypt) i jest gotowa do użycia.</string>
<string lang="pl" key="FORMAT_FINISHED_INFO">Wolumen VeraCrypt został pomyślnie utworzony.</string>
<string lang="pl" key="FORMAT_FINISHED_TITLE">Utworzono wolumen</string>
<string lang="pl" key="FORMAT_HELP">WAŻNE: Wykonuj w tym oknie losowe ruchy myszą. Im dłużej to robisz, tym lepiej. Poprawia to znacząco kryptograficzną jakość kluczy. Następnie kliknij przycisk Sformatuj, aby utworzyć wolumen. </string>
@@ -489,7 +497,7 @@
<string lang="pl" key="HIDDEN_VOL_WIZARD_MODE_DIRECT_HELP">Zamierzasz utworzyć wolumen ukryty w istniejącym wolumenie VeraCrypt. Zostało przyjęte założenie, że właśnie utworzono wolumen VeraCrypt odpowiedni do przechowywania wolumenu ukrytego. </string>
<string lang="pl" key="HIDDEN_VOL_WIZARD_MODE_TITLE">Tryb tworzenia wolumenu</string>
<string lang="pl" key="HIDVOL_FORMAT_FINISHED_TITLE">Wolumen ukryty został utworzony</string>
- <string lang="pl" key="HIDVOL_FORMAT_FINISHED_HELP">Ukryty wolumen VeraCrypt został pomyślnie utworzony i jest gotowy do użycia. Jeśli wykonano wszystkie instrukcje a ostrzeżenia wymagania wymienione w sekcji "Security Requirements and Precautions Pertaining to Hidden Volumes" w Instrukcji użytkownika VeraCrypt, powinno być niemożliwe udowodnienie że ukryty wolumen istnieje, nawet, gdy wolumen zewnętrzny jest zamontowany.\n\nUWAGA: JEŚLI NIE CHRONISZ UKRYTEGO WOLUMENU (BY DOWIEDZIEĆ SIĘ JAK, CZYTAJ W SEKCJI "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" W INSTRUKCJI UŻYTKOWNIKA TRUECRYPT), NIE ZAPISUJ NA WOLUMINIE ZEWNĘTRZNYM. INACZEJ MOŻESZ NADPISAĆ I USZKODZIĆ WOLUMEN UKRYTY!</string>
+ <string lang="pl" key="HIDVOL_FORMAT_FINISHED_HELP">Ukryty wolumen VeraCrypt został pomyślnie utworzony i jest gotowy do użycia. Jeśli wykonano wszystkie instrukcje a ostrzeżenia wymagania wymienione w sekcji "Security Requirements and Precautions Pertaining to Hidden Volumes" w Instrukcji użytkownika VeraCrypt, powinno być niemożliwe udowodnienie że ukryty wolumen istnieje, nawet, gdy wolumen zewnętrzny jest zamontowany.\n\nUWAGA: JEŚLI NIE CHRONISZ UKRYTEGO WOLUMENU (BY DOWIEDZIEĆ SIĘ JAK, CZYTAJ W SEKCJI "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" W INSTRUKCJI UŻYTKOWNIKA VERACRYPT), NIE ZAPISUJ NA WOLUMINIE ZEWNĘTRZNYM. INACZEJ MOŻESZ NADPISAĆ I USZKODZIĆ WOLUMEN UKRYTY!</string>
<string lang="pl" key="FIRST_HIDDEN_OS_BOOT_INFO">Wystartowałeś ukryty system operacyjny. Jak zostałeś poinformowany, ukryty system operacyjny zostanie zainstalowany na tej samej partycji co oryginalny system operacyjny. Jednakże, w rzeczywistości, jest on zainstalowany na zewnątrz partycji - za nią (w ukrytym wolumenie). Wszystkie odczyty i zapisy będą transparentnie przekazywane z oryginalnej partycji systemowej do ukrytego wolumenu.\n\nŻaden system operacyjny lub aplikacja nie wie że zapis danych i odczyt z partycji systemowej są realizowane spoza partycji (od/do ukrytego wolumenu). Wszystkie szukane dane są szyfrowanie i deszyfrowane w locie.\n\n\nProszę kliknąć Dalej aby kontynuować.</string>
<string lang="pl" key="HIDVOL_HOST_FILLING_HELP_SYSENC">Zewnętrzny wolumen został stworzony i podłączony jako %hc:. Do tego wolumenu możesz skopiować jakieś pliki, które aktualnie nie były ukryte.\n\nWAŻNE: Pliki kopiowane na zewnętrzny wolumen nie powinny być większe niż %s. Inaczej, może nie być wystarczającej ilości wolnego miejsca na zewnętrznym wolumenie dla ukrytego wolumenu (i nie da się przejść dalej). Po zakończeniu kopiowania, kliknij Dalej (nie odłączaj wolumenu).</string>
<string lang="pl" key="HIDVOL_HOST_FILLING_HELP">Wolumen zewnętrzny został pomyślnie utworzony i podłączony jako dysk %hc:. Należy teraz skopiować do niego dane sprawiające wrażenie cennych, a których w rzeczywistości NIE chcesz chronić. Dane te będą udostępnione osobie zmuszającej Cię do wyjawienia hasła. Możesz zdradzić tylko hasło do wolumenu zewnętrznego, a nie do ukrytego. Dane, które NAPRAWDĘ chcesz chronić, będą zapisywane w wolumenie ukrytym, który zostanie utworzony później. Kiedy skończysz kopiowanie, kliknij przycisk Dalej. Nie odłączaj tego wolumenu.\n\nPamiętaj: Po kliknięciu przycisku Dalej, mapa bitowa klastrów wolumenu zewnętrznego zostanie przeskanowana w celu określenia wielkości ciągłego obszaru wolnego, którego koniec pokrywa się z końcem wolumenu. Ten obszar może być wykorzystany przez wolumen ukryty i ogranicza jego maksymalną wielkość. Skanowanie mapy bitowej klastrów zapewnia, że żadne dane wolumenu zewnętrznego nie zostaną nadpisane przez wolumen ukryty.</string>
@@ -549,7 +557,7 @@
<string lang="pl" key="SELECT_PKCS11_MODULE">Wybierz PKCS #11 bibliotekę</string>
<string lang="pl" key="OUTOFMEMORY">Brak pamięci</string>
<string lang="pl" key="FORMAT_DEVICE_FOR_ADVANCED_ONLY">WAŻNE: Mocno rekomendujemy niedoświadczonym użytkownikom tworzenie kontenerów VeraCrypt w plikach na wybranych urządzeniach/partycjach, zamiast szyfrować całe urządzenie/partycję.\n\nKiedy tworzysz kontener VeraCrypt plik (jako alternatywę zaszyfrowania urządzenia lub partycji) nie ma ryzyka np. uszkodzenia dużej ilości plików. Pamiętaj, że kontener - plik VeraCrypt (każdy wirtualny zaszyfrowany dysk) jest tak jak każdy normalny plik. Po więcej informacji, zajrzyj do instrukcji Beginner's Tutorial w dokumentacji VeraCrypt.\n\nCzy jesteś pewien że chcesz zaszyfrować całe urządzenie/partycję?</string>
- <string lang="pl" key="OVERWRITEPROMPT">OSTRZEŻENIE: Plik '%hs' już istnieje!\n\nWAŻNE: PROGRAM TRUECRYPT NIE ZASZYFRUJE TEGO PLIKU, ALE GO USUNIE! Czy na pewno usunąć ten plik i zastąpić go nowym kontenerem VeraCrypt?</string>
+ <string lang="pl" key="OVERWRITEPROMPT">OSTRZEŻENIE: Plik '%hs' już istnieje!\n\nWAŻNE: PROGRAM VERACRYPT NIE ZASZYFRUJE TEGO PLIKU, ALE GO USUNIE! Czy na pewno usunąć ten plik i zastąpić go nowym kontenerem VeraCrypt?</string>
<string lang="pl" key="OVERWRITEPROMPT_DEVICE">UWAGA: WSZYSTKIE PLIKI OBECNIE ZAPISANE W %s '%hs'%s BĘDĄ USUNIĘTE I ZOSTANĄ UTRACONE (NIE BĘDĄ ZASZYFROWANE)!\n\nCzy na pewno chcesz kontynuować formatowanie?</string>
<string lang="pl" key="NONSYS_INPLACE_ENC_CONFIRM">UWAGA: Nie zostaniesz dopuszczony do podłączenia wolumenu lub dostępu do zapisanych plików dopóki nie zostaną one w pełni zaszyfrowane.\n\nCzy jesteś pewien, że chcesz uruchomić szyfrowanie: %s '%hs'%s?</string>
<string lang="pl" key="NONSYS_INPLACE_ENC_CONFIRM_BACKUP">UWAGA: Proszę mieć na uwadze, że jeżeli zabraknie prądu podczas szyfrowania istniejących danych "w locie", lub kiedy nastąpi błąd systemu przez oprogramowanie lub sprzęt podczas szyfrowania "w locie" VeraCrypt, część danych szyfrowanych może być uszkodzona lub utracona. Dlatego, przed uruchomieniem szyfrowania, proszę upewnić się że masz kopię plików, które szyfrujesz.\n\nCzy masz taką kopię?</string>
@@ -599,6 +607,7 @@
<string lang="pl" key="SELECT_DEST_DIR">Wybierz katalog docelowy</string>
<string lang="pl" key="SELECT_KEYFILE">Wybierz plik kluczowy</string>
<string lang="pl" key="SELECT_KEYFILE_PATH">Wskaż ścieżkę wyszukiwania pliku kluczowego. UWAGA: Zapisana będzie tylko ścieżka a nie nazwy plików!</string>
+ <string lang="en" key="SELECT_KEYFILE_GENERATION_DIRECTORY">Select a directory where to store the keyfiles.</string>
<string lang="pl" key="SERPENT_HELP">Zaprojektowany przez Rossa Andersona, Eli Bihama i Larsa Knudsena. Opublikowany w 1998. 256-bitowy klucz, 128-bitowy blok. Tryb szyfrowania: XTS. Algorytm Serpent był jednym z finalistów konkursu na algorytm AES.</string>
<string lang="pl" key="SIZE_HELP">Wskaż rozmiar kontenera do utworzenia.\n\nJeśli tworzysz dynamiczny (sparse-file) kontener, ten parametr wskazuje maksymalny możliwy rozmiar.\n\nZauważ, że minimalny możliwy rozmiar woluminu FAT wynosi 292 KB. Minimalny możliwy rozmiar wolumenu NTFS jest 3792 KB.</string>
<string lang="pl" key="SIZE_HELP_HIDDEN_HOST_VOL">Wskaż rozmiar zewnętrznego wolumenu do utworzenia (na początku zostanie utworzony wolumen zewnętrzny a następnie wolumen ukryty wewnątrz niego). Minimalny możliwy rozmiar wolumenu, wewnątrz którego tworzony jest wolumen ukryty wynosi 340 KB.</string>
@@ -750,6 +759,7 @@
<string lang="pl" key="REMOVABLE_DISK">Wymienny dysk</string>
<string lang="pl" key="HARDDISK">Dysk twardy</string>
<string lang="pl" key="UNCHANGED">Niezmieniony</string>
+ <string lang="en" key="AUTODETECTION">Autodetection</string>
<string lang="pl" key="SETUP_MODE_TITLE">Tryb kreatora</string>
<string lang="pl" key="SETUP_MODE_INFO">Wybierz jedną z metod. Jeżeli nie jesteś pewny co wybrać, wybierz wartość domyślną.</string>
<string lang="pl" key="SETUP_MODE_HELP_INSTALL">Wybierz tą opcję jeżeli chcesz zainstalować VeraCrypt w tym systemie.</string>
@@ -863,6 +873,11 @@
<string lang="pl" key="ENTER_HIDDEN_VOL_PASSWORD">Wprowadź hasło dla ukrytego wolumenu</string>
<string lang="pl" key="ENTER_HEADER_BACKUP_PASSWORD">Wprowadź hasło do zapisania do pliku kopii bezpieczeństwa nagłówka</string>
<string lang="pl" key="KEYFILE_CREATED">Plik kluczowy został pomyślnie utworzony.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_NUMBER">The number of keyfiles you supplied is invalid.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_SIZE">The keyfile size must be comprized between 64 and 1048576 bytes.</string>
+ <string lang="en" key="KEYFILE_EMPTY_BASE_NAME">Please enter a name for the keyfile(s) to be generated</string>
+ <string lang="en" key="KEYFILE_INVALID_BASE_NAME">The base name of the keyfile(s) is invalid</string>
+ <string lang="en" key="KEYFILE_ALREADY_EXISTS">The keyfile '%s' already exists.\nDo you want to overwrite it? The generation process will be stopped if you answer No.</string>
<string lang="pl" key="HEADER_DAMAGED_AUTO_USED_HEADER_BAK">UWAGA: Nagłówek tego wolumenu jest uszkodzony! VeraCrypt automatycznie użyje wbudowanej kopii bezpieczeństwa nagłówka wolumenu.\n\nMożesz naprawić nagłówek wolumenu wybierając 'Narzędzia' &gt; 'Odtwórz nagłówek wolumenu'.</string>
<string lang="pl" key="VOL_HEADER_BACKED_UP">Pomyślnie utworzono kopię zapasową nagłówka wolumenu.\n\nWAŻNE: Odtworzenie nagłówka wolumenu z użyciem tej kopii spowoduje odtworzenie aktualnego hasła wolumenu. Oprócz tego jeśli pliki kluczowe są potrzebne do podłączania, te same pliki kluczowe będą niezbędne do podłączenia wolumenu po odtworzeniu jego nagłówka.\n\nOSTRZEŻENIE: Ta kopia zapasowa nagłówka może być użyta TYLKO dla tego wolumenu. Użycie tej kopii nagłówka dla innego wolumenu umożliwi jego podłączenie, ale NIE BĘDZIE MOŻLIWE odszyfrowanie danych zapisanych w wolumenie (ponieważ zmieni się jego klucz nadrzędny).</string>
<string lang="pl" key="VOL_HEADER_RESTORED">Nagłówek wolumenu został pomyślnie odtworzony.\n\nWAŻNE: Stare hasło również zostało odtworzone. Jeśli w chwili utworzenia tej kopii zapasowej do podłączenia wolumenu były konieczne pliki kluczowe, te same pliki będą znów potrzebne do podłączenia wolumenu. </string>
@@ -911,8 +926,8 @@
<string lang="pl" key="SIZE_ITEM">Wielkość: </string>
<string lang="pl" key="PATH_ITEM">Ścieżka: </string>
<string lang="pl" key="DRIVE_LETTER_ITEM">Litera dysku: </string>
- <string lang="pl" key="UNSUPPORTED_CHARS_IN_PWD">Błąd: Hasło może zawierać tylko znaki ASCII.\n\nZnaki spoza zestawu ASCII w haśle mogą spowodować brak możliwości podłączenia po zmianie konfiguracji systemu.\n\nDozwolone jest użycie następujących znaków:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
- <string lang="pl" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">OSTRZEŻENIE: Hasło zawiera znaki spoza zestawu ASCII. Może to spowodować brak możliwości podłączenia wolumenu po zmianie konfiguracji systemu operacyjnego.\n\nNależy zastąpić wszystkie znaki spoza zestawu ASCII w haśle znakami ASCII. W tym celu kliknij 'Wolumeny' -&gt; 'Zmień hasło wolumenu'.\n\nNastępujące znaki należą do zestawu ASCII:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
+ <string lang="pl" key="UNSUPPORTED_CHARS_IN_PWD">Błąd: Hasło może zawierać tylko znaki ASCII.\n\nZnaki spoza zestawu ASCII w haśle mogą spowodować brak możliwości podłączenia po zmianie konfiguracji systemu.\n\nDozwolone jest użycie następujących znaków:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
+ <string lang="pl" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">OSTRZEŻENIE: Hasło zawiera znaki spoza zestawu ASCII. Może to spowodować brak możliwości podłączenia wolumenu po zmianie konfiguracji systemu operacyjnego.\n\nNależy zastąpić wszystkie znaki spoza zestawu ASCII w haśle znakami ASCII. W tym celu kliknij 'Wolumeny' -&gt; 'Zmień hasło wolumenu'.\n\nNastępujące znaki należą do zestawu ASCII:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
<string lang="pl" key="EXE_FILE_EXTENSION_CONFIRM">OSTRZEŻENIE: Stanowczo zaleca się unikanie używania rozszerzeń nazw plików używanych przez pliki wykonywalne (takich jak .exe, .sys lub .dll) i innych podobnych problematycznych rozszerzeń nazw plików. Użycie takich rozszerzeń nazw sugeruje systemowi Windows i oprogramowaniu antywirusowemu ingerowanie w kontenery, co może spowodować obniżenie wydajności wolumenu a także poważne problemy.\n\nStanowczo zaleca się usunięcie tego rozszerzenia pliku lub jego zmianę (np. na .raw, .iso, .img, .dat lub .rnd).\n\nCzy na pewno chcesz użyć problematycznego rozszerzenia nazwy pliku?</string>
<string lang="pl" key="EXE_FILE_EXTENSION_MOUNT_WARNING">OSTRZEŻENIE: Ten kontener ma rozszerzenie nazwy pliku, które jest zarezerwowane dla plików wykonywalnych (takich jak .exe, .sys lub .dll) lub inne podobnie problematyczne rozszerzenie nazwy pliku. To prawdopodobnie spowoduje ingerencję systemu Windows i oprogramowania antywirusowego w kontener, co wpłynie na wydajność wolumenu i może być przyczyną poważnych problemów.\n\nStanowczo zaleca się usunięcie rozszerzenia lub jego zmianę (np. na .raw, .iso, .img, .dat lub .rnd) po odłączeniu tego wolumenu.</string>
<string lang="pl" key="HOMEPAGE">Strona główna</string>
diff --git a/Translations/Language.pt-br.xml b/Translations/Language.pt-br.xml
index dcbd4ba1..52b40f8b 100644
--- a/Translations/Language.pt-br.xml
+++ b/Translations/Language.pt-br.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="utf-8"?>
<VeraCrypt>
- <localization prog-version="1.0e">
+ <localization prog-version="1.0f-BETA3">
<!-- Languages -->
<language langid="pt-br" name="Português-Brasil" en-name="Portuguese (Brazil)" version="0.1.0" translators="Thiago C. L. Mendes, Lecidio S. Alencar , Lucas C. Ferreira" />
<!-- Fonts -->
@@ -16,7 +16,7 @@
<control lang="en" key="IDC_DONATE">Donate now...</control>
<control lang="pt-br" key="IDC_FILE_TYPE">Associar a &amp;extensão .tc ao VeraCrypt</control>
<control lang="pt-br" key="IDC_OPEN_CONTAINING_FOLDER">&amp;Abrir o local de destino quando concluído</control>
- <control lang="pt-br" key="IDC_PROG_GROUP">Incluir o Truecrypt no menu &amp;Iniciar</control>
+ <control lang="pt-br" key="IDC_PROG_GROUP">Incluir o Veracrypt no menu &amp;Iniciar</control>
<control lang="pt-br" key="IDC_SYSTEM_RESTORE">Criar um ponto de &amp;restauração do sistema</control>
<control lang="pt-br" key="IDC_UNINSTALL">&amp;Desinstalar</control>
<control lang="pt-br" key="IDC_WIZARD_MODE_EXTRACT_ONLY">&amp;Extrair</control>
@@ -44,6 +44,7 @@
<control lang="pt-br" key="IDC_HIDVOL_WIZ_MODE_FULL">Modo normal</control>
<control lang="pt-br" key="IDC_KB">&amp;KB</control>
<control lang="pt-br" key="IDC_KEYFILES_ENABLE">U&amp;sar arquivos-chave</control>
+ <control lang="en" key="IDC_KEYFILES_RANDOM_SIZE">Random size ( 64 &lt;-&gt; 1048576 )</control>
<control lang="pt-br" key="IDC_KEY_FILES">&amp;Arquivos-chave...</control>
<control lang="pt-br" key="IDC_LINK_HASH_INFO">Informação sobre algoritmos hash</control>
<control lang="pt-br" key="IDC_LINK_MORE_INFO_ABOUT_CIPHER">Mais Informações</control>
@@ -145,6 +146,7 @@
<control lang="pt-br" key="IDC_PREF_CACHE_PASSWORDS">Manter as senhas na memória do driver</control>
<control lang="pt-br" key="IDC_PREF_DISMOUNT_INACTIVE">Desmontar volume automaticamente se nenhum dado for lido/escrito por</control>
<control lang="pt-br" key="IDC_PREF_DISMOUNT_LOGOFF">Usuário fizer log-off</control>
+ <control lang="en" key="IDC_PREF_DISMOUNT_SESSION_LOCKED">User session locked</control>
<control lang="pt-br" key="IDC_PREF_DISMOUNT_POWERSAVING">Entrar em modo de economia de energia</control>
<control lang="pt-br" key="IDC_PREF_DISMOUNT_SCREENSAVER">Protetor de tela for ativado</control>
<control lang="pt-br" key="IDC_PREF_FORCE_AUTO_DISMOUNT">Forçar desmonte automático mesmo que o volume tenha arquivos ou diretórios abertos</control>
@@ -198,6 +200,7 @@
<control lang="pt-br" key="IDM_CREATE_RESCUE_DISK">Criar Disco de Emergência...</control>
<control lang="pt-br" key="IDM_CREATE_VOLUME">Criar Novo Volume...</control>
<control lang="pt-br" key="IDM_DEFAULT_KEYFILES">Arquivos-chave padrão...</control>
+ <control lang="en" key="IDM_DONATE">Donate now...</control>
<control lang="pt-br" key="IDM_ENCRYPT_SYSTEM_DEVICE">Criptografar Unidade/Partição de Sistema...</control>
<control lang="pt-br" key="IDM_FAQ">Perguntas Frequentes</control>
<control lang="pt-br" key="IDM_HELP">Guia do Usuário</control>
@@ -268,6 +271,7 @@
<control lang="en" key="IDT_PARALLELIZATION_OPTIONS">Thread-Based Parallelization</control>
<control lang="pt-br" key="IDT_PKCS11_LIB_PATH">Caminho da Biblioteca PKCS #11</control>
<control lang="pt-br" key="IDT_PKCS5_PRF">PKCS-5 PRF:</control>
+ <control lang="en" key="IDT_NEW_PKCS5_PRF">PKCS-5 PRF:</control>
<control lang="pt-br" key="IDT_PW_CACHE_OPTIONS">Cache de senhas</control>
<control lang="pt-br" key="IDT_SECURITY_OPTIONS">Opções de Segurança</control>
<control lang="pt-br" key="IDT_TASKBAR_ICON">Execução em Segundo Plano</control>
@@ -330,6 +334,9 @@
<control lang="pt-br" key="IDT_KEYFILE_GENERATOR_NOTE">IMPORTANTE: Mova seu mouse tão aleatoriamente quanto possível nesta janela. Quanto mais você demorar movendo-o, melhor. Isto aumenta significativamente a força de criptografia do arquivo-chave.</control>
<control lang="pt-br" key="IDT_KEYFILE_WARNING">ALERTA: Se você perder um arquivo-chave ou algum bit dos seus primeiros 1024 kilobytes for alterado, será impossível montar os volumes que usam esse arquivo-chave!</control>
<control lang="pt-br" key="IDT_KEY_UNIT">bits</control>
+ <control lang="en" key="IDT_NUMBER_KEYFILES">Number of keyfiles:</control>
+ <control lang="en" key="IDT_KEYFILES_SIZE">Keyfiles size (in Bytes):</control>
+ <control lang="en" key="IDT_KEYFILES_BASE_NAME">Keyfiles base name:</control>
<control lang="pt-br" key="IDT_LANGPACK_AUTHORS">Traduzido por:</control>
<control lang="pt-br" key="IDT_PLAINTEXT">Tamanho do Texto em Claro:</control>
<control lang="pt-br" key="IDT_PLAINTEXT_SIZE_UNIT">bits</control>
@@ -340,6 +347,7 @@
<control lang="pt-br" key="IDT_SECURITY_TOKEN">Token de Segurança:</control>
<control lang="pt-br" key="IDT_SORT_METHOD">Ordenar por:</control>
<control lang="en" key="IDT_STATIC_MODELESS_WAIT_DLG_INFO">Please wait. This process may take a long time...</control>
+ <control lang="en" key="IDT_STATIC_MODAL_WAIT_DLG_INFO">Please wait...\nThis process may take a long time and VeraCrypt may become unresponsive.</control>
<control lang="pt-br" key="IDT_TEST_BLOCK_NUMBER">Número do Bloco:</control>
<control lang="pt-br" key="IDT_TEST_CIPHERTEXT">Texto cifrado (hexadecimal)</control>
<control lang="pt-br" key="IDT_TEST_DATA_UNIT_NUMBER">Número de unidade de dados (hexadecimal de 64 bits, tamanho da unidade de dados: 512 bytes)</control>
@@ -431,7 +439,7 @@
<string lang="en" key="ASK_DEBUGGER_INSTALL">In order to analyze the system crash, VeraCrypt needs to install Microsoft Debugging Tools for Windows first.\n\nAfter you click OK, the Windows installer will download the Microsoft Debugging Tools installation package (16 MB) from a Microsoft server and install it (the Windows installer will be forwarded to the Microsoft server URL from the veracrypt.org server, which ensures that this feature works even if Microsoft changes the location of the installation package).</string>
<string lang="en" key="SYSTEM_CRASH_ANALYSIS_INFO">After you click OK, VeraCrypt will analyze the system crash. This may take up to several minutes.</string>
<string lang="en" key="DEBUGGER_NOT_FOUND">Please make sure the environment variable 'PATH' includes the path to 'kd.exe' (Kernel Debugger).</string>
- <string lang="en" key="SYSTEM_CRASH_NO_TRUECRYPT">It appears that VeraCrypt most likely did not cause the system crash. There are many potential reasons why the system could have crashed (for example, a failing hardware component, a bug in a device driver, etc.)</string>
+ <string lang="en" key="SYSTEM_CRASH_NO_VERACRYPT">It appears that VeraCrypt most likely did not cause the system crash. There are many potential reasons why the system could have crashed (for example, a failing hardware component, a bug in a device driver, etc.)</string>
<string lang="en" key="SYSTEM_CRASH_UPDATE_DRIVER">Results of the analysis indicate that updating the following driver might solve this issue: </string>
<string lang="en" key="SYSTEM_CRASH_REPORT">To help us determine whether there is a bug in VeraCrypt, you can send us an automatically generated error report containing the following items:\n- Program version\n- Operating system version\n- Type of CPU\n- Error category\n- Driver name and version\n- System call stack\n\nIf you select 'Yes', the following URL (which contains the entire error report) will be opened in your default Internet browser.</string>
<string lang="en" key="ASK_SEND_ERROR_REPORT">Do you want to send us the above error report?</string>
@@ -476,7 +484,7 @@
<string lang="pt-br" key="FORMAT_FINISHED_HELP">\n\nO volume VeraCrypt foi criado e está pronto para uso. Se você deseja criar outro volume VeraCrypt, clique em Avançar. Caso contrário, clique em Sair.</string>
<string lang="pt-br" key="SYSENC_HIDDEN_VOL_FORMAT_FINISHED_HELP">\n\nO volume VeraCrypt oculto foi criado com sucesso (o sistema operacional oculto residirá dentro deste volume oculto).\n\nClique em Avançar para continuar.</string>
<string lang="pt-br" key="NONSYS_INPLACE_ENC_FINISHED_TITLE">Volume Totalmente Criptografado</string>
- <string lang="pt-br" key="NONSYS_INPLACE_ENC_FINISHED_INFO">IMPORTANTE: PARA MONTAR ESTE RECÉM-CRIADO VOLUME TRUECRYPT E ACESSAR OS DADOS ARMAZENADOS NELE, CLIQUE EM 'AUTO-MONTAR DISPOSITIVOS' NO JANELA PRINCIPAL DO TRUECRYPT. Depois de digitar a senha correta (e/ou fornecer os arquivos-chave corretos), o volume será montado para a letra de unidade selecionada a partir da lista na janela principal do VeraCrypt (e você poderá acessar os dados criptografados por meio da letra de unidade selecionada).\n\nPOR FAVOR, LEMBRE-SE OU ANOTE OS PASSOS ACIMA. VOCÊ DEVE SEGUÍ-LOS, SEMPRE QUE DESEJAR MONTAR O VOLUME E ACESSAR OS DADOS ARMAZENADOS NELE. Alternativamente, na janela principal do VeraCrypt, clique em 'Selecionar dispositivo', selecione esta partição/volume e clique em 'Montar'.\n\nA partição/volume foi criptografada(o) com sucesso (agora ela contém um volume VeraCrypt totalmente criptografado) e está pronto para uso.</string>
+ <string lang="pt-br" key="NONSYS_INPLACE_ENC_FINISHED_INFO">IMPORTANTE: PARA MONTAR ESTE RECÉM-CRIADO VOLUME VERACRYPT E ACESSAR OS DADOS ARMAZENADOS NELE, CLIQUE EM 'AUTO-MONTAR DISPOSITIVOS' NO JANELA PRINCIPAL DO VERACRYPT. Depois de digitar a senha correta (e/ou fornecer os arquivos-chave corretos), o volume será montado para a letra de unidade selecionada a partir da lista na janela principal do VeraCrypt (e você poderá acessar os dados criptografados por meio da letra de unidade selecionada).\n\nPOR FAVOR, LEMBRE-SE OU ANOTE OS PASSOS ACIMA. VOCÊ DEVE SEGUÍ-LOS, SEMPRE QUE DESEJAR MONTAR O VOLUME E ACESSAR OS DADOS ARMAZENADOS NELE. Alternativamente, na janela principal do VeraCrypt, clique em 'Selecionar dispositivo', selecione esta partição/volume e clique em 'Montar'.\n\nA partição/volume foi criptografada(o) com sucesso (agora ela contém um volume VeraCrypt totalmente criptografado) e está pronto para uso.</string>
<string lang="pt-br" key="FORMAT_FINISHED_INFO">O volume VeraCrypt foi criado com sucesso.</string>
<string lang="pt-br" key="FORMAT_FINISHED_TITLE">Disco Criado com Sucesso</string>
<string lang="pt-br" key="FORMAT_HELP">IMPORTANTE: Mova seu mouse tão aleatoriamente quanto possível nesta janela. Quanto mais você demorar movendo-o, melhor. Isto aumenta significativamente a força de criptografia das chaves. Depois clique em Formatar para continuar.</string>
@@ -489,7 +497,7 @@
<string lang="pt-br" key="HIDDEN_VOL_WIZARD_MODE_DIRECT_HELP">Caso selecione esta opção, você irá criar um volume oculto dentro de um volume VeraCrypt normal. Presumimos que você já tem um volume VeraCrypt normal que pode conter um volume oculto.</string>
<string lang="pt-br" key="HIDDEN_VOL_WIZARD_MODE_TITLE">Modo de Criação de Volume</string>
<string lang="pt-br" key="HIDVOL_FORMAT_FINISHED_TITLE">Volume Oculto Criado</string>
- <string lang="en" key="HIDVOL_FORMAT_FINISHED_HELP">The hidden VeraCrypt volume has been successfully created and is ready for use. If all the instructions have been followed and if the precautions and requirements listed in the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide are followed, it should be impossible to prove that the hidden volume exists, even when the outer volume is mounted.\n\nWARNING: IF YOU DO NOT PROTECT THE HIDDEN VOLUME (FOR INFORMATION ON HOW TO DO SO, REFER TO THE SECTION "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" IN THE TRUECRYPT USER'S GUIDE), DO NOT WRITE TO THE OUTER VOLUME. OTHERWISE, YOU MAY OVERWRITE AND DAMAGE THE HIDDEN VOLUME!</string>
+ <string lang="en" key="HIDVOL_FORMAT_FINISHED_HELP">The hidden VeraCrypt volume has been successfully created and is ready for use. If all the instructions have been followed and if the precautions and requirements listed in the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide are followed, it should be impossible to prove that the hidden volume exists, even when the outer volume is mounted.\n\nWARNING: IF YOU DO NOT PROTECT THE HIDDEN VOLUME (FOR INFORMATION ON HOW TO DO SO, REFER TO THE SECTION "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" IN THE VERACRYPT USER'S GUIDE), DO NOT WRITE TO THE OUTER VOLUME. OTHERWISE, YOU MAY OVERWRITE AND DAMAGE THE HIDDEN VOLUME!</string>
<string lang="pt-br" key="FIRST_HIDDEN_OS_BOOT_INFO">Você iniciou o sistema operacional oculto. Como você deve ter notado, ele aparenta estar instalado na mesma partição que o sistema operacional original. Entretanto, na realidade, ele está instalado dentro da partição por trás dele (no volume oculto). Todos as operações de leitura e escrita estão sendo transparentemente redirecionadas da partição do sistema original para o volume oculto.\n\nNem o sistema operacional nem os aplicativos saberão que os dados escritos e lidos da partição do sistema estão na verdade sendo escritos e lidos da partição por trás dela (de um volume oculto). Tais dados são criptografados e descriptografados normalmente (com uma chave de criptografia diferente daquela que será usada para o sistema operacional ).\n\n\nPor favor, clique em Avançar para continuar.</string>
<string lang="pt-br" key="HIDVOL_HOST_FILLING_HELP_SYSENC">O volume externo foi criado e montado como unidade %hc:. Para este volume externo você deve agora copiar alguns arquivos que você realmente NÃO quer esconder. Eles estarão lá caso alguém force você a revelar a senha para a primeira partição atrás da partição do sistema, onde tanto o volume externo quanto o oculto (que contém o sistema operacional oculto) irão residir. Você será capaz de revelar a senha para esse volume externo, e a existência do volume oculto (e do sistema operacional oculto) permanecerá secreta.\n\nIMPORTANTE: Os arquivos que você copiar para o volume externo não devem ocupar mais de %s. Caso contrário, pode não haver espaço livre suficiente no volume externo para volume oculto (e você não poderá continuar). Depois de terminar de copiar, clique em Avançar (não desmonte o volume).</string>
<string lang="pt-br" key="HIDVOL_HOST_FILLING_HELP">O volume oculto foi criado com sucesso e montado como unidade %hc:. Você deve copiar alguns arquivos que pareçam confidenciais e você não deseja realmente esconder. Os arquivos estarão disponíveis para quem forçá-lo a revelar sua senha. Você irá revelar apenas a senha para esse volume externo, não para o oculto. Os arquivos com que você realmente se importa serão armazenados no volume oculto, que será criado em seguida. Quando você terminar de copiar, clique em avançar. Não desmonte o volume.\n\nObserve: Depois que você clicar em avançar, o bitmap de clusters volume do volume externo será analisado para determinar o tamanho do espaço livre contínuo que termina no fim do volume. Este espaço irá acomodar o volume oculto, seu maior tamanho possível será determinado agora. A análise do bitmap de clusters assegura que nenhum dado no volume externo será sobrescrito.</string>
@@ -549,7 +557,7 @@
<string lang="pt-br" key="SELECT_PKCS11_MODULE">Selecione a biblioteca PKCS #11</string>
<string lang="pt-br" key="OUTOFMEMORY">Memória Esgotada</string>
<string lang="en" key="FORMAT_DEVICE_FOR_ADVANCED_ONLY">IMPORTANT: We strongly recommend that inexperienced users create a VeraCrypt file container on the selected device/partition, instead of attempting to encrypt the entire device/partition.\n\nWhen you create a VeraCrypt file container (as opposed to encrypting a device or partition) there is, for example, no risk of destroying a large number of files. Note that a VeraCrypt file container (even though it contains a virtual encrypted disk) is actually just like any normal file. For more information, see the chapter Beginner's Tutorial in the VeraCrypt User Guide.\n\nAre you sure you want to encrypt the entire device/partition?</string>
- <string lang="pt-br" key="OVERWRITEPROMPT">AVISO: O arquivo '%hs' ja existe!\n\nIMPORTANTE: O TRUECRYPT NÃO IRÁ CRIPTOGRAFAR O ARQUIVO, MAS APAGÁ-LO. Você tem certeza de que deseja apagar o arquivo e substituí-lo com um novo recipiente VeraCrypt?</string>
+ <string lang="pt-br" key="OVERWRITEPROMPT">AVISO: O arquivo '%hs' ja existe!\n\nIMPORTANTE: O VERACRYPT NÃO IRÁ CRIPTOGRAFAR O ARQUIVO, MAS APAGÁ-LO. Você tem certeza de que deseja apagar o arquivo e substituí-lo com um novo recipiente VeraCrypt?</string>
<string lang="pt-br" key="OVERWRITEPROMPT_DEVICE">CUIDADO: TODOS OS ARQUIVOS ARMAZENADOS NO %s '%hs'%s SELECIONADO SERÃO APAGADOS E PERDIDOS (NÃO CRIPTOGRAFADOS)!\n\nVocê tem certeza de que deseja continuar e formatar?</string>
<string lang="pt-br" key="NONSYS_INPLACE_ENC_CONFIRM">AVISO: Você não será capaz de montar o volume ou acessar quaisquer arquivos armazenados nele até que ele tenha sido totalmente criptografado.\n\nTem certeza de que deseja iniciar a criptografia do %s '%hs'%s selecionado?</string>
<string lang="pt-br" key="NONSYS_INPLACE_ENC_CONFIRM_BACKUP">AVISO: Por favor, note que se o fornecimento de energia for interrompido de repente durante a criptografia dos dados existentes no local, ou quando o sistema operacional falhar devido a um erro de software ou hardware defeituoso enquanto o VeraCrypt estiver criptografando os dados existentes no local, porções dos dados serão corrompidos ou perdidos. Portanto, antes de começar a criptografia, certifique-se de possuir cópias de backup dos arquivos que você deseja criptografar.\n\nVocê tem um backup desses?</string>
@@ -599,6 +607,7 @@
<string lang="pt-br" key="SELECT_DEST_DIR">Selecione o Diretório de Destino</string>
<string lang="pt-br" key="SELECT_KEYFILE">Selecione o Arquivo-chave</string>
<string lang="pt-br" key="SELECT_KEYFILE_PATH">Selecione o caminho do arquivo-chave. AVISO: Lembre que apenas o caminho sera lembrado, não os nomes dos arquivos!</string>
+ <string lang="en" key="SELECT_KEYFILE_GENERATION_DIRECTORY">Select a directory where to store the keyfiles.</string>
<string lang="pt-br" key="SERPENT_HELP">Criada por Ross Anderson, Eli Biham e Lars Knudsen. Publicada em 1998. chave de 256 bits, bloco de 128 bits. O modo de operação é o XTS. Serpent foi um dos finalistas no AES.</string>
<string lang="en" key="SIZE_HELP">Please specify the size of the container you want to create.\n\nIf you create a dynamic (sparse-file) container, this parameter will specify its maximum possible size.\n\nNote that the minimum possible size of a FAT volume is 292 KB. The minimum possible size of an NTFS volume is 3792 KB.</string>
<string lang="en" key="SIZE_HELP_HIDDEN_HOST_VOL">Please specify the size of the outer volume to be created (you will first create the outer volume and then a hidden volume within it). The minimum possible size of a volume within which a hidden volume is intended to be created is 340 KB.</string>
@@ -750,6 +759,7 @@
<string lang="pt-br" key="REMOVABLE_DISK">Disco Removível</string>
<string lang="pt-br" key="HARDDISK">Disco Rígido</string>
<string lang="pt-br" key="UNCHANGED">Não alterado</string>
+ <string lang="en" key="AUTODETECTION">Autodetection</string>
<string lang="pt-br" key="SETUP_MODE_TITLE">Modo Assistente</string>
<string lang="pt-br" key="SETUP_MODE_INFO">Selecione um dos modos. Se não tiver certeza de qual selecionar, use o modo padrão.</string>
<string lang="en" key="SETUP_MODE_HELP_INSTALL">Select this option if you want to install VeraCrypt on this system.</string>
@@ -863,6 +873,11 @@
<string lang="pt-br" key="ENTER_HIDDEN_VOL_PASSWORD">Digite a senha para o volume oculto</string>
<string lang="pt-br" key="ENTER_HEADER_BACKUP_PASSWORD">Digite a senha para o cabeçalho armazenado no arquivo de backup</string>
<string lang="pt-br" key="KEYFILE_CREATED">O arquivo-chave foi criado com sucesso.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_NUMBER">The number of keyfiles you supplied is invalid.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_SIZE">The keyfile size must be comprized between 64 and 1048576 bytes.</string>
+ <string lang="en" key="KEYFILE_EMPTY_BASE_NAME">Please enter a name for the keyfile(s) to be generated</string>
+ <string lang="en" key="KEYFILE_INVALID_BASE_NAME">The base name of the keyfile(s) is invalid</string>
+ <string lang="en" key="KEYFILE_ALREADY_EXISTS">The keyfile '%s' already exists.\nDo you want to overwrite it? The generation process will be stopped if you answer No.</string>
<string lang="pt-br" key="HEADER_DAMAGED_AUTO_USED_HEADER_BAK">AVISO: O cabeçalho deste volume está danificado! O VeraCrypt usou automaticamente o backup do cabeçalho embutido no volume.\n\nVocê deve corrigir o cabeçalho do volume selecionando a opção 'Ferramentas' &gt; 'Restaurar Cabeçalho do Volume'.</string>
<string lang="pt-br" key="VOL_HEADER_BACKED_UP">O cabeçalho do volume foi copiado com sucesso.\n\nIMPORTANTE: Restaurar o cabeçalho do volume usando essa cópia também irá restaurar a senha do volume. Além disso, se algum(s) arquivo(s)-chave for(em) necessário(s) para montar este volume, o(s) mesmo(s) arquivo(s)-chave será(ão) necessário(s) para montar o volume de novo quando seu cabeçalho for restaurado.\n\nAVISO: Esta cópia so poderá ser usada para restaurar o cabeçalho DESTE volume. Se você utilizar esta cópia para restaurar o cabeçalho de outro volume, ainda será possível montá-lo, mas não descriptografar qualquer dado nele (porque você irá mudar a chave mestra).</string>
<string lang="pt-br" key="VOL_HEADER_RESTORED">O cabeçalho do volume foi restaurado com sucesso.\n\nIMPORTANTE: Lembre que as senhas antigas foram restauras também. Além disto, se eram necessários arquivos-chave para montar o disco, os mesmos arquivos serão necessários novamente.</string>
@@ -911,8 +926,8 @@
<string lang="pt-br" key="SIZE_ITEM">Tamanho:</string>
<string lang="pt-br" key="PATH_ITEM">Caminho:</string>
<string lang="pt-br" key="DRIVE_LETTER_ITEM">Letra da Unidade:</string>
- <string lang="pt-br" key="UNSUPPORTED_CHARS_IN_PWD">Erro: A senha deve conter apenas caracteres ASCII.\n\nCaracteres diferentes podem impossibilitar a montagem dos disco quando as configurações do seus sistema forem alteradas.\n\nOs seguinte caracteres são permitidos:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
- <string lang="pt-br" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">AVISO: A senha contém caracteres não-ASCII. Isto pode impossibilitar a montagem do volume quando as configurações do seus sistema mudarem.\n\nVoce deveria substituir todos os caracteres não-ASCII na senha por caracteres ASCII. Para faze-lo, clique em 'Discos' -&gt; 'Alterar a Senha do Disco'.\n\nOs caracteres ASCII são:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
+ <string lang="pt-br" key="UNSUPPORTED_CHARS_IN_PWD">Erro: A senha deve conter apenas caracteres ASCII.\n\nCaracteres diferentes podem impossibilitar a montagem dos disco quando as configurações do seus sistema forem alteradas.\n\nOs seguinte caracteres são permitidos:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
+ <string lang="pt-br" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">AVISO: A senha contém caracteres não-ASCII. Isto pode impossibilitar a montagem do volume quando as configurações do seus sistema mudarem.\n\nVoce deveria substituir todos os caracteres não-ASCII na senha por caracteres ASCII. Para faze-lo, clique em 'Discos' -&gt; 'Alterar a Senha do Disco'.\n\nOs caracteres ASCII são:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
<string lang="pt-br" key="EXE_FILE_EXTENSION_CONFIRM">AVISO: Recomendamos que você evite extensões usadas para arquivos executáveis (como .exe, .sys ou .dll) ou outra extensão igualmente problemática. É muito provável que usar essa extensão faça o Windows e programas antivírus interferirem nesse recipiente, o que pode afetar o desempenho do volume além de causar outros problemas sérios.\n\nRecomendamos que você remova ou mude a extensão do recipiente (por exemplo, para .tc).\n\nVocê tem certeza de que deseja usar essa extensão problemática?</string>
<string lang="pt-br" key="EXE_FILE_EXTENSION_MOUNT_WARNING">AVISO: Este recipiente tem uma extensão usada para arquivos executáveis (como .exe, .sys ou .dll) ou outra extensão igualmente problemática. É muito provável que usar essa extensão faça o Windows e programas antivírus interferirem nesse recipiente, o que pode afetar o desempenho do volume além de causar outros problemas sérios.\n\nRecomendamos que você remova ou mude a extensão do recipiente (por exemplo, para .tc) após desmontar o volume.</string>
<string lang="pt-br" key="HOMEPAGE">Site na Internet</string>
diff --git a/Translations/Language.ru.xml b/Translations/Language.ru.xml
index 60477d69..0e633265 100644
--- a/Translations/Language.ru.xml
+++ b/Translations/Language.ru.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="utf-8"?>
<VeraCrypt>
- <localization prog-version="1.0e">
+ <localization prog-version="1.0f-BETA3">
<!-- Languages -->
<language langid="ru" name="Русский" en-name="Russian" version="1.0.0" translators="Dmitry Yerokhin" />
<!-- Fonts -->
@@ -44,6 +44,7 @@
<control lang="ru" key="IDC_HIDVOL_WIZ_MODE_FULL">Обычный режим</control>
<control lang="ru" key="IDC_KB">&amp;КБ</control>
<control lang="ru" key="IDC_KEYFILES_ENABLE">Кл&amp;юч. файлы</control>
+ <control lang="en" key="IDC_KEYFILES_RANDOM_SIZE">Random size ( 64 &lt;-&gt; 1048576 )</control>
<control lang="ru" key="IDC_KEY_FILES">Клю&amp;ч. файлы...</control>
<control lang="ru" key="IDC_LINK_HASH_INFO">Сведения о хеш-алгоритмах</control>
<control lang="ru" key="IDC_LINK_MORE_INFO_ABOUT_CIPHER">Подробнее</control>
@@ -145,6 +146,7 @@
<control lang="ru" key="IDC_PREF_CACHE_PASSWORDS">Кэшировать пароли в памяти драйвера</control>
<control lang="ru" key="IDC_PREF_DISMOUNT_INACTIVE">Автоматически размонтировать тома при неактивности в течение</control>
<control lang="ru" key="IDC_PREF_DISMOUNT_LOGOFF">завершении сеансов</control>
+ <control lang="en" key="IDC_PREF_DISMOUNT_SESSION_LOCKED">User session locked</control>
<control lang="ru" key="IDC_PREF_DISMOUNT_POWERSAVING">входе в энергосбережение</control>
<control lang="ru" key="IDC_PREF_DISMOUNT_SCREENSAVER">старте экранной заставки</control>
<control lang="ru" key="IDC_PREF_FORCE_AUTO_DISMOUNT">Автоматически размонтировать тома даже при открытых файлах/папках</control>
@@ -198,6 +200,7 @@
<control lang="ru" key="IDM_CREATE_RESCUE_DISK">Создать диск восстановления...</control>
<control lang="ru" key="IDM_CREATE_VOLUME">Создать новый том...</control>
<control lang="ru" key="IDM_DEFAULT_KEYFILES">Ключевые файлы по умолчанию...</control>
+ <control lang="ru" key="IDM_DONATE">Помочь...</control>
<control lang="ru" key="IDM_ENCRYPT_SYSTEM_DEVICE">Зашифровать системный раздел/диск...</control>
<control lang="ru" key="IDM_FAQ">Часто задаваемые вопросы</control>
<control lang="ru" key="IDM_HELP">Руководство пользователя</control>
@@ -268,6 +271,7 @@
<control lang="ru" key="IDT_PARALLELIZATION_OPTIONS">Потоковое распараллеливание</control>
<control lang="ru" key="IDT_PKCS11_LIB_PATH">Путь к библиотеке PKCS #11</control>
<control lang="ru" key="IDT_PKCS5_PRF">PKCS-5 PRF:</control>
+ <control lang="en" key="IDT_NEW_PKCS5_PRF">PKCS-5 PRF:</control>
<control lang="ru" key="IDT_PW_CACHE_OPTIONS">Кэширование (запоминание) паролей</control>
<control lang="ru" key="IDT_SECURITY_OPTIONS">Параметры безопасности</control>
<control lang="ru" key="IDT_TASKBAR_ICON">Работа VeraCrypt в фоновом режиме</control>
@@ -330,6 +334,9 @@
<control lang="ru" key="IDT_KEYFILE_GENERATOR_NOTE">ВАЖНО: Хаотично перемещайте мышь внутри этого окна (чем дольше, тем лучше). Это значительно увеличит криптостойкость ключевого файла.</control>
<control lang="ru" key="IDT_KEYFILE_WARNING">!!! При утере ключевого файла или повреждении его первых 1024 килобайт монтирование использующих этот файл томов невозможно!</control>
<control lang="ru" key="IDT_KEY_UNIT">бит</control>
+ <control lang="en" key="IDT_NUMBER_KEYFILES">Number of keyfiles:</control>
+ <control lang="en" key="IDT_KEYFILES_SIZE">Keyfiles size (in Bytes):</control>
+ <control lang="en" key="IDT_KEYFILES_BASE_NAME">Keyfiles base name:</control>
<control lang="ru" key="IDT_LANGPACK_AUTHORS">Автор перевода:</control>
<control lang="ru" key="IDT_PLAINTEXT">Размер:</control>
<control lang="ru" key="IDT_PLAINTEXT_SIZE_UNIT">бит</control>
@@ -340,6 +347,7 @@
<control lang="ru" key="IDT_SECURITY_TOKEN">Токен:</control>
<control lang="ru" key="IDT_SORT_METHOD">Сортировка:</control>
<control lang="ru" key="IDT_STATIC_MODELESS_WAIT_DLG_INFO">Этот процесс может занять много времени, подождите...</control>
+ <control lang="en" key="IDT_STATIC_MODAL_WAIT_DLG_INFO">Please wait...\nThis process may take a long time and VeraCrypt may become unresponsive.</control>
<control lang="ru" key="IDT_TEST_BLOCK_NUMBER">Число блоков:</control>
<control lang="ru" key="IDT_TEST_CIPHERTEXT">Зашифрованный текст (16-ричное)</control>
<control lang="ru" key="IDT_TEST_DATA_UNIT_NUMBER">Число единиц с данными (64-бит 16-ричное, размер единицы с данными - 512 байт)</control>
@@ -431,7 +439,7 @@
<string lang="ru" key="ASK_DEBUGGER_INSTALL">Чтобы проанализировать системный сбой, VeraCrypt сначала нужно\nустановить Microsoft Debugging Tools для Windows.\n\nПосле нажатия OK начнётся загрузка и установка пакета\nMicrosoft Debugging Tools (16 МБ) с сервера Microsoft\n(программа установки Windows перенаправит вас на сервер\nMicrosoft с сервера veracrypt.org, тем самым гарантируя успех операции,\nдаже если Microsoft изменит местоположение пакета установки).</string>
<string lang="ru" key="SYSTEM_CRASH_ANALYSIS_INFO">После нажатия OK начнётся анализ системного сбоя. Эта операция может занять несколько минут.</string>
<string lang="ru" key="DEBUGGER_NOT_FOUND">Убедитесь, что в переменной окружения 'PATH' указан путь к файлу отладчика ядра 'kd.exe' (Kernel Debugger).</string>
- <string lang="ru" key="SYSTEM_CRASH_NO_TRUECRYPT">Судя по всему, причина системного сбоя НЕ в VeraCrypt. Потенциальных причин сбоя системы множество (например, отказ аппаратуры, ошибка в драйвере устройства, и т.д.)</string>
+ <string lang="ru" key="SYSTEM_CRASH_NO_VERACRYPT">Судя по всему, причина системного сбоя НЕ в VeraCrypt. Потенциальных причин сбоя системы множество (например, отказ аппаратуры, ошибка в драйвере устройства, и т.д.)</string>
<string lang="ru" key="SYSTEM_CRASH_UPDATE_DRIVER">Как показал анализ, данную проблему может решить обновление следующего драйвера: </string>
<string lang="ru" key="SYSTEM_CRASH_REPORT">Чтобы помочь определить, имеется ли ошибка в VeraCrypt, отправьте нам автоматически созданный отчёт об ошибках, содержащий следующие данные:\n- Версия программы\n- Версия операционной системы\n- Тип ЦП\n- Категория ошибки\n- Название и версия драйвера\n- Стек системных вызовов\n\nПри выборе 'Да' в вашем интернет-браузере будет открыт следующий URL-адрес (с полным отчётом об ошибках).</string>
<string lang="ru" key="ASK_SEND_ERROR_REPORT">Хотите отправить нам этот отчёт об ошибках?</string>
@@ -476,7 +484,7 @@
<string lang="ru" key="FORMAT_FINISHED_HELP">\n\nТом VeraCrypt создан и готов к использованию.\n\nЕсли вы хотите создать ещё один том VeraCrypt, нажмите кнопку 'Далее'. Иначе нажмите 'Выход'.</string>
<string lang="ru" key="SYSENC_HIDDEN_VOL_FORMAT_FINISHED_HELP">\n\nСкрытый том VeraCrypt успешно создан (внутри него будет находиться скрытая операционная система).\n\nНажмите 'Далее' для продолжения.</string>
<string lang="ru" key="NONSYS_INPLACE_ENC_FINISHED_TITLE">Том полностью зашифрован</string>
- <string lang="ru" key="NONSYS_INPLACE_ENC_FINISHED_INFO">ВАЖНО: ДЛЯ МОНТИРОВАНИЯ ЭТОГО ТОМА TRUECRYPT И ДОСТУПА К СОДЕРЖАЩИМСЯ В НЁМ ДАННЫМ НАЖМИТЕ 'Автомонтирование' В ГЛАВНОМ ОКНЕ TRUECRYPT. После ввода правильного пароля (и/или ключевых файлов) том будет смонтирован на букву диска, выбранную вами в главном окне VeraCrypt (доступ к зашифрованным данным будет по этой букве диска).\n\nЗАПОМНИТЕ ИЛИ ЗАПИШИТЕ ЭТАПЫ ВЫШЕ. ВЫ ДОЛЖНЫ ИМ СЛЕДОВАТЬ ДЛЯ МОНТИРОВАНИЯ ТОМА И ДОСТУПА К ЕГО ДАННЫМ. Другой способ: нажмите кнопку 'Устройство' в главном окне VeraCrypt, выберите этот раздел/том и нажмите 'Смонтировать'.\n\nРаздел/том успешно зашифрован (сейчас он содержит полностью зашифрованный том VeraCrypt) и готов к использованию.</string>
+ <string lang="ru" key="NONSYS_INPLACE_ENC_FINISHED_INFO">ВАЖНО: ДЛЯ МОНТИРОВАНИЯ ЭТОГО ТОМА VERACRYPT И ДОСТУПА К СОДЕРЖАЩИМСЯ В НЁМ ДАННЫМ НАЖМИТЕ 'Автомонтирование' В ГЛАВНОМ ОКНЕ VERACRYPT. После ввода правильного пароля (и/или ключевых файлов) том будет смонтирован на букву диска, выбранную вами в главном окне VeraCrypt (доступ к зашифрованным данным будет по этой букве диска).\n\nЗАПОМНИТЕ ИЛИ ЗАПИШИТЕ ЭТАПЫ ВЫШЕ. ВЫ ДОЛЖНЫ ИМ СЛЕДОВАТЬ ДЛЯ МОНТИРОВАНИЯ ТОМА И ДОСТУПА К ЕГО ДАННЫМ. Другой способ: нажмите кнопку 'Устройство' в главном окне VeraCrypt, выберите этот раздел/том и нажмите 'Смонтировать'.\n\nРаздел/том успешно зашифрован (сейчас он содержит полностью зашифрованный том VeraCrypt) и готов к использованию.</string>
<string lang="ru" key="FORMAT_FINISHED_INFO">Том VeraCrypt успешно создан.</string>
<string lang="ru" key="FORMAT_FINISHED_TITLE">Том создан</string>
<string lang="ru" key="FORMAT_HELP">ВАЖНО: Хаотично перемещайте мышь внутри этого окна (чем дольше, тем лучше) - это значительно увеличит криптостойкость ключей шифрования.\nЗатем нажмите 'Разметить', чтобы создать том.</string>
@@ -489,7 +497,7 @@
<string lang="ru" key="HIDDEN_VOL_WIZARD_MODE_DIRECT_HELP">Выберите эту опцию, чтобы создать скрытый том внутри уже имеющегося тома VeraCrypt (т.е. у вас уже должен быть ранее созданный том VeraCrypt, пригодный для хранения скрытого тома).</string>
<string lang="ru" key="HIDDEN_VOL_WIZARD_MODE_TITLE">Режим создания тома</string>
<string lang="ru" key="HIDVOL_FORMAT_FINISHED_TITLE">Скрытый том создан</string>
- <string lang="ru" key="HIDVOL_FORMAT_FINISHED_HELP">Скрытый том VeraCrypt создан и готов к использованию. Если были соблюдены все инструкции и предприняты меры предосторожности, перечисленные в разделе "Требования и меры предосторожности, касающиеся скрытых томов" в Руководстве пользователя VeraCrypt, узнать наверняка, имеется ли скрытый том, станет вряд ли возможно даже при смонтированном внешнем томе.\n\nВНИМАНИЕ: ЕСЛИ ВЫ НЕ ЗАЩИТИЛИ СКРЫТЫЙ ТОМ (О ТОМ, КАК ЭТО СДЕЛАТЬ, СМ. РАЗДЕЛ "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" ("ЗАЩИТА СКРЫТЫХ ТОМОВ ОТ ПОВРЕЖДЕНИЙ") В РУКОВОДСТВЕ ПОЛЬЗОВАТЕЛЯ TRUECRYPT), НИЧЕГО НЕ ЗАПИСЫВАЙТЕ ВО ВНЕШНИЙ ТОМ, ИНАЧЕ ВЫ МОЖЕТЕ ПЕРЕЗАПИСАТЬ И ПОВРЕДИТЬ СКРЫТЫЙ ТОМ!</string>
+ <string lang="ru" key="HIDVOL_FORMAT_FINISHED_HELP">Скрытый том VeraCrypt создан и готов к использованию. Если были соблюдены все инструкции и предприняты меры предосторожности, перечисленные в разделе "Требования и меры предосторожности, касающиеся скрытых томов" в Руководстве пользователя VeraCrypt, узнать наверняка, имеется ли скрытый том, станет вряд ли возможно даже при смонтированном внешнем томе.\n\nВНИМАНИЕ: ЕСЛИ ВЫ НЕ ЗАЩИТИЛИ СКРЫТЫЙ ТОМ (О ТОМ, КАК ЭТО СДЕЛАТЬ, СМ. РАЗДЕЛ "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" ("ЗАЩИТА СКРЫТЫХ ТОМОВ ОТ ПОВРЕЖДЕНИЙ") В РУКОВОДСТВЕ ПОЛЬЗОВАТЕЛЯ VERACRYPT), НИЧЕГО НЕ ЗАПИСЫВАЙТЕ ВО ВНЕШНИЙ ТОМ, ИНАЧЕ ВЫ МОЖЕТЕ ПЕРЕЗАПИСАТЬ И ПОВРЕДИТЬ СКРЫТЫЙ ТОМ!</string>
<string lang="ru" key="FIRST_HIDDEN_OS_BOOT_INFO">Вы запустили скрытую операционную систему. Скрытая ОС выглядит так, как будто она установлена на том же разделе, что и исходная ОС. Однако на самом деле эта ОС установлена в разделе, следующем за ним (в скрытом томе). Все операции чтения и записи прозрачно перенаправляются из системного раздела в скрытый том.\n\nНи операционная система, ни приложения не будут знать, что данные, записываемые и считываемые в системном разделе, в действительности записываются и считываются в разделе позади него (в скрытом томе). Любые такие данные шифруются и расшифровываются на лету как обычно (с ключом шифрования, отличным от ключа для обманной ОС).\n\n\nНажмите 'Далее' для продолжения.</string>
<string lang="ru" key="HIDVOL_HOST_FILLING_HELP_SYSENC">Внешний том создан и смонтирован как диск %hc:. Скопируйте в этот том какие-нибудь осмысленно выглядящие файлы, которые на самом деле вам прятать НЕ нужно. Они понадобятся для демонстрации, если вас вынудят сообщить пароль от раздела, следующего за системным, где будут расположены внешний том и скрытый том (со скрытой ОС). Вы сможете открыть пароль от этого внешнего тома, а существование скрытого тома (и скрытой ОС) останется в тайне.\n\nВАЖНО: Файлы, копируемые во внешний том, не должны занимать больше, чем %s. В противном случае на внешнем томе может оказаться недостаточно свободного места для скрытого тома (и вы не сможете продолжить). Когда закончите копирование, нажмите 'Далее' (не размонтируйте том).</string>
<string lang="ru" key="HIDVOL_HOST_FILLING_HELP">Внешний том успешно создан и смонтирован как диск %hc:. В этот том сейчас следует скопировать какие-нибудь осмысленно выглядящие файлы, которые на самом деле вам прятать НЕ нужно, чтобы ввести в заблуждение неприятеля, если он вынудит вас сообщить пароль. В этом случае вы скажете только пароль для этого внешнего тома, но не для скрытого. Действительно ценные для вас файлы будут храниться в скрытом томе, создаваемом позже. Когда закончите копировать файлы, нажмите 'Далее'. Не размонтируйте этот том. ПРИМЕЧАНИЕ: Нажатие 'Далее' запустит сканирование карты кластеров внешнего тома для выяснения размера непрерывной свободной области, конец которой станет концом тома. Этот участок будет приспособлен под скрытый том, т.е. именно им определяется его максимально возможный размер. Сканирование карты кластеров гарантирует, что никакие данные во внешнем томе не будут перезаписаны скрытым томом.</string>
@@ -549,7 +557,7 @@
<string lang="ru" key="SELECT_PKCS11_MODULE">Выберите библиотеку PKCS #11</string>
<string lang="ru" key="OUTOFMEMORY">Мало памяти</string>
<string lang="ru" key="FORMAT_DEVICE_FOR_ADVANCED_ONLY">ВАЖНО: Неопытным пользователям настоятельно рекомендуется вместо шифрования\nвсего раздела/устройства создать на выбранном разделе/устройстве файловый контейнер VeraCrypt.\n\nПри создании файлового контейнера VeraCrypt (в отличие от шифрования устройства или раздела),\nнапример, нет риска уничтожения большого числа файлов.\nОбратите внимание: файловый контейнер VeraCrypt (хотя он и содержит виртуальный зашифрованный диск)\nв действительности представляет собой обычный файл.\nСм. подробности в Руководстве пользователя VeraCrypt (глава 'Руководство для новичков').\n\nВы действительно хотите зашифровать целиком устройство/раздел?</string>
- <string lang="ru" key="OVERWRITEPROMPT">ВНИМАНИЕ: Файл '%hs' уже существует!\n\nВАЖНО: TRUECRYPT НЕ БУДЕТ ШИФРОВАТЬ ЭТОТ ФАЙЛ, ОН ЕГО УДАЛИТ.\n\nВы действительно хотите удалить этот файл, заменив его новым контейнером VeraCrypt?</string>
+ <string lang="ru" key="OVERWRITEPROMPT">ВНИМАНИЕ: Файл '%hs' уже существует!\n\nВАЖНО: VERACRYPT НЕ БУДЕТ ШИФРОВАТЬ ЭТОТ ФАЙЛ, ОН ЕГО УДАЛИТ.\n\nВы действительно хотите удалить этот файл, заменив его новым контейнером VeraCrypt?</string>
<string lang="ru" key="OVERWRITEPROMPT_DEVICE">ОСТОРОЖНО: ВСЕ ДАННЫЕ, КОТОРЫЕ СОДЕРЖИТ %s '%hs'%s, БУДУТ УНИЧТОЖЕНЫ (А НЕ ЗАШИФРОВАНЫ)!\n\nВы настаиваете на форматировании?</string>
<string lang="ru" key="NONSYS_INPLACE_ENC_CONFIRM">ВНИМАНИЕ: Монтирование тома и доступ к хранящимся в нём файлам невозможны, пока том не будет полностью зашифрован.\n\nВы действительно хотите приступить к шифрованию %s '%hs'%s?</string>
<string lang="ru" key="NONSYS_INPLACE_ENC_CONFIRM_BACKUP">ВНИМАНИЕ: Неожиданное пропадание электропитания во время шифрования имеющихся данных 'на месте' или сбой операционной системы из-за программной/аппаратной ошибки может привести к частичному повреждению или потере данных. Поэтому прежде чем приступить к шифрованию, сделайте резервную копию файлов, которые вы хотите зашифровать.\n\nВы сделали такую резервную копию?</string>
@@ -599,6 +607,7 @@
<string lang="ru" key="SELECT_DEST_DIR">Выберите папку назначения</string>
<string lang="ru" key="SELECT_KEYFILE">Выберите ключевой файл</string>
<string lang="ru" key="SELECT_KEYFILE_PATH">Выберите путь поиска ключевых файлов. ВНИМАНИЕ: Запоминается только путь, но не имена файлов.</string>
+ <string lang="en" key="SELECT_KEYFILE_GENERATION_DIRECTORY">Select a directory where to store the keyfiles.</string>
<string lang="ru" key="SERPENT_HELP">Авторы: Ross Anderson, Eli Biham и Lars Knudsen. Опубликован в 1998 г. 256-бит ключ, 128-бит блок. Режим работы: XTS. Алгоритм Serpent - один из финалистов AES.</string>
<string lang="ru" key="SIZE_HELP">Укажите размер создаваемого контейнера.\n\nПри создании динамического ('растягивающегося' по мере заполнения) контейнера, этот параметр определяет его максимальный размер.\n\nМинимальный объём для тома FAT: 292 КБ, для тома NTFS: 3792 КБ.</string>
<string lang="ru" key="SIZE_HELP_HIDDEN_HOST_VOL">Укажите размер нового внешнего тома (сначала создаётся внешний том, а затем внутри него - скрытый). Минимально возможный размер тома, предназначенного для создания скрытого тома, составляет 340 КБ.</string>
@@ -750,6 +759,7 @@
<string lang="ru" key="REMOVABLE_DISK">Сменный диск</string>
<string lang="ru" key="HARDDISK">Жёсткий диск</string>
<string lang="ru" key="UNCHANGED">Не изменять</string>
+ <string lang="en" key="AUTODETECTION">Autodetection</string>
<string lang="ru" key="SETUP_MODE_TITLE">Режим мастера</string>
<string lang="ru" key="SETUP_MODE_INFO">Выберите режим. Если не знаете, какой выбрать, используйте предложенный.</string>
<string lang="ru" key="SETUP_MODE_HELP_INSTALL">Выберите эту опцию, чтобы установить VeraCrypt в данной системе.</string>
@@ -863,6 +873,11 @@
<string lang="ru" key="ENTER_HIDDEN_VOL_PASSWORD">Введите пароль для скрытого тома</string>
<string lang="ru" key="ENTER_HEADER_BACKUP_PASSWORD">Введите пароль для заголовка в файле резервной копии</string>
<string lang="ru" key="KEYFILE_CREATED">Ключевой файл успешно создан.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_NUMBER">The number of keyfiles you supplied is invalid.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_SIZE">The keyfile size must be comprized between 64 and 1048576 bytes.</string>
+ <string lang="en" key="KEYFILE_EMPTY_BASE_NAME">Please enter a name for the keyfile(s) to be generated</string>
+ <string lang="en" key="KEYFILE_INVALID_BASE_NAME">The base name of the keyfile(s) is invalid</string>
+ <string lang="en" key="KEYFILE_ALREADY_EXISTS">The keyfile '%s' already exists.\nDo you want to overwrite it? The generation process will be stopped if you answer No.</string>
<string lang="ru" key="HEADER_DAMAGED_AUTO_USED_HEADER_BAK">ВНИМАНИЕ: Заголовок этого тома повреждён! VeraCrypt автоматически задействовал резервную копию заголовка, встроенную в том.\n\nВам следует исправить заголовок, выбрав 'Сервис' &gt; 'Восстановить заголовок тома'.</string>
<string lang="ru" key="VOL_HEADER_BACKED_UP">Резервная копия заголовка тома успешно создана.\n\nВАЖНО: При восстановлении заголовка из этой резервной копии также будет восстановлен и текущий пароль тома. Более того, если для монтирования тома требуются ключевые файлы, после восстановления заголовка из копии для монтирования тома понадобятся те же ключевые файлы.\n\nВНИМАНИЕ: Эту копию заголовка тома можно использовать для восстановления заголовка ТОЛЬКО этого конкретного тома. Если применить эту копию для восстановления заголовка другого тома, смонтировать том вы сможете, но вам НЕ удастся расшифровать никаких данных, хранящихся в этом томе (так как это изменит его мастер-ключ).</string>
<string lang="ru" key="VOL_HEADER_RESTORED">Заголовок тома успешно восстановлен.\n\nВАЖНО: Имейте в виду, что вместе с заголовком также был восстановлен и прежний пароль.\nБолее того, если на момент создания резервной копии для монтирования тома\nтакже требовались ключевые файлы, эти же ключевые файлы понадобятся\nдля монтирования данного тома сейчас.</string>
@@ -911,8 +926,8 @@
<string lang="ru" key="SIZE_ITEM">Размер: </string>
<string lang="ru" key="PATH_ITEM">Путь: </string>
<string lang="ru" key="DRIVE_LETTER_ITEM">Буква диска: </string>
- <string lang="ru" key="UNSUPPORTED_CHARS_IN_PWD">Ошибка! Пароль должен содержать только символы стандартного набора ASCII.\n\nСимволы не из набора ASCII могут привести к невозможности монтирования тома при смене настроек в конфигурации системы.\n\nРазрешается использовать следующие символы:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
- <string lang="ru" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">Внимание! Пароль содержит не-ASCII символы. Это может привести к невозможности монтирования тома при смене конфигурации системы.\n\nВам следует заменить все не-ASCII символы в пароле на символы ASCII. Для этого щёлкните на меню 'Тома' -&gt; 'Изменить пароль тома'.\n\nК символам ASCII относятся:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
+ <string lang="ru" key="UNSUPPORTED_CHARS_IN_PWD">Ошибка! Пароль должен содержать только символы стандартного набора ASCII.\n\nСимволы не из набора ASCII могут привести к невозможности монтирования тома при смене настроек в конфигурации системы.\n\nРазрешается использовать следующие символы:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
+ <string lang="ru" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">Внимание! Пароль содержит не-ASCII символы. Это может привести к невозможности монтирования тома при смене конфигурации системы.\n\nВам следует заменить все не-ASCII символы в пароле на символы ASCII. Для этого щёлкните на меню 'Тома' -&gt; 'Изменить пароль тома'.\n\nК символам ASCII относятся:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
<string lang="ru" key="EXE_FILE_EXTENSION_CONFIRM">ВНИМАНИЕ: Настоятельно рекомендуется избегать расширений, используемых для исполняемых файлов (таких, как .exe, .sys или .dll) или других, которые могут быть источником потенциальных проблем. Использование таких файловых расширений часто приводит к влиянию на контейнер со стороны Windows и антивирусных программ, что снижает производительность тома и также может привести к другим серьёзным проблемам.\n\nНастоятельно рекомендуем вам удалить это расширение или изменить его (например, на '.tc').\n\nВы настаиваете на использовании этого проблематичного расширения файла?</string>
<string lang="ru" key="EXE_FILE_EXTENSION_MOUNT_WARNING">ВНИМАНИЕ: Этот контейнер имеет расширение, используемое для исполняемых файлов (таких, как .exe, .sys или .dll) или других, которые могут быть источником потенциальных проблем. Вероятнее всего это приведёт к влиянию на данный контейнер со стороны Windows и антивирусного ПО, что снизит производительность тома и может вызвать другие серьёзные проблемы.\n\nНастоятельно рекомендуем вам удалить это расширение у файла-контейнера или изменить его (например, на '.tc') после размонтирования тома.</string>
<string lang="ru" key="HOMEPAGE">Домашняя страница</string>
diff --git a/Translations/Language.sk.xml b/Translations/Language.sk.xml
index c3137157..c4f56dc5 100644
--- a/Translations/Language.sk.xml
+++ b/Translations/Language.sk.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="utf-8"?>
<VeraCrypt>
- <localization prog-version="1.0e">
+ <localization prog-version="1.0f-BETA3">
<!-- Languages -->
<language langid="sk" name="Slovenčina" en-name="Slovak" version="0.1.0" translators="Kamil David" />
<!-- Fonts -->
@@ -44,6 +44,7 @@
<control lang="en" key="IDC_HIDVOL_WIZ_MODE_FULL">Normal mode</control>
<control lang="sk" key="IDC_KB">&amp;KB</control>
<control lang="sk" key="IDC_KEYFILES_ENABLE">&amp;Použiť súborové kľúče</control>
+ <control lang="en" key="IDC_KEYFILES_RANDOM_SIZE">Random size ( 64 &lt;-&gt; 1048576 )</control>
<control lang="sk" key="IDC_KEY_FILES">Súborové &amp;kľúče...</control>
<control lang="sk" key="IDC_LINK_HASH_INFO">Informácie o hash. algoritmoch</control>
<control lang="sk" key="IDC_LINK_MORE_INFO_ABOUT_CIPHER">Viac informácií</control>
@@ -145,6 +146,7 @@
<control lang="sk" key="IDC_PREF_CACHE_PASSWORDS">Ukladať hesla do pamäti ovládača</control>
<control lang="sk" key="IDC_PREF_DISMOUNT_INACTIVE">Autom. odpojiť zväzok pokiaľ z/do neho nebolo čítané/zapisované</control>
<control lang="sk" key="IDC_PREF_DISMOUNT_LOGOFF">Užívateľ sa odhlasuje</control>
+ <control lang="en" key="IDC_PREF_DISMOUNT_SESSION_LOCKED">User session locked</control>
<control lang="sk" key="IDC_PREF_DISMOUNT_POWERSAVING">Prechádzam do úsporného režimu</control>
<control lang="sk" key="IDC_PREF_DISMOUNT_SCREENSAVER">Je spustený šetrič obrazovky</control>
<control lang="sk" key="IDC_PREF_FORCE_AUTO_DISMOUNT">Vynútiť automatické odpojenie aj keď zväzok obsahuje otvorené súbory alebo adresáre</control>
@@ -198,6 +200,7 @@
<control lang="en" key="IDM_CREATE_RESCUE_DISK">Create Rescue Disk...</control>
<control lang="sk" key="IDM_CREATE_VOLUME">Vytvoriť nový zväzok...</control>
<control lang="sk" key="IDM_DEFAULT_KEYFILES">Pôvodné (default) súborové kľúče...</control>
+ <control lang="en" key="IDM_DONATE">Donate now...</control>
<control lang="en" key="IDM_ENCRYPT_SYSTEM_DEVICE">Encrypt System Partition/Drive...</control>
<control lang="sk" key="IDM_FAQ">Často kladené otázky</control>
<control lang="sk" key="IDM_HELP">Užívateľská príručka</control>
@@ -268,6 +271,7 @@
<control lang="en" key="IDT_PARALLELIZATION_OPTIONS">Thread-Based Parallelization</control>
<control lang="en" key="IDT_PKCS11_LIB_PATH">PKCS #11 Library Path</control>
<control lang="sk" key="IDT_PKCS5_PRF">PKCS-5 PRF:</control>
+ <control lang="en" key="IDT_NEW_PKCS5_PRF">PKCS-5 PRF:</control>
<control lang="sk" key="IDT_PW_CACHE_OPTIONS">Medzipamäť pre hesla</control>
<control lang="en" key="IDT_SECURITY_OPTIONS">Security Options</control>
<control lang="sk" key="IDT_TASKBAR_ICON">VeraCrypt úloha na pozadí</control>
@@ -330,6 +334,9 @@
<control lang="en" key="IDT_KEYFILE_GENERATOR_NOTE">IMPORTANT: Move your mouse as randomly as possible within this window. The longer you move it, the better. This significantly increases the cryptographic strength of the keyfile.</control>
<control lang="sk" key="IDT_KEYFILE_WARNING">VÝSTRAHA: Ak stratíte súborový kľúč alebo sa zmení jediný bit z prvých 1024 kilobytov, nebude viac možné pripojiť zväzok používajúci súbor. kľúč!</control>
<control lang="sk" key="IDT_KEY_UNIT">bitov</control>
+ <control lang="en" key="IDT_NUMBER_KEYFILES">Number of keyfiles:</control>
+ <control lang="en" key="IDT_KEYFILES_SIZE">Keyfiles size (in Bytes):</control>
+ <control lang="en" key="IDT_KEYFILES_BASE_NAME">Keyfiles base name:</control>
<control lang="sk" key="IDT_LANGPACK_AUTHORS">Preložil:</control>
<control lang="sk" key="IDT_PLAINTEXT">Veľkosť obyč. textu:</control>
<control lang="sk" key="IDT_PLAINTEXT_SIZE_UNIT">bitov</control>
@@ -340,6 +347,7 @@
<control lang="en" key="IDT_SECURITY_TOKEN">Security token:</control>
<control lang="sk" key="IDT_SORT_METHOD">Metóda triedenia:</control>
<control lang="en" key="IDT_STATIC_MODELESS_WAIT_DLG_INFO">Please wait. This process may take a long time...</control>
+ <control lang="en" key="IDT_STATIC_MODAL_WAIT_DLG_INFO">Please wait...\nThis process may take a long time and VeraCrypt may become unresponsive.</control>
<control lang="en" key="IDT_TEST_BLOCK_NUMBER">Block number:</control>
<control lang="sk" key="IDT_TEST_CIPHERTEXT">Šifrovaný text (hexadecimálne)</control>
<control lang="en" key="IDT_TEST_DATA_UNIT_NUMBER">Data unit number (64-bit hexadecimal, data unit size is 512 bytes)</control>
@@ -431,7 +439,7 @@
<string lang="en" key="ASK_DEBUGGER_INSTALL">In order to analyze the system crash, VeraCrypt needs to install Microsoft Debugging Tools for Windows first.\n\nAfter you click OK, the Windows installer will download the Microsoft Debugging Tools installation package (16 MB) from a Microsoft server and install it (the Windows installer will be forwarded to the Microsoft server URL from the veracrypt.org server, which ensures that this feature works even if Microsoft changes the location of the installation package).</string>
<string lang="en" key="SYSTEM_CRASH_ANALYSIS_INFO">After you click OK, VeraCrypt will analyze the system crash. This may take up to several minutes.</string>
<string lang="en" key="DEBUGGER_NOT_FOUND">Please make sure the environment variable 'PATH' includes the path to 'kd.exe' (Kernel Debugger).</string>
- <string lang="en" key="SYSTEM_CRASH_NO_TRUECRYPT">It appears that VeraCrypt most likely did not cause the system crash. There are many potential reasons why the system could have crashed (for example, a failing hardware component, a bug in a device driver, etc.)</string>
+ <string lang="en" key="SYSTEM_CRASH_NO_VERACRYPT">It appears that VeraCrypt most likely did not cause the system crash. There are many potential reasons why the system could have crashed (for example, a failing hardware component, a bug in a device driver, etc.)</string>
<string lang="en" key="SYSTEM_CRASH_UPDATE_DRIVER">Results of the analysis indicate that updating the following driver might solve this issue: </string>
<string lang="en" key="SYSTEM_CRASH_REPORT">To help us determine whether there is a bug in VeraCrypt, you can send us an automatically generated error report containing the following items:\n- Program version\n- Operating system version\n- Type of CPU\n- Error category\n- Driver name and version\n- System call stack\n\nIf you select 'Yes', the following URL (which contains the entire error report) will be opened in your default Internet browser.</string>
<string lang="en" key="ASK_SEND_ERROR_REPORT">Do you want to send us the above error report?</string>
@@ -476,7 +484,7 @@
<string lang="sk" key="FORMAT_FINISHED_HELP">\n\nVeraCrypt zväzok bol vytvorený a je pripravený k použitiu. Pokiaľ chcete vytvoriť ďalší zväzok VeraCrypt, kliknite Ďalší. Inak kliknite Koniec.</string>
<string lang="en" key="SYSENC_HIDDEN_VOL_FORMAT_FINISHED_HELP">\n\nThe hidden VeraCrypt volume has been successfully created (the hidden operating system will reside within this hidden volume).\n\nClick Next to continue.</string>
<string lang="en" key="NONSYS_INPLACE_ENC_FINISHED_TITLE">Volume Fully Encrypted</string>
- <string lang="en" key="NONSYS_INPLACE_ENC_FINISHED_INFO">IMPORTANT: TO MOUNT THIS NEWLY CREATED TRUECRYPT VOLUME AND TO ACCESS DATA STORED IN IT, CLICK 'Auto-Mount Devices' IN THE MAIN TRUECRYPT WINDOW. After you enter the correct password (and/or supply correct keyfiles), the volume will be mounted to the drive letter you select from the list in the main VeraCrypt window (and you will be able to access the encrypted data via the selected drive letter).\n\nPLEASE REMEMBER OR WRITE DOWN THE ABOVE STEPS. YOU MUST FOLLOW THEM WHENEVER YOU WANT TO MOUNT THE VOLUME AND ACCESS DATA STORED IN IT. Alternatively, in the main VeraCrypt window, click 'Select Device', then select this partition/volume, and click 'Mount'.\n\nThe partition/volume has been successfully encrypted (it contains a fully encrypted VeraCrypt volume now) and is ready for use.</string>
+ <string lang="en" key="NONSYS_INPLACE_ENC_FINISHED_INFO">IMPORTANT: TO MOUNT THIS NEWLY CREATED VERACRYPT VOLUME AND TO ACCESS DATA STORED IN IT, CLICK 'Auto-Mount Devices' IN THE MAIN VERACRYPT WINDOW. After you enter the correct password (and/or supply correct keyfiles), the volume will be mounted to the drive letter you select from the list in the main VeraCrypt window (and you will be able to access the encrypted data via the selected drive letter).\n\nPLEASE REMEMBER OR WRITE DOWN THE ABOVE STEPS. YOU MUST FOLLOW THEM WHENEVER YOU WANT TO MOUNT THE VOLUME AND ACCESS DATA STORED IN IT. Alternatively, in the main VeraCrypt window, click 'Select Device', then select this partition/volume, and click 'Mount'.\n\nThe partition/volume has been successfully encrypted (it contains a fully encrypted VeraCrypt volume now) and is ready for use.</string>
<string lang="sk" key="FORMAT_FINISHED_INFO">Zväzok VeraCrypt bol úspešne vytvorený.</string>
<string lang="sk" key="FORMAT_FINISHED_TITLE">Zväzok bol vytvorený</string>
<string lang="en" key="FORMAT_HELP">IMPORTANT: Move your mouse as randomly as possible within this window. The longer you move it, the better. This significantly increases the cryptographic strength of the encryption keys. Then click Format to create the volume.</string>
@@ -489,7 +497,7 @@
<string lang="en" key="HIDDEN_VOL_WIZARD_MODE_DIRECT_HELP">If you select this option, you will create a hidden volume within an existing VeraCrypt volume. It will be assumed that you have already created a VeraCrypt volume that is suitable to host the hidden volume.</string>
<string lang="en" key="HIDDEN_VOL_WIZARD_MODE_TITLE">Volume Creation Mode</string>
<string lang="sk" key="HIDVOL_FORMAT_FINISHED_TITLE">Skrytý zväzok bol vytvorený</string>
- <string lang="en" key="HIDVOL_FORMAT_FINISHED_HELP">The hidden VeraCrypt volume has been successfully created and is ready for use. If all the instructions have been followed and if the precautions and requirements listed in the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide are followed, it should be impossible to prove that the hidden volume exists, even when the outer volume is mounted.\n\nWARNING: IF YOU DO NOT PROTECT THE HIDDEN VOLUME (FOR INFORMATION ON HOW TO DO SO, REFER TO THE SECTION "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" IN THE TRUECRYPT USER'S GUIDE), DO NOT WRITE TO THE OUTER VOLUME. OTHERWISE, YOU MAY OVERWRITE AND DAMAGE THE HIDDEN VOLUME!</string>
+ <string lang="en" key="HIDVOL_FORMAT_FINISHED_HELP">The hidden VeraCrypt volume has been successfully created and is ready for use. If all the instructions have been followed and if the precautions and requirements listed in the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide are followed, it should be impossible to prove that the hidden volume exists, even when the outer volume is mounted.\n\nWARNING: IF YOU DO NOT PROTECT THE HIDDEN VOLUME (FOR INFORMATION ON HOW TO DO SO, REFER TO THE SECTION "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" IN THE VERACRYPT USER'S GUIDE), DO NOT WRITE TO THE OUTER VOLUME. OTHERWISE, YOU MAY OVERWRITE AND DAMAGE THE HIDDEN VOLUME!</string>
<string lang="en" key="FIRST_HIDDEN_OS_BOOT_INFO">You have started the hidden operating system. As you may have noticed, the hidden operating system appears to be installed on the same partition as the original operating system. However, in reality, it is installed within the partition behind it (in the hidden volume). All read and write operations are being transparently redirected from the original system partition to the hidden volume.\n\nNeither the operating system nor applications will know that data written to and read from the system partition are actually written to and read from the partition behind it (from/to a hidden volume). Any such data is encrypted and decrypted on the fly as usual (with an encryption key different from the one that will be used for the decoy operating system).\n\n\nPlease click Next to continue.</string>
<string lang="en" key="HIDVOL_HOST_FILLING_HELP_SYSENC">The outer volume has been created and mounted as drive %hc:. To this outer volume you should now copy some sensitive-looking files that you actually do NOT want to hide. They will be there for anyone forcing you to disclose the password for the first partition behind the system partition, where both the outer volume and the hidden volume (containing the hidden operating system) will reside. You will be able to reveal the password for this outer volume, and the existence of the hidden volume (and of the hidden operating system) will remain secret.\n\nIMPORTANT: The files you copy to the outer volume should not occupy more than %s. Otherwise, there may not be enough free space on the outer volume for the hidden volume (and you will not be able to continue). After you finish copying, click Next (do not dismount the volume).</string>
<string lang="sk" key="HIDVOL_HOST_FILLING_HELP">Externý zväzok bol úspešne vytvorený a pripojený ako jednotka %hc:. Do tohto zväzku by ste teraz mali nakopírovať nejaké citlivo vyzerajúce súbory, ktoré v skutočnosti NECHCETE skryť. Súbory tam budú uložené pre kohokoľvek, kto by Vás nútil odhaliť heslo. Odhalíte len heslo pre tento externý zväzok, nie pre skrytý. Súbory, na ktorých Vám v skutočnosti záleží, budú uložené v skrytom zväzku, ktorý sa vytvorí neskôr. Po nakopírovaní údajov kliknite Ďalší. Zväzok neodpájajte.\n\nPozn.: Keď kliknete Ďalší, clusterová bitmapa externého zväzku bude naskenovaná pre určenie veľkosti neprerušenej oblasti voľného miesta, ktorého Koniec sa nachádza na konci zväzku. Táto oblasť bude obsahovať skrytý zväzok, takže tým obmedzí svoju maximálnu možnú veľkosť. Skenovanie clusterovej bitmapy zaistí, že žiadne údaje na externom zväzku nebudú prepísané externým zväzkom.</string>
@@ -549,7 +557,7 @@
<string lang="en" key="SELECT_PKCS11_MODULE">Select PKCS #11 Library</string>
<string lang="sk" key="OUTOFMEMORY">Nedostatok pamäti</string>
<string lang="en" key="FORMAT_DEVICE_FOR_ADVANCED_ONLY">IMPORTANT: We strongly recommend that inexperienced users create a VeraCrypt file container on the selected device/partition, instead of attempting to encrypt the entire device/partition.\n\nWhen you create a VeraCrypt file container (as opposed to encrypting a device or partition) there is, for example, no risk of destroying a large number of files. Note that a VeraCrypt file container (even though it contains a virtual encrypted disk) is actually just like any normal file. For more information, see the chapter Beginner's Tutorial in the VeraCrypt User Guide.\n\nAre you sure you want to encrypt the entire device/partition?</string>
- <string lang="en" key="OVERWRITEPROMPT">WARNING: The file '%hs' already exists!\n\nIMPORTANT: TRUECRYPT WILL NOT ENCRYPT THE FILE, BUT IT WILL DELETE IT. Are you sure you want to delete the file and replace it with a new VeraCrypt container?</string>
+ <string lang="en" key="OVERWRITEPROMPT">WARNING: The file '%hs' already exists!\n\nIMPORTANT: VERACRYPT WILL NOT ENCRYPT THE FILE, BUT IT WILL DELETE IT. Are you sure you want to delete the file and replace it with a new VeraCrypt container?</string>
<string lang="en" key="OVERWRITEPROMPT_DEVICE">CAUTION: ALL FILES CURRENTLY STORED ON THE SELECTED %s '%hs'%s WILL BE ERASED AND LOST (THEY WILL NOT BE ENCRYPTED)!\n\nAre you sure you want to proceed with format?</string>
<string lang="en" key="NONSYS_INPLACE_ENC_CONFIRM">WARNING: You will not be able to mount the volume or access any files stored on it until it has been fully encrypted.\n\nAre you sure you want to start encrypting the selected %s '%hs'%s?</string>
<string lang="en" key="NONSYS_INPLACE_ENC_CONFIRM_BACKUP">WARNING: Please note that if power supply is suddenly interrupted while encrypting existing data in place, or when the operating system crashes due to a software error or hardware malfunction while VeraCrypt is encrypting existing data in place, portions of the data will be corrupted or lost. Therefore, before you start encrypting, please make sure that you have backup copies of the files you want to encrypt.\n\nDo you have such a backup?</string>
@@ -599,6 +607,7 @@
<string lang="sk" key="SELECT_DEST_DIR">Vyberte cieľový adresár</string>
<string lang="sk" key="SELECT_KEYFILE">Vyberte súborový kľúč</string>
<string lang="sk" key="SELECT_KEYFILE_PATH">Zvoľte cestu pre hľadanie súborového kľúča. UPOZORNENIE: Zapamätaná bude len cesta, nie názov súboru!</string>
+ <string lang="en" key="SELECT_KEYFILE_GENERATION_DIRECTORY">Select a directory where to store the keyfiles.</string>
<string lang="en" key="SERPENT_HELP">Designed by Ross Anderson, Eli Biham, and Lars Knudsen. Published in 1998. 256-bit key, 128-bit block. Mode of operation is XTS. Serpent was one of the AES finalists.</string>
<string lang="en" key="SIZE_HELP">Please specify the size of the container you want to create.\n\nIf you create a dynamic (sparse-file) container, this parameter will specify its maximum possible size.\n\nNote that the minimum possible size of a FAT volume is 292 KB. The minimum possible size of an NTFS volume is 3792 KB.</string>
<string lang="en" key="SIZE_HELP_HIDDEN_HOST_VOL">Please specify the size of the outer volume to be created (you will first create the outer volume and then a hidden volume within it). The minimum possible size of a volume within which a hidden volume is intended to be created is 340 KB.</string>
@@ -750,6 +759,7 @@
<string lang="en" key="REMOVABLE_DISK">Removable Disk</string>
<string lang="sk" key="HARDDISK">Hard disk</string>
<string lang="sk" key="UNCHANGED">Nezmenený</string>
+ <string lang="en" key="AUTODETECTION">Autodetection</string>
<string lang="en" key="SETUP_MODE_TITLE">Wizard Mode</string>
<string lang="en" key="SETUP_MODE_INFO">Select one of the modes. If you are not sure which to select, use the default mode.</string>
<string lang="en" key="SETUP_MODE_HELP_INSTALL">Select this option if you want to install VeraCrypt on this system.</string>
@@ -863,6 +873,11 @@
<string lang="en" key="ENTER_HIDDEN_VOL_PASSWORD">Enter password for the hidden volume</string>
<string lang="en" key="ENTER_HEADER_BACKUP_PASSWORD">Enter password for the header stored in backup file</string>
<string lang="sk" key="KEYFILE_CREATED">Súborový kľúč bol úspešne vytvorený.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_NUMBER">The number of keyfiles you supplied is invalid.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_SIZE">The keyfile size must be comprized between 64 and 1048576 bytes.</string>
+ <string lang="en" key="KEYFILE_EMPTY_BASE_NAME">Please enter a name for the keyfile(s) to be generated</string>
+ <string lang="en" key="KEYFILE_INVALID_BASE_NAME">The base name of the keyfile(s) is invalid</string>
+ <string lang="en" key="KEYFILE_ALREADY_EXISTS">The keyfile '%s' already exists.\nDo you want to overwrite it? The generation process will be stopped if you answer No.</string>
<string lang="en" key="HEADER_DAMAGED_AUTO_USED_HEADER_BAK">WARNING: The header of this volume is damaged! VeraCrypt automatically used the backup of the volume header embedded in the volume.\n\nYou should repair the volume header by selecting 'Tools' &gt; 'Restore Volume Header'.</string>
<string lang="sk" key="VOL_HEADER_BACKED_UP">Záloha hlavičky zväzku bola úspešne vytvorená.\n\nDÔLEŽITÉ: obnovením hlavičky zväzku s použitím tejto zálohy sa tiež obnoví aktuálne heslo pre zväzok. Pokiaľ je/sú potrebný súborový kľúč(e) pre pripojenia zväzku, ten istý súborový kľúč/e bude potrebný pre pripojenia zväzku znova až bude hlavička opäť vytvorená.\n\nVAROVANIE: Táto záloha hlavičky zväzku môže byť použitá k obnoveniu len tohto zväzku. Pokiaľ použijete túto zálohu hlavičky k obnoveniu hlavičky iného zväzku, budete môcť zväzok pripojiť, ale NEBUDETE schopný dešifrovať akékoľvek údaje uložené na zväzku (pretože zmeníte jeho Hlavný kľúč).</string>
<string lang="sk" key="VOL_HEADER_RESTORED">Hlavička zväzku bola úspešne obnovená.\n\nDÔLEŽITÉ: Staré heslo mohlo byť tiež obnovené. Pokiaľ bol v čase zálohy potrebný k pripojeniu zväzku súborový kľúč(e), rovnaký súborový kľúč(e) bude teraz potrebný opätovnému pripojeniu zväzku.</string>
@@ -911,8 +926,8 @@
<string lang="en" key="SIZE_ITEM">Size: </string>
<string lang="en" key="PATH_ITEM">Path: </string>
<string lang="en" key="DRIVE_LETTER_ITEM">Drive Letter: </string>
- <string lang="sk" key="UNSUPPORTED_CHARS_IN_PWD">Chyba: Heslo musí obsahovať len ASCII znaky.\n\nNe-ASCII znaky v hesle môžu spôsobiť nemožnosť pripojenia zväzku pri zmene Vašej systémovej konfigurácie.\n\nPovolené sú nasledujúce znaky:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
- <string lang="sk" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">Upozornenie: Heslo obsahuje ne-ASCII znaky. Toto môže spôsobiť nemožnosť pripojenia zväzku pri zmene Vašej systémovej konfigurácie.\n\nMali by ste zameniť všetky ne-ASCII znaky v hesle za ASCII znaky. To do so, click 'Volumes' -&gt; 'Change Volume Password'.\n\nToto sú ASCII znaky:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
+ <string lang="sk" key="UNSUPPORTED_CHARS_IN_PWD">Chyba: Heslo musí obsahovať len ASCII znaky.\n\nNe-ASCII znaky v hesle môžu spôsobiť nemožnosť pripojenia zväzku pri zmene Vašej systémovej konfigurácie.\n\nPovolené sú nasledujúce znaky:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
+ <string lang="sk" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">Upozornenie: Heslo obsahuje ne-ASCII znaky. Toto môže spôsobiť nemožnosť pripojenia zväzku pri zmene Vašej systémovej konfigurácie.\n\nMali by ste zameniť všetky ne-ASCII znaky v hesle za ASCII znaky. To do so, click 'Volumes' -&gt; 'Change Volume Password'.\n\nToto sú ASCII znaky:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
<string lang="en" key="EXE_FILE_EXTENSION_CONFIRM">WARNING: We strongly recommend that you avoid file extensions that are used for executable files (such as .exe, .sys, or .dll) and other similarly problematic file extensions. Using such file extensions causes Windows and antivirus software to interfere with the container, which adversely affects the performance of the volume and may also cause other serious problems.\n\nWe strongly recommend that you remove the file extension or change it (e.g., to '.tc').\n\nAre you sure you want to use the problematic file extension?</string>
<string lang="en" key="EXE_FILE_EXTENSION_MOUNT_WARNING">WARNING: This container has a file extension that is used for executable files (such as .exe, .sys, or .dll) or some other file extension that is similarly problematic. It will very likely cause Windows and antivirus software to interfere with the container, which will adversely affect the performance of the volume and may also cause other serious problems.\n\nWe strongly recommend that you remove the file extension of the container or change it (e.g., to '.tc') after you dismount the volume.</string>
<string lang="sk" key="HOMEPAGE">Domovská stránka</string>
diff --git a/Translations/Language.sl.xml b/Translations/Language.sl.xml
index 2eb22fc4..3c267bce 100644
--- a/Translations/Language.sl.xml
+++ b/Translations/Language.sl.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="utf-8"?>
<VeraCrypt>
- <localization prog-version="1.0e">
+ <localization prog-version="1.0f-BETA3">
<!-- Languages -->
<language langid="sl" name="Slovenščina" en-name="Slovenian" version="0.1.0" translators="Erik David Salam" />
<!-- Fonts -->
@@ -44,6 +44,7 @@
<control lang="sl" key="IDC_HIDVOL_WIZ_MODE_FULL">Običajen način</control>
<control lang="en" key="IDC_KB">&amp;KB</control>
<control lang="sl" key="IDC_KEYFILES_ENABLE">&amp;Uporabi ključne dat.</control>
+ <control lang="en" key="IDC_KEYFILES_RANDOM_SIZE">Random size ( 64 &lt;-&gt; 1048576 )</control>
<control lang="sl" key="IDC_KEY_FILES">&amp;Ključne dat. ...</control>
<control lang="sl" key="IDC_LINK_HASH_INFO">Informacije o razpršil. algor.</control>
<control lang="sl" key="IDC_LINK_MORE_INFO_ABOUT_CIPHER">Več informacij</control>
@@ -145,6 +146,7 @@
<control lang="sl" key="IDC_PREF_CACHE_PASSWORDS">Shranjuj gesla v pomnilnik gonilnika</control>
<control lang="sl" key="IDC_PREF_DISMOUNT_INACTIVE">Samoizkl. zbirnik, ko iz njega ni bilo prebr./zapis. nobenih podat. že</control>
<control lang="sl" key="IDC_PREF_DISMOUNT_LOGOFF">Uporabnik odjavi</control>
+ <control lang="en" key="IDC_PREF_DISMOUNT_SESSION_LOCKED">User session locked</control>
<control lang="sl" key="IDC_PREF_DISMOUNT_POWERSAVING">Vstopi v način varčev. z energijo</control>
<control lang="sl" key="IDC_PREF_DISMOUNT_SCREENSAVER">Zažene ohranjevalnik zaslona</control>
<control lang="sl" key="IDC_PREF_FORCE_AUTO_DISMOUNT">Prisili samodejni izklop četudi zbirnik vsebuje odprte datoteke ali direktorije</control>
@@ -198,6 +200,7 @@
<control lang="sl" key="IDM_CREATE_RESCUE_DISK">Ustvari rešilni disk...</control>
<control lang="sl" key="IDM_CREATE_VOLUME">Ustvari nov zbirnik...</control>
<control lang="sl" key="IDM_DEFAULT_KEYFILES">Privzete ključne datoteke...</control>
+ <control lang="en" key="IDM_DONATE">Donate now...</control>
<control lang="sl" key="IDM_ENCRYPT_SYSTEM_DEVICE">Šifriraj sistemski razdelek/pogon...</control>
<control lang="sl" key="IDM_FAQ">Pogosto zastavljena vprašanja</control>
<control lang="sl" key="IDM_HELP">Uporabniški priročnik</control>
@@ -268,6 +271,7 @@
<control lang="en" key="IDT_PARALLELIZATION_OPTIONS">Thread-Based Parallelization</control>
<control lang="sl" key="IDT_PKCS11_LIB_PATH">PKCS #11 mesto knjižice</control>
<control lang="en" key="IDT_PKCS5_PRF">PKCS-5 PRF:</control>
+ <control lang="en" key="IDT_NEW_PKCS5_PRF">PKCS-5 PRF:</control>
<control lang="sl" key="IDT_PW_CACHE_OPTIONS">Predpomnilniška gesla</control>
<control lang="sl" key="IDT_SECURITY_OPTIONS">Varnostne možnosti</control>
<control lang="sl" key="IDT_TASKBAR_ICON">VeraCrypt-ova opravila v ozadju</control>
@@ -330,6 +334,9 @@
<control lang="sl" key="IDT_KEYFILE_GENERATOR_NOTE">POMEMBNO: Premikajte Vašo miško kolikor se da naključno znotraj tega okna. Dalj časa ko jo boste premikali, bolje bo. Slednje namreč znatno povečuje kriptografsko moč ključne datoteke.</control>
<control lang="sl" key="IDT_KEYFILE_WARNING">POZOR: Če izgubite ključno datoteko ali če se ji spremeni katerikoli bit njenih prvih 1024 kilobajtov, bo nemogoče priključiti zbirnike, ki uporabljajo to ključno datoteko!</control>
<control lang="sl" key="IDT_KEY_UNIT">bitov</control>
+ <control lang="en" key="IDT_NUMBER_KEYFILES">Number of keyfiles:</control>
+ <control lang="en" key="IDT_KEYFILES_SIZE">Keyfiles size (in Bytes):</control>
+ <control lang="en" key="IDT_KEYFILES_BASE_NAME">Keyfiles base name:</control>
<control lang="sl" key="IDT_LANGPACK_AUTHORS">Prevedel:</control>
<control lang="sl" key="IDT_PLAINTEXT">Velik. gol. sporoč.:</control>
<control lang="sl" key="IDT_PLAINTEXT_SIZE_UNIT">bitov</control>
@@ -340,6 +347,7 @@
<control lang="en" key="IDT_SECURITY_TOKEN">Security token:</control>
<control lang="sl" key="IDT_SORT_METHOD">Metod. razvrščanja:</control>
<control lang="en" key="IDT_STATIC_MODELESS_WAIT_DLG_INFO">Please wait. This process may take a long time...</control>
+ <control lang="en" key="IDT_STATIC_MODAL_WAIT_DLG_INFO">Please wait...\nThis process may take a long time and VeraCrypt may become unresponsive.</control>
<control lang="sl" key="IDT_TEST_BLOCK_NUMBER">Številka bloka:</control>
<control lang="sl" key="IDT_TEST_CIPHERTEXT">Šifriran tekst (šestnajstiški)</control>
<control lang="sl" key="IDT_TEST_DATA_UNIT_NUMBER">Številka podatkovne enote (64-bitni šestnajstiški, podatkovna enota je 512 bajtov)</control>
@@ -431,7 +439,7 @@
<string lang="en" key="ASK_DEBUGGER_INSTALL">In order to analyze the system crash, VeraCrypt needs to install Microsoft Debugging Tools for Windows first.\n\nAfter you click OK, the Windows installer will download the Microsoft Debugging Tools installation package (16 MB) from a Microsoft server and install it (the Windows installer will be forwarded to the Microsoft server URL from the veracrypt.org server, which ensures that this feature works even if Microsoft changes the location of the installation package).</string>
<string lang="en" key="SYSTEM_CRASH_ANALYSIS_INFO">After you click OK, VeraCrypt will analyze the system crash. This may take up to several minutes.</string>
<string lang="en" key="DEBUGGER_NOT_FOUND">Please make sure the environment variable 'PATH' includes the path to 'kd.exe' (Kernel Debugger).</string>
- <string lang="en" key="SYSTEM_CRASH_NO_TRUECRYPT">It appears that VeraCrypt most likely did not cause the system crash. There are many potential reasons why the system could have crashed (for example, a failing hardware component, a bug in a device driver, etc.)</string>
+ <string lang="en" key="SYSTEM_CRASH_NO_VERACRYPT">It appears that VeraCrypt most likely did not cause the system crash. There are many potential reasons why the system could have crashed (for example, a failing hardware component, a bug in a device driver, etc.)</string>
<string lang="en" key="SYSTEM_CRASH_UPDATE_DRIVER">Results of the analysis indicate that updating the following driver might solve this issue: </string>
<string lang="en" key="SYSTEM_CRASH_REPORT">To help us determine whether there is a bug in VeraCrypt, you can send us an automatically generated error report containing the following items:\n- Program version\n- Operating system version\n- Type of CPU\n- Error category\n- Driver name and version\n- System call stack\n\nIf you select 'Yes', the following URL (which contains the entire error report) will be opened in your default Internet browser.</string>
<string lang="en" key="ASK_SEND_ERROR_REPORT">Do you want to send us the above error report?</string>
@@ -476,7 +484,7 @@
<string lang="sl" key="FORMAT_FINISHED_HELP">\n\nVeraCrypt-ov zbirnik je bil ustvarjen in je pripravljen za uporabo. Če želite ustvariti še kakšen VeraCrypt-ov zbirnik, kliknite Naprej. V nasprotnem primeru pa kliknite Izhod.</string>
<string lang="en" key="SYSENC_HIDDEN_VOL_FORMAT_FINISHED_HELP">\n\nThe hidden VeraCrypt volume has been successfully created (the hidden operating system will reside within this hidden volume).\n\nClick Next to continue.</string>
<string lang="en" key="NONSYS_INPLACE_ENC_FINISHED_TITLE">Volume Fully Encrypted</string>
- <string lang="en" key="NONSYS_INPLACE_ENC_FINISHED_INFO">IMPORTANT: TO MOUNT THIS NEWLY CREATED TRUECRYPT VOLUME AND TO ACCESS DATA STORED IN IT, CLICK 'Auto-Mount Devices' IN THE MAIN TRUECRYPT WINDOW. After you enter the correct password (and/or supply correct keyfiles), the volume will be mounted to the drive letter you select from the list in the main VeraCrypt window (and you will be able to access the encrypted data via the selected drive letter).\n\nPLEASE REMEMBER OR WRITE DOWN THE ABOVE STEPS. YOU MUST FOLLOW THEM WHENEVER YOU WANT TO MOUNT THE VOLUME AND ACCESS DATA STORED IN IT. Alternatively, in the main VeraCrypt window, click 'Select Device', then select this partition/volume, and click 'Mount'.\n\nThe partition/volume has been successfully encrypted (it contains a fully encrypted VeraCrypt volume now) and is ready for use.</string>
+ <string lang="en" key="NONSYS_INPLACE_ENC_FINISHED_INFO">IMPORTANT: TO MOUNT THIS NEWLY CREATED VERACRYPT VOLUME AND TO ACCESS DATA STORED IN IT, CLICK 'Auto-Mount Devices' IN THE MAIN VERACRYPT WINDOW. After you enter the correct password (and/or supply correct keyfiles), the volume will be mounted to the drive letter you select from the list in the main VeraCrypt window (and you will be able to access the encrypted data via the selected drive letter).\n\nPLEASE REMEMBER OR WRITE DOWN THE ABOVE STEPS. YOU MUST FOLLOW THEM WHENEVER YOU WANT TO MOUNT THE VOLUME AND ACCESS DATA STORED IN IT. Alternatively, in the main VeraCrypt window, click 'Select Device', then select this partition/volume, and click 'Mount'.\n\nThe partition/volume has been successfully encrypted (it contains a fully encrypted VeraCrypt volume now) and is ready for use.</string>
<string lang="sl" key="FORMAT_FINISHED_INFO">VeraCrypt-ov zbirnik je bil uspešno ustvarjen.</string>
<string lang="sl" key="FORMAT_FINISHED_TITLE">Zbirnik ustvarjen</string>
<string lang="sl" key="FORMAT_HELP">POMEMBNO: Premikajte Vašo miško kolikor se da naključno znotraj tega okna. Dalj časa ko jo boste premikali, bolje bo. Slednje namreč znatno povečuje kriptografsko moč šifrirnih ključev. Nato kliknite Formatiraj, da ustvarite zbirnik.</string>
@@ -489,7 +497,7 @@
<string lang="sl" key="HIDDEN_VOL_WIZARD_MODE_DIRECT_HELP">Če izberete to možnost, boste ustvarili skriti zbirnik znotraj obstoječega VeraCrypt-ovega zbirnika. Predvideva se, da ste si že ustvarili TruCrypt-ov zbirnik, ki je primeren za gostovanje skritega.</string>
<string lang="sl" key="HIDDEN_VOL_WIZARD_MODE_TITLE">Način ustvarjanja zbirnika</string>
<string lang="sl" key="HIDVOL_FORMAT_FINISHED_TITLE">Skriti zbirnik je ustvarjen</string>
- <string lang="en" key="HIDVOL_FORMAT_FINISHED_HELP">The hidden VeraCrypt volume has been successfully created and is ready for use. If all the instructions have been followed and if the precautions and requirements listed in the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide are followed, it should be impossible to prove that the hidden volume exists, even when the outer volume is mounted.\n\nWARNING: IF YOU DO NOT PROTECT THE HIDDEN VOLUME (FOR INFORMATION ON HOW TO DO SO, REFER TO THE SECTION "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" IN THE TRUECRYPT USER'S GUIDE), DO NOT WRITE TO THE OUTER VOLUME. OTHERWISE, YOU MAY OVERWRITE AND DAMAGE THE HIDDEN VOLUME!</string>
+ <string lang="en" key="HIDVOL_FORMAT_FINISHED_HELP">The hidden VeraCrypt volume has been successfully created and is ready for use. If all the instructions have been followed and if the precautions and requirements listed in the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide are followed, it should be impossible to prove that the hidden volume exists, even when the outer volume is mounted.\n\nWARNING: IF YOU DO NOT PROTECT THE HIDDEN VOLUME (FOR INFORMATION ON HOW TO DO SO, REFER TO THE SECTION "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" IN THE VERACRYPT USER'S GUIDE), DO NOT WRITE TO THE OUTER VOLUME. OTHERWISE, YOU MAY OVERWRITE AND DAMAGE THE HIDDEN VOLUME!</string>
<string lang="en" key="FIRST_HIDDEN_OS_BOOT_INFO">You have started the hidden operating system. As you may have noticed, the hidden operating system appears to be installed on the same partition as the original operating system. However, in reality, it is installed within the partition behind it (in the hidden volume). All read and write operations are being transparently redirected from the original system partition to the hidden volume.\n\nNeither the operating system nor applications will know that data written to and read from the system partition are actually written to and read from the partition behind it (from/to a hidden volume). Any such data is encrypted and decrypted on the fly as usual (with an encryption key different from the one that will be used for the decoy operating system).\n\n\nPlease click Next to continue.</string>
<string lang="en" key="HIDVOL_HOST_FILLING_HELP_SYSENC">The outer volume has been created and mounted as drive %hc:. To this outer volume you should now copy some sensitive-looking files that you actually do NOT want to hide. They will be there for anyone forcing you to disclose the password for the first partition behind the system partition, where both the outer volume and the hidden volume (containing the hidden operating system) will reside. You will be able to reveal the password for this outer volume, and the existence of the hidden volume (and of the hidden operating system) will remain secret.\n\nIMPORTANT: The files you copy to the outer volume should not occupy more than %s. Otherwise, there may not be enough free space on the outer volume for the hidden volume (and you will not be able to continue). After you finish copying, click Next (do not dismount the volume).</string>
<string lang="sl" key="HIDVOL_HOST_FILLING_HELP">Zunanji zbirnik je bil uspešno ustvarjen in priklopljen kot pogon %hc:. Na ta zbirnik lahko sedaj prekopirate nekaj na videz občutljivih datotek, ki jih pravzaprav NE želite skriti. Datoteke se bodo nahajale tam za na ogled vsakomur, ki Vas bo prisilil v razkritje Vašega gesla. Razkrili boste geslo samo za ta zunanji zbirnik, ne pa za skritega. Datoteke, za katere Vam je pa res mar, bodo pa shranjene v skritem zbirniku, ki ga boste ustvarili v nadaljevanju. Ko končate s kopiranjem kliknite Naprej. Ne odklopite zbirnika.\n\nNote: Potem ko kliknete Naprej bodo grozdi o prostih informacijah od zunanjega zbirnika pregledani, da se ugotovi velikost neprekinjenega dela nezasedenega prostora, čigar konec je poravnan s koncem zbirnika. Ta prostor bo gostil skriti zbirnik tako da bo omejil njegovo najvišjo možno velikost. Pregledovanje grozdov o prostih informacijah zagotavlja, da se ne bodo prepisovali podatki iz skritega zbirnika na zunanjega.</string>
@@ -549,7 +557,7 @@
<string lang="en" key="SELECT_PKCS11_MODULE">Select PKCS #11 Library</string>
<string lang="en" key="OUTOFMEMORY">Out of Memory</string>
<string lang="en" key="FORMAT_DEVICE_FOR_ADVANCED_ONLY">IMPORTANT: We strongly recommend that inexperienced users create a VeraCrypt file container on the selected device/partition, instead of attempting to encrypt the entire device/partition.\n\nWhen you create a VeraCrypt file container (as opposed to encrypting a device or partition) there is, for example, no risk of destroying a large number of files. Note that a VeraCrypt file container (even though it contains a virtual encrypted disk) is actually just like any normal file. For more information, see the chapter Beginner's Tutorial in the VeraCrypt User Guide.\n\nAre you sure you want to encrypt the entire device/partition?</string>
- <string lang="en" key="OVERWRITEPROMPT">WARNING: The file '%hs' already exists!\n\nIMPORTANT: TRUECRYPT WILL NOT ENCRYPT THE FILE, BUT IT WILL DELETE IT. Are you sure you want to delete the file and replace it with a new VeraCrypt container?</string>
+ <string lang="en" key="OVERWRITEPROMPT">WARNING: The file '%hs' already exists!\n\nIMPORTANT: VERACRYPT WILL NOT ENCRYPT THE FILE, BUT IT WILL DELETE IT. Are you sure you want to delete the file and replace it with a new VeraCrypt container?</string>
<string lang="sl" key="OVERWRITEPROMPT_DEVICE">PREVIDNO: VSE DATOTEKE, KI SO TRENUTNO SHRANJENE NA IZBRANEM RAZDELKU %s '%hs'%s BODO POBRISANE IN IZGUBLJENE (NE BODO ŠIFRIRANE) !\n\nAli ste prepričani, da želite nadaljevati s formatiranjem ?</string>
<string lang="en" key="NONSYS_INPLACE_ENC_CONFIRM">WARNING: You will not be able to mount the volume or access any files stored on it until it has been fully encrypted.\n\nAre you sure you want to start encrypting the selected %s '%hs'%s?</string>
<string lang="en" key="NONSYS_INPLACE_ENC_CONFIRM_BACKUP">WARNING: Please note that if power supply is suddenly interrupted while encrypting existing data in place, or when the operating system crashes due to a software error or hardware malfunction while VeraCrypt is encrypting existing data in place, portions of the data will be corrupted or lost. Therefore, before you start encrypting, please make sure that you have backup copies of the files you want to encrypt.\n\nDo you have such a backup?</string>
@@ -599,6 +607,7 @@
<string lang="en" key="SELECT_DEST_DIR">Select destination directory</string>
<string lang="en" key="SELECT_KEYFILE">Select Keyfile</string>
<string lang="en" key="SELECT_KEYFILE_PATH">Select a keyfile search path. WARNING: Note that only the path will be remembered, not the filenames!</string>
+ <string lang="en" key="SELECT_KEYFILE_GENERATION_DIRECTORY">Select a directory where to store the keyfiles.</string>
<string lang="sl" key="SERPENT_HELP">Zasnoval ga je Ross Anderson, Eli Biham in Lars Knudsen. Objavljen je bil leta 1998. Uporablja 256-bitni ključ in 128-bitni blok. Način delovanja je XTS. Serpent je bil eden izmed AES-ovih finalistov.</string>
<string lang="en" key="SIZE_HELP">Please specify the size of the container you want to create.\n\nIf you create a dynamic (sparse-file) container, this parameter will specify its maximum possible size.\n\nNote that the minimum possible size of a FAT volume is 292 KB. The minimum possible size of an NTFS volume is 3792 KB.</string>
<string lang="en" key="SIZE_HELP_HIDDEN_HOST_VOL">Please specify the size of the outer volume to be created (you will first create the outer volume and then a hidden volume within it). The minimum possible size of a volume within which a hidden volume is intended to be created is 340 KB.</string>
@@ -750,6 +759,7 @@
<string lang="en" key="REMOVABLE_DISK">Removable Disk</string>
<string lang="en" key="HARDDISK">Harddisk</string>
<string lang="sl" key="UNCHANGED">Nespremenjeno</string>
+ <string lang="en" key="AUTODETECTION">Autodetection</string>
<string lang="en" key="SETUP_MODE_TITLE">Wizard Mode</string>
<string lang="en" key="SETUP_MODE_INFO">Select one of the modes. If you are not sure which to select, use the default mode.</string>
<string lang="en" key="SETUP_MODE_HELP_INSTALL">Select this option if you want to install VeraCrypt on this system.</string>
@@ -863,6 +873,11 @@
<string lang="en" key="ENTER_HIDDEN_VOL_PASSWORD">Enter password for the hidden volume</string>
<string lang="en" key="ENTER_HEADER_BACKUP_PASSWORD">Enter password for the header stored in backup file</string>
<string lang="en" key="KEYFILE_CREATED">Keyfile has been successfully created.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_NUMBER">The number of keyfiles you supplied is invalid.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_SIZE">The keyfile size must be comprized between 64 and 1048576 bytes.</string>
+ <string lang="en" key="KEYFILE_EMPTY_BASE_NAME">Please enter a name for the keyfile(s) to be generated</string>
+ <string lang="en" key="KEYFILE_INVALID_BASE_NAME">The base name of the keyfile(s) is invalid</string>
+ <string lang="en" key="KEYFILE_ALREADY_EXISTS">The keyfile '%s' already exists.\nDo you want to overwrite it? The generation process will be stopped if you answer No.</string>
<string lang="en" key="HEADER_DAMAGED_AUTO_USED_HEADER_BAK">WARNING: The header of this volume is damaged! VeraCrypt automatically used the backup of the volume header embedded in the volume.\n\nYou should repair the volume header by selecting 'Tools' &gt; 'Restore Volume Header'.</string>
<string lang="en" key="VOL_HEADER_BACKED_UP">Volume header backup has been successfully created.\n\nIMPORTANT: Restoring the volume header using this backup will also restore the current volume password. Moreover, if keyfile(s) are/is necessary to mount the volume, the same keyfile(s) will be necessary to mount the volume again when the volume header is restored.\n\nWARNING: This volume header backup may be used to restore the header ONLY of this particular volume. If you use this header backup to restore a header of a different volume, you will be able to mount the volume, but you will NOT be able to decrypt any data stored in the volume (because you will change its master key).</string>
<string lang="en" key="VOL_HEADER_RESTORED">The volume header has been successfully restored.\n\nIMPORTANT: Please note that an old password may have been restored as well. Moreover, if keyfile(s) were/was necessary to mount the volume when the backup was created, the same keyfile(s) are now necessary to mount the volume again.</string>
@@ -911,8 +926,8 @@
<string lang="en" key="SIZE_ITEM">Size: </string>
<string lang="en" key="PATH_ITEM">Path: </string>
<string lang="en" key="DRIVE_LETTER_ITEM">Drive Letter: </string>
- <string lang="sl" key="UNSUPPORTED_CHARS_IN_PWD">Napaka: Geslo mora vsebovati samo ASCII znake.\n\nZnaki, ki niso ASCII narave in so vsebovani v geslu lahko povzročijo, da bo zbirnik nemogoče priklopiti, ko se bodo spremenile Vaše sistemske nastavitve.\n\nSledeči znaki so dovoljeni:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
- <string lang="en" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">Warning: Password contains non-ASCII characters. This may cause the volume to be impossible to mount when your system configuration changes.\n\nYou should replace all non-ASCII characters in the password with ASCII characters. To do so, click 'Volumes' -&gt; 'Change Volume Password'.\n\nThe following are ASCII characters:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
+ <string lang="sl" key="UNSUPPORTED_CHARS_IN_PWD">Napaka: Geslo mora vsebovati samo ASCII znake.\n\nZnaki, ki niso ASCII narave in so vsebovani v geslu lahko povzročijo, da bo zbirnik nemogoče priklopiti, ko se bodo spremenile Vaše sistemske nastavitve.\n\nSledeči znaki so dovoljeni:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
+ <string lang="en" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">Warning: Password contains non-ASCII characters. This may cause the volume to be impossible to mount when your system configuration changes.\n\nYou should replace all non-ASCII characters in the password with ASCII characters. To do so, click 'Volumes' -&gt; 'Change Volume Password'.\n\nThe following are ASCII characters:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
<string lang="en" key="EXE_FILE_EXTENSION_CONFIRM">WARNING: We strongly recommend that you avoid file extensions that are used for executable files (such as .exe, .sys, or .dll) and other similarly problematic file extensions. Using such file extensions causes Windows and antivirus software to interfere with the container, which adversely affects the performance of the volume and may also cause other serious problems.\n\nWe strongly recommend that you remove the file extension or change it (e.g., to '.tc').\n\nAre you sure you want to use the problematic file extension?</string>
<string lang="en" key="EXE_FILE_EXTENSION_MOUNT_WARNING">WARNING: This container has a file extension that is used for executable files (such as .exe, .sys, or .dll) or some other file extension that is similarly problematic. It will very likely cause Windows and antivirus software to interfere with the container, which will adversely affect the performance of the volume and may also cause other serious problems.\n\nWe strongly recommend that you remove the file extension of the container or change it (e.g., to '.tc') after you dismount the volume.</string>
<string lang="en" key="HOMEPAGE">Homepage</string>
diff --git a/Translations/Language.sv.xml b/Translations/Language.sv.xml
index b7e0e438..4cfa2876 100644
--- a/Translations/Language.sv.xml
+++ b/Translations/Language.sv.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="utf-8"?>
<VeraCrypt>
- <localization prog-version="1.0e">
+ <localization prog-version="1.0f-BETA3">
<!-- Languages -->
<language langid="sv" name="Svenska" en-name="Swedish" version="1.0.0" translators="Peter Runesson" />
<!-- Fonts -->
@@ -44,6 +44,7 @@
<control lang="sv" key="IDC_HIDVOL_WIZ_MODE_FULL">N&amp;ormalläge</control>
<control lang="sv" key="IDC_KB">&amp;kB</control>
<control lang="sv" key="IDC_KEYFILES_ENABLE">&amp;Använd nyckelfiler</control>
+ <control lang="en" key="IDC_KEYFILES_RANDOM_SIZE">Random size ( 64 &lt;-&gt; 1048576 )</control>
<control lang="sv" key="IDC_KEY_FILES">N&amp;yckelfiler …</control>
<control lang="sv" key="IDC_LINK_HASH_INFO">Information om hashalgoritmer</control>
<control lang="sv" key="IDC_LINK_MORE_INFO_ABOUT_CIPHER">Ytterligare information</control>
@@ -145,6 +146,7 @@
<control lang="sv" key="IDC_PREF_CACHE_PASSWORDS">La&amp;gra lösenord i drivrutinens minnescache</control>
<control lang="sv" key="IDC_PREF_DISMOUNT_INACTIVE">&amp;Demontera automatiskt volymer där inga data har skrivits eller lästs på</control>
<control lang="sv" key="IDC_PREF_DISMOUNT_LOGOFF">Användaren &amp;loggar ut</control>
+ <control lang="en" key="IDC_PREF_DISMOUNT_SESSION_LOCKED">User session locked</control>
<control lang="sv" key="IDC_PREF_DISMOUNT_POWERSAVING">&amp;Energisparläge aktiveras</control>
<control lang="sv" key="IDC_PREF_DISMOUNT_SCREENSAVER">S&amp;kärmsläckaren aktiveras</control>
<control lang="sv" key="IDC_PREF_FORCE_AUTO_DISMOUNT">Fram&amp;tvinga automatisk demontering även om volymen innehåller öppna filer eller mappar</control>
@@ -198,6 +200,7 @@
<control lang="sv" key="IDM_CREATE_RESCUE_DISK">Skapa återställningsskiva …</control>
<control lang="sv" key="IDM_CREATE_VOLUME">Skapa ny volym …</control>
<control lang="sv" key="IDM_DEFAULT_KEYFILES">Standardnyckelfiler …</control>
+ <control lang="sv" key="IDM_DONATE">Donera nu …</control>
<control lang="sv" key="IDM_ENCRYPT_SYSTEM_DEVICE">Kryptera systempartition eller -enhet …</control>
<control lang="sv" key="IDM_FAQ">Vanliga frågor och svar (FAQ)</control>
<control lang="sv" key="IDM_HELP">Användarhandbok</control>
@@ -268,6 +271,7 @@
<control lang="sv" key="IDT_PARALLELIZATION_OPTIONS">Trådbaserad parallellism</control>
<control lang="sv" key="IDT_PKCS11_LIB_PATH">Sökväg till PKCS #11-bibliotek</control>
<control lang="sv" key="IDT_PKCS5_PRF">PKCS-5 PRF:</control>
+ <control lang="en" key="IDT_NEW_PKCS5_PRF">PKCS-5 PRF:</control>
<control lang="sv" key="IDT_PW_CACHE_OPTIONS">Lösenordscache</control>
<control lang="sv" key="IDT_SECURITY_OPTIONS">Säkerhetsalternativ</control>
<control lang="sv" key="IDT_TASKBAR_ICON">VeraCrypts bakgrundsaktivitet</control>
@@ -330,6 +334,9 @@
<control lang="sv" key="IDT_KEYFILE_GENERATOR_NOTE">Flytta muspekaren så slumpmässigt som möjligt innanför detta fönsters gränser. Ju längre du flyttar den desto bättre. Detta förfarande ökar nyckelfilens kryptografiska styrka avsevärt.</control>
<control lang="sv" key="IDT_KEYFILE_WARNING">VARNING: Om du tappar bort en nyckelfil eller om någon bit av de första 1 024 kB ändras, blir det omöjligt att montera volymer som använder den nyckelfilen!</control>
<control lang="sv" key="IDT_KEY_UNIT">bitar</control>
+ <control lang="en" key="IDT_NUMBER_KEYFILES">Number of keyfiles:</control>
+ <control lang="en" key="IDT_KEYFILES_SIZE">Keyfiles size (in Bytes):</control>
+ <control lang="en" key="IDT_KEYFILES_BASE_NAME">Keyfiles base name:</control>
<control lang="sv" key="IDT_LANGPACK_AUTHORS">Översatt av:</control>
<control lang="sv" key="IDT_PLAINTEXT">Storlek på klartext:</control>
<control lang="sv" key="IDT_PLAINTEXT_SIZE_UNIT">bitar</control>
@@ -340,6 +347,7 @@
<control lang="sv" key="IDT_SECURITY_TOKEN">Säkerhetstoken:</control>
<control lang="sv" key="IDT_SORT_METHOD">Sortering:</control>
<control lang="sv" key="IDT_STATIC_MODELESS_WAIT_DLG_INFO">Vänta. Denna process kan ta lång tid …</control>
+ <control lang="en" key="IDT_STATIC_MODAL_WAIT_DLG_INFO">Please wait...\nThis process may take a long time and VeraCrypt may become unresponsive.</control>
<control lang="sv" key="IDT_TEST_BLOCK_NUMBER">Blocknummer:</control>
<control lang="sv" key="IDT_TEST_CIPHERTEXT">Krypterad text (hexadecimalt)</control>
<control lang="sv" key="IDT_TEST_DATA_UNIT_NUMBER">Dataenhetsnummer (64 bitar hexadecimalt, dataenhetsstorleken är 512 byte)</control>
@@ -431,7 +439,7 @@
<string lang="sv" key="ASK_DEBUGGER_INSTALL">För att kunna analysera en systemkrasch måste VeraCrypt först installera Microsoft Debugging Tools for Windows.\n\nEfter att du klickat på OK, kommer Windows Installer att ladda ned installationspaketet för Microsoft Debugging Tools (16 MB) från en Microsoft-server och installera det. (Windows Installer kommer att hänvisas till Microsoft-servern via en server hos veracrypt.org, vilket säkerställer att nedladdningen kommer att fungera även om Microsoft ändrar URL:en till installationspaketet.)</string>
<string lang="sv" key="SYSTEM_CRASH_ANALYSIS_INFO">Efter att du klickat på OK kommer VeraCrypt att analysera systemkraschen. Detta kan ta flera minuter.</string>
<string lang="sv" key="DEBUGGER_NOT_FOUND">Kontrollera att miljövariabeln ”PATH” innehåller sökvägen till ”kd.exe” (kernelfelsökaren).</string>
- <string lang="sv" key="SYSTEM_CRASH_NO_TRUECRYPT">Det förefaller som att VeraCrypt högst troligen inte orsakade systemkraschen. Det finns många möjliga orsaker till varför systemet kraschade, som t.ex. en fallerande maskinvarukomponent eller ett fel i en drivrutin.</string>
+ <string lang="sv" key="SYSTEM_CRASH_NO_VERACRYPT">Det förefaller som att VeraCrypt högst troligen inte orsakade systemkraschen. Det finns många möjliga orsaker till varför systemet kraschade, som t.ex. en fallerande maskinvarukomponent eller ett fel i en drivrutin.</string>
<string lang="sv" key="SYSTEM_CRASH_UPDATE_DRIVER">Analysresultatet visar att en uppdatering av följande drivrutin eventuellt kan lösa problemet: </string>
<string lang="sv" key="SYSTEM_CRASH_REPORT">Genom att skicka en automatiskt genererad felrapport kan du hjälpa oss att avgöra om det finns ett fel i VeraCrypt. Felrapporten innehåller följande information:\n· Programversion\n· Operativsystemets version\n· Typ av processor\n· Felkategori\n· Drivrutinsnamn och -version\n· Systemets anropsstack\n\nOm du klickar på ”Ja” kommer följande URL, som innehåller hela felrapporten, att öppnas i din standardwebbläsare.</string>
<string lang="sv" key="ASK_SEND_ERROR_REPORT">Vill du skicka ovanstående felrapport till oss?</string>
@@ -476,7 +484,7 @@
<string lang="sv" key="FORMAT_FINISHED_HELP">\n\nVeraCrypt-volymen har skapats och är klar att använda. Klicka på ”Nästa” om du vill skapa ytterligare en VeraCrypt-volym. Annars klickar du på ”Avsluta”.</string>
<string lang="sv" key="SYSENC_HIDDEN_VOL_FORMAT_FINISHED_HELP">\n\nDen dolda VeraCrypt-volymen har skapats utan fel. (Det dolda operativsystemet kommer att placeras inuti denna dolda volym.)\n\nKlicka på Nästa för att fortsätta.</string>
<string lang="sv" key="NONSYS_INPLACE_ENC_FINISHED_TITLE">Volymen är fullständigt krypterad</string>
- <string lang="sv" key="NONSYS_INPLACE_ENC_FINISHED_INFO">VIKTIGT: KLICKA PÅ ”Automontera enheter” I TRUECRYPTS HUVUDFÖNSTER FÖR ATT MONTERA DENNA NYLIGEN SKAPADE TRUECRYPT-VOLYM OCH FÖR ATT KOMMA ÅT DATA LAGRADE PÅ DEN. Efter att du angett rätt lösenord (och/eller rätt nyckelfiler), kommer volymen att monteras med den enhetsbeteckning du valt i listan i VeraCrypts huvudfönster, och du kan komma åt dina krypterade data via den valda enhetsbeteckningen.\n\nLÄGG OVANSTÅENDE STEG PÅ MINNET ELLER SKRIV NED DEM. DU MÅSTE FÖLJA DEM VARJE GÅNG DU VILL MONTERA VOLYMEN OCH KOMMA ÅT DATA LAGRADE PÅ DEN. Alternativt kan du klicka på ”Välj enhet” i VeraCrypts huvudfönster, välja denna partition eller volym och sedan klicka på ”Montera”.\n\nPartitionen eller enheten har krypterats utan fel och är klar för användning. (Den innehåller nu en färdigkrypterad VeraCrypt-volym.)</string>
+ <string lang="sv" key="NONSYS_INPLACE_ENC_FINISHED_INFO">VIKTIGT: KLICKA PÅ ”Automontera enheter” I VERACRYPTS HUVUDFÖNSTER FÖR ATT MONTERA DENNA NYLIGEN SKAPADE VERACRYPT-VOLYM OCH FÖR ATT KOMMA ÅT DATA LAGRADE PÅ DEN. Efter att du angett rätt lösenord (och/eller rätt nyckelfiler), kommer volymen att monteras med den enhetsbeteckning du valt i listan i VeraCrypts huvudfönster, och du kan komma åt dina krypterade data via den valda enhetsbeteckningen.\n\nLÄGG OVANSTÅENDE STEG PÅ MINNET ELLER SKRIV NED DEM. DU MÅSTE FÖLJA DEM VARJE GÅNG DU VILL MONTERA VOLYMEN OCH KOMMA ÅT DATA LAGRADE PÅ DEN. Alternativt kan du klicka på ”Välj enhet” i VeraCrypts huvudfönster, välja denna partition eller volym och sedan klicka på ”Montera”.\n\nPartitionen eller enheten har krypterats utan fel och är klar för användning. (Den innehåller nu en färdigkrypterad VeraCrypt-volym.)</string>
<string lang="sv" key="FORMAT_FINISHED_INFO">VeraCrypt-volymen har skapats utan fel.</string>
<string lang="sv" key="FORMAT_FINISHED_TITLE">Volym skapad</string>
<string lang="sv" key="FORMAT_HELP">VIKTIGT: Flytta muspekaren så slumpmässigt som möjligt innanför detta fönsters gränser. Ju längre du flyttar den desto bättre. Detta förfarande ökar krypteringsnycklarnas kryptografiska styrka avsevärt. Klicka sedan på ”Formatera” för att skapa volymen.</string>
@@ -489,7 +497,7 @@
<string lang="sv" key="HIDDEN_VOL_WIZARD_MODE_DIRECT_HELP">Om du väljer detta alternativ kommer du att få skapa en dold volym inuti en existerande VeraCrypt-volym. Det förutsätts att du redan har skapat en VeraCrypt-volym som kan hysa den dolda volymen.</string>
<string lang="sv" key="HIDDEN_VOL_WIZARD_MODE_TITLE">Metod för skapande av volym</string>
<string lang="sv" key="HIDVOL_FORMAT_FINISHED_TITLE">Dold volym skapad</string>
- <string lang="sv" key="HIDVOL_FORMAT_FINISHED_HELP">Den dolda VeraCrypt-volymen har skapats utan fel och är klar för användning. Om alla instruktioner samt de försiktighetsåtgärder och krav som beskrivs i avsnittet ”Security Requirements and Precautions Pertaining to Hidden Volumes” i VeraCrypts användarhandbok har följts, bör det vara omöjligt att upptäcka att den dolda volymen existerar, även om den yttre volymen monteras.\n\nVARNING: SKRIV INTE TILL DEN YTTRE VOLYMEN OM DU INTE SKYDDAT DEN DOLDA VOLYMEN. (LÄS AVSNITTET ”PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE” I TRUECRYPTS ANVÄNDARHANDBOK FÖR MER INFORMATION OM DETTA.) ANNARS KAN DU SKRIVA ÖVER OCH SKADA DEN DOLDA VOLYMEN!</string>
+ <string lang="sv" key="HIDVOL_FORMAT_FINISHED_HELP">Den dolda VeraCrypt-volymen har skapats utan fel och är klar för användning. Om alla instruktioner samt de försiktighetsåtgärder och krav som beskrivs i avsnittet ”Security Requirements and Precautions Pertaining to Hidden Volumes” i VeraCrypts användarhandbok har följts, bör det vara omöjligt att upptäcka att den dolda volymen existerar, även om den yttre volymen monteras.\n\nVARNING: SKRIV INTE TILL DEN YTTRE VOLYMEN OM DU INTE SKYDDAT DEN DOLDA VOLYMEN. (LÄS AVSNITTET ”PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE” I VERACRYPTS ANVÄNDARHANDBOK FÖR MER INFORMATION OM DETTA.) ANNARS KAN DU SKRIVA ÖVER OCH SKADA DEN DOLDA VOLYMEN!</string>
<string lang="sv" key="FIRST_HIDDEN_OS_BOOT_INFO">Du har startat det dolda operativsystemet. Som du kanske har märkt, ser det dolda operativsystemet ut att vara installerat på samma partition som det ursprungliga operativsystemet. I verkligheten är det dock installerat på partitionen efter den (i den dolda volymen). Alla läs- och skrivåtgärder blir transparent omdirigerade från den ursprungliga systempartitionen till den dolda volymen.\n\nVarken operativsystemet eller applikationerna kommer att veta att data som skrivs till och läses från systempartitionen skrivs till och läses från partitionen efter den (till/från en dold volym). Alla dessa data krypteras och dekrypteras som vanligt i realtid med en krypteringsnyckel skild från den som används för skenoperativsystemet.\n\n\nKlicka på Nästa för att fortsätta.</string>
<string lang="sv" key="HIDVOL_HOST_FILLING_HELP_SYSENC">Den yttre volymen har nu skapats och monterats som enhet %hc:. Till denna yttre volym bör du nu kopiera några skenbart känsliga filer som du egentligen INTE vill dölja. De ska finnas där om någon tvingar dig att avslöja lösenordet till den första partitionen efter systempartitionen, där både den yttre volymen och den dolda volymen (innehållande det dolda operativsystemet) kommer att finnas. Även om du avslöjar lösenordet för den yttre volymen, kommer den dolda volymens (och det dolda operativsystemets) existens att förbli hemlig.\n\nVIKTIGT: Filerna du kopierar till den yttre volymen bör inte uppta mer än %s. Annars kan det hända att det inte finns tillräckligt med ledigt utrymme för den dolda volymen i den yttre volymen, och du kommer inte att kunna fortsätta. Klicka på Nästa när du har kopierat klart. (Demontera inte volymen.)</string>
<string lang="sv" key="HIDVOL_HOST_FILLING_HELP">Den yttre volymen har skapats utan fel och monterats som enhet %hc:. Till denna volym bör du nu kopiera några skenbart känsliga filer som du egentligen INTE vill dölja. Meningen med dessa filer är att de ska kunna hittas av någon som tvingar dig att avslöja ditt lösenord. Dock avslöjar du endast lösenordet till den yttre volymen, inte den dolda. De filer du verkligen bryr dig om ska lagras i den dolda volymen, som kommer att skapas i ett senare skede. Klicka på ”Nästa” när du har kopierat klart. Demontera inte volymen.\n\nObservera: Efter att du klickat på ”Nästa” kommer den yttre volymens klusterbitmapp att läsas av för att bestämma storleken på det sammanhängande lediga utrymmet i slutet av volymen. Detta utrymme kommer att hysa den dolda volymen och därmed även begränsa dess storlek. Avläsningen av klusterbitmappen säkerställer att inga data i den yttre volymen skrivs över av den dolda volymen.</string>
@@ -549,7 +557,7 @@
<string lang="sv" key="SELECT_PKCS11_MODULE">Välj PKCS #11-bibliotek</string>
<string lang="sv" key="OUTOFMEMORY">Slut på ledigt minne</string>
<string lang="sv" key="FORMAT_DEVICE_FOR_ADVANCED_ONLY">VIKTIGT: Oerfarna användare rekommenderas att skapa en volymbehållare i stället för att försöka kryptera en hel enhet eller partition.\n\nNär du skapar en volymbehållare (till skillnad från när du krypterar en enhet eller partition) finns det exempelvis ingen risk att ett stort antal filer går förlorade. Observera att en volymbehållare – även om den innehåller en virtuell krypterad disk – är som vilken annan fil som helst. För mer information, läs kapitlet ”Beginner’s Tutorial” i VeraCrypts användarhandbok.\n\nÄr du säker på att du vill kryptera hela enheten eller partitionen?</string>
- <string lang="sv" key="OVERWRITEPROMPT">VARNING: Filen ”%hs” finns redan!\n\nVIKTIGT: TRUECRYPT KOMMER ATT TA BORT FILEN OCH INTE KRYPTERA DEN. Är du säker på att du vill ta bort filen och ersätta den med en ny volymbehållare?</string>
+ <string lang="sv" key="OVERWRITEPROMPT">VARNING: Filen ”%hs” finns redan!\n\nVIKTIGT: VERACRYPT KOMMER ATT TA BORT FILEN OCH INTE KRYPTERA DEN. Är du säker på att du vill ta bort filen och ersätta den med en ny volymbehållare?</string>
<string lang="sv" key="OVERWRITEPROMPT_DEVICE">VARNING: ALLA FILER SOM FINNS LAGRADE PÅ DEN %s DU VALT, ”%hs”%s, KOMMER ATT TAS BORT OCH GÅ FÖRLORADE! (DE KOMMER INTE ATT KRYPTERAS.)\n\nÄr du säker på att du vill gå vidare med formateringen?</string>
<string lang="sv" key="NONSYS_INPLACE_ENC_CONFIRM">VARNING: Du kommer inte att kunna montera volymen eller ha tillgång till några filer lagrade på den förrän krypteringen har slutförts.\n\nÄr du säker på att du vill påbörja krypteringen av %s ”%hs”%s?</string>
<string lang="sv" key="NONSYS_INPLACE_ENC_CONFIRM_BACKUP">VARNING: Delar av dina data kan bli skadade eller gå förlorade, om strömförsörjningen plötsligt bryts eller om operativsystemet kraschar beroende på program- eller maskinvarufel medan existerande data på plats-krypteras. Därför bör du, innan krypteringsprocessen startar, kontrollera att du har säkerhetskopior av de filer du vill kryptera.\n\nHar du sådana säkerhetskopior?</string>
@@ -599,6 +607,7 @@
<string lang="sv" key="SELECT_DEST_DIR">Välj målmapp</string>
<string lang="sv" key="SELECT_KEYFILE">Välj nyckelfil</string>
<string lang="sv" key="SELECT_KEYFILE_PATH">Välj en nyckelfilssökväg. VARNING: Observera att endast sökvägen lagras, inte filnamnen!</string>
+ <string lang="en" key="SELECT_KEYFILE_GENERATION_DIRECTORY">Select a directory where to store the keyfiles.</string>
<string lang="sv" key="SERPENT_HELP">Utvecklad av Ross Anderson, Eli Biham och Lars Knudsen. Publicerad 1998. 256-bitars nyckel, 128-bitars block. Arbetsläget är XTS. Serpent var en av AES-finalisterna.</string>
<string lang="sv" key="SIZE_HELP">Ange storleken på den volymbehållare du vill skapa.\n\nOm du skapar en dynamisk volymbehållare (sparse-fil), kommer volymbehållarens maximala storlek att vara värdet du anger.\n\nObservera att den minsta möjliga storleken på en FAT-volym är 292 kB. Den minsta möjliga storleken på en NTFS-volym är 3 792 kB.</string>
<string lang="sv" key="SIZE_HELP_HIDDEN_HOST_VOL">Ange storleken på den yttre volym som ska skapas. (Du kommer först att skapa den yttre volymen och sedan en dold volym inuti den.) Den minsta möjliga storleken på en volym inuti vilken en dold volym ska skapas är 340 kB.</string>
@@ -750,6 +759,7 @@
<string lang="sv" key="REMOVABLE_DISK">Flyttbar disk</string>
<string lang="sv" key="HARDDISK">Hårddisk</string>
<string lang="sv" key="UNCHANGED">Oförändrat</string>
+ <string lang="en" key="AUTODETECTION">Autodetection</string>
<string lang="sv" key="SETUP_MODE_TITLE">Installationsguide</string>
<string lang="sv" key="SETUP_MODE_INFO">Välj ett av nedanstående alternativ. Använd det förvalda alternativet om du är osäker.</string>
<string lang="sv" key="SETUP_MODE_HELP_INSTALL">Välj detta alternativ om du vill installera VeraCrypt i denna dator.</string>
@@ -863,6 +873,11 @@
<string lang="sv" key="ENTER_HIDDEN_VOL_PASSWORD">Ange lösenordet för den dolda volymen</string>
<string lang="sv" key="ENTER_HEADER_BACKUP_PASSWORD">Ange lösenordet för volymhuvudet lagrat i säkerhetskopian</string>
<string lang="sv" key="KEYFILE_CREATED">Nyckelfilen har skapats utan fel.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_NUMBER">The number of keyfiles you supplied is invalid.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_SIZE">The keyfile size must be comprized between 64 and 1048576 bytes.</string>
+ <string lang="en" key="KEYFILE_EMPTY_BASE_NAME">Please enter a name for the keyfile(s) to be generated</string>
+ <string lang="en" key="KEYFILE_INVALID_BASE_NAME">The base name of the keyfile(s) is invalid</string>
+ <string lang="en" key="KEYFILE_ALREADY_EXISTS">The keyfile '%s' already exists.\nDo you want to overwrite it? The generation process will be stopped if you answer No.</string>
<string lang="sv" key="HEADER_DAMAGED_AUTO_USED_HEADER_BAK">VARNING: Volymhuvudet är skadat! VeraCrypt använde automatiskt den inbäddade säkerhetskopian av volymhuvudet.\n\nDu bör reparera volymhuvudet genom att välja ”Återställ volymhuvud” under ”Verktyg” i rullgardinsmenyn.</string>
<string lang="sv" key="VOL_HEADER_BACKED_UP">En säkerhetskopia av volymhuvudet har skapats utan fel.\n\nVIKTIGT: En återställning av volymhuvudet återställer även det aktuella lösenordet för volymen. Om nyckelfiler används för att montera volymen, kommer dessutom samma nyckelfiler att behövas för att montera volymen igen när volymhuvudet återställts.\n\nVARNING: Denna säkerhetskopia kan endast användas för att återställa detta specifika volymhuvud. Om du använder denna säkerhetskopia för att återställa ett annat volymhuvud kommer du visserligen att kunna montera volymen, men du kommer INTE att kunna dekryptera några data lagrade på den (eftersom du ändrar dess primära nyckel).</string>
<string lang="sv" key="VOL_HEADER_RESTORED">Volymhuvudet har återställts utan fel.\n\nVIKTIGT: Observera att även ett gammalt lösenord kan ha återställts. Om nyckelfiler användes för att montera volymen när säkerhetskopian skapades, kommer dessutom samma nyckelfiler att behövas för att montera volymen igen.</string>
@@ -911,8 +926,8 @@
<string lang="sv" key="SIZE_ITEM">Storlek: </string>
<string lang="sv" key="PATH_ITEM">Sökväg: </string>
<string lang="sv" key="DRIVE_LETTER_ITEM">Enhetsbeteckning: </string>
- <string lang="sv" key="UNSUPPORTED_CHARS_IN_PWD">Fel: Lösenord får endast innehålla ASCII-tecken.\n\nIcke-ASCII-tecken i lösenord kan orsaka att volymen blir omöjlig att montera när din systemkonfiguration ändras.\n\nFöljande tecken är tillåtna:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
- <string lang="sv" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">Varning: Lösenordet innehåller icke-ASCII-tecken. Detta kan orsaka att volymen blir omöjlig att montera när din systemkonfiguration ändras.\n\nDu bör ersätta alla icke-ASCII-tecken i lösenordet med ASCII-tecken. För att göra det, välj ”Ändra volymlösenord” under ”Volymer” i rullgardinsmenyn.\n\nFöljande tecken är ASCII-tecken:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
+ <string lang="sv" key="UNSUPPORTED_CHARS_IN_PWD">Fel: Lösenord får endast innehålla ASCII-tecken.\n\nIcke-ASCII-tecken i lösenord kan orsaka att volymen blir omöjlig att montera när din systemkonfiguration ändras.\n\nFöljande tecken är tillåtna:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
+ <string lang="sv" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">Varning: Lösenordet innehåller icke-ASCII-tecken. Detta kan orsaka att volymen blir omöjlig att montera när din systemkonfiguration ändras.\n\nDu bör ersätta alla icke-ASCII-tecken i lösenordet med ASCII-tecken. För att göra det, välj ”Ändra volymlösenord” under ”Volymer” i rullgardinsmenyn.\n\nFöljande tecken är ASCII-tecken:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
<string lang="sv" key="EXE_FILE_EXTENSION_CONFIRM">VARNING: Du rekommenderas att undvika filnamnstillägg som används av körbara filer (som exempelvis .exe, .sys och .dll) och andra liknande problematiska filnamnstillägg. Användning av sådana filnamnstillägg kan medföra att Windows och antivirusprogramvaror stör volymbehållaren, vilket har en avsevärd påverkan på volymens prestanda och även kan orsaka andra allvarliga problem.\n\nDu rekommenderas att ta bort filnamnstillägget eller ändra det (till exempelvis ”.tc”).\n\nÄr du säker på att du vill använda det problematiska filnamnstillägget?</string>
<string lang="sv" key="EXE_FILE_EXTENSION_MOUNT_WARNING">VARNING: Denna volymbehållare har ett filnamnstillägg som används av körbara filer (som exempelvis .exe, .sys och .dll) eller ett annat problematiskt filnamnstillägg. Det är mycket troligt att det kommer att medföra att Windows och antivirusprogramvaror stör volymbehållaren, vilket har en avsevärd påverkan på volymens prestanda och även kan orsaka andra allvarliga problem.\n\nDu rekommenderas att ta bort filnamnstillägget eller ändra det (till exempelvis ”.tc”) efter att du har demonterat volymen.</string>
<string lang="sv" key="HOMEPAGE">Webbplats</string>
diff --git a/Translations/Language.tr.xml b/Translations/Language.tr.xml
index a7ff5805..522accd0 100644
--- a/Translations/Language.tr.xml
+++ b/Translations/Language.tr.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="utf-8"?>
<VeraCrypt>
- <localization prog-version="1.0e">
+ <localization prog-version="1.0f-BETA3">
<!-- Languages -->
<language langid="tr" name="Türkçe" en-name="Turkish" version="0.1.0" translators="Ali İskender Turan, Zeynel Abidin Öztürk" />
<!-- Fonts -->
@@ -44,6 +44,7 @@
<control lang="en" key="IDC_HIDVOL_WIZ_MODE_FULL">Normal mode</control>
<control lang="tr" key="IDC_KB">&amp;KB</control>
<control lang="tr" key="IDC_KEYFILES_ENABLE">Anah&amp;tar dosya kullan</control>
+ <control lang="en" key="IDC_KEYFILES_RANDOM_SIZE">Random size ( 64 &lt;-&gt; 1048576 )</control>
<control lang="tr" key="IDC_KEY_FILES">&amp;Anahtar Dosyalar</control>
<control lang="tr" key="IDC_LINK_HASH_INFO">Karma algoritmaları hakkında bilgi</control>
<control lang="tr" key="IDC_LINK_MORE_INFO_ABOUT_CIPHER">Daha fazla bilgi</control>
@@ -145,6 +146,7 @@
<control lang="tr" key="IDC_PREF_CACHE_PASSWORDS">Parolaları sürücü belleğinde önbelleğe al</control>
<control lang="tr" key="IDC_PREF_DISMOUNT_INACTIVE">Birimden bu sürede veri okunmaz/yazılmazsa bağlantısını otomatik kes:</control>
<control lang="tr" key="IDC_PREF_DISMOUNT_LOGOFF">Kullanıcı oturumu kapattığında</control>
+ <control lang="en" key="IDC_PREF_DISMOUNT_SESSION_LOCKED">User session locked</control>
<control lang="tr" key="IDC_PREF_DISMOUNT_POWERSAVING">Güç koruma moduna geçerken</control>
<control lang="tr" key="IDC_PREF_DISMOUNT_SCREENSAVER">Ekran koruyucu açılınca</control>
<control lang="tr" key="IDC_PREF_FORCE_AUTO_DISMOUNT">Birim, açık dosyalar veya dizinler içerse bile otomatik bağlantı kesmeye zorla</control>
@@ -198,6 +200,7 @@
<control lang="en" key="IDM_CREATE_RESCUE_DISK">Create Rescue Disk...</control>
<control lang="tr" key="IDM_CREATE_VOLUME">Yeni Birim Oluştur...</control>
<control lang="tr" key="IDM_DEFAULT_KEYFILES">Varsayılan Anahtar Dosyaları...</control>
+ <control lang="en" key="IDM_DONATE">Donate now...</control>
<control lang="en" key="IDM_ENCRYPT_SYSTEM_DEVICE">Encrypt System Partition/Drive...</control>
<control lang="tr" key="IDM_FAQ">Sık Sorulan Sorular</control>
<control lang="tr" key="IDM_HELP">Kullanıcı Rehberi</control>
@@ -268,6 +271,7 @@
<control lang="en" key="IDT_PARALLELIZATION_OPTIONS">Thread-Based Parallelization</control>
<control lang="en" key="IDT_PKCS11_LIB_PATH">PKCS #11 Library Path</control>
<control lang="tr" key="IDT_PKCS5_PRF">PKCS-5 PRF:</control>
+ <control lang="en" key="IDT_NEW_PKCS5_PRF">PKCS-5 PRF:</control>
<control lang="tr" key="IDT_PW_CACHE_OPTIONS">Parola Önbelleği</control>
<control lang="en" key="IDT_SECURITY_OPTIONS">Security Options</control>
<control lang="tr" key="IDT_TASKBAR_ICON">VeraCrypt Arka Plan Görevi</control>
@@ -330,6 +334,9 @@
<control lang="en" key="IDT_KEYFILE_GENERATOR_NOTE">IMPORTANT: Move your mouse as randomly as possible within this window. The longer you move it, the better. This significantly increases the cryptographic strength of the keyfile.</control>
<control lang="tr" key="IDT_KEYFILE_WARNING">UYARI: Anahtar dosyasını kaybederseniz veya ilk 1024 kilobayt'ının bir bit'i değişirse, bu anahtar dosyasını kullanan birimleri bağlamak imkansız hale gelecektir!</control>
<control lang="tr" key="IDT_KEY_UNIT">bit</control>
+ <control lang="en" key="IDT_NUMBER_KEYFILES">Number of keyfiles:</control>
+ <control lang="en" key="IDT_KEYFILES_SIZE">Keyfiles size (in Bytes):</control>
+ <control lang="en" key="IDT_KEYFILES_BASE_NAME">Keyfiles base name:</control>
<control lang="tr" key="IDT_LANGPACK_AUTHORS">Çeviren:</control>
<control lang="tr" key="IDT_PLAINTEXT">Plaintext boyutu:</control>
<control lang="tr" key="IDT_PLAINTEXT_SIZE_UNIT">bit</control>
@@ -340,6 +347,7 @@
<control lang="en" key="IDT_SECURITY_TOKEN">Security token:</control>
<control lang="tr" key="IDT_SORT_METHOD">Sıralama Yöntemi:</control>
<control lang="en" key="IDT_STATIC_MODELESS_WAIT_DLG_INFO">Please wait. This process may take a long time...</control>
+ <control lang="en" key="IDT_STATIC_MODAL_WAIT_DLG_INFO">Please wait...\nThis process may take a long time and VeraCrypt may become unresponsive.</control>
<control lang="en" key="IDT_TEST_BLOCK_NUMBER">Block number:</control>
<control lang="tr" key="IDT_TEST_CIPHERTEXT">Ciphertext (onaltılık)</control>
<control lang="en" key="IDT_TEST_DATA_UNIT_NUMBER">Data unit number (64-bit hexadecimal, data unit size is 512 bytes)</control>
@@ -431,7 +439,7 @@
<string lang="en" key="ASK_DEBUGGER_INSTALL">In order to analyze the system crash, VeraCrypt needs to install Microsoft Debugging Tools for Windows first.\n\nAfter you click OK, the Windows installer will download the Microsoft Debugging Tools installation package (16 MB) from a Microsoft server and install it (the Windows installer will be forwarded to the Microsoft server URL from the veracrypt.org server, which ensures that this feature works even if Microsoft changes the location of the installation package).</string>
<string lang="en" key="SYSTEM_CRASH_ANALYSIS_INFO">After you click OK, VeraCrypt will analyze the system crash. This may take up to several minutes.</string>
<string lang="en" key="DEBUGGER_NOT_FOUND">Please make sure the environment variable 'PATH' includes the path to 'kd.exe' (Kernel Debugger).</string>
- <string lang="en" key="SYSTEM_CRASH_NO_TRUECRYPT">It appears that VeraCrypt most likely did not cause the system crash. There are many potential reasons why the system could have crashed (for example, a failing hardware component, a bug in a device driver, etc.)</string>
+ <string lang="en" key="SYSTEM_CRASH_NO_VERACRYPT">It appears that VeraCrypt most likely did not cause the system crash. There are many potential reasons why the system could have crashed (for example, a failing hardware component, a bug in a device driver, etc.)</string>
<string lang="en" key="SYSTEM_CRASH_UPDATE_DRIVER">Results of the analysis indicate that updating the following driver might solve this issue: </string>
<string lang="en" key="SYSTEM_CRASH_REPORT">To help us determine whether there is a bug in VeraCrypt, you can send us an automatically generated error report containing the following items:\n- Program version\n- Operating system version\n- Type of CPU\n- Error category\n- Driver name and version\n- System call stack\n\nIf you select 'Yes', the following URL (which contains the entire error report) will be opened in your default Internet browser.</string>
<string lang="en" key="ASK_SEND_ERROR_REPORT">Do you want to send us the above error report?</string>
@@ -476,7 +484,7 @@
<string lang="tr" key="FORMAT_FINISHED_HELP">\n\nVeraCrypt birimi oluşturuldu ve birim şu an kullanıma hazır. Başka bir VeraCrypt birimi oluşturmak istiyorsanız Sonraki'ye tıklayın. Aksi halde Çıkış'a tıklayın.</string>
<string lang="en" key="SYSENC_HIDDEN_VOL_FORMAT_FINISHED_HELP">\n\nThe hidden VeraCrypt volume has been successfully created (the hidden operating system will reside within this hidden volume).\n\nClick Next to continue.</string>
<string lang="en" key="NONSYS_INPLACE_ENC_FINISHED_TITLE">Volume Fully Encrypted</string>
- <string lang="en" key="NONSYS_INPLACE_ENC_FINISHED_INFO">IMPORTANT: TO MOUNT THIS NEWLY CREATED TRUECRYPT VOLUME AND TO ACCESS DATA STORED IN IT, CLICK 'Auto-Mount Devices' IN THE MAIN TRUECRYPT WINDOW. After you enter the correct password (and/or supply correct keyfiles), the volume will be mounted to the drive letter you select from the list in the main VeraCrypt window (and you will be able to access the encrypted data via the selected drive letter).\n\nPLEASE REMEMBER OR WRITE DOWN THE ABOVE STEPS. YOU MUST FOLLOW THEM WHENEVER YOU WANT TO MOUNT THE VOLUME AND ACCESS DATA STORED IN IT. Alternatively, in the main VeraCrypt window, click 'Select Device', then select this partition/volume, and click 'Mount'.\n\nThe partition/volume has been successfully encrypted (it contains a fully encrypted VeraCrypt volume now) and is ready for use.</string>
+ <string lang="en" key="NONSYS_INPLACE_ENC_FINISHED_INFO">IMPORTANT: TO MOUNT THIS NEWLY CREATED VERACRYPT VOLUME AND TO ACCESS DATA STORED IN IT, CLICK 'Auto-Mount Devices' IN THE MAIN VERACRYPT WINDOW. After you enter the correct password (and/or supply correct keyfiles), the volume will be mounted to the drive letter you select from the list in the main VeraCrypt window (and you will be able to access the encrypted data via the selected drive letter).\n\nPLEASE REMEMBER OR WRITE DOWN THE ABOVE STEPS. YOU MUST FOLLOW THEM WHENEVER YOU WANT TO MOUNT THE VOLUME AND ACCESS DATA STORED IN IT. Alternatively, in the main VeraCrypt window, click 'Select Device', then select this partition/volume, and click 'Mount'.\n\nThe partition/volume has been successfully encrypted (it contains a fully encrypted VeraCrypt volume now) and is ready for use.</string>
<string lang="tr" key="FORMAT_FINISHED_INFO">VeraCrypt birimi başarıyla oluşturuldu.</string>
<string lang="tr" key="FORMAT_FINISHED_TITLE">Birim Oluşturuldu</string>
<string lang="en" key="FORMAT_HELP">IMPORTANT: Move your mouse as randomly as possible within this window. The longer you move it, the better. This significantly increases the cryptographic strength of the encryption keys. Then click Format to create the volume.</string>
@@ -489,7 +497,7 @@
<string lang="en" key="HIDDEN_VOL_WIZARD_MODE_DIRECT_HELP">If you select this option, you will create a hidden volume within an existing VeraCrypt volume. It will be assumed that you have already created a VeraCrypt volume that is suitable to host the hidden volume.</string>
<string lang="en" key="HIDDEN_VOL_WIZARD_MODE_TITLE">Volume Creation Mode</string>
<string lang="tr" key="HIDVOL_FORMAT_FINISHED_TITLE">Gizli Birim Oluşturuldu</string>
- <string lang="en" key="HIDVOL_FORMAT_FINISHED_HELP">The hidden VeraCrypt volume has been successfully created and is ready for use. If all the instructions have been followed and if the precautions and requirements listed in the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide are followed, it should be impossible to prove that the hidden volume exists, even when the outer volume is mounted.\n\nWARNING: IF YOU DO NOT PROTECT THE HIDDEN VOLUME (FOR INFORMATION ON HOW TO DO SO, REFER TO THE SECTION "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" IN THE TRUECRYPT USER'S GUIDE), DO NOT WRITE TO THE OUTER VOLUME. OTHERWISE, YOU MAY OVERWRITE AND DAMAGE THE HIDDEN VOLUME!</string>
+ <string lang="en" key="HIDVOL_FORMAT_FINISHED_HELP">The hidden VeraCrypt volume has been successfully created and is ready for use. If all the instructions have been followed and if the precautions and requirements listed in the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide are followed, it should be impossible to prove that the hidden volume exists, even when the outer volume is mounted.\n\nWARNING: IF YOU DO NOT PROTECT THE HIDDEN VOLUME (FOR INFORMATION ON HOW TO DO SO, REFER TO THE SECTION "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" IN THE VERACRYPT USER'S GUIDE), DO NOT WRITE TO THE OUTER VOLUME. OTHERWISE, YOU MAY OVERWRITE AND DAMAGE THE HIDDEN VOLUME!</string>
<string lang="en" key="FIRST_HIDDEN_OS_BOOT_INFO">You have started the hidden operating system. As you may have noticed, the hidden operating system appears to be installed on the same partition as the original operating system. However, in reality, it is installed within the partition behind it (in the hidden volume). All read and write operations are being transparently redirected from the original system partition to the hidden volume.\n\nNeither the operating system nor applications will know that data written to and read from the system partition are actually written to and read from the partition behind it (from/to a hidden volume). Any such data is encrypted and decrypted on the fly as usual (with an encryption key different from the one that will be used for the decoy operating system).\n\n\nPlease click Next to continue.</string>
<string lang="en" key="HIDVOL_HOST_FILLING_HELP_SYSENC">The outer volume has been created and mounted as drive %hc:. To this outer volume you should now copy some sensitive-looking files that you actually do NOT want to hide. They will be there for anyone forcing you to disclose the password for the first partition behind the system partition, where both the outer volume and the hidden volume (containing the hidden operating system) will reside. You will be able to reveal the password for this outer volume, and the existence of the hidden volume (and of the hidden operating system) will remain secret.\n\nIMPORTANT: The files you copy to the outer volume should not occupy more than %s. Otherwise, there may not be enough free space on the outer volume for the hidden volume (and you will not be able to continue). After you finish copying, click Next (do not dismount the volume).</string>
<string lang="tr" key="HIDVOL_HOST_FILLING_HELP">Dış birim başarıyla oluşturuldu ve %hc: sürücüsü olarak bağlandı. Bu birime şimdi bazı önemli görünen fakat gerçekten saklamak İSTEMEDİĞİNİZ dosyalar kopyalamalısınız. Dosyalar, parolanızı söylemeye zorlandığınızda burada olacaktır. Gizli olan birimin parolasını değil, sadece bu dış birime ait parolayı açığa çıkaraksınız. Gerçekten önem verdiğiniz dosyalar, sonradan oluşturulacak olan gizli birim içerisinde depolanacak. Kopyalamayı bitirdiğinizde Sonraki'ye basın. Birimin bağlantısını kesmeyin.\n\nUyarı: Sonraki'ye bastıktan sonra, sonu birimin sonu ile aynı hizada bulunan boş alanın kesintiye uğramamış alanının boyutunu belirlemek için dış birimin küme bit-eşlemi tarancaktır. Küme bit eşlemi taraması gizli birim tarafından dış birimde bulunan verinin üzerine yazılmamasını garantiler.</string>
@@ -549,7 +557,7 @@
<string lang="en" key="SELECT_PKCS11_MODULE">Select PKCS #11 Library</string>
<string lang="tr" key="OUTOFMEMORY">Yetersiz Bellek</string>
<string lang="en" key="FORMAT_DEVICE_FOR_ADVANCED_ONLY">IMPORTANT: We strongly recommend that inexperienced users create a VeraCrypt file container on the selected device/partition, instead of attempting to encrypt the entire device/partition.\n\nWhen you create a VeraCrypt file container (as opposed to encrypting a device or partition) there is, for example, no risk of destroying a large number of files. Note that a VeraCrypt file container (even though it contains a virtual encrypted disk) is actually just like any normal file. For more information, see the chapter Beginner's Tutorial in the VeraCrypt User Guide.\n\nAre you sure you want to encrypt the entire device/partition?</string>
- <string lang="en" key="OVERWRITEPROMPT">WARNING: The file '%hs' already exists!\n\nIMPORTANT: TRUECRYPT WILL NOT ENCRYPT THE FILE, BUT IT WILL DELETE IT. Are you sure you want to delete the file and replace it with a new VeraCrypt container?</string>
+ <string lang="en" key="OVERWRITEPROMPT">WARNING: The file '%hs' already exists!\n\nIMPORTANT: VERACRYPT WILL NOT ENCRYPT THE FILE, BUT IT WILL DELETE IT. Are you sure you want to delete the file and replace it with a new VeraCrypt container?</string>
<string lang="en" key="OVERWRITEPROMPT_DEVICE">CAUTION: ALL FILES CURRENTLY STORED ON THE SELECTED %s '%hs'%s WILL BE ERASED AND LOST (THEY WILL NOT BE ENCRYPTED)!\n\nAre you sure you want to proceed with format?</string>
<string lang="en" key="NONSYS_INPLACE_ENC_CONFIRM">WARNING: You will not be able to mount the volume or access any files stored on it until it has been fully encrypted.\n\nAre you sure you want to start encrypting the selected %s '%hs'%s?</string>
<string lang="en" key="NONSYS_INPLACE_ENC_CONFIRM_BACKUP">WARNING: Please note that if power supply is suddenly interrupted while encrypting existing data in place, or when the operating system crashes due to a software error or hardware malfunction while VeraCrypt is encrypting existing data in place, portions of the data will be corrupted or lost. Therefore, before you start encrypting, please make sure that you have backup copies of the files you want to encrypt.\n\nDo you have such a backup?</string>
@@ -599,6 +607,7 @@
<string lang="tr" key="SELECT_DEST_DIR">Hedef dizini seçin</string>
<string lang="tr" key="SELECT_KEYFILE">Anahtar Dosyayı Seçin</string>
<string lang="tr" key="SELECT_KEYFILE_PATH">Anahtar dosyası arama konumunu seçin. UYARI: Sadece konum hatırlanacaktır, dosya adları hatırlanmayacaktır!</string>
+ <string lang="en" key="SELECT_KEYFILE_GENERATION_DIRECTORY">Select a directory where to store the keyfiles.</string>
<string lang="en" key="SERPENT_HELP">Designed by Ross Anderson, Eli Biham, and Lars Knudsen. Published in 1998. 256-bit key, 128-bit block. Mode of operation is XTS. Serpent was one of the AES finalists.</string>
<string lang="en" key="SIZE_HELP">Please specify the size of the container you want to create.\n\nIf you create a dynamic (sparse-file) container, this parameter will specify its maximum possible size.\n\nNote that the minimum possible size of a FAT volume is 292 KB. The minimum possible size of an NTFS volume is 3792 KB.</string>
<string lang="en" key="SIZE_HELP_HIDDEN_HOST_VOL">Please specify the size of the outer volume to be created (you will first create the outer volume and then a hidden volume within it). The minimum possible size of a volume within which a hidden volume is intended to be created is 340 KB.</string>
@@ -750,6 +759,7 @@
<string lang="en" key="REMOVABLE_DISK">Removable Disk</string>
<string lang="tr" key="HARDDISK">Sabit disk</string>
<string lang="tr" key="UNCHANGED">Değişiklik yok</string>
+ <string lang="en" key="AUTODETECTION">Autodetection</string>
<string lang="en" key="SETUP_MODE_TITLE">Wizard Mode</string>
<string lang="en" key="SETUP_MODE_INFO">Select one of the modes. If you are not sure which to select, use the default mode.</string>
<string lang="en" key="SETUP_MODE_HELP_INSTALL">Select this option if you want to install VeraCrypt on this system.</string>
@@ -863,6 +873,11 @@
<string lang="en" key="ENTER_HIDDEN_VOL_PASSWORD">Enter password for the hidden volume</string>
<string lang="en" key="ENTER_HEADER_BACKUP_PASSWORD">Enter password for the header stored in backup file</string>
<string lang="tr" key="KEYFILE_CREATED">Anahtar dosyası başarıyla oluşturuldu.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_NUMBER">The number of keyfiles you supplied is invalid.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_SIZE">The keyfile size must be comprized between 64 and 1048576 bytes.</string>
+ <string lang="en" key="KEYFILE_EMPTY_BASE_NAME">Please enter a name for the keyfile(s) to be generated</string>
+ <string lang="en" key="KEYFILE_INVALID_BASE_NAME">The base name of the keyfile(s) is invalid</string>
+ <string lang="en" key="KEYFILE_ALREADY_EXISTS">The keyfile '%s' already exists.\nDo you want to overwrite it? The generation process will be stopped if you answer No.</string>
<string lang="en" key="HEADER_DAMAGED_AUTO_USED_HEADER_BAK">WARNING: The header of this volume is damaged! VeraCrypt automatically used the backup of the volume header embedded in the volume.\n\nYou should repair the volume header by selecting 'Tools' &gt; 'Restore Volume Header'.</string>
<string lang="tr" key="VOL_HEADER_BACKED_UP">Birim üstbilgi yedeği başarıyla oluşturuldu.\n\nÖNEMLİ: Bu yedeği kullanarak birim üstbilgisini geri yüklemek, şu anki birim parolasını da geri yükleyecektir. Ayrıca, birimi bağlamak için anahtar dosya(lar) gerekli ise, birim üstbilgisi geri yüklendiğinde aynı anahtar dosyalar gerekli olacaktır.\n\nUYARI: Bu birim üstbilgi yedeği, sadece bu birime özgüdür ve SADECE bu birimin üstbilgisini geri yüklemek için kullanılabilir. Bu üstbilgi yedeğini farklı bir birimin üstbilgisini geri yüklemek için kullanırsanız, birimi bağlayabilirsiniz fakat birimde depolanmış olan hiçbir verinin ŞİFRESİNİ ÇÖZEMEZSİNİZ (onun ana anahtarını değiştirdiğinizden).</string>
<string lang="tr" key="VOL_HEADER_RESTORED">Birim üstbilgisi başarıyla geri yüklendi.\n\nÖNEMLİ: Lütfen eski bir parolanın da geri yüklenmiş olabileceğine dikkat edin. Ayrıca, yedek oluşturulduğu zaman birimi bağlamak için anahtar dosyalara ihtiyaç duyulduysa, birimi bağlamak için aynı anahtar dosyaları gerekli olacaktır.</string>
@@ -911,8 +926,8 @@
<string lang="en" key="SIZE_ITEM">Size: </string>
<string lang="en" key="PATH_ITEM">Path: </string>
<string lang="en" key="DRIVE_LETTER_ITEM">Drive Letter: </string>
- <string lang="tr" key="UNSUPPORTED_CHARS_IN_PWD">Hata: Parola sadece ASCII karakterleri içermelidir.\n\nParoladaki ASCII olmayan karakterler, sistem yapılandırması değiştiğinde birimin bağlanmasını imkansız hale getirebilir.\n\nAşağıdaki karakterlere izin verilmektedir:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
- <string lang="tr" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">Uyarı: Parola ASCII olmayan karakterler içeriyor. Bu, sistem yapılandırmanız değiştiğinde birimi bağlamayı imkansız hale getirebilir.\n\nParoladaki tüm ASCII olmayan karakterleri ASCII karakterlerle değiştirmelisiniz. Bunu yapmak için 'Birimler'e tıkayın -&gt; 'Birim Parolasını Değiştir' düğmesine basın.\n\nBunlar ASCII karakterleridir:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
+ <string lang="tr" key="UNSUPPORTED_CHARS_IN_PWD">Hata: Parola sadece ASCII karakterleri içermelidir.\n\nParoladaki ASCII olmayan karakterler, sistem yapılandırması değiştiğinde birimin bağlanmasını imkansız hale getirebilir.\n\nAşağıdaki karakterlere izin verilmektedir:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
+ <string lang="tr" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">Uyarı: Parola ASCII olmayan karakterler içeriyor. Bu, sistem yapılandırmanız değiştiğinde birimi bağlamayı imkansız hale getirebilir.\n\nParoladaki tüm ASCII olmayan karakterleri ASCII karakterlerle değiştirmelisiniz. Bunu yapmak için 'Birimler'e tıkayın -&gt; 'Birim Parolasını Değiştir' düğmesine basın.\n\nBunlar ASCII karakterleridir:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
<string lang="en" key="EXE_FILE_EXTENSION_CONFIRM">WARNING: We strongly recommend that you avoid file extensions that are used for executable files (such as .exe, .sys, or .dll) and other similarly problematic file extensions. Using such file extensions causes Windows and antivirus software to interfere with the container, which adversely affects the performance of the volume and may also cause other serious problems.\n\nWe strongly recommend that you remove the file extension or change it (e.g., to '.tc').\n\nAre you sure you want to use the problematic file extension?</string>
<string lang="en" key="EXE_FILE_EXTENSION_MOUNT_WARNING">WARNING: This container has a file extension that is used for executable files (such as .exe, .sys, or .dll) or some other file extension that is similarly problematic. It will very likely cause Windows and antivirus software to interfere with the container, which will adversely affect the performance of the volume and may also cause other serious problems.\n\nWe strongly recommend that you remove the file extension of the container or change it (e.g., to '.tc') after you dismount the volume.</string>
<string lang="tr" key="HOMEPAGE">Giriş Sayfası</string>
diff --git a/Translations/Language.uk.xml b/Translations/Language.uk.xml
index bc40e1b9..bc91228f 100644
--- a/Translations/Language.uk.xml
+++ b/Translations/Language.uk.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="utf-8"?>
<VeraCrypt>
- <localization prog-version="1.0e">
+ <localization prog-version="1.0f-BETA3">
<!-- Languages -->
<language langid="uk" name="Українська" en-name="Ukrainian" version="1.0.0" translators="Kravchuk Olexandr, Babchuk Volodymyr" />
<!-- Fonts -->
@@ -44,6 +44,7 @@
<control lang="uk" key="IDC_HIDVOL_WIZ_MODE_FULL">Звичайний режим</control>
<control lang="uk" key="IDC_KB">&amp;Кб</control>
<control lang="uk" key="IDC_KEYFILES_ENABLE">Кл&amp;юч. файли</control>
+ <control lang="en" key="IDC_KEYFILES_RANDOM_SIZE">Random size ( 64 &lt;-&gt; 1048576 )</control>
<control lang="uk" key="IDC_KEY_FILES">Клю&amp;ч. файли...</control>
<control lang="uk" key="IDC_LINK_HASH_INFO">Свідчення про хеш-алгоритмах</control>
<control lang="uk" key="IDC_LINK_MORE_INFO_ABOUT_CIPHER">Детальніше</control>
@@ -145,6 +146,7 @@
<control lang="uk" key="IDC_PREF_CACHE_PASSWORDS">Кешувати пароль в памяті</control>
<control lang="uk" key="IDC_PREF_DISMOUNT_INACTIVE">Автоматично розмонтувати томи при неактивності протягом</control>
<control lang="uk" key="IDC_PREF_DISMOUNT_LOGOFF">завершення сеансів</control>
+ <control lang="en" key="IDC_PREF_DISMOUNT_SESSION_LOCKED">User session locked</control>
<control lang="uk" key="IDC_PREF_DISMOUNT_POWERSAVING">вхід в енергозбереження</control>
<control lang="uk" key="IDC_PREF_DISMOUNT_SCREENSAVER">запуску екранної заставки</control>
<control lang="uk" key="IDC_PREF_FORCE_AUTO_DISMOUNT">Автоматично розмонтувати томи навіть при відкритих файлах/теках</control>
@@ -198,6 +200,7 @@
<control lang="uk" key="IDM_CREATE_RESCUE_DISK">Створити диск відновлення...</control>
<control lang="uk" key="IDM_CREATE_VOLUME">Створити новий том...</control>
<control lang="uk" key="IDM_DEFAULT_KEYFILES">Типові ключові файли...</control>
+ <control lang="uk" key="IDM_DONATE">допомога проекту...</control>
<control lang="uk" key="IDM_ENCRYPT_SYSTEM_DEVICE">Зашифрувати системний розділ/диск...</control>
<control lang="uk" key="IDM_FAQ">Часто задавані питання</control>
<control lang="uk" key="IDM_HELP">Посібник користувача</control>
@@ -268,6 +271,7 @@
<control lang="uk" key="IDT_PARALLELIZATION_OPTIONS">Потокове Розпаралелювання</control>
<control lang="uk" key="IDT_PKCS11_LIB_PATH">Шлях до бібліотеки PKCS #11</control>
<control lang="uk" key="IDT_PKCS5_PRF">PKCS-5 PRF:</control>
+ <control lang="en" key="IDT_NEW_PKCS5_PRF">PKCS-5 PRF:</control>
<control lang="uk" key="IDT_PW_CACHE_OPTIONS">Кешування (запамятовування) паролів</control>
<control lang="uk" key="IDT_SECURITY_OPTIONS">Параметри безпеки</control>
<control lang="uk" key="IDT_TASKBAR_ICON">Робота VeraCrypt в фоновому режимі</control>
@@ -330,6 +334,9 @@
<control lang="uk" key="IDT_KEYFILE_GENERATOR_NOTE">ВАЖНО: Хаотично переміщуйте мишку всередині цього вікна. Чим довше, тим ліпше. Це значно збільшить криптостійкість ключового файлу.</control>
<control lang="uk" key="IDT_KEYFILE_WARNING">УВАГА: При втраті ключового файлу або пошкодженні його перших 1024 кілобайт монтувати використовуючи цей файл томів неможливо!</control>
<control lang="uk" key="IDT_KEY_UNIT">біт</control>
+ <control lang="en" key="IDT_NUMBER_KEYFILES">Number of keyfiles:</control>
+ <control lang="en" key="IDT_KEYFILES_SIZE">Keyfiles size (in Bytes):</control>
+ <control lang="en" key="IDT_KEYFILES_BASE_NAME">Keyfiles base name:</control>
<control lang="uk" key="IDT_LANGPACK_AUTHORS">Автор перкладу:</control>
<control lang="uk" key="IDT_PLAINTEXT">Розмір тексту:</control>
<control lang="uk" key="IDT_PLAINTEXT_SIZE_UNIT">біт</control>
@@ -340,6 +347,7 @@
<control lang="uk" key="IDT_SECURITY_TOKEN">Токен безпеки:</control>
<control lang="uk" key="IDT_SORT_METHOD">Сортування:</control>
<control lang="uk" key="IDT_STATIC_MODELESS_WAIT_DLG_INFO">Будь ласка, зачекайте. Цей процес може зайняти тривалий час...</control>
+ <control lang="en" key="IDT_STATIC_MODAL_WAIT_DLG_INFO">Please wait...\nThis process may take a long time and VeraCrypt may become unresponsive.</control>
<control lang="uk" key="IDT_TEST_BLOCK_NUMBER">Число блоків:</control>
<control lang="uk" key="IDT_TEST_CIPHERTEXT">Зашифрованний текст (16-кове)</control>
<control lang="uk" key="IDT_TEST_DATA_UNIT_NUMBER">Число одиниць з данними (64-біт 16-кове, розмір одиниці з данними - 512 байт)</control>
@@ -431,7 +439,7 @@
<string lang="uk" key="ASK_DEBUGGER_INSTALL">Щоб проаналізувати системний збій, VeraCrypt спочатку необхідно\nВстановити Microsoft Debugging Tools для Windows.\n\nПісля натиснення Гаразд почнеться завантаження та встановлення пакета\nMicrosoft Debugging Tools (16 Мбайт) з сервера Microsoft\n(програма встановлення Windows перенаправить вас на сервер\nMicrosoft з сервера veracrypt.org, тим самим гарантуючи успіх операції,\nнавіть якщо Microsoft змінить місце розташування пакета встановлення).</string>
<string lang="uk" key="SYSTEM_CRASH_ANALYSIS_INFO">Після натискання Гаразд почнеться аналіз системного збою. Ця операція може зайняти декілька хвилин.</string>
<string lang="uk" key="DEBUGGER_NOT_FOUND">Переконайтеся, що у змінній оточення 'PATH' вказано шлях до файлу відновлення ядра 'kd.exe' (Kernel Debugger).</string>
- <string lang="uk" key="SYSTEM_CRASH_NO_TRUECRYPT">Швидше за все, причина системного збою НЕ в VeraCrypt. Потенційних причин збою системи безліч (наприклад, відмова апаратури, помилка в драйвері пристрою, і т.д.)</string>
+ <string lang="uk" key="SYSTEM_CRASH_NO_VERACRYPT">Швидше за все, причина системного збою НЕ в VeraCrypt. Потенційних причин збою системи безліч (наприклад, відмова апаратури, помилка в драйвері пристрою, і т.д.)</string>
<string lang="uk" key="SYSTEM_CRASH_UPDATE_DRIVER">Як показав аналіз, дану проблему може вирішити оновлення наступного драйвера:</string>
<string lang="uk" key="SYSTEM_CRASH_REPORT">Щоб допомогти визначити, чи є помилка в VeraCrypt, відправте нам автоматично створений звіт про помилки, що містить такі дані:\n-Версія програми\n-Версія операційної системи\n-Тип ЦП\n-Категорія помилки\n-Назва і версія драйвера\n-Стек системних викликів\n\nПри виборі 'Так' у вашому інтернет-браузері буде відкрито наступну URL-адресу (з повним звітом про помилки).</string>
<string lang="uk" key="ASK_SEND_ERROR_REPORT">Бажаєте відправити нам цей звіт про помилки?</string>
@@ -476,7 +484,7 @@
<string lang="uk" key="FORMAT_FINISHED_HELP">\n\nТом VeraCrypt створений та готовий до використання. Якщо ви бажаєте створити ще один том VeraCrypt, натисніть 'Далі'. В іншому пипадку, натисніть 'Вихід'.</string>
<string lang="uk" key="SYSENC_HIDDEN_VOL_FORMAT_FINISHED_HELP">\n\nПрихований том VeraCrypt успішно створений (всередині нього буде знаходитися прихована ОС).\n\nНатисніть 'Далі' для продовження.</string>
<string lang="uk" key="NONSYS_INPLACE_ENC_FINISHED_TITLE">Том повністю зашифрований</string>
- <string lang="uk" key="NONSYS_INPLACE_ENC_FINISHED_INFO">ВАЖЛИВО: ДЛЯ МОНТУВАННЯ ЦЬОГО ТОМУ TRUECRYPT І ДОСТУПУ ДО ДАНИХ, ЩО МІСТЯТЬСЯ В НЬОМУ НАТИСНІТЬ 'Автомонтування' В ГОЛОВНОМУ ВІКНІ TRUECRYPT. Після вводу правильного паролю (і/або ключових файлів) том буде змонтовано на букву диска, вибрану вами в головному вікні VeraCrypt (доступ до зашифрованих даних буде поцій букві диску).\n\nЗАПАМЯТАЙТЕ АБО ЗАПИШІТЬ НАСТУПНІ ЕТАПИ.ВИ ПОВИННІ ВИКОНУВАТИ ЇХ ДЛЯ МОНТУВАННЯ ТОМУ І ДОСТУПУ ДО ЙОГО ДАНИХ. Інший спосіб: натисніть кнопку 'Пристрій' в головному вікні VeraCrypt, виберіть цей розділ/том і натисніть 'Монтувати'.\n\nРозділ/том успішно зашифрований (зараз він містить повністю зашифрований том VeraCrypt) і готовий до використання.</string>
+ <string lang="uk" key="NONSYS_INPLACE_ENC_FINISHED_INFO">ВАЖЛИВО: ДЛЯ МОНТУВАННЯ ЦЬОГО ТОМУ VERACRYPT І ДОСТУПУ ДО ДАНИХ, ЩО МІСТЯТЬСЯ В НЬОМУ НАТИСНІТЬ 'Автомонтування' В ГОЛОВНОМУ ВІКНІ VERACRYPT. Після вводу правильного паролю (і/або ключових файлів) том буде змонтовано на букву диска, вибрану вами в головному вікні VeraCrypt (доступ до зашифрованих даних буде поцій букві диску).\n\nЗАПАМЯТАЙТЕ АБО ЗАПИШІТЬ НАСТУПНІ ЕТАПИ.ВИ ПОВИННІ ВИКОНУВАТИ ЇХ ДЛЯ МОНТУВАННЯ ТОМУ І ДОСТУПУ ДО ЙОГО ДАНИХ. Інший спосіб: натисніть кнопку 'Пристрій' в головному вікні VeraCrypt, виберіть цей розділ/том і натисніть 'Монтувати'.\n\nРозділ/том успішно зашифрований (зараз він містить повністю зашифрований том VeraCrypt) і готовий до використання.</string>
<string lang="uk" key="FORMAT_FINISHED_INFO">Том VeraCrypt успішно створено.</string>
<string lang="uk" key="FORMAT_FINISHED_TITLE">Том створено</string>
<string lang="uk" key="FORMAT_HELP">ВАЖЛИВО: як можна довільніше рухайте мишою всередині цього вікна. Чим довше - тим краще. Це значно збільшить криптографічну стійкість ключів шифрування. Потім натискайте 'Форматувати', щоб створити том.</string>
@@ -489,7 +497,7 @@
<string lang="uk" key="HIDDEN_VOL_WIZARD_MODE_DIRECT_HELP">Якщо ви оберете цю опцію, ви створите прихований том всередині існуючого тому VeraCrypt. Це передбачає, що ви вже створили том VeraCrypt, який придатний до розміщення у собі прихованого тому.</string>
<string lang="uk" key="HIDDEN_VOL_WIZARD_MODE_TITLE">Режим створення тому</string>
<string lang="uk" key="HIDVOL_FORMAT_FINISHED_TITLE">Прихований том створено</string>
- <string lang="uk" key="HIDVOL_FORMAT_FINISHED_HELP">Прихований том VeraCrypt успішно створений та готовий до використання. Якщо ви дотримувались усіх інструкцій та порад глави "Security Precautions Pertaining to Hidden Volumes" Посібника Користувача VeraCrypt, то навіть при змонтованому зовнішньому томі виявити прихований том буде неможливо.\n\nУВАГА: ЯКЩО ВИ НЕ ЗАХИСТИТЕ ПРИХОВАНИЙ ТОМ (ДОКЛАДНІШЕ ДИВІТЬСЯ ГЛАВУ "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" ПОСІБНИКА КОРИСТУВАЧА TRUECRYPT), НІЧОГО НЕ ЗАПИСУЙТЕ ДО ЗОВНІШНЬОГО ТОМУ. В ІНШОМУ ВИПАДКУ ВИ МОЖЕТЕ ПЕРЕЗАПИСАТИ І ПОШКОДИТИ ПРИХОВАНИЙ ТОМ!</string>
+ <string lang="uk" key="HIDVOL_FORMAT_FINISHED_HELP">Прихований том VeraCrypt успішно створений та готовий до використання. Якщо ви дотримувались усіх інструкцій та порад глави "Security Precautions Pertaining to Hidden Volumes" Посібника Користувача VeraCrypt, то навіть при змонтованому зовнішньому томі виявити прихований том буде неможливо.\n\nУВАГА: ЯКЩО ВИ НЕ ЗАХИСТИТЕ ПРИХОВАНИЙ ТОМ (ДОКЛАДНІШЕ ДИВІТЬСЯ ГЛАВУ "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" ПОСІБНИКА КОРИСТУВАЧА VERACRYPT), НІЧОГО НЕ ЗАПИСУЙТЕ ДО ЗОВНІШНЬОГО ТОМУ. В ІНШОМУ ВИПАДКУ ВИ МОЖЕТЕ ПЕРЕЗАПИСАТИ І ПОШКОДИТИ ПРИХОВАНИЙ ТОМ!</string>
<string lang="uk" key="FIRST_HIDDEN_OS_BOOT_INFO">Ви запустили приховану операційну систему. Як ви могли помітити, прихована ОС виглядає так, ніби вона встановлена на тому ж розділі, що і вихідна ОС. Насправді ОС встановлена всередині розділу ззаді неї (в приховуваному томі). Всі операції читання і запису прозоро перенаправляються із системногорозділу в прихований том.\n\nНі операційна система, ні додатки не будуть знати, що дані, записуючі і читаючі в системному розділі, в дійсності записуються і читаються в розділі з заді нього (в прихованому томі). Любі такі дані шифруються і розшифровуються негайно (з ключом шифрування, відмінним від використовуваного для підставної ОС).\n\n\nНатисніть 'Далі' для продовження.</string>
<string lang="uk" key="HIDVOL_HOST_FILLING_HELP_SYSENC">Зовнішній том створений і змонтований як диск %hc:. Скопіюйте в цей зовнішній том які небуть файли. Вони знадобляться для демонстрації, якщо вас змусять повідомити пароль від першого розділу ззаду системного, де будуть розположені зовнішній том і прихований том (з прихованою ОС). Ви зможете відкрити пароль від цього зовнішнього тому, а існування прихованого тому (і прихованої ОС) залишеться засикречиним.\n\nВАЖЛИВО: Файли, копіюючі в зовнішній том, не повинні займати більше %s. В іншому випадку на зовнішньому томі може виявитися недостатньо вільного місця для прихованого тому (і ви не зможете продовжити). Коли закінчете копіювання, натисніть 'Далі' (не розмонтуйте том).</string>
<string lang="uk" key="HIDVOL_HOST_FILLING_HELP">Зовнішній том успішно створений і змонтований як диск %hc:. До цього тому зараз слід скопіювати будь-які файли що мають осмислений вигляд, які насправді вам НЕ потрібно ховати. Ці файли потрібні для того, щоб показати їх тим, хто змусить вас повідомити пароль. У цьому випадку ви скажете лише пароль для цього зовнішнього тому, але не для прихованого. Дійсно цінні для вас файли будуть зберігатись у прихованому томі, що буде створено пізніше. Натисніть 'Далі', коли скопіюєте файли. Не розмонтовуйте цей том.\n\nПам'ятайте: після натискання 'Далі' буде просканована карта кластерів зовнішнього тому в пошуку неперервної вільної ділянки, кінець якої стане кінцем тому. Цей блок буде підігнаний під прихований том, тому від нього залежить максимально можливий розмір. Сканування карти необхідне, щоб прихований том не затер дані у зовнішньому томі.</string>
@@ -549,7 +557,7 @@
<string lang="uk" key="SELECT_PKCS11_MODULE">Виберіть бібліотеку PKCS #11</string>
<string lang="uk" key="OUTOFMEMORY">Брак пам'яті</string>
<string lang="uk" key="FORMAT_DEVICE_FOR_ADVANCED_ONLY">ВАЖЛИВО: рекомендовано, щоб недосвічені користувачі створювали файл-контейнери на обраних пристроях/розділах замість шифрування усього пристрою/розділу.\n\nКоли ви створите файл-контейнер (як заміна шифрування пристрою або розділу), це, наприклад, не викличе ризик пошкодження великої кількості файлів. Пам'ятайте, що файл-контейнери VeraCrypt (навіть якщо вони містять віртуальні шифровані диски) - це фактично звичайні файли. Відповідно, їх можна, наприклад, легко перейменувати, перемістити або скопіювати як будь-який звичайний файл. Докладніше можна дізнатись у главі для початківців Посібника Користувача VeraCrypt.\n\nВи дійсно бажаєте зашифрувати весь пристрій/розділ?</string>
- <string lang="uk" key="OVERWRITEPROMPT">УВАГА: файл '%hs' вже існує!\n\nВАЖЛИВО: TRUECRYPT НЕ БУДЕ ШИФРУВАТИ ЦЕЙ ФАЙЛ, А ЗНИЩИТЬ ЙОГО. Ви дійсно бажаєте видалити цей файл та замінити його новим контейнером VeraCrypt?</string>
+ <string lang="uk" key="OVERWRITEPROMPT">УВАГА: файл '%hs' вже існує!\n\nВАЖЛИВО: VERACRYPT НЕ БУДЕ ШИФРУВАТИ ЦЕЙ ФАЙЛ, А ЗНИЩИТЬ ЙОГО. Ви дійсно бажаєте видалити цей файл та замінити його новим контейнером VeraCrypt?</string>
<string lang="uk" key="OVERWRITEPROMPT_DEVICE">ОБЕРЕЖНО: ВСІ ФАЙЛИ, ЩО МІСТЯТЬСЯ У %s '%hs'%s, БУДЕ ВИДАЛЕНО ТА ВТРАЧЕНО (ЇХ НЕ БУДЕ ЗАШИФРОВАНО)!\n\nВи наполягаєте на форматуванні?</string>
<string lang="uk" key="NONSYS_INPLACE_ENC_CONFIRM">УВАГА: Монтування тома і доступ до файлів , що в ньому зберігаються неможливе, поки том не буде повністю зашифрований.\n\nВи дійсно бажаєте розпочати шифрування %s '%hs'%s?</string>
<string lang="uk" key="NONSYS_INPLACE_ENC_CONFIRM_BACKUP">УВАГА: Неочікуване зникнення електро живлення під час шифрування даних 'на місці' або збій операційної системи через програмну/апаратну помилку може призвести до часткового пошкодження або втраті даних. Тому перш ніж приступити до шифрування, зробіть резервну копію файлів, які ви бажаєте зашифрувати.\n\nВи зробили резервну копію?</string>
@@ -599,6 +607,7 @@
<string lang="uk" key="SELECT_DEST_DIR">Оберіть теку призначення</string>
<string lang="uk" key="SELECT_KEYFILE">Оберіть файл-ключ</string>
<string lang="uk" key="SELECT_KEYFILE_PATH">Оберіть шлях пошуку файл-ключів. УВАГА: запам'ятовується лише шлях, але не імена файлів!</string>
+ <string lang="en" key="SELECT_KEYFILE_GENERATION_DIRECTORY">Select a directory where to store the keyfiles.</string>
<string lang="uk" key="SERPENT_HELP">Автори: Ross Anderson, Eli Biham та Lars Knudsen. Опублікований у 1998 р. 256-біт ключ, 128-біт блок. Режим роботи - XTS. Алгоритм Serpent - один з фіналістів AES.</string>
<string lang="uk" key="SIZE_HELP">Вкажіть розмір контейнера.\n\nПри створені динамічного ('розтягуючого' по мірі заповнення) контейнера, цей приклад визначає його максимальний розмір.\n\nМнімальний обєм для тома FAT рівний 275 Кб, для тому NTFS -- 2829 Кб.</string>
<string lang="uk" key="SIZE_HELP_HIDDEN_HOST_VOL">Вкажіть розмір нового зовнішнього тому (спочатку створюється зовнішній том, а потім всередині нього -- прихований). Мінімально можливий розмір тому, призначеного для створення прихованого тому, складає 305 Кб.</string>
@@ -750,6 +759,7 @@
<string lang="uk" key="REMOVABLE_DISK">Змінний диск</string>
<string lang="uk" key="HARDDISK">Жорсткий диск</string>
<string lang="uk" key="UNCHANGED">Не змінювати</string>
+ <string lang="en" key="AUTODETECTION">Autodetection</string>
<string lang="uk" key="SETUP_MODE_TITLE">Режим Майстра встановлення</string>
<string lang="uk" key="SETUP_MODE_INFO">Виберіть режим. Якщо не знаєте, який вибрати, використовуйте запропонований.</string>
<string lang="uk" key="SETUP_MODE_HELP_INSTALL">Оберіть цю опцію, якщо бажаєте встановити або поновити VeraCrypt на цій системі.</string>
@@ -863,6 +873,11 @@
<string lang="uk" key="ENTER_HIDDEN_VOL_PASSWORD">Введіть пароль для прихованого тому</string>
<string lang="uk" key="ENTER_HEADER_BACKUP_PASSWORD">Введіть пароль для заголовку в файлі резервної копії</string>
<string lang="uk" key="KEYFILE_CREATED">Файл-ключ успішно створено.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_NUMBER">The number of keyfiles you supplied is invalid.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_SIZE">The keyfile size must be comprized between 64 and 1048576 bytes.</string>
+ <string lang="en" key="KEYFILE_EMPTY_BASE_NAME">Please enter a name for the keyfile(s) to be generated</string>
+ <string lang="en" key="KEYFILE_INVALID_BASE_NAME">The base name of the keyfile(s) is invalid</string>
+ <string lang="en" key="KEYFILE_ALREADY_EXISTS">The keyfile '%s' already exists.\nDo you want to overwrite it? The generation process will be stopped if you answer No.</string>
<string lang="uk" key="HEADER_DAMAGED_AUTO_USED_HEADER_BAK">УВАГА: Заголовок цього тому пошкоджений! VeraCrypt автоматично задіяв резервну копію заголовку, вмонтовану в том.\n\nВам потрібно виправити заголовок, вибравши 'Сервіс' &gt; 'Відновити заголовок тому'.</string>
<string lang="uk" key="VOL_HEADER_BACKED_UP">Резервну копію заголовку тому успішно створено.\n\nВАЖЛИВО: при відновленні заголовку з цієї резерної копії також буде відновлено і поточний пароль тому. Більш того, якщо для монтування тому потрібні файл-ключі, після відновлення заголовку з копії для монтування тому будуть потрібні ті ж файл-ключі.\n\nУВАГА: ця резервна копія заголовку тому може бути використована для відновлення заголовку ЛИШЕ цього конкретного тому. Якщо ви використаєте цю резервну копію для відновлення заголовку інших томів, ви зможете монтувати такі томи, але НЕ зможете розшифрувати будь-яку інформацію з нього (тому що зміниться головний ключ).</string>
<string lang="uk" key="VOL_HEADER_RESTORED">Заголовок тому успішно відновлений.\n\nВАЖЛИВО: майте на увазі, що разом із заголовком також міг бути відновлений і колишній пароль. Більш того, якщо на момент створення резервної копії для монтування тому були потрібні файл-ключі, ці ж файл-ключі знадобляться для монтування цього тому й зараз.</string>
@@ -911,8 +926,8 @@
<string lang="uk" key="SIZE_ITEM">Розмір: </string>
<string lang="uk" key="PATH_ITEM">Шлях: </string>
<string lang="uk" key="DRIVE_LETTER_ITEM">Буква диска: </string>
- <string lang="uk" key="UNSUPPORTED_CHARS_IN_PWD">Помилка: Пароль повинен містити лише символи стандартного набору ASCII.\n\nСимволи не з набору ASCII можуть призвести до неможливости монтування тому після зміни настроювань у конфигурації системи.\n\nДозволяється використовувати наступні символи:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
- <string lang="uk" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">Увага: пароль містить не ASCII символи. Це може призвести до неможливості монтування тому після зміни конфигурації системи.\n\nВам слід замінити всі не ASCII символи у паролі на символи ASCII. Для цього оберіть меню 'Томи' -&gt; 'Змінити пароль тому'.\n\nСимволами ASCII є:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
+ <string lang="uk" key="UNSUPPORTED_CHARS_IN_PWD">Помилка: Пароль повинен містити лише символи стандартного набору ASCII.\n\nСимволи не з набору ASCII можуть призвести до неможливости монтування тому після зміни настроювань у конфигурації системи.\n\nДозволяється використовувати наступні символи:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
+ <string lang="uk" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">Увага: пароль містить не ASCII символи. Це може призвести до неможливості монтування тому після зміни конфигурації системи.\n\nВам слід замінити всі не ASCII символи у паролі на символи ASCII. Для цього оберіть меню 'Томи' -&gt; 'Змінити пароль тому'.\n\nСимволами ASCII є:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
<string lang="uk" key="EXE_FILE_EXTENSION_CONFIRM">УВАГА: рекомендовано уникати розширень файлів, що використовуються як виконавчі (такі як .exe, .sys, або .dll) або інші подібні проблемні розширення. Використання таких розширень часто провокує Windows та антивірусні програми до втручання до контейнеру, що негативно впливає на продуктивність тому та може викликати інші серьйозні проблеми.\n\nрекомендовано прибрати такі розширення або змінити їх (наприклад, на .raw, .iso, .img, .dat, або .rnd).\n\nВи дійсно бажаєте використовувати проблемні файлові розширення?</string>
<string lang="uk" key="EXE_FILE_EXTENSION_MOUNT_WARNING">УВАГА: цей контейнер має розширення, що використовується як виконавче (таке як .exe, .sys, або .dll) або інше подібне проблемне розширення. Цілком ймовірно, що це зпровокує Windows та антивірусні програми до втручання до контейнеру, що негативно вплине на продуктивність тому та може викликати інші серьйозні проблеми.\n\nрекомендовано прибрати розширення цього контейнеру або змінити його (наприклад, на .raw, .iso, .img, .dat, або .rnd) після розмонтування тому.</string>
<string lang="uk" key="HOMEPAGE">Домашня сторінка</string>
diff --git a/Translations/Language.uz.xml b/Translations/Language.uz.xml
index cca71250..73896f43 100644
--- a/Translations/Language.uz.xml
+++ b/Translations/Language.uz.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="utf-8"?>
<VeraCrypt>
- <localization prog-version="1.0e">
+ <localization prog-version="1.0f-BETA3">
<!-- Languages -->
<language langid="uz" name="Ўзбекча" en-name="Uzbek (Cyrillic)" version="0.1.0" translators="Abdurauf Azizov, Dmitry Yerokhin" />
<!-- Fonts -->
@@ -44,6 +44,7 @@
<control lang="uz" key="IDC_HIDVOL_WIZ_MODE_FULL">Оддий режим</control>
<control lang="uz" key="IDC_KB">&amp;Кб</control>
<control lang="uz" key="IDC_KEYFILES_ENABLE">Ка&amp;лит. файллар</control>
+ <control lang="en" key="IDC_KEYFILES_RANDOM_SIZE">Random size ( 64 &lt;-&gt; 1048576 )</control>
<control lang="uz" key="IDC_KEY_FILES">Ка&amp;лит. файллар...</control>
<control lang="uz" key="IDC_LINK_HASH_INFO">Хэш-алгоритмлар буйича маълумотлар</control>
<control lang="uz" key="IDC_LINK_MORE_INFO_ABOUT_CIPHER">Тўлиқрок</control>
@@ -145,6 +146,7 @@
<control lang="uz" key="IDC_PREF_CACHE_PASSWORDS">Кэшировать пароли в памяти</control>
<control lang="uz" key="IDC_PREF_DISMOUNT_INACTIVE">Авторазмонтировать тома при неактивности в течение</control>
<control lang="uz" key="IDC_PREF_DISMOUNT_LOGOFF">завершении сеансов</control>
+ <control lang="en" key="IDC_PREF_DISMOUNT_SESSION_LOCKED">User session locked</control>
<control lang="uz" key="IDC_PREF_DISMOUNT_POWERSAVING">входе в энергосбережение</control>
<control lang="uz" key="IDC_PREF_DISMOUNT_SCREENSAVER">старте экранной заставки</control>
<control lang="uz" key="IDC_PREF_FORCE_AUTO_DISMOUNT">Авторазмонтировать тома даже при открытых файлах/папках</control>
@@ -198,6 +200,7 @@
<control lang="uz" key="IDM_CREATE_RESCUE_DISK">Создать диск восстановления...</control>
<control lang="uz" key="IDM_CREATE_VOLUME">Создать новый том...</control>
<control lang="uz" key="IDM_DEFAULT_KEYFILES">Ключевые файлы по умолчанию...</control>
+ <control lang="en" key="IDM_DONATE">Donate now...</control>
<control lang="uz" key="IDM_ENCRYPT_SYSTEM_DEVICE">Зашифровать системный раздел/диск...</control>
<control lang="uz" key="IDM_FAQ">Часто задаваемые вопросы</control>
<control lang="uz" key="IDM_HELP">Руководство пользователя</control>
@@ -268,6 +271,7 @@
<control lang="en" key="IDT_PARALLELIZATION_OPTIONS">Thread-Based Parallelization</control>
<control lang="uz" key="IDT_PKCS11_LIB_PATH">Путь к библиотеке PKCS #11</control>
<control lang="uz" key="IDT_PKCS5_PRF">PKCS-5 PRF:</control>
+ <control lang="en" key="IDT_NEW_PKCS5_PRF">PKCS-5 PRF:</control>
<control lang="uz" key="IDT_PW_CACHE_OPTIONS">Кэширование (запоминание) паролей</control>
<control lang="uz" key="IDT_SECURITY_OPTIONS">Параметры безопасности</control>
<control lang="uz" key="IDT_TASKBAR_ICON">Работа VeraCrypt в фоновом режиме</control>
@@ -330,6 +334,9 @@
<control lang="uz" key="IDT_KEYFILE_GENERATOR_NOTE">ВАЖНО: Хаотично перемещайте мышь внутри этого окна. Чем дольше, тем лучше. Это значительно увеличит криптостойкость ключевого файла.</control>
<control lang="uz" key="IDT_KEYFILE_WARNING">!!! При утере ключевого файла или повреждении его первых 1024 килобайт монтирование использующих этот файл томов невозможно!</control>
<control lang="uz" key="IDT_KEY_UNIT">бит</control>
+ <control lang="en" key="IDT_NUMBER_KEYFILES">Number of keyfiles:</control>
+ <control lang="en" key="IDT_KEYFILES_SIZE">Keyfiles size (in Bytes):</control>
+ <control lang="en" key="IDT_KEYFILES_BASE_NAME">Keyfiles base name:</control>
<control lang="uz" key="IDT_LANGPACK_AUTHORS">Автор перевода:</control>
<control lang="uz" key="IDT_PLAINTEXT">Размер:</control>
<control lang="uz" key="IDT_PLAINTEXT_SIZE_UNIT">бит</control>
@@ -340,6 +347,7 @@
<control lang="uz" key="IDT_SECURITY_TOKEN">Токен:</control>
<control lang="uz" key="IDT_SORT_METHOD">Сортировка:</control>
<control lang="en" key="IDT_STATIC_MODELESS_WAIT_DLG_INFO">Please wait. This process may take a long time...</control>
+ <control lang="en" key="IDT_STATIC_MODAL_WAIT_DLG_INFO">Please wait...\nThis process may take a long time and VeraCrypt may become unresponsive.</control>
<control lang="uz" key="IDT_TEST_BLOCK_NUMBER">Число блоков:</control>
<control lang="uz" key="IDT_TEST_CIPHERTEXT">Зашифрованный текст (16-ричное)</control>
<control lang="uz" key="IDT_TEST_DATA_UNIT_NUMBER">Число единиц с данными (64-бит 16-ричное, размер единицы с данными - 512 байт)</control>
@@ -431,7 +439,7 @@
<string lang="en" key="ASK_DEBUGGER_INSTALL">In order to analyze the system crash, VeraCrypt needs to install Microsoft Debugging Tools for Windows first.\n\nAfter you click OK, the Windows installer will download the Microsoft Debugging Tools installation package (16 MB) from a Microsoft server and install it (the Windows installer will be forwarded to the Microsoft server URL from the veracrypt.org server, which ensures that this feature works even if Microsoft changes the location of the installation package).</string>
<string lang="en" key="SYSTEM_CRASH_ANALYSIS_INFO">After you click OK, VeraCrypt will analyze the system crash. This may take up to several minutes.</string>
<string lang="en" key="DEBUGGER_NOT_FOUND">Please make sure the environment variable 'PATH' includes the path to 'kd.exe' (Kernel Debugger).</string>
- <string lang="en" key="SYSTEM_CRASH_NO_TRUECRYPT">It appears that VeraCrypt most likely did not cause the system crash. There are many potential reasons why the system could have crashed (for example, a failing hardware component, a bug in a device driver, etc.)</string>
+ <string lang="en" key="SYSTEM_CRASH_NO_VERACRYPT">It appears that VeraCrypt most likely did not cause the system crash. There are many potential reasons why the system could have crashed (for example, a failing hardware component, a bug in a device driver, etc.)</string>
<string lang="en" key="SYSTEM_CRASH_UPDATE_DRIVER">Results of the analysis indicate that updating the following driver might solve this issue: </string>
<string lang="en" key="SYSTEM_CRASH_REPORT">To help us determine whether there is a bug in VeraCrypt, you can send us an automatically generated error report containing the following items:\n- Program version\n- Operating system version\n- Type of CPU\n- Error category\n- Driver name and version\n- System call stack\n\nIf you select 'Yes', the following URL (which contains the entire error report) will be opened in your default Internet browser.</string>
<string lang="en" key="ASK_SEND_ERROR_REPORT">Do you want to send us the above error report?</string>
@@ -476,7 +484,7 @@
<string lang="uz" key="FORMAT_FINISHED_HELP">\n\nТом VeraCrypt создан и готов к использованию.\n\nЕсли вы хотите создать ещё один том VeraCrypt, нажмите кнопку 'Далее'. Иначе нажмите 'Выход'.</string>
<string lang="uz" key="SYSENC_HIDDEN_VOL_FORMAT_FINISHED_HELP">\n\nСкрытый том VeraCrypt успешно создан (внутри него будет находиться скрытая операционная система).\n\nНажмите 'Далее' для продолжения.</string>
<string lang="uz" key="NONSYS_INPLACE_ENC_FINISHED_TITLE">Том полностью зашифрован</string>
- <string lang="uz" key="NONSYS_INPLACE_ENC_FINISHED_INFO">ВАЖНО: ДЛЯ МОНТИРОВАНИЯ ЭТОГО ТОМА TRUECRYPT И ДОСТУПА К СОДЕРЖАЩИМСЯ В НЁМ ДАННЫМ НАЖМИТЕ 'Автомонтирование' В ГЛАВНОМ ОКНЕ TRUECRYPT. После ввода правильного пароля (и/или ключевых файлов) том будет смонтирован на букву диска, выбранную вами в главном окне VeraCrypt (доступ к зашифрованным данным будет по этой букве диска).\n\nЗАПОМНИТЕ ИЛИ ЗАПИШИТЕ ЭТАПЫ ВЫШЕ. ВЫ ДОЛЖНЫ ИМ СЛЕДОВАТЬ ДЛЯ МОНТИРОВАНИЯ ТОМА И ДОСТУПА К ЕГО ДАННЫМ. Другой способ: нажмите кнопку 'Устройство' в главном окне VeraCrypt, выберите этот раздел/том и нажмите 'Смонтировать'.\n\nРаздел/том успешно зашифрован (сейчас он содержит полностью зашифрованный том VeraCrypt) и готов к использованию.</string>
+ <string lang="uz" key="NONSYS_INPLACE_ENC_FINISHED_INFO">ВАЖНО: ДЛЯ МОНТИРОВАНИЯ ЭТОГО ТОМА VERACRYPT И ДОСТУПА К СОДЕРЖАЩИМСЯ В НЁМ ДАННЫМ НАЖМИТЕ 'Автомонтирование' В ГЛАВНОМ ОКНЕ VERACRYPT. После ввода правильного пароля (и/или ключевых файлов) том будет смонтирован на букву диска, выбранную вами в главном окне VeraCrypt (доступ к зашифрованным данным будет по этой букве диска).\n\nЗАПОМНИТЕ ИЛИ ЗАПИШИТЕ ЭТАПЫ ВЫШЕ. ВЫ ДОЛЖНЫ ИМ СЛЕДОВАТЬ ДЛЯ МОНТИРОВАНИЯ ТОМА И ДОСТУПА К ЕГО ДАННЫМ. Другой способ: нажмите кнопку 'Устройство' в главном окне VeraCrypt, выберите этот раздел/том и нажмите 'Смонтировать'.\n\nРаздел/том успешно зашифрован (сейчас он содержит полностью зашифрованный том VeraCrypt) и готов к использованию.</string>
<string lang="uz" key="FORMAT_FINISHED_INFO">Том VeraCrypt успешно создан.</string>
<string lang="uz" key="FORMAT_FINISHED_TITLE">Том создан</string>
<string lang="uz" key="FORMAT_HELP">ВАЖНО: Хаотично перемещайте мышь внутри этого окна. Чем дольше, тем лучше. Это значительно увеличит криптостойкость ключей шифрования. Затем нажмите 'Разметить', чтобы создать том.</string>
@@ -489,7 +497,7 @@
<string lang="uz" key="HIDDEN_VOL_WIZARD_MODE_DIRECT_HELP">Выберите эту опцию, чтобы создать скрытый том внутри уже имеющегося тома VeraCrypt (т.е. у вас уже должен быть ранее созданный том VeraCrypt, пригодный для хранения скрытого тома).</string>
<string lang="uz" key="HIDDEN_VOL_WIZARD_MODE_TITLE">Режим создания тома</string>
<string lang="uz" key="HIDVOL_FORMAT_FINISHED_TITLE">Скрытый том создан</string>
- <string lang="en" key="HIDVOL_FORMAT_FINISHED_HELP">The hidden VeraCrypt volume has been successfully created and is ready for use. If all the instructions have been followed and if the precautions and requirements listed in the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide are followed, it should be impossible to prove that the hidden volume exists, even when the outer volume is mounted.\n\nWARNING: IF YOU DO NOT PROTECT THE HIDDEN VOLUME (FOR INFORMATION ON HOW TO DO SO, REFER TO THE SECTION "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" IN THE TRUECRYPT USER'S GUIDE), DO NOT WRITE TO THE OUTER VOLUME. OTHERWISE, YOU MAY OVERWRITE AND DAMAGE THE HIDDEN VOLUME!</string>
+ <string lang="en" key="HIDVOL_FORMAT_FINISHED_HELP">The hidden VeraCrypt volume has been successfully created and is ready for use. If all the instructions have been followed and if the precautions and requirements listed in the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide are followed, it should be impossible to prove that the hidden volume exists, even when the outer volume is mounted.\n\nWARNING: IF YOU DO NOT PROTECT THE HIDDEN VOLUME (FOR INFORMATION ON HOW TO DO SO, REFER TO THE SECTION "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" IN THE VERACRYPT USER'S GUIDE), DO NOT WRITE TO THE OUTER VOLUME. OTHERWISE, YOU MAY OVERWRITE AND DAMAGE THE HIDDEN VOLUME!</string>
<string lang="uz" key="FIRST_HIDDEN_OS_BOOT_INFO">Вы запустили скрытую операционную систему. Как вы могли заметить, скрытая ОС выглядит так, как будто она установлена на том же разделе, что и исходная ОС. Однако на самом деле эта ОС установлена внутри раздела позади неё (в скрытом томе). Все операции чтения и записи прозрачно перенаправляются из системного раздела в скрытый том.\n\nНи операционная система, ни приложения не будут знать, что данные, записываемые и читаемые в системном разделе, в действительности записываются и читаются в разделе позади него (в скрытом томе). Любые такие данные шифруются и расшифровываются на лету как обычно (с ключом шифрования, отличным от используемого для обманной ОС).\n\n\nНажмите 'Далее' для продолжения.</string>
<string lang="uz" key="HIDVOL_HOST_FILLING_HELP_SYSENC">Внешний том создан и смонтирован как диск %hc:. Скопируйте в этот внешний том какие-нибудь осмысленно выглядящие файлы, которые на самом деле вам прятать НЕ нужно. Они понадобятся для демонстрации, если вас вынудят сообщить пароль от первого раздела позади системного, где будут расположены внешний том и скрытый том (со скрытой ОС). Вы сможете открыть пароль от этого внешнего тома, а существование скрытого тома (и скрытой ОС) останется в тайне.\n\nВАЖНО: Файлы, копируемые во внешний том, не должны занимать больше, чем %s. В противном случае на внешнем томе может оказаться недостаточно свободного места для скрытого тома (и вы не сможете продолжить). Когда закончите копирование, нажмите 'Далее' (не размонтируйте том).</string>
<string lang="uz" key="HIDVOL_HOST_FILLING_HELP">Внешний том успешно создан и смонтирован как диск %hc:. В этот том сейчас следует скопировать какие-нибудь осмысленно выглядящие файлы, которые на самом деле вам прятать НЕ нужно, чтобы ввести в заблуждение неприятеля, если он вынудит вас сообщить пароль. В этом случае вы скажете только пароль для этого внешнего тома, но не для скрытого. Действительно ценные для вас файлы будут храниться в скрытом томе, создаваемом позже. Когда закончите копировать файлы, нажмите 'Далее'. Не размонтируйте этот том. ПРИМЕЧАНИЕ: Нажатие 'Далее' запустит сканирование карты кластеров внешнего тома для выяснения размера непрерывной свободной области, конец которой станет концом тома. Этот участок будет приспособлен под скрытый том, т.е. именно им определяется его максимально возможный размер. Сканирование карты кластеров гарантирует, что никакие данные во внешнем томе не будут перезаписаны скрытым томом.</string>
@@ -549,7 +557,7 @@
<string lang="uz" key="SELECT_PKCS11_MODULE">Выберите библиотеку PKCS #11</string>
<string lang="uz" key="OUTOFMEMORY">Мало памяти</string>
<string lang="en" key="FORMAT_DEVICE_FOR_ADVANCED_ONLY">IMPORTANT: We strongly recommend that inexperienced users create a VeraCrypt file container on the selected device/partition, instead of attempting to encrypt the entire device/partition.\n\nWhen you create a VeraCrypt file container (as opposed to encrypting a device or partition) there is, for example, no risk of destroying a large number of files. Note that a VeraCrypt file container (even though it contains a virtual encrypted disk) is actually just like any normal file. For more information, see the chapter Beginner's Tutorial in the VeraCrypt User Guide.\n\nAre you sure you want to encrypt the entire device/partition?</string>
- <string lang="uz" key="OVERWRITEPROMPT">ВНИМАНИЕ: Файл '%hs' уже существует!\n\nВАЖНО: TRUECRYPT НЕ БУДЕТ ШИФРОВАТЬ ЭТОТ ФАЙЛ, ОН ЕГО УДАЛИТ.\n\nВы действительно хотите удалить этот файл и заменить его новым контейнером VeraCrypt?</string>
+ <string lang="uz" key="OVERWRITEPROMPT">ВНИМАНИЕ: Файл '%hs' уже существует!\n\nВАЖНО: VERACRYPT НЕ БУДЕТ ШИФРОВАТЬ ЭТОТ ФАЙЛ, ОН ЕГО УДАЛИТ.\n\nВы действительно хотите удалить этот файл и заменить его новым контейнером VeraCrypt?</string>
<string lang="uz" key="OVERWRITEPROMPT_DEVICE">ОСТОРОЖНО: ВСЕ ДАННЫЕ, КОТОРЫЕ СОДЕРЖИТ %s '%hs'%s, БУДУТ УНИЧТОЖЕНЫ (А НЕ ЗАШИФРОВАНЫ)!\n\nВы настаиваете на форматировании?</string>
<string lang="uz" key="NONSYS_INPLACE_ENC_CONFIRM">ВНИМАНИЕ: Монтирование тома и доступ к хранящимся на нём файлам невозможны, пока том не будет полностью зашифрован.\n\nВы действительно хотите приступить к шифрованию %s '%hs'%s?</string>
<string lang="uz" key="NONSYS_INPLACE_ENC_CONFIRM_BACKUP">ВНИМАНИЕ: Учтите, что неожиданное пропадание электропитания во время шифрования имеющихся данных 'на месте' или сбой операционной системы из-за программной/аппаратной ошибки может привести к частичному повреждению или потере данных. Поэтому прежде чем приступить к шифрованию, сделайте резервную копию файлов, которые вы хотите зашифровать.\n\nВы сделали такую резервную копию?</string>
@@ -599,6 +607,7 @@
<string lang="uz" key="SELECT_DEST_DIR">Выберите папку назначения</string>
<string lang="uz" key="SELECT_KEYFILE">Выберите ключевой файл</string>
<string lang="uz" key="SELECT_KEYFILE_PATH">Выберите путь поиска ключевых файлов. ВНИМАНИЕ: Запоминается только путь, но не имена файлов.</string>
+ <string lang="en" key="SELECT_KEYFILE_GENERATION_DIRECTORY">Select a directory where to store the keyfiles.</string>
<string lang="uz" key="SERPENT_HELP">Авторы: Ross Anderson, Eli Biham и Lars Knudsen. Опубликован в 1998 г. 256-бит ключ, 128-бит блок. Режим работы -- XTS. Алгоритм Serpent -- один из финалистов AES.</string>
<string lang="en" key="SIZE_HELP">Please specify the size of the container you want to create.\n\nIf you create a dynamic (sparse-file) container, this parameter will specify its maximum possible size.\n\nNote that the minimum possible size of a FAT volume is 292 KB. The minimum possible size of an NTFS volume is 3792 KB.</string>
<string lang="en" key="SIZE_HELP_HIDDEN_HOST_VOL">Please specify the size of the outer volume to be created (you will first create the outer volume and then a hidden volume within it). The minimum possible size of a volume within which a hidden volume is intended to be created is 340 KB.</string>
@@ -750,6 +759,7 @@
<string lang="uz" key="REMOVABLE_DISK">Сменный диск</string>
<string lang="uz" key="HARDDISK">Жёсткий диск</string>
<string lang="uz" key="UNCHANGED">Не изменять</string>
+ <string lang="en" key="AUTODETECTION">Autodetection</string>
<string lang="uz" key="SETUP_MODE_TITLE">Режим мастера</string>
<string lang="uz" key="SETUP_MODE_INFO">Выберите режим. Если не знаете, какой выбрать, используйте предложенный.</string>
<string lang="en" key="SETUP_MODE_HELP_INSTALL">Select this option if you want to install VeraCrypt on this system.</string>
@@ -863,6 +873,11 @@
<string lang="uz" key="ENTER_HIDDEN_VOL_PASSWORD">Введите пароль для скрытого тома</string>
<string lang="uz" key="ENTER_HEADER_BACKUP_PASSWORD">Введите пароль для заголовка в файле резервной копии</string>
<string lang="uz" key="KEYFILE_CREATED">Ключевой файл успешно создан.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_NUMBER">The number of keyfiles you supplied is invalid.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_SIZE">The keyfile size must be comprized between 64 and 1048576 bytes.</string>
+ <string lang="en" key="KEYFILE_EMPTY_BASE_NAME">Please enter a name for the keyfile(s) to be generated</string>
+ <string lang="en" key="KEYFILE_INVALID_BASE_NAME">The base name of the keyfile(s) is invalid</string>
+ <string lang="en" key="KEYFILE_ALREADY_EXISTS">The keyfile '%s' already exists.\nDo you want to overwrite it? The generation process will be stopped if you answer No.</string>
<string lang="uz" key="HEADER_DAMAGED_AUTO_USED_HEADER_BAK">ВНИМАНИЕ: Заголовок этого тома повреждён! VeraCrypt автоматически задействовал резервную копию заголовка, встроенную в том.\n\nВам следует исправить заголовок, выбрав 'Сервис' &gt; 'Восстановить заголовок тома'.</string>
<string lang="uz" key="VOL_HEADER_BACKED_UP">Резервная копия заголовка тома успешно создана.\n\nВАЖНО: При восстановлении заголовка из этой резервной копии также будет восстановлен и текущий пароль тома. Более того, если для монтирования тома требуются ключевые файлы, после восстановления заголовка из копии для монтирования тома понадобятся те же ключевые файлы.\n\nВНИМАНИЕ: Эту копию заголовка тома можно использовать для восстановления заголовка ТОЛЬКО этого конкретного тома. Если применить эту копию для восстановления заголовка другого тома, смонтировать том вы сможете, но вам НЕ удастся расшифровать никаких данных, хранящихся в этом томе (так как это изменит его мастер-ключ).</string>
<string lang="uz" key="VOL_HEADER_RESTORED">Заголовок тома успешно восстановлен.\n\nВАЖНО: Имейте в виду, что вместе с заголовком также был восстановлен и прежний пароль. Более того, если на момент создания резервной копии для монтирования тома также требовались ключевые файлы, эти же ключевые файлы понадобятся для монтирования данного тома сейчас.</string>
@@ -911,8 +926,8 @@
<string lang="uz" key="SIZE_ITEM">Размер: </string>
<string lang="uz" key="PATH_ITEM">Путь: </string>
<string lang="uz" key="DRIVE_LETTER_ITEM">Буква диска: </string>
- <string lang="uz" key="UNSUPPORTED_CHARS_IN_PWD">Ошибка! Пароль должен содержать только символы стандартного набора ASCII.\n\nСимволы не из набора ASCII могут привести к невозможности монтирования тома при смене настроек в конфигурации системы.\n\nРазрешается использовать следующие символы:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
- <string lang="uz" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">Внимание! Пароль содержит не-ASCII символы. Это может привести к невозможности монтирования тома при смене конфигурации системы.\n\nВам следует заменить все не-ASCII символы в пароле на символы ASCII. Для этого щёлкните на меню 'Тома' -&gt; 'Изменить пароль тома'.\n\nК символам ASCII относятся:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
+ <string lang="uz" key="UNSUPPORTED_CHARS_IN_PWD">Ошибка! Пароль должен содержать только символы стандартного набора ASCII.\n\nСимволы не из набора ASCII могут привести к невозможности монтирования тома при смене настроек в конфигурации системы.\n\nРазрешается использовать следующие символы:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
+ <string lang="uz" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">Внимание! Пароль содержит не-ASCII символы. Это может привести к невозможности монтирования тома при смене конфигурации системы.\n\nВам следует заменить все не-ASCII символы в пароле на символы ASCII. Для этого щёлкните на меню 'Тома' -&gt; 'Изменить пароль тома'.\n\nК символам ASCII относятся:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
<string lang="en" key="EXE_FILE_EXTENSION_CONFIRM">WARNING: We strongly recommend that you avoid file extensions that are used for executable files (such as .exe, .sys, or .dll) and other similarly problematic file extensions. Using such file extensions causes Windows and antivirus software to interfere with the container, which adversely affects the performance of the volume and may also cause other serious problems.\n\nWe strongly recommend that you remove the file extension or change it (e.g., to '.tc').\n\nAre you sure you want to use the problematic file extension?</string>
<string lang="en" key="EXE_FILE_EXTENSION_MOUNT_WARNING">WARNING: This container has a file extension that is used for executable files (such as .exe, .sys, or .dll) or some other file extension that is similarly problematic. It will very likely cause Windows and antivirus software to interfere with the container, which will adversely affect the performance of the volume and may also cause other serious problems.\n\nWe strongly recommend that you remove the file extension of the container or change it (e.g., to '.tc') after you dismount the volume.</string>
<string lang="uz" key="HOMEPAGE">Домашняя страница</string>
diff --git a/Translations/Language.vi.xml b/Translations/Language.vi.xml
index 768d6fe4..53bb9f8a 100644
--- a/Translations/Language.vi.xml
+++ b/Translations/Language.vi.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="utf-8"?>
<VeraCrypt>
- <localization prog-version="1.0e">
+ <localization prog-version="1.0f-BETA3">
<!-- Languages -->
<language langid="vi" name="Tiếng Việt" en-name="Vietnamese" version="0.1.0" translators="Nguyễn Kim Huy" />
<!-- Fonts -->
@@ -44,6 +44,7 @@
<control lang="vi" key="IDC_HIDVOL_WIZ_MODE_FULL">Phương thức thông thường</control>
<control lang="vi" key="IDC_KB">&amp;KB</control>
<control lang="vi" key="IDC_KEYFILES_ENABLE">X&amp;ử dụng tập tin khóa</control>
+ <control lang="en" key="IDC_KEYFILES_RANDOM_SIZE">Random size ( 64 &lt;-&gt; 1048576 )</control>
<control lang="vi" key="IDC_KEY_FILES">&amp;Tập tin khóa..</control>
<control lang="vi" key="IDC_LINK_HASH_INFO">Thông tin về các thuật toán ước tính</control>
<control lang="vi" key="IDC_LINK_MORE_INFO_ABOUT_CIPHER">Thêm thông tin về mật mã</control>
@@ -145,6 +146,7 @@
<control lang="vi" key="IDC_PREF_CACHE_PASSWORDS">Tạm trữ mật mã trong bộ nhớ của trình điều khiển</control>
<control lang="vi" key="IDC_PREF_DISMOUNT_INACTIVE">Tự-tháo tập đĩa xuống sau khi không có dữ liệu nào được đọc/viết vào nó trong</control>
<control lang="vi" key="IDC_PREF_DISMOUNT_LOGOFF">Người dùng đăng xuất</control>
+ <control lang="en" key="IDC_PREF_DISMOUNT_SESSION_LOCKED">User session locked</control>
<control lang="vi" key="IDC_PREF_DISMOUNT_POWERSAVING">Đang vào phương thức tiết kiệm năng lượng</control>
<control lang="vi" key="IDC_PREF_DISMOUNT_SCREENSAVER">Bảo vệ màn hình được khởi chạy</control>
<control lang="vi" key="IDC_PREF_FORCE_AUTO_DISMOUNT">Bắt buộc tự-tháo xuống ngay cả nếu tập đĩa có chứa tập tin hay thư mục còn mở</control>
@@ -198,6 +200,7 @@
<control lang="vi" key="IDM_CREATE_RESCUE_DISK">Cấu tạo Đĩa Cứu hộ...</control>
<control lang="vi" key="IDM_CREATE_VOLUME">Cấu tạo Tập đĩa mới...</control>
<control lang="vi" key="IDM_DEFAULT_KEYFILES">Tập tin khóa Mặc định...</control>
+ <control lang="en" key="IDM_DONATE">Donate now...</control>
<control lang="vi" key="IDM_ENCRYPT_SYSTEM_DEVICE">Mã hóa Phân vùng Hệ thống/Ổ đĩa...</control>
<control lang="vi" key="IDM_FAQ">Câu hỏi thông dụng</control>
<control lang="vi" key="IDM_HELP">Hướng dẫn</control>
@@ -268,6 +271,7 @@
<control lang="en" key="IDT_PARALLELIZATION_OPTIONS">Thread-Based Parallelization</control>
<control lang="vi" key="IDT_PKCS11_LIB_PATH">Đường dẫn Thư viện của PKCS #11</control>
<control lang="vi" key="IDT_PKCS5_PRF">PKCS-5 PRF:</control>
+ <control lang="en" key="IDT_NEW_PKCS5_PRF">PKCS-5 PRF:</control>
<control lang="vi" key="IDT_PW_CACHE_OPTIONS">Tạm trữ Mật mã</control>
<control lang="vi" key="IDT_SECURITY_OPTIONS">Tùy chọn bảo mật</control>
<control lang="vi" key="IDT_TASKBAR_ICON">Tác vụ Phụ của VeraCrypt</control>
@@ -330,6 +334,9 @@
<control lang="vi" key="IDT_KEYFILE_GENERATOR_NOTE">QUAN TRỌNG: Di chuyển con chuột của bạn càng nhiều trong cửa sổ này càng tốt. Bạn làm càng lâu càng tốt. Chuyện này gia tăng rất nhiều sức mã hóa của tập tin khóa.</control>
<control lang="vi" key="IDT_KEYFILE_WARNING">CẢNH BÁO: Nếu bạn mất một tập tin khóa hoặc nếu bất cứ phần nào trong 1024 kilobytes đầu của nó thay đổi thì sẽ không thể nào nạp lên các tập đĩa nào dùng tập tin khóa được!</control>
<control lang="vi" key="IDT_KEY_UNIT">bits</control>
+ <control lang="en" key="IDT_NUMBER_KEYFILES">Number of keyfiles:</control>
+ <control lang="en" key="IDT_KEYFILES_SIZE">Keyfiles size (in Bytes):</control>
+ <control lang="en" key="IDT_KEYFILES_BASE_NAME">Keyfiles base name:</control>
<control lang="vi" key="IDT_LANGPACK_AUTHORS">Dịch bởi:</control>
<control lang="vi" key="IDT_PLAINTEXT">Kích cỡ chữ thường:</control>
<control lang="vi" key="IDT_PLAINTEXT_SIZE_UNIT">bits</control>
@@ -340,6 +347,7 @@
<control lang="vi" key="IDT_SECURITY_TOKEN">Hiệu bài bảo mật:</control>
<control lang="vi" key="IDT_SORT_METHOD">Phương pháp sắp xếp:</control>
<control lang="en" key="IDT_STATIC_MODELESS_WAIT_DLG_INFO">Please wait. This process may take a long time...</control>
+ <control lang="en" key="IDT_STATIC_MODAL_WAIT_DLG_INFO">Please wait...\nThis process may take a long time and VeraCrypt may become unresponsive.</control>
<control lang="vi" key="IDT_TEST_BLOCK_NUMBER">Số khối:</control>
<control lang="vi" key="IDT_TEST_CIPHERTEXT">Chữ mã hóa (hexadecimal)</control>
<control lang="vi" key="IDT_TEST_DATA_UNIT_NUMBER">Số đơn vị dữ liệu (64-bit hexadecimal, kích cỡ đơn vị dữ liệu là 512 bytes)</control>
@@ -431,7 +439,7 @@
<string lang="en" key="ASK_DEBUGGER_INSTALL">In order to analyze the system crash, VeraCrypt needs to install Microsoft Debugging Tools for Windows first.\n\nAfter you click OK, the Windows installer will download the Microsoft Debugging Tools installation package (16 MB) from a Microsoft server and install it (the Windows installer will be forwarded to the Microsoft server URL from the veracrypt.org server, which ensures that this feature works even if Microsoft changes the location of the installation package).</string>
<string lang="en" key="SYSTEM_CRASH_ANALYSIS_INFO">After you click OK, VeraCrypt will analyze the system crash. This may take up to several minutes.</string>
<string lang="en" key="DEBUGGER_NOT_FOUND">Please make sure the environment variable 'PATH' includes the path to 'kd.exe' (Kernel Debugger).</string>
- <string lang="en" key="SYSTEM_CRASH_NO_TRUECRYPT">It appears that VeraCrypt most likely did not cause the system crash. There are many potential reasons why the system could have crashed (for example, a failing hardware component, a bug in a device driver, etc.)</string>
+ <string lang="en" key="SYSTEM_CRASH_NO_VERACRYPT">It appears that VeraCrypt most likely did not cause the system crash. There are many potential reasons why the system could have crashed (for example, a failing hardware component, a bug in a device driver, etc.)</string>
<string lang="en" key="SYSTEM_CRASH_UPDATE_DRIVER">Results of the analysis indicate that updating the following driver might solve this issue: </string>
<string lang="en" key="SYSTEM_CRASH_REPORT">To help us determine whether there is a bug in VeraCrypt, you can send us an automatically generated error report containing the following items:\n- Program version\n- Operating system version\n- Type of CPU\n- Error category\n- Driver name and version\n- System call stack\n\nIf you select 'Yes', the following URL (which contains the entire error report) will be opened in your default Internet browser.</string>
<string lang="en" key="ASK_SEND_ERROR_REPORT">Do you want to send us the above error report?</string>
@@ -476,7 +484,7 @@
<string lang="vi" key="FORMAT_FINISHED_HELP">\n\nTập đĩa VeraCrypt đã được cấu tạo và sẵn sàng để dùng. Nếu bạn muốn cấu tạo một tập đĩa VeraCrypt khác thì nhấn Kế tiếp. Không thôi thì nhấn Thoát ra.</string>
<string lang="vi" key="SYSENC_HIDDEN_VOL_FORMAT_FINISHED_HELP">\n\nTập đĩa ẩn VeraCrypt đã được cấu tạo thành công (hệ điều hành ẩn sẽ nằm bên trong tập đĩa ẩn này).\n\nNhấn Kế tiếp để tiếp tục.</string>
<string lang="vi" key="NONSYS_INPLACE_ENC_FINISHED_TITLE">Tập đĩa được Hoàn toàn Mã hóa</string>
- <string lang="vi" key="NONSYS_INPLACE_ENC_FINISHED_INFO">QUAN TRỌNG: ĐỂ NẠP TẬP ĐĨA TRUECRYPT MỚI ĐƯỢC CẤU TẠO NÀY LÊN VÀ ĐỂ TRUY CẬP DỮ LIỆU LƯU TRỮ TRONG NÓ, NHẤN 'Auto-Mount Devices' TRONF CỬA SỔ CHÍNH CỦA TRUECRYPT. Sau khi bạn nhập đúng mật mã vào (và/hay cung cấp đúng các tập tin khóa), tập đĩa sẽ được nạp lên chữ hiệu ổ đĩa mà bạn chọn từ danh sách trong cửa sổ chính của VeraCrypt (và bạn sẽ có thể truy cập dữ liệu được mã hóa data qua chữ hiệu ổ đĩa được chọn).\n\nXIN NHỚ HOẶC GHI XUỐNG NHỮNG BƯỚC TRÊN. BẠN PHẢI THEO CHÚNG BẤT CỨ KHI NÀO BẠN MUỐN NẠP TẬP ĐĨA LÊN VÀ TRUY CẬP DỮ LIỆU LƯU GIỮ TRONG NÓ. Một cách khác, trong cửa sổ chính của VeraCrypt, nhấn 'Chọn Thiết bị', sau đó chọn phân vùng/tập đĩa này, và nhấn 'Mount'.\n\nPhân vùng/tập đĩa đã được mã hóa thành công (nó có chứa một tập đĩa VeraCrypt đã được mã hóa toàn bộ bây giờ) và sẵn sàng để dùng.</string>
+ <string lang="vi" key="NONSYS_INPLACE_ENC_FINISHED_INFO">QUAN TRỌNG: ĐỂ NẠP TẬP ĐĨA VERACRYPT MỚI ĐƯỢC CẤU TẠO NÀY LÊN VÀ ĐỂ TRUY CẬP DỮ LIỆU LƯU TRỮ TRONG NÓ, NHẤN 'Auto-Mount Devices' TRONF CỬA SỔ CHÍNH CỦA VERACRYPT. Sau khi bạn nhập đúng mật mã vào (và/hay cung cấp đúng các tập tin khóa), tập đĩa sẽ được nạp lên chữ hiệu ổ đĩa mà bạn chọn từ danh sách trong cửa sổ chính của VeraCrypt (và bạn sẽ có thể truy cập dữ liệu được mã hóa data qua chữ hiệu ổ đĩa được chọn).\n\nXIN NHỚ HOẶC GHI XUỐNG NHỮNG BƯỚC TRÊN. BẠN PHẢI THEO CHÚNG BẤT CỨ KHI NÀO BẠN MUỐN NẠP TẬP ĐĨA LÊN VÀ TRUY CẬP DỮ LIỆU LƯU GIỮ TRONG NÓ. Một cách khác, trong cửa sổ chính của VeraCrypt, nhấn 'Chọn Thiết bị', sau đó chọn phân vùng/tập đĩa này, và nhấn 'Mount'.\n\nPhân vùng/tập đĩa đã được mã hóa thành công (nó có chứa một tập đĩa VeraCrypt đã được mã hóa toàn bộ bây giờ) và sẵn sàng để dùng.</string>
<string lang="vi" key="FORMAT_FINISHED_INFO">Tập đĩa VeraCrypt đã được cấu tạo thành công.</string>
<string lang="vi" key="FORMAT_FINISHED_TITLE">Tập đĩa được Cấu tạo</string>
<string lang="vi" key="FORMAT_HELP">QUAN TRỌNG: Di chuyển con chuột của bạn càng nhiều trong cửa sổ này càng tốt. Bạn làm càng lâu càng tốt. Chuyện này sẽ gia tăng sức mạnh mã hóa của các khóa mã hóa. Sau đó nhấn Định dạng để cấu tạo tập đĩa.</string>
@@ -489,7 +497,7 @@
<string lang="vi" key="HIDDEN_VOL_WIZARD_MODE_DIRECT_HELP">Nếu bạn chọn tùy chọn này, bạn sẽ cấu tạo một tập đĩa ẩn bên trong một tập đĩa VeraCrypt có sẵn. Sẽ cho rằng bạn đã cấu tạo một tập đĩa VeraCrypt thích hợp để chứa tập đĩa ẩn rồi.</string>
<string lang="vi" key="HIDDEN_VOL_WIZARD_MODE_TITLE">Phương thức Cấu tạo Tập đĩa</string>
<string lang="vi" key="HIDVOL_FORMAT_FINISHED_TITLE">Tập đĩa Ẩn đã được Cấu tạo</string>
- <string lang="en" key="HIDVOL_FORMAT_FINISHED_HELP">The hidden VeraCrypt volume has been successfully created and is ready for use. If all the instructions have been followed and if the precautions and requirements listed in the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide are followed, it should be impossible to prove that the hidden volume exists, even when the outer volume is mounted.\n\nWARNING: IF YOU DO NOT PROTECT THE HIDDEN VOLUME (FOR INFORMATION ON HOW TO DO SO, REFER TO THE SECTION "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" IN THE TRUECRYPT USER'S GUIDE), DO NOT WRITE TO THE OUTER VOLUME. OTHERWISE, YOU MAY OVERWRITE AND DAMAGE THE HIDDEN VOLUME!</string>
+ <string lang="en" key="HIDVOL_FORMAT_FINISHED_HELP">The hidden VeraCrypt volume has been successfully created and is ready for use. If all the instructions have been followed and if the precautions and requirements listed in the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide are followed, it should be impossible to prove that the hidden volume exists, even when the outer volume is mounted.\n\nWARNING: IF YOU DO NOT PROTECT THE HIDDEN VOLUME (FOR INFORMATION ON HOW TO DO SO, REFER TO THE SECTION "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" IN THE VERACRYPT USER'S GUIDE), DO NOT WRITE TO THE OUTER VOLUME. OTHERWISE, YOU MAY OVERWRITE AND DAMAGE THE HIDDEN VOLUME!</string>
<string lang="vi" key="FIRST_HIDDEN_OS_BOOT_INFO">Bạn đã bắt đầu hệ điều hành ẩn. Như bạn có thể để ý, hệ điều hành ẩn hình như được cài đặt trong cùng phân vùng với hệ điều hành ban đầu. Tuy nhiên, trên thực tế, nó được cài đặt bên trong phân vùng đằng sau nó (trong tập đĩa ẩn). Tất cả các thao tác đọc và viết đang được vô hình chuyển từ phân vùng hệ thống ban đầu đến tập đĩa ẩn.\n\nCả hệ điều hành lẫn các ứng dụng sẽ không biết là dữ liệu viết vào và đọc từ phân vùng hệ thống thực ra được viết vào và đọc từ phân vùng đằng sau nó (từ/vào một tập đĩa ẩn). Bất cứ dữ liệu nào như thế được mã hóa và giải mã ngay khi cần như thông thường (với một khóa mã hóa khác với cái sẽ được dùng cho hệ điều hành nghi trang).\n\n\nXin nhấn Kế tiếp để tiếp tục.</string>
<string lang="vi" key="HIDVOL_HOST_FILLING_HELP_SYSENC">Tập đĩa bên ngoài đã được cấu tạo và nạp vào ổ đĩa %hc:. Bây giờ bạn nên chép một vài tập tin nhìn có vẻ nhạy cảm mà thật ra bạn KHÔNG muốn dấu vào tập đĩa bên ngoài này. Chúng nó sẽ nằm ở đó cho bất cứ ai buộc bạn phải tiết lộ mật mã của phân vùng đầu tiên sau phân vùng hệ thống, nơi mà cả hai tập đĩa bên ngoài và tập đĩa ẩn (có chứa hệ điều hành ẩn) sẽ nằm đó. Bạn sẽ có thể tiết lộ mật mã của tập đĩa bên ngoài này, và sự hiện diện của tập đĩa ẩn (và của hệ điều hành ẩn) sẽ vẫn được giữ bí mật .\n\nQUAN TRỌNG: Những tập tin bạn chép vào tập đĩa bên ngoài không nên chiếm hơn %s. Không thôi, có thể không đủ chỗ trống trong tập đĩa bên ngoài cho tập đĩa ẩn (và bạn sẽ không thể tiếp tục được). Sau khi bạn chép xong, nhấn Kế tiếp (đừng tháo tập đĩa xuống).</string>
<string lang="vi" key="HIDVOL_HOST_FILLING_HELP">Tập đĩa bên ngoài đã được cấu tạo và nạp vào ổ đĩa %hc:. Bây giờ bạn nên chép một vài tập tin nhìn có vẻ nhạy cảm mà thật ra bạn KHÔNG muốn dấu. Những tập tin sẽ nằm ở đó cho bất cứ ai buộc bạn phải tiết lộ mật mã. Bạn sẽ chỉ tiết lộ mật mã của tập đĩa bên ngoài này thôi, không phải của cái ẩn. Những tập tin mà bạn thật sự lo cho sẽ được lưu trữ trong tập đĩa ẩn, mà sẽ được cấu tạo sau này. Khi bạn chép xong, nhấn Kế tiếp. Đừng tháo tập đĩa xuống.\n\nLưu ý: Sau khi nhấn Kế tiếp, cụm ảnh mảng của tập đĩa bên ngoài sẽ được quét để xác định kích cỡ của khu vực chỗ trống không gián đoạn mà phần cuối của nó trùng với phần cuối của tập đĩa. Khu vực này sẽ chứa tập đĩa ẩn, vì thế nó sẽ giới hạn kích cỡ tối đa có thể được của nó. Quét cụm ảnh mảng đảm bảo là không có dữ liệu nào trong tập đĩa bên ngoài bị viết chòng lên bởi tập đĩa ẩn.</string>
@@ -549,7 +557,7 @@
<string lang="vi" key="SELECT_PKCS11_MODULE">Chọn Thư viện PKCS #11</string>
<string lang="vi" key="OUTOFMEMORY">Hết bộ nhớ</string>
<string lang="vi" key="FORMAT_DEVICE_FOR_ADVANCED_ONLY">QUAN TRỌNG: Chúng tôi cực lực khuyên rằng những người sử dụng ít kinh nghiệm nên cấu tạo một bộ chứa tập tin VeraCrypt trong thiết bị/phân vùng được chọn, thay vì thử mã hóa toàn bộ thiết bị/phân vùng.\n\nKhi bạn cấu tạo một bộ chứa tập tin VeraCrypt (thay vì mã hóa một thiết bị hoặc phân vùng) thì sẽ không có rủi ro hủy bỏ một số lượng lớn tập tin. Lưu ý là một bộ nhớ tập tin VeraCrypt (ngay cả khi nó có chứa một đĩa mã hóa ảo) thật ra giống như bất cứ tập tin thông thường khác. Để có thêm tin tức, xem chương Bài tập cho Người bắt đầu trong Hướng dẫn cho Người dùng của VeraCrypt.\n\nBạn có chắc là bạn muốn mã hóa toàn bộ thiết bị/phân vùng không?</string>
- <string lang="vi" key="OVERWRITEPROMPT">CẢNH BÁO: Tập tin '%hs' đã có sẵn!\n\nQUAN TRỌNG: TRUECRYPT SẼ KHÔNG MÃ HÓA TẬP TIN, NHƯNG NÓ SẼ XÓA BỎ NÓ. Bạn có chắc là bạn muốn xóa bỏ tập tin và thay thế nó với một bộ nhớ VeraCrypt mới không?</string>
+ <string lang="vi" key="OVERWRITEPROMPT">CẢNH BÁO: Tập tin '%hs' đã có sẵn!\n\nQUAN TRỌNG: VERACRYPT SẼ KHÔNG MÃ HÓA TẬP TIN, NHƯNG NÓ SẼ XÓA BỎ NÓ. Bạn có chắc là bạn muốn xóa bỏ tập tin và thay thế nó với một bộ nhớ VeraCrypt mới không?</string>
<string lang="vi" key="OVERWRITEPROMPT_DEVICE">CHÚ Ý: TẤT CẢ CÁC TẬP TIN ĐANG ĐƯỢC GIỮ TRONG %s '%hs'%s ĐƯỢC CHỌN SẼ BỊ XÓA BỎ VÀ MẤT ĐI (CHÚNG SẼ KHÔNG ĐƯỢC MÃ HÓA)!\n\nBạn có chắc là bạn muốn tiến hành với định dạng không?</string>
<string lang="vi" key="NONSYS_INPLACE_ENC_CONFIRM">CẢNH BÁO: Bạn sẽ không thể nạp tập đĩa lên hoặc truy cập bất cứ tập tin nào được giữ trong nó cho đến khi nó được hoàn toàn mã hóa.\n\nBạn có chắc là bạn muốn bắt đầu mã hóa %s '%hs'%s được chọn không?</string>
<string lang="vi" key="NONSYS_INPLACE_ENC_CONFIRM_BACKUP">CẢNH BÁO: Xin lưu ý là nếu nguồn điện bị gián đoạn đột ngột trong lúc mã hóa dữ liệu tại chỗ, hoặc khi hệ điều hành sụp đổ vì một lỗi của nhu liệu hoặc cương liệu bị trục trặc trong lúc VeraCrypt đang mã hóa dữ liệu tại chỗ, vài phần của dữ liệu sẽ bị hỏng hay mất. Vì vậy, trước khi bạn bắt đầu mã hóa, xin đảm bảo là bạn có bản sao của các tập tin bạn muốn mã hóa.\n\nBạn có một bản sao như thế không?</string>
@@ -599,6 +607,7 @@
<string lang="vi" key="SELECT_DEST_DIR">Chọn thư mục đích</string>
<string lang="vi" key="SELECT_KEYFILE">Chọn Tập tin khóa</string>
<string lang="vi" key="SELECT_KEYFILE_PATH">Chọn một đường dẫn kiếm của tập tin. CẢNH BÁO: Lưu ý là chỉ có đường dẫn sẽ được nhớ chứ tên tập tin thì không!</string>
+ <string lang="en" key="SELECT_KEYFILE_GENERATION_DIRECTORY">Select a directory where to store the keyfiles.</string>
<string lang="vi" key="SERPENT_HELP">Thiết kế bởi Ross Anderson, Eli Biham, và Lars Knudsen. Phát hành năm 1998. 256-bit key, 128-bit block. Phương thức của thao tác là XTS. Serpent đã vào các vòng kết của AES.</string>
<string lang="en" key="SIZE_HELP">Please specify the size of the container you want to create.\n\nIf you create a dynamic (sparse-file) container, this parameter will specify its maximum possible size.\n\nNote that the minimum possible size of a FAT volume is 292 KB. The minimum possible size of an NTFS volume is 3792 KB.</string>
<string lang="en" key="SIZE_HELP_HIDDEN_HOST_VOL">Please specify the size of the outer volume to be created (you will first create the outer volume and then a hidden volume within it). The minimum possible size of a volume within which a hidden volume is intended to be created is 340 KB.</string>
@@ -750,6 +759,7 @@
<string lang="vi" key="REMOVABLE_DISK">Ổ đĩa Rời được</string>
<string lang="vi" key="HARDDISK">Ổ đĩa cứng</string>
<string lang="vi" key="UNCHANGED">Không thay đổi</string>
+ <string lang="en" key="AUTODETECTION">Autodetection</string>
<string lang="vi" key="SETUP_MODE_TITLE">Phương thức Trợ lý</string>
<string lang="vi" key="SETUP_MODE_INFO">Chọn một trong các phương thức. Nếu bạn không chắc nên chọn cái nào thì sử dụng phương thức mặc định.</string>
<string lang="vi" key="SETUP_MODE_HELP_INSTALL">Chọn tùy chọn này nếu bạn muốn cài đặt VeraCrypt vào hệ thống này.</string>
@@ -863,6 +873,11 @@
<string lang="vi" key="ENTER_HIDDEN_VOL_PASSWORD">Nhập mật mã cho tập đĩa ẩn</string>
<string lang="vi" key="ENTER_HEADER_BACKUP_PASSWORD">Nhập khẩu cho phần đầu giữ trong tập tin sao lưu</string>
<string lang="vi" key="KEYFILE_CREATED">Keytập tin has been successfully cấu tạod.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_NUMBER">The number of keyfiles you supplied is invalid.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_SIZE">The keyfile size must be comprized between 64 and 1048576 bytes.</string>
+ <string lang="en" key="KEYFILE_EMPTY_BASE_NAME">Please enter a name for the keyfile(s) to be generated</string>
+ <string lang="en" key="KEYFILE_INVALID_BASE_NAME">The base name of the keyfile(s) is invalid</string>
+ <string lang="en" key="KEYFILE_ALREADY_EXISTS">The keyfile '%s' already exists.\nDo you want to overwrite it? The generation process will be stopped if you answer No.</string>
<string lang="vi" key="HEADER_DAMAGED_AUTO_USED_HEADER_BAK">CẢNH BÁO: Phần đầu của tập đĩa này bị tổn hại! VeraCrypt tự động xử dụng sao lưu của phần đầu tập đĩa được gắn vào trong tập đĩa.\n\nBạn nên sửa phần đầu tập đĩa bằng cách chọn 'Tools' &gt; 'Phục hồi Phần đầu Tập đĩa'.</string>
<string lang="vi" key="VOL_HEADER_BACKED_UP">Bản sao phần đầu tập đĩa phần đầu đã được cấu tạo thành công.\n\nQUAN TRỌNG: Hồi phục phần đầu tập đĩa bằng cách dùng bản sao này cũng sẽ hồi phục mật mã hiện tại của tập đĩa. Hơn nữa, nếu (những) tập tin khóa cần có để nạp tập đĩa lên thì (những) tập tin khóa đó sẽ cần lại để nạp tập đĩa khi phần đầu tập đĩa được hồi phục.\n\nCẢNH BÁO: Bản sao phần đầu tập đĩa này có thể được dùng để hồi phục phần đầu của RIÊNG tập đĩa này thôi. Nếu bạn dùng bản sao phần đầu này để hồi phục một phần đầu của một tập đĩa khác thì bạn sẽ có thể nạp tập đĩa lên, nhưng bạn sẽ KHÔNG thể giải mã bất cứ dữ liệu nào được lưu trữ trong tập đĩa (bởi vì bạn sẽ thay đổi khóa chính của nó).</string>
<string lang="vi" key="VOL_HEADER_RESTORED">Phần đầu tập đĩa đã được hồi phục thành công.\n\nQUAN TRỌNG: Xin lưu ý là một mật mã cũ cũng có thể được hồi phục luôn. Hơn nữ, nếu (những) tập tin khóa cần có để nạp tập đĩa lên khi bản sao được cấu tạo thì (những) tập tin khóa đó bây giờ cần có để nạp tập đĩa lần nữa.</string>
@@ -911,8 +926,8 @@
<string lang="vi" key="SIZE_ITEM">Kích cỡ:</string>
<string lang="vi" key="PATH_ITEM">Đường dẫn:</string>
<string lang="vi" key="DRIVE_LETTER_ITEM">Chữ của Ổ đĩa:</string>
- <string lang="vi" key="UNSUPPORTED_CHARS_IN_PWD">Lỗi: Mật mã phải chỉ chứa ký tự ASCII.\n\nKý tự không phải ASCII trong mật mã có thể làm cho tập đĩa không thể nào nạp được khi cấu hình hệ thống của bạn thay đổi.\n\nNhững ký tự sau đây được phép dùng:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
- <string lang="vi" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">Cảnh báo: Mật mã có chứa những ký tự không phải ASCII. Việc này có thể làm cho tập đĩa không thể nào nạp được khi cấu hình hệ thống của bạn thay đổi.\n\nBạn nên thay thế tất cả những ký tự không phải ASCII trong mật mã với những ký tự ASCII. Để làm thế, nhấn 'Tập đĩa' -&gt; 'Thay đổi Mật mã của Tập đĩa'.\n\nSau đây là những ký tự ASCII:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
+ <string lang="vi" key="UNSUPPORTED_CHARS_IN_PWD">Lỗi: Mật mã phải chỉ chứa ký tự ASCII.\n\nKý tự không phải ASCII trong mật mã có thể làm cho tập đĩa không thể nào nạp được khi cấu hình hệ thống của bạn thay đổi.\n\nNhững ký tự sau đây được phép dùng:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
+ <string lang="vi" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">Cảnh báo: Mật mã có chứa những ký tự không phải ASCII. Việc này có thể làm cho tập đĩa không thể nào nạp được khi cấu hình hệ thống của bạn thay đổi.\n\nBạn nên thay thế tất cả những ký tự không phải ASCII trong mật mã với những ký tự ASCII. Để làm thế, nhấn 'Tập đĩa' -&gt; 'Thay đổi Mật mã của Tập đĩa'.\n\nSau đây là những ký tự ASCII:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
<string lang="vi" key="EXE_FILE_EXTENSION_CONFIRM">CẢNH BÁO: Chúng tôi cực lực khuyên bạn nên tránh những tập tin có đuôi được dùng cho những tập tin thực hiện (như .exe, .sys, hay .dll) và những tập tin có đuôi với những vấn đề tương tự. Dùng những tập tin có đuôi như thế làm cho Windows và nhu liệu chống vi-rút gây trở ngại cho bộ nhớ, mà có ảnh hưởng bất lợi đến hiệu suất của tập đĩa và có thể gây ra những vấn đề nghiêm trọng khác.\n\nChúng tôi cực lực khuyên bạn gỡ bỏ tập tin có đuôi hoặc thay đổi nó (ví dụ thành '.tc').\n\nBạn có chắc là bạn muốn sử dụng tập tin có đuôi có vấn đề không?</string>
<string lang="vi" key="EXE_FILE_EXTENSION_MOUNT_WARNING">CẢNH BÁO: Bộ nhớ này có một tập tin có đuôi mà được dùng cho những tập tin thực hiện (such as .exe, .sys, or .dll) hoặc những tập tin có đuôi khác với những vấn đề tương tự. Nó sẽ rất có thể làm cho Windows và nhu liệu chống vi-rút gây trở ngại cho bộ nhớ, mà có ảnh hưởng bất lợi đến hiệu suất của tập đĩa và có thể gây ra những vấn đề nghiêm trọng khác.\n\nChúng tôi cực lực khuyên bạn gỡ bỏ tập tin có đuôi của bộ nhớ hoặc thay đổi nó (ví dụ thành '.tc') sau khi bạn tháo tập đĩa xuống.</string>
<string lang="vi" key="HOMEPAGE">Trang chủ</string>
diff --git a/Translations/Language.zh-cn.xml b/Translations/Language.zh-cn.xml
index 893e210a..b45efbca 100644
--- a/Translations/Language.zh-cn.xml
+++ b/Translations/Language.zh-cn.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="utf-8"?>
<VeraCrypt>
- <localization prog-version="1.0e">
+ <localization prog-version="1.0f-BETA3">
<!-- Languages -->
<language langid="zh-cn" name="简体中文" en-name="Chinese (Simplified)" version="1.0.0" translators="Barney Li" />
<!-- Fonts -->
@@ -44,6 +44,7 @@
<control lang="zh-cn" key="IDC_HIDVOL_WIZ_MODE_FULL">常规模式</control>
<control lang="zh-cn" key="IDC_KB">KB(&amp;K)</control>
<control lang="zh-cn" key="IDC_KEYFILES_ENABLE">使用密钥文件(&amp;S)</control>
+ <control lang="en" key="IDC_KEYFILES_RANDOM_SIZE">Random size ( 64 &lt;-&gt; 1048576 )</control>
<control lang="zh-cn" key="IDC_KEY_FILES">密钥文件(&amp;K)..</control>
<control lang="zh-cn" key="IDC_LINK_HASH_INFO">混杂算法的更多信息(联网)</control>
<control lang="zh-cn" key="IDC_LINK_MORE_INFO_ABOUT_CIPHER">更多信息(联网)</control>
@@ -145,6 +146,7 @@
<control lang="zh-cn" key="IDC_PREF_CACHE_PASSWORDS">在驱动内存中缓存密码</control>
<control lang="zh-cn" key="IDC_PREF_DISMOUNT_INACTIVE">自动卸载加密卷,在无数据读写动作下面时间后</control>
<control lang="zh-cn" key="IDC_PREF_DISMOUNT_LOGOFF">用户注销时</control>
+ <control lang="en" key="IDC_PREF_DISMOUNT_SESSION_LOCKED">User session locked</control>
<control lang="zh-cn" key="IDC_PREF_DISMOUNT_POWERSAVING">进入待机状态时</control>
<control lang="zh-cn" key="IDC_PREF_DISMOUNT_SCREENSAVER">屏幕保护加载时</control>
<control lang="zh-cn" key="IDC_PREF_FORCE_AUTO_DISMOUNT">强制自动卸载,无论加密卷是否有被打开的文件或目录</control>
@@ -198,6 +200,7 @@
<control lang="zh-cn" key="IDM_CREATE_RESCUE_DISK">创建应急盘...</control>
<control lang="zh-cn" key="IDM_CREATE_VOLUME">创建加密卷...</control>
<control lang="zh-cn" key="IDM_DEFAULT_KEYFILES">默认密钥文件...</control>
+ <control lang="zh-cn" key="IDM_DONATE">现在捐助...</control>
<control lang="zh-cn" key="IDM_ENCRYPT_SYSTEM_DEVICE">加密系统分区/驱动器...</control>
<control lang="zh-cn" key="IDM_FAQ">常见问题(联网)</control>
<control lang="zh-cn" key="IDM_HELP">用户指南</control>
@@ -268,6 +271,7 @@
<control lang="zh-cn" key="IDT_PARALLELIZATION_OPTIONS">基于线程的并行计算</control>
<control lang="zh-cn" key="IDT_PKCS11_LIB_PATH">PKCS #11 运行库路径</control>
<control lang="zh-cn" key="IDT_PKCS5_PRF">PKCS-5 PRF:</control>
+ <control lang="en" key="IDT_NEW_PKCS5_PRF">PKCS-5 PRF:</control>
<control lang="zh-cn" key="IDT_PW_CACHE_OPTIONS">密码缓存</control>
<control lang="zh-cn" key="IDT_SECURITY_OPTIONS">安全选项</control>
<control lang="zh-cn" key="IDT_TASKBAR_ICON">VeraCrypt 后台任务</control>
@@ -330,6 +334,9 @@
<control lang="zh-cn" key="IDT_KEYFILE_GENERATOR_NOTE">重要:请在此窗口内随机移动鼠标,移动时间越长越好。这将会显著增加密钥的加密强度。</control>
<control lang="zh-cn" key="IDT_KEYFILE_WARNING">警告:如果您丢失了密钥文件或者密钥文件的前 1024 KB 字节已改变,将不可能再加载使用该密钥的加密卷!</control>
<control lang="zh-cn" key="IDT_KEY_UNIT">位</control>
+ <control lang="en" key="IDT_NUMBER_KEYFILES">Number of keyfiles:</control>
+ <control lang="en" key="IDT_KEYFILES_SIZE">Keyfiles size (in Bytes):</control>
+ <control lang="en" key="IDT_KEYFILES_BASE_NAME">Keyfiles base name:</control>
<control lang="zh-cn" key="IDT_LANGPACK_AUTHORS">翻译人员:</control>
<control lang="zh-cn" key="IDT_PLAINTEXT">明文密码长度:</control>
<control lang="zh-cn" key="IDT_PLAINTEXT_SIZE_UNIT">位</control>
@@ -340,6 +347,7 @@
<control lang="zh-cn" key="IDT_SECURITY_TOKEN">安全口令牌:</control>
<control lang="zh-cn" key="IDT_SORT_METHOD">排序方式:</control>
<control lang="zh-cn" key="IDT_STATIC_MODELESS_WAIT_DLG_INFO">请耐心等待,此过程可能需要较长时间...</control>
+ <control lang="en" key="IDT_STATIC_MODAL_WAIT_DLG_INFO">Please wait...\nThis process may take a long time and VeraCrypt may become unresponsive.</control>
<control lang="zh-cn" key="IDT_TEST_BLOCK_NUMBER">块数值:</control>
<control lang="zh-cn" key="IDT_TEST_CIPHERTEXT">加密文本(十六进制)</control>
<control lang="zh-cn" key="IDT_TEST_DATA_UNIT_NUMBER">数据单元数值(64-位十六进制,数据单元大小为 512 字节)</control>
@@ -393,7 +401,7 @@
<string lang="zh-cn" key="DEVICE_FREE_PB">%hs 的大小为 %.2f PB</string>
<string lang="zh-cn" key="DEVICE_IN_USE_FORMAT">警告:设备/分区正在被系统或应用程序占用。格式化该设备/分区它可能导致数据丢失或系统不稳定。\n\n继续进行格式化吗?</string>
<string lang="zh-cn" key="DEVICE_IN_USE_INPLACE_ENC">警告:该分区正在被操作系统或应用程序使用。您应当关闭任何可能占用此分区的程序(包括反病毒软件)。\n\n确认继续吗?</string>
- <string lang="zh-cn" key="FORMAT_CANT_DISMOUNT_FILESYS">错误:该设备/分区包含不能被卸载的文件系统。此文件系统可能被操作系统使用。格式化此设备/分区很可能会导致数据损坏或者是系统不稳定。\n\n要解决此问题,我们推荐您首先删除该分区之后在不格式化的情况下重新创建这个分区。要达成此目的,请遵照下面步骤: 1)在“开始”菜单右键单击“计算机”(或者“我的电脑”)图标,之后选择“管理”,显示“计算机管理”窗口。 2)在“计算机管理”窗口,选择“磁盘管理”。 3)右键单击要加密的分区,您可以选择“删除分区”或者是“删除卷”,或者是“删除逻辑驱动器”。 4)如果 Windows 提示重启计算机,点〖是〗重启。之后在第 5 个步骤中重复第 1 和第 2 步。 5)右键单击未分配/自由空间并选择“新建分区”,或者“新的卷”,或者“新逻辑驱动器”。 6)在“新分区向导”或者“新建卷向导”窗口中,在带有“格式化分区”标题的对话框中,选择“不格式化此分区”或者是“不格式化此卷”。在同样的向导里面,点〖下一步〗之后点〖完成〗按钮。 7)注意:您现在在 Truecrypt 中选择的设备路径可能是错误的,因此,退出并重新启动 VeraCrypt 加密卷创建向导(如果正在运行)。 8)尝试重新加密该设备/分区。\n\n如果 VeraCrypt 仍然会加密失败,您可以考虑创建文件类型的加密卷。</string>
+ <string lang="zh-cn" key="FORMAT_CANT_DISMOUNT_FILESYS">错误:该设备/分区包含不能被卸载的文件系统。此文件系统可能被操作系统使用。格式化此设备/分区很可能会导致数据损坏或者是系统不稳定。\n\n要解决此问题,我们推荐您首先删除该分区之后在不格式化的情况下重新创建这个分区。要达成此目的,请遵照下面步骤: 1)在“开始”菜单右键单击“计算机”(或者“我的电脑”)图标,之后选择“管理”,显示“计算机管理”窗口。 2)在“计算机管理”窗口,选择“磁盘管理”。 3)右键单击要加密的分区,您可以选择“删除分区”或者是“删除卷”,或者是“删除逻辑驱动器”。 4)如果 Windows 提示重启计算机,点〖是〗重启。之后在第 5 个步骤中重复第 1 和第 2 步。 5)右键单击未分配/自由空间并选择“新建分区”,或者“新的卷”,或者“新逻辑驱动器”。 6)在“新分区向导”或者“新建卷向导”窗口中,在带有“格式化分区”标题的对话框中,选择“不格式化此分区”或者是“不格式化此卷”。在同样的向导里面,点〖下一步〗之后点〖完成〗按钮。 7)注意:您现在在 Veracrypt 中选择的设备路径可能是错误的,因此,退出并重新启动 VeraCrypt 加密卷创建向导(如果正在运行)。 8)尝试重新加密该设备/分区。\n\n如果 VeraCrypt 仍然会加密失败,您可以考虑创建文件类型的加密卷。</string>
<string lang="zh-cn" key="INPLACE_ENC_CANT_LOCK_OR_DISMOUNT_FILESYS">错误:此文件系统不能被锁定 和/或 卸载。可能正在被操作系统或应用程序占用(例如反病毒软件)。加密此分区可能会导致数据损坏或者系统不稳定。\n\n请关闭任何可能占用此分区的程序(包括反病毒软件)并再试一次。如果仍然无效请参考下面步骤。</string>
<string lang="zh-cn" key="DEVICE_IN_USE_INFO">警告:一些加载的设备/分区正在使用中!\n\n若忽略这些则可能导致非期望的结果,包括系统不稳定。\n\n我们强烈建议您关闭所有可能正在使用 此设备/分区的应用程序。</string>
<string lang="zh-cn" key="DEVICE_PARTITIONS_ERR">选定的设备包含分区。\n\n格式化该设备可能会导致系统不稳定或数据丢失。您可以选择该设备的某个分区,或者删除该设备的所有分区,以保证 VeraCrypt 对其安全格式化。</string>
@@ -420,7 +428,7 @@
<string lang="zh-cn" key="DRIVER_VERSION">错误:正在运行不兼容版本的 VeraCrypt 设备驱动。\n\n如果您想在便携模式下运行 VeraCrypt(即不安装它)但是却安装了不同版本的 VeraCrypt,您必须先卸载已安装版本(或使用 VeraCrypt 安装程序升级)。要卸载 VeraCrypt,请按如下步骤进行:在 Windows Vista 或其后版本中,选择〖开始〗菜单 -&gt; 计算机 -&gt;〖卸载或更改程序〗-&gt; VeraCrypt -&gt; 卸载;在 Windows XP 中,选择〖开始〗菜单 -&gt; 〖设置〗 -&gt; 〖控制面板〗 -&gt; 〖添加或删除程序〗 -&gt; VeraCrypt -&gt; 删除\n\n与此相似,如果您尝试以便携版运行 VeraCrypt 但是却已经运行了其它版本的便携 VeraCrypt,您必须重启电脑之后再运行新的版本。</string>
<string lang="zh-cn" key="ERR_CIPHER_INIT_FAILURE">错误:密码初始化失败。</string>
<string lang="zh-cn" key="ERR_CIPHER_INIT_WEAK_KEY">错误:检测到弱强度密钥! 密钥将被废弃。请重试。</string>
- <string lang="zh-cn" key="EXCEPTION_REPORT">发生了关键性错误,VeraCrypt 必须被终止。如果该错误是 VeraCrypt 的缺陷导致的,我们可能会修正它。要协助我们完善软件,您可以把 Truecrypt 自动生成的错误报告发送给我们,报告包括下面内容:\n\n- 程序版本\n- 操作系统版本\n- CPU类型\n- VeraCrypt 组件名称\n- VeraCrypt 执行程序的校验值\n- 对话框窗口的符号标记\n- 错误分类\n- 错误地址信息\n- VeraCrypt 调用堆栈\n\n如果选择〖是〗,下面的 URL 网址(包含错误报告)将会在默认浏览器中打开。\n\n%hs\n\n您希望发送给我们上述错误报告吗?</string>
+ <string lang="zh-cn" key="EXCEPTION_REPORT">发生了关键性错误,VeraCrypt 必须被终止。如果该错误是 VeraCrypt 的缺陷导致的,我们可能会修正它。要协助我们完善软件,您可以把 Veracrypt 自动生成的错误报告发送给我们,报告包括下面内容:\n\n- 程序版本\n- 操作系统版本\n- CPU类型\n- VeraCrypt 组件名称\n- VeraCrypt 执行程序的校验值\n- 对话框窗口的符号标记\n- 错误分类\n- 错误地址信息\n- VeraCrypt 调用堆栈\n\n如果选择〖是〗,下面的 URL 网址(包含错误报告)将会在默认浏览器中打开。\n\n%hs\n\n您希望发送给我们上述错误报告吗?</string>
<string lang="zh-cn" key="EXCEPTION_REPORT_EXT">您的系统发生了关键性错误,该错误会终止 VeraCrypt。\n\n需要注意的是此错误并非由 VeraCrypt 导致(因此 VeraCrypt 开发者并不会修复这个错误)。请检查您的系统查找可能的原因(例如:系统配置、网络连接、失效的硬件组件等)。</string>
<string lang="zh-cn" key="EXCEPTION_REPORT_EXT_FILESEL">系统遇到关键性错误,需要终止 VeraCrypt。\n\n如果此错误仍然存在,您可能需要尝试禁用或卸载可能导致此问题的应用程序,例如防病毒或防火墙软件,系统性能提升、优化或系统设置软件等等。如果仍然无法解决问题,您可能需要尝试从新安装您的操作系统(此问题也可能由恶意软件导致)。</string>
<string lang="zh-cn" key="EXCEPTION_REPORT_TITLE">VeraCrypt 关键性错误</string>
@@ -431,9 +439,9 @@
<string lang="zh-cn" key="ASK_DEBUGGER_INSTALL">为了分析系统崩溃原因,VeraCrypt 需要先安装微软调试工具。\n\n在您点击〖确定〗按钮之后,TrueCrpyt 将会从微软服务器下载微软调试工具安装程序(16MB)并随后安装它(先访问 VeraCrypt 网站再访问微软),这样即使微软改变了安装包的地址,此功能依然有效)。</string>
<string lang="zh-cn" key="SYSTEM_CRASH_ANALYSIS_INFO">点击〖确定〗按钮之后,VeraCrypt 将会分析系统崩溃原因,这可能需要几分钟时间。</string>
<string lang="zh-cn" key="DEBUGGER_NOT_FOUND">请确认环境变量“PATH”包含“kd.exe”(内核调试器)的路径。</string>
- <string lang="zh-cn" key="SYSTEM_CRASH_NO_TRUECRYPT">看起来VeraCrypt并未导致系统崩溃。系统崩溃是其它原因导致的(例如,硬件故障,设备驱动BUG等等)</string>
+ <string lang="zh-cn" key="SYSTEM_CRASH_NO_VERACRYPT">看起来VeraCrypt并未导致系统崩溃。系统崩溃是其它原因导致的(例如,硬件故障,设备驱动BUG等等)</string>
<string lang="zh-cn" key="SYSTEM_CRASH_UPDATE_DRIVER">分析结果表明更新以下驱动可能会解决问题:</string>
- <string lang="zh-cn" key="SYSTEM_CRASH_REPORT">要协助我们确认这是否为 Truecrypt 的错误,您可以向我们提交软件自动生成的错误报告,错误报告包括下面内容:\n- 程序版本\n- 操作系统版本\n- CPU类型\n- 错误类型\n- 驱动名称和版本\n- 系统调用堆栈\n\n如果选择〖是〗,下面的 URL 网址(包含错误报告)将会在您的默认浏览器中打开。</string>
+ <string lang="zh-cn" key="SYSTEM_CRASH_REPORT">要协助我们确认这是否为 Veracrypt 的错误,您可以向我们提交软件自动生成的错误报告,错误报告包括下面内容:\n- 程序版本\n- 操作系统版本\n- CPU类型\n- 错误类型\n- 驱动名称和版本\n- 系统调用堆栈\n\n如果选择〖是〗,下面的 URL 网址(包含错误报告)将会在您的默认浏览器中打开。</string>
<string lang="zh-cn" key="ASK_SEND_ERROR_REPORT">您希望向我们提交此错误报告吗?</string>
<string lang="zh-cn" key="ENCRYPT">加密(&amp;E)</string>
<string lang="zh-cn" key="DECRYPT">解密(&amp;D)</string>
@@ -476,7 +484,7 @@
<string lang="zh-cn" key="FORMAT_FINISHED_HELP">\n\n已成功创建 VeraCrypt 加密卷并准备就绪。要创建另外的 VeraCrypt 加密卷,请单击〖下一步〗,否则请单击〖退出〗按钮。</string>
<string lang="zh-cn" key="SYSENC_HIDDEN_VOL_FORMAT_FINISHED_HELP">\n\n隐藏的 VeraCrypt 加密卷已成功创建(隐形操作系统将包含在这个隐藏加密卷之内)。\n\n单击〖下一步〗按钮继续。</string>
<string lang="zh-cn" key="NONSYS_INPLACE_ENC_FINISHED_TITLE">已成功加密该卷</string>
- <string lang="zh-cn" key="NONSYS_INPLACE_ENC_FINISHED_INFO">重要:要加载这个新建的 TRUECRYPT 加密卷和访问存储于其中的数据,在 TRUECRYPT 窗口中点击〖自动加载设备〗。在您输入正确密码之后(和/或 提供正确的密钥文件),加密卷将会以您在 TRUECRYPT 列表中选择的盘符加载(您也将能够以该盘符访问加密数据)。\n\n【请记住或写下上述步骤】。您在希望加载这个加密卷和访问其中的数据时必须遵循上述步骤。另外一种方式是在 VeraCrypt 主窗口,点击〖选择设备〗,之后选择此 分区/设备,之后点〖加载〗。\n\n此分区/设备 已成功加密(选择包含完全加密的 VeraCrypt 加密卷)并为使用准备就绪。</string>
+ <string lang="zh-cn" key="NONSYS_INPLACE_ENC_FINISHED_INFO">重要:要加载这个新建的 VERACRYPT 加密卷和访问存储于其中的数据,在 VERACRYPT 窗口中点击〖自动加载设备〗。在您输入正确密码之后(和/或 提供正确的密钥文件),加密卷将会以您在 VERACRYPT 列表中选择的盘符加载(您也将能够以该盘符访问加密数据)。\n\n【请记住或写下上述步骤】。您在希望加载这个加密卷和访问其中的数据时必须遵循上述步骤。另外一种方式是在 VeraCrypt 主窗口,点击〖选择设备〗,之后选择此 分区/设备,之后点〖加载〗。\n\n此分区/设备 已成功加密(选择包含完全加密的 VeraCrypt 加密卷)并为使用准备就绪。</string>
<string lang="zh-cn" key="FORMAT_FINISHED_INFO">VeraCrypt 加密卷已成功创建。</string>
<string lang="zh-cn" key="FORMAT_FINISHED_TITLE">加密卷已创建</string>
<string lang="zh-cn" key="FORMAT_HELP">重要:请在此窗口内随机移动鼠标,移动时间越长越好。这将会显著增加密钥的加密强度。之后点击〖格式化〗按钮创建加密卷。</string>
@@ -489,7 +497,7 @@
<string lang="zh-cn" key="HIDDEN_VOL_WIZARD_MODE_DIRECT_HELP">如果选择此选项,您将会在已有的 VeraCrypt 加密卷内创建一个隐藏的 VeraCrypt 加密卷。这里假设您已经创建好了适合于创建隐藏 VeraCrypt 加密卷的 VeraCrypt 外层加密卷。</string>
<string lang="zh-cn" key="HIDDEN_VOL_WIZARD_MODE_TITLE">加密卷创建模式</string>
<string lang="zh-cn" key="HIDVOL_FORMAT_FINISHED_TITLE">隐藏加密卷已创建</string>
- <string lang="zh-cn" key="HIDVOL_FORMAT_FINISHED_HELP">该隐藏的 VeraCrypt 加密卷已成功创建并可以立即使用。如果“VeraCrypt User's Guide”(Truecrypt 用户指南)的"Security Precautions Pertaining to Hidden Volumes"章节中的措施都被遵循,即使当外层加密卷被加载,也不可能证明存在隐藏加密卷。\n\n警告:如果您没有保护隐藏加密卷(保护的做法参考 VeraCrypt 用户指南的"PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE"章节),请不要向外层加密卷写入数据。否则您可能会覆盖或损坏隐藏隐藏加密卷!</string>
+ <string lang="zh-cn" key="HIDVOL_FORMAT_FINISHED_HELP">该隐藏的 VeraCrypt 加密卷已成功创建并可以立即使用。如果“VeraCrypt User's Guide”(Veracrypt 用户指南)的"Security Precautions Pertaining to Hidden Volumes"章节中的措施都被遵循,即使当外层加密卷被加载,也不可能证明存在隐藏加密卷。\n\n警告:如果您没有保护隐藏加密卷(保护的做法参考 VeraCrypt 用户指南的"PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE"章节),请不要向外层加密卷写入数据。否则您可能会覆盖或损坏隐藏隐藏加密卷!</string>
<string lang="zh-cn" key="FIRST_HIDDEN_OS_BOOT_INFO">您已经启动了一个隐形操作系统。可能您已经注意到了,隐形操作系统看起来是安装到原始操作系统所在的分区。然而,实际上,隐形系统是安装到系统分区后面的分区上的(安装在隐藏加密卷中)。所有的读写操作将会从系统分区中透明的重定向到隐藏加密卷里面。\n\n操作系统本身和系统中的程序均不知道从系统分区中读写的数据实际上是从系统分区后面的分区中读写的(读/写到隐藏加密卷)。任何这样的数据都是同样即时加解密的(使用与即将创建的迷惑操作系统不同的加密钥)。\n\n\n请单击〖下一步〗按钮继续。</string>
<string lang="zh-cn" key="HIDVOL_HOST_FILLING_HELP_SYSENC">外层加密卷已成功创建并作为 %hc:驱动器加载。对这个外层加密卷,现在您应复制一些您不是真正要隐藏的貌似敏感的文件。这是为了对付那些强迫您给出系统分区后面那个分区密码的人的,这个分区可能包含外层加密卷和隐藏加密卷(以及其中的隐形操作系统)。您可以泄漏这个外层加密卷的密码,而此时没有任何迹象可以识别存在隐藏加密卷(以及隐形操作系统)。\n\n重要:您复制到外层加密卷中的文件占用的空间不应当超过 %s。否则,可能没有足够的自由空间来创建隐藏加密卷(此时您将无法继续后续操作)。在您复制完成之后,请点击〖下一步〗(不要卸载加密卷)。</string>
<string lang="zh-cn" key="HIDVOL_HOST_FILLING_HELP">外层加密卷已成功创建并作为 %hc:驱动器加载。对这个加密卷,现在您应复制一些您不是真正要隐藏的貌似敏感的文件。这是让那些强迫您泄漏密码的人能看到的文件。您将仅对这个外层加密卷泄漏密码,而不要泄漏给他们隐藏加密卷的密码。您真正要保护的文件将被存储在稍候创建的隐藏加密卷里。当您完成复制后,请单击〖下一步〗,并且不要卸载此加密卷。\n\n注意:单击〖下一步〗后,将进行簇状图扫描来确定连续的自由空间大小,此自由空间的尾部与加密卷尾部一致。该空间将提供用来创建隐藏加密卷同时也是隐藏加密卷的最大容量。簇状图扫描能够保证外层加密中卷的数据不会被隐藏卷覆盖。</string>
@@ -599,6 +607,7 @@
<string lang="zh-cn" key="SELECT_DEST_DIR">选择目标目录</string>
<string lang="zh-cn" key="SELECT_KEYFILE">选择密钥文件</string>
<string lang="zh-cn" key="SELECT_KEYFILE_PATH">选择密钥文件的搜索路径。警告:注意,记忆的只是路径,而不会记忆文件名!</string>
+ <string lang="en" key="SELECT_KEYFILE_GENERATION_DIRECTORY">Select a directory where to store the keyfiles.</string>
<string lang="zh-cn" key="SERPENT_HELP">Serpent 为与 AES 竞争算法中的一种。设计者为 Ross Anderson、Eli Biham、和 Lars Knudsen。发表于 1998 年。256 位密钥,128 位数据块,操作模式为 XTS。</string>
<string lang="zh-cn" key="SIZE_HELP">请指定要创建的加密卷的大小。\n\n如果您打算创建一个动态的(稀疏文件)容器,该参数对应于该容器的最大尺寸。\n\n注意:最小的 FAT 加密卷大小为 292 KB。最小的 NTFS 加密卷大小为 3792 KB。</string>
<string lang="zh-cn" key="SIZE_HELP_HIDDEN_HOST_VOL">请指定要创建的外层加密卷的大小(随后将在其内创建隐藏加密卷)。包含隐藏卷的外层加密卷最小可能大小为 340 KB。</string>
@@ -750,6 +759,7 @@
<string lang="zh-cn" key="REMOVABLE_DISK">移动硬盘</string>
<string lang="zh-cn" key="HARDDISK">硬盘</string>
<string lang="zh-cn" key="UNCHANGED">不改变</string>
+ <string lang="en" key="AUTODETECTION">Autodetection</string>
<string lang="zh-cn" key="SETUP_MODE_TITLE">向导模式</string>
<string lang="zh-cn" key="SETUP_MODE_INFO">请选择一种安装模式,如果不确认,请使用默认模式。</string>
<string lang="zh-cn" key="SETUP_MODE_HELP_INSTALL">如果您想安装 VeraCrypt 到当前系统,请选择此选项。</string>
@@ -863,6 +873,11 @@
<string lang="zh-cn" key="ENTER_HIDDEN_VOL_PASSWORD">输入隐藏加密卷的密码</string>
<string lang="zh-cn" key="ENTER_HEADER_BACKUP_PASSWORD">输入存储在备份文件中的加密卷头的密码</string>
<string lang="zh-cn" key="KEYFILE_CREATED">密钥文件已成功创建。</string>
+ <string lang="en" key="KEYFILE_INCORRECT_NUMBER">The number of keyfiles you supplied is invalid.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_SIZE">The keyfile size must be comprized between 64 and 1048576 bytes.</string>
+ <string lang="en" key="KEYFILE_EMPTY_BASE_NAME">Please enter a name for the keyfile(s) to be generated</string>
+ <string lang="en" key="KEYFILE_INVALID_BASE_NAME">The base name of the keyfile(s) is invalid</string>
+ <string lang="en" key="KEYFILE_ALREADY_EXISTS">The keyfile '%s' already exists.\nDo you want to overwrite it? The generation process will be stopped if you answer No.</string>
<string lang="zh-cn" key="HEADER_DAMAGED_AUTO_USED_HEADER_BAK">警告:加密卷头信息已经损坏!VeraCrypt 将自动使用内嵌在加密卷中的头信息备份。\n\n您应当通过选择〖工具〗-&gt;〖恢复加密卷头信息〗来修复头信息。</string>
<string lang="zh-cn" key="VOL_HEADER_BACKED_UP">加密卷头信息备份已经成功创建。\n\n重要:使用恢复功能恢复时也会恢复当前加密卷的密码。另外,如果创建加密卷的时候使用了密钥文件,恢复后也需要同样的密钥文件来打开加密卷。\n\n警告:该加密卷头信息备份只能用在这个提供备份的加密卷上。如果您把该头信息备份恢复到其它加密卷,您可能能够打开加密卷,但是您将不能解密存储于加密卷的任何数据(这是因为您已经改变了加密卷的主密钥)。</string>
<string lang="zh-cn" key="VOL_HEADER_RESTORED">加密卷头信息备份已经成功恢复。\n\n重要:请注意旧密码也同样被恢复了。另外,备份时如果需要密钥文件来加载加密卷,恢复后也需要同样的密钥文件。</string>
@@ -911,8 +926,8 @@
<string lang="zh-cn" key="SIZE_ITEM">大小: </string>
<string lang="zh-cn" key="PATH_ITEM">路径: </string>
<string lang="zh-cn" key="DRIVE_LETTER_ITEM">驱动器盘符: </string>
- <string lang="zh-cn" key="UNSUPPORTED_CHARS_IN_PWD">错误:密码必须仅包含 ASCII 字符。\n\n密码中的非-ASCII 字符可能会导致在 操作系统配置改变时加密卷不能加载。\n\n允许使用下面字符:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
- <string lang="zh-cn" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">警告:密码中包含非-ASCII 字符。可能会导致在操作系统配置改变时加密卷不能加载。\n\n您应当使用 ASCII 字符替换密码中的非 ASCII 字符。 如要这样做,点击〖加密卷〗 -&gt; 〖修改加密卷密码〗\n\n下面字符为 ASCII 字符:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
+ <string lang="zh-cn" key="UNSUPPORTED_CHARS_IN_PWD">错误:密码必须仅包含 ASCII 字符。\n\n密码中的非-ASCII 字符可能会导致在 操作系统配置改变时加密卷不能加载。\n\n允许使用下面字符:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
+ <string lang="zh-cn" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">警告:密码中包含非-ASCII 字符。可能会导致在操作系统配置改变时加密卷不能加载。\n\n您应当使用 ASCII 字符替换密码中的非 ASCII 字符。 如要这样做,点击〖加密卷〗 -&gt; 〖修改加密卷密码〗\n\n下面字符为 ASCII 字符:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
<string lang="zh-cn" key="EXE_FILE_EXTENSION_CONFIRM">警告:我们强烈建议您避免使用可执行文件名(例如 .exe,.sys,或 .dll)以及其它可能有问题的类似扩展名作为加密卷的名称。使用这些扩展名通常会导致 Windows 或反病毒软件干预加密卷,这很可能会严重影响加密卷的性能,也可能会导致其它严重的问题。\n\n我们强烈建议您移除此扩展名或更换其扩展名(例如,改变为 .iso,.img,.dat)。\n\n您确认继续使用可能有潜在问题的扩展名吗?</string>
<string lang="zh-cn" key="EXE_FILE_EXTENSION_MOUNT_WARNING">警告:该加密卷带有可执行文件的扩展名(例如 .exe,.sys,或 .dll)或其它可能有问题的类似扩展名作为加密卷的名称。 这很可能导致 Windows 或反病毒软件干预加密卷,会严重影响加密卷的性能,也可能会导致其它严重的问题。\n\n我们强烈建议您在卸载加密卷后移除此扩展名或更换为其它扩展名(例如,改变为 .iso,.img,.dat)。</string>
<string lang="zh-cn" key="HOMEPAGE">主页(联网)</string>
@@ -976,7 +991,7 @@
<string lang="zh-cn" key="CHECKING_FS">正在检测加载为 %hs 的 VeraCrypt 加密卷的文件系统...</string>
<string lang="zh-cn" key="REPAIRING_FS">正在试图修复加载为 %hs 的 VeraCrypt 加密卷的文件系统...</string>
<string lang="zh-cn" key="WARN_CBC_MODE">警告:该加密卷以 CBC 模式加密。由于安全原因,CBC 模式自从 VeraCrypt 4.1 以后已不再推荐。\n\n我们强烈建议您把原来的数据移动到使用此版本 VeraCrypt 创建的加密卷里面。在执行此操作后,您应当安全的擦除或销毁早期的加密盘。要获取更多信息,请参考软件文档中的版本历史或者 VeraCrypt 4.1 或以后版本的发布说明。</string>
- <string lang="zh-cn" key="WARN_64_BIT_BLOCK_CIPHER">警告:该加密卷使用了已废弃的加密算法。\n\n所有 64-位块加密算法(Blowfish,CAST-128,和 Triple DES)已经逐渐不再被使用了。该加密卷在以后版本的 VeraCrypt 可能会被打开。然而以后则不会针对这些废弃算法采取一些改善措施。我们推荐您创建一个使用 128-位块加密算法的 Truecrypt 加密卷(如:AES,Serpent,Twofish,等等)并把使用旧算法的加密卷里面的文件移动到新的加密卷里面去。</string>
+ <string lang="zh-cn" key="WARN_64_BIT_BLOCK_CIPHER">警告:该加密卷使用了已废弃的加密算法。\n\n所有 64-位块加密算法(Blowfish,CAST-128,和 Triple DES)已经逐渐不再被使用了。该加密卷在以后版本的 VeraCrypt 可能会被打开。然而以后则不会针对这些废弃算法采取一些改善措施。我们推荐您创建一个使用 128-位块加密算法的 Veracrypt 加密卷(如:AES,Serpent,Twofish,等等)并把使用旧算法的加密卷里面的文件移动到新的加密卷里面去。</string>
<string lang="zh-cn" key="SYS_AUTOMOUNT_DISABLED">您的系统未被配置为自动加载新加密卷。 因此也不可能加载设备类的加密卷。自动卸载 可以在执行下列命令后重启系统来启用。\n\n\nmountvol.exe /E</string>
<string lang="zh-cn" key="SYS_ASSIGN_DRIVE_LETTER">请在继续前为该设备/分区分配一个盘符(〖控制面板〗 -&gt; 〖系统和维护〗 -&gt; 〖管理工具〗 - 〖创建和格式化分区〗)。\n\n这些是操作系统所要求的。</string>
<string lang="zh-cn" key="MOUNT_TC_VOLUME">加载 VeraCrypt 加密卷</string>
diff --git a/Translations/Language.zh-hk.xml b/Translations/Language.zh-hk.xml
index eb454419..e01e2e40 100644
--- a/Translations/Language.zh-hk.xml
+++ b/Translations/Language.zh-hk.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="utf-8"?>
<VeraCrypt>
- <localization prog-version="1.0e">
+ <localization prog-version="1.0f-BETA3">
<!-- Languages -->
<language langid="zh-hk" name="繁體中文" en-name="Chinese (Hong Kong)" version="0.1.0" translators="PUN Chi Ho" />
<!-- Fonts -->
@@ -44,6 +44,7 @@
<control lang="zh-hk" key="IDC_HIDVOL_WIZ_MODE_FULL">常規模式</control>
<control lang="zh-hk" key="IDC_KB">KB(&amp;K)</control>
<control lang="zh-hk" key="IDC_KEYFILES_ENABLE">使用密鑰檔(&amp;S)</control>
+ <control lang="en" key="IDC_KEYFILES_RANDOM_SIZE">Random size ( 64 &lt;-&gt; 1048576 )</control>
<control lang="zh-hk" key="IDC_KEY_FILES">密鑰文件(&amp;K)..</control>
<control lang="zh-hk" key="IDC_LINK_HASH_INFO">關於混雜演算法的更多資訊(聯網)</control>
<control lang="zh-hk" key="IDC_LINK_MORE_INFO_ABOUT_CIPHER">更多資訊(聯網)</control>
@@ -145,6 +146,7 @@
<control lang="zh-hk" key="IDC_PREF_CACHE_PASSWORDS">在驅動記憶體中緩存密碼</control>
<control lang="zh-hk" key="IDC_PREF_DISMOUNT_INACTIVE">自動卸載加密卷,在無數據讀寫動作下面時間後</control>
<control lang="zh-hk" key="IDC_PREF_DISMOUNT_LOGOFF">用戶註銷時</control>
+ <control lang="en" key="IDC_PREF_DISMOUNT_SESSION_LOCKED">User session locked</control>
<control lang="zh-hk" key="IDC_PREF_DISMOUNT_POWERSAVING">進入待機狀態時</control>
<control lang="zh-hk" key="IDC_PREF_DISMOUNT_SCREENSAVER">螢幕保護載入時</control>
<control lang="zh-hk" key="IDC_PREF_FORCE_AUTO_DISMOUNT">強制自動卸載,無論加密卷是否有被打開的檔或目錄</control>
@@ -198,6 +200,7 @@
<control lang="zh-hk" key="IDM_CREATE_RESCUE_DISK">創建應急盤...</control>
<control lang="zh-hk" key="IDM_CREATE_VOLUME">創建加密卷...</control>
<control lang="zh-hk" key="IDM_DEFAULT_KEYFILES">默認密鑰文件...</control>
+ <control lang="en" key="IDM_DONATE">Donate now...</control>
<control lang="zh-hk" key="IDM_ENCRYPT_SYSTEM_DEVICE">加密系統分區/驅動器...</control>
<control lang="zh-hk" key="IDM_FAQ">常見問題(聯網)</control>
<control lang="zh-hk" key="IDM_HELP">用戶指南</control>
@@ -268,6 +271,7 @@
<control lang="zh-hk" key="IDT_PARALLELIZATION_OPTIONS">線程基礎的平行計算</control>
<control lang="zh-hk" key="IDT_PKCS11_LIB_PATH">PKCS #11 運行庫路徑</control>
<control lang="zh-hk" key="IDT_PKCS5_PRF">PKCS-5 PRF:</control>
+ <control lang="en" key="IDT_NEW_PKCS5_PRF">PKCS-5 PRF:</control>
<control lang="zh-hk" key="IDT_PW_CACHE_OPTIONS">密碼緩存</control>
<control lang="zh-hk" key="IDT_SECURITY_OPTIONS">安全選項</control>
<control lang="zh-hk" key="IDT_TASKBAR_ICON">VeraCrypt 後臺任務</control>
@@ -330,6 +334,9 @@
<control lang="zh-hk" key="IDT_KEYFILE_GENERATOR_NOTE">重要:請在此視窗內隨機移動滑鼠,移動時間越長越好。這將會顯著增加密鑰的加密強度。</control>
<control lang="zh-hk" key="IDT_KEYFILE_WARNING">警告:如果您丟失了密鑰檔或者密鑰檔的前 1024 KB 位元組已改變,將不可能再載入使用該密鑰的加密卷!</control>
<control lang="zh-hk" key="IDT_KEY_UNIT">位</control>
+ <control lang="en" key="IDT_NUMBER_KEYFILES">Number of keyfiles:</control>
+ <control lang="en" key="IDT_KEYFILES_SIZE">Keyfiles size (in Bytes):</control>
+ <control lang="en" key="IDT_KEYFILES_BASE_NAME">Keyfiles base name:</control>
<control lang="zh-hk" key="IDT_LANGPACK_AUTHORS">翻譯人員:</control>
<control lang="zh-hk" key="IDT_PLAINTEXT">明文密碼長度:</control>
<control lang="zh-hk" key="IDT_PLAINTEXT_SIZE_UNIT">位</control>
@@ -340,6 +347,7 @@
<control lang="zh-hk" key="IDT_SECURITY_TOKEN">安全口權杖:</control>
<control lang="zh-hk" key="IDT_SORT_METHOD">排序方式:</control>
<control lang="zh-hk" key="IDT_STATIC_MODELESS_WAIT_DLG_INFO">請耐心等待,此過程可能需要較長時間...</control>
+ <control lang="en" key="IDT_STATIC_MODAL_WAIT_DLG_INFO">Please wait...\nThis process may take a long time and VeraCrypt may become unresponsive.</control>
<control lang="zh-hk" key="IDT_TEST_BLOCK_NUMBER">塊數值:</control>
<control lang="zh-hk" key="IDT_TEST_CIPHERTEXT">加密文本(十六進位)</control>
<control lang="zh-hk" key="IDT_TEST_DATA_UNIT_NUMBER">資料單元數值(64-位元十六進位,資料單元大小為 512 位元組)</control>
@@ -393,7 +401,7 @@
<string lang="zh-hk" key="DEVICE_FREE_PB">%hs 的大小為 %.2f PB</string>
<string lang="zh-hk" key="DEVICE_IN_USE_FORMAT">警告:設備/分區正在被系統或應用程式佔用。格式化該設備/分區它可能導致資料丟失或系統不穩定。\n\n繼續進行格式化嗎?</string>
<string lang="zh-hk" key="DEVICE_IN_USE_INPLACE_ENC">警告:該分區正在被作業系統或應用程式使用。您應當關閉任何可能佔用此分區的程式(包括反病毒軟體)。\n\n確認繼續嗎?</string>
- <string lang="zh-hk" key="FORMAT_CANT_DISMOUNT_FILESYS">錯誤:該設備/分區包含不能被卸載的檔系統。此檔系統可能被作業系統使用。格式化此設備/分區很可能會導致資料損壞或者是系統不穩定。\n\n要解決此問題,我們推薦您首先刪除該分區之後在不格式化的情況下重新創建這個分區。要達成此目的,請遵照下麵步驟: 1)在 '開始' 菜單右鍵單擊 '電腦'(或者 '我的電腦')圖示,之後選擇 '管理',顯示 '電腦管理' 視窗。 2)在 '電腦管理' 視窗,選擇 '磁片管理'。 3)右鍵單擊要加密的分區,你可以選擇 '刪除分區' 或者是 '刪除卷',或者是 '刪除邏輯驅動器'。 4)如果 Windows 提示重啟電腦,點 '是' 重啟。之後在第 5 個步驟中重複第 1 和第 2 步。 5)右鍵單擊未分配/自由空間並選擇 '新建分區',或者 '新的卷',或者 '新邏輯驅動器'。 6)在 '新分區嚮導' 或者 '新建卷嚮導' 視窗中,在帶有 '格式化分區' 標題的對話方塊中,選擇 '不格式化此分區' 或者是 '不格式化此卷'。在同樣的嚮導裏面,點 '下一步' 之後點 '完成' 按鈕。 7)注意:您現在在 Truecrypt 中選擇的設備路徑可能是錯誤的,因此,退出並重新啟動 VeraCrypt 加密卷創建嚮導(如果正在運行)。 8)嘗試重新加密該設備/分區。\n\n如果 VeraCrypt 仍然會加密失敗,您可以考慮創建檔類型的加密卷。</string>
+ <string lang="zh-hk" key="FORMAT_CANT_DISMOUNT_FILESYS">錯誤:該設備/分區包含不能被卸載的檔系統。此檔系統可能被作業系統使用。格式化此設備/分區很可能會導致資料損壞或者是系統不穩定。\n\n要解決此問題,我們推薦您首先刪除該分區之後在不格式化的情況下重新創建這個分區。要達成此目的,請遵照下麵步驟: 1)在 '開始' 菜單右鍵單擊 '電腦'(或者 '我的電腦')圖示,之後選擇 '管理',顯示 '電腦管理' 視窗。 2)在 '電腦管理' 視窗,選擇 '磁片管理'。 3)右鍵單擊要加密的分區,你可以選擇 '刪除分區' 或者是 '刪除卷',或者是 '刪除邏輯驅動器'。 4)如果 Windows 提示重啟電腦,點 '是' 重啟。之後在第 5 個步驟中重複第 1 和第 2 步。 5)右鍵單擊未分配/自由空間並選擇 '新建分區',或者 '新的卷',或者 '新邏輯驅動器'。 6)在 '新分區嚮導' 或者 '新建卷嚮導' 視窗中,在帶有 '格式化分區' 標題的對話方塊中,選擇 '不格式化此分區' 或者是 '不格式化此卷'。在同樣的嚮導裏面,點 '下一步' 之後點 '完成' 按鈕。 7)注意:您現在在 Veracrypt 中選擇的設備路徑可能是錯誤的,因此,退出並重新啟動 VeraCrypt 加密卷創建嚮導(如果正在運行)。 8)嘗試重新加密該設備/分區。\n\n如果 VeraCrypt 仍然會加密失敗,您可以考慮創建檔類型的加密卷。</string>
<string lang="zh-hk" key="INPLACE_ENC_CANT_LOCK_OR_DISMOUNT_FILESYS">錯誤:此檔系統不能被鎖定 和/或 卸載。可能正在被作業系統或應用程式佔用(例如反病毒軟體)。加密此分區可能會導致資料損壞或者系統不穩定。\n\n請關閉任何可能佔用此分區的程式(包括反病毒軟體)並再試一次。如果仍然無效請參考下面步驟。</string>
<string lang="zh-hk" key="DEVICE_IN_USE_INFO">警告:一些載入的設備/分區正在使用中!\n\n若忽略這些則可能導致非期望的結果,包括系統不穩定。\n\n我們強烈建議您關閉所有可能正在使用 此設備/分區的應用程式。</string>
<string lang="zh-hk" key="DEVICE_PARTITIONS_ERR">選定的設備包含分區。\n\n格式化該設備可能會導致系統不穩定或資料丟失。您可以選擇該設備的某個分區,或者刪除該設備的所有分區,以保證 VeraCrypt 對其安全格式化。</string>
@@ -420,7 +428,7 @@
<string lang="en" key="DRIVER_VERSION">Error: An incompatible version of the VeraCrypt driver is currently running.\n\nIf you are trying to run VeraCrypt in portable mode (i.e. without installing it) and a different version of VeraCrypt is already installed, you must uninstall it first (or upgrade it using the VeraCrypt installer). To uninstall it, follow these steps: On Windows Vista or later, select 'Start Menu' &gt; Computer &gt; 'Uninstall or change a program' &gt; VeraCrypt &gt; Uninstall; on Windows XP, select 'Start Menu' &gt; Settings &gt; 'Control Panel' &gt; 'Add Or Remove Programs' &gt; VeraCrypt &gt; Remove.\n\nSimilarly, if you are trying to run VeraCrypt in portable mode (i.e. without installing it) and a different version of VeraCrypt is already running in portable mode, you must restart the system first and then run only this new version.</string>
<string lang="zh-hk" key="ERR_CIPHER_INIT_FAILURE">錯誤:密碼初始化失敗。</string>
<string lang="zh-hk" key="ERR_CIPHER_INIT_WEAK_KEY">錯誤:檢測到弱強度密鑰! 密鑰將被廢棄。請重試。</string>
- <string lang="zh-hk" key="EXCEPTION_REPORT">發生了關鍵性錯誤,VeraCrypt 必須被終止。如果該錯誤是 VeraCrypt 的缺陷導致的,我們可能會修正它。要協助我們完善軟體,您可以把 Truecrypt 自動生成的錯誤報告發送給我們,報告包括下面內容:\n\n- 程式版本\n- 作業系統版本\n- CPU類型\n- VeraCrypt 元件名稱\n- VeraCrypt 執行程式的校驗值\n- 對話方塊視窗的符號標記\n- 錯誤分類\n- 錯誤位址資訊\n- VeraCrypt 調用堆疊\n\n如果您選擇“是”,下面的 URL 網址(包含錯誤報告)將會在您的默認流覽器中打開。\n\n%hs\n\n您希望發送給我們上述錯誤報告嗎?</string>
+ <string lang="zh-hk" key="EXCEPTION_REPORT">發生了關鍵性錯誤,VeraCrypt 必須被終止。如果該錯誤是 VeraCrypt 的缺陷導致的,我們可能會修正它。要協助我們完善軟體,您可以把 Veracrypt 自動生成的錯誤報告發送給我們,報告包括下面內容:\n\n- 程式版本\n- 作業系統版本\n- CPU類型\n- VeraCrypt 元件名稱\n- VeraCrypt 執行程式的校驗值\n- 對話方塊視窗的符號標記\n- 錯誤分類\n- 錯誤位址資訊\n- VeraCrypt 調用堆疊\n\n如果您選擇“是”,下面的 URL 網址(包含錯誤報告)將會在您的默認流覽器中打開。\n\n%hs\n\n您希望發送給我們上述錯誤報告嗎?</string>
<string lang="zh-hk" key="EXCEPTION_REPORT_EXT">您的系統發生了關鍵性錯誤,該錯誤會終止 VeraCrypt。\n\n需要注意的是此錯誤並非由 VeraCrypt 導致(因此 VeraCrypt 開發者並不會修復這個錯誤)。請檢查您的系統來查找可能的原因(例如:系統配置、網路連接、失效的硬體元件等)。</string>
<string lang="zh-hk" key="EXCEPTION_REPORT_EXT_FILESEL">系統發生了關鍵性錯誤,要求終止 VeraCrypt。\n\n如果此錯誤一直存在,您可能需要嘗試禁用或卸載可能潛在導致此問題的應用程式,例如防病毒或防火牆軟體,系統性能提升軟體、優化軟體或者系統設置軟體,等等。如果仍然無法解決問題,您可能需要嘗試從新安裝您的作業系統(此問題也可能由惡意軟體導致)。</string>
<string lang="zh-hk" key="EXCEPTION_REPORT_TITLE">VeraCrypt 關鍵性錯誤</string>
@@ -431,9 +439,9 @@
<string lang="zh-hk" key="ASK_DEBUGGER_INSTALL">為了分析系統崩潰原因,VeraCrypt 需要先安裝微軟調試工具。\n\n在您點擊 "確定" 按鈕之後,Windows installer 程式將會從微軟伺服器下載微軟調試工具安裝程式(16MB)並隨後安裝它( Windows installer 程式會從 veracrypt.org 伺服器上提交請求到微軟伺服器〖就是說先訪問 VeraCrypt 網站再訪問微軟〗,這樣即使微軟改變了安裝包的位址,此功能依然有效)。</string>
<string lang="zh-hk" key="SYSTEM_CRASH_ANALYSIS_INFO">在您點擊 "確定" 按鈕之後,VeraCrypt 將會分析系統崩潰原因,這可能會花費幾分鐘的時間。</string>
<string lang="zh-hk" key="DEBUGGER_NOT_FOUND">請確認環境變數 'PATH' 包含 'kd.exe'(內核調試器)的路徑。</string>
- <string lang="zh-hk" key="SYSTEM_CRASH_NO_TRUECRYPT">看起來很可能 VeraCrypt 不是導致系統崩潰的原因。系統崩潰存在很多潛在的原因(例如,硬體失敗,設備驅動存在BUG等等)</string>
+ <string lang="zh-hk" key="SYSTEM_CRASH_NO_VERACRYPT">看起來很可能 VeraCrypt 不是導致系統崩潰的原因。系統崩潰存在很多潛在的原因(例如,硬體失敗,設備驅動存在BUG等等)</string>
<string lang="zh-hk" key="SYSTEM_CRASH_UPDATE_DRIVER">分析結果表明更新下面驅動可能會解決問題:</string>
- <string lang="zh-hk" key="SYSTEM_CRASH_REPORT">要協助我們確認這是否為 Truecrypt 的 BUG,您可以發送給我們一份自動生成的錯誤報告,錯誤報告包括下面內容:\n- 程式版本\n- 作業系統版本\n- CPU類型\n- 錯誤分類\n- 驅動名稱和版本\n- 系統調用堆疊\n\n如果您選擇“是”,下面的 URL 網址(包含錯誤報告)將會在您的默認流覽器中打開。</string>
+ <string lang="zh-hk" key="SYSTEM_CRASH_REPORT">要協助我們確認這是否為 Veracrypt 的 BUG,您可以發送給我們一份自動生成的錯誤報告,錯誤報告包括下面內容:\n- 程式版本\n- 作業系統版本\n- CPU類型\n- 錯誤分類\n- 驅動名稱和版本\n- 系統調用堆疊\n\n如果您選擇“是”,下面的 URL 網址(包含錯誤報告)將會在您的默認流覽器中打開。</string>
<string lang="zh-hk" key="ASK_SEND_ERROR_REPORT">您希望把上述錯誤報告發送給我們嗎?</string>
<string lang="zh-hk" key="ENCRYPT">加密(&amp;E)</string>
<string lang="zh-hk" key="DECRYPT">解密(&amp;D)</string>
@@ -476,7 +484,7 @@
<string lang="zh-hk" key="FORMAT_FINISHED_HELP">\n\nVeraCrypt 加密卷已被創建並準備就緒。要創建另外的 VeraCrypt 加密卷,請單擊“下一步”,否則請單擊“退出”按鈕。</string>
<string lang="zh-hk" key="SYSENC_HIDDEN_VOL_FORMAT_FINISHED_HELP">\n\n隱藏的 VeraCrypt 加密卷已成功創建(隱形作業系統將包含在這個隱藏加密卷之內)。\n\n單擊 '下一步' 按鈕繼續。</string>
<string lang="zh-hk" key="NONSYS_INPLACE_ENC_FINISHED_TITLE">該卷已被成功加密</string>
- <string lang="zh-hk" key="NONSYS_INPLACE_ENC_FINISHED_INFO">重要:要載入這個新建的 TRUECRYPT 加密卷和訪問存儲於其中的資料,在 TRUECRYPT 視窗中點擊 '自動載入設備'。在您輸入正確密碼之後(和/或 提供正確的密鑰檔),加密卷將會以您在 TRUECRYPT 列表中選擇的盤符載入(您也將能夠以該盤符訪問加密資料)。\n\n【請記住或寫下上述步驟】。您在希望載入這個加密卷和訪問其中的資料時必須遵循上述步驟。另外一種方式是在 VeraCrypt 主視窗,點擊 '選擇設備',之後選擇此 分區/設備,之後點 '載入'。\n\n此分區/設備 已被成功加密(選擇包含完全加密的 VeraCrypt 卷)並為使用準備就緒。</string>
+ <string lang="zh-hk" key="NONSYS_INPLACE_ENC_FINISHED_INFO">重要:要載入這個新建的 VERACRYPT 加密卷和訪問存儲於其中的資料,在 VERACRYPT 視窗中點擊 '自動載入設備'。在您輸入正確密碼之後(和/或 提供正確的密鑰檔),加密卷將會以您在 VERACRYPT 列表中選擇的盤符載入(您也將能夠以該盤符訪問加密資料)。\n\n【請記住或寫下上述步驟】。您在希望載入這個加密卷和訪問其中的資料時必須遵循上述步驟。另外一種方式是在 VeraCrypt 主視窗,點擊 '選擇設備',之後選擇此 分區/設備,之後點 '載入'。\n\n此分區/設備 已被成功加密(選擇包含完全加密的 VeraCrypt 卷)並為使用準備就緒。</string>
<string lang="zh-hk" key="FORMAT_FINISHED_INFO">VeraCrypt 加密卷已成功創建。</string>
<string lang="zh-hk" key="FORMAT_FINISHED_TITLE">加密卷已創建</string>
<string lang="zh-hk" key="FORMAT_HELP">重要:請在此視窗內隨機移動滑鼠,移動時間越長越好。這將會顯著增加密鑰的加密強度。之後點擊“格式化”按鈕創建加密卷。</string>
@@ -489,7 +497,7 @@
<string lang="zh-hk" key="HIDDEN_VOL_WIZARD_MODE_DIRECT_HELP">如果您選擇此選項,您將會在已有的 VeraCrypt 加密卷內創建一個隱藏的 VeraCrypt 加密卷。這裏假設您已經創建好了適合於創建隱藏 VeraCrypt 加密卷的 VeraCrypt 外層加密卷。</string>
<string lang="zh-hk" key="HIDDEN_VOL_WIZARD_MODE_TITLE">加密卷創建模式</string>
<string lang="zh-hk" key="HIDVOL_FORMAT_FINISHED_TITLE">隱藏加密卷已創建</string>
- <string lang="zh-hk" key="HIDVOL_FORMAT_FINISHED_HELP">該隱藏的 VeraCrypt 加密卷已成功創建並可以立即使用。如果“VeraCrypt User's Guide”(Truecrypt 用戶指南)的"Security Precautions Pertaining to Hidden Volumes"章節中的措施都被遵循,即使當外層加密卷被載入,也不可能證明存在隱藏加密卷。\n\n警告:如果您沒有保護隱藏加密卷(保護的做法參考 VeraCrypt 用戶指南的"PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE"章節),請不要向外層加密卷寫入資料。否則您可能會覆蓋或損壞隱藏隱藏加密卷!</string>
+ <string lang="zh-hk" key="HIDVOL_FORMAT_FINISHED_HELP">該隱藏的 VeraCrypt 加密卷已成功創建並可以立即使用。如果“VeraCrypt User's Guide”(Veracrypt 用戶指南)的"Security Precautions Pertaining to Hidden Volumes"章節中的措施都被遵循,即使當外層加密卷被載入,也不可能證明存在隱藏加密卷。\n\n警告:如果您沒有保護隱藏加密卷(保護的做法參考 VeraCrypt 用戶指南的"PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE"章節),請不要向外層加密卷寫入資料。否則您可能會覆蓋或損壞隱藏隱藏加密卷!</string>
<string lang="zh-hk" key="FIRST_HIDDEN_OS_BOOT_INFO">您已經啟動了一個隱形作業系統。可能您已經注意到了,隱形作業系統看起來是安裝到原始作業系統所在的分區。然而,實際上,隱形系統是安裝到系統分區後面的分區上的(安裝在隱藏加密卷中)。所有的讀寫操作將會從系統分區中透明的重定向到隱藏加密卷裏面。\n\n作業系統本身和系統中的程式均不知道從系統分區中讀寫的資料實際上是從系統分區後面的分區中讀寫的(讀/寫到隱藏加密卷)。任何這樣的資料都是同樣即時加解密的(使用與即將創建的迷惑作業系統不同的加密鑰)。\n\n\n請單擊 '下一步' 按鈕繼續。</string>
<string lang="zh-hk" key="HIDVOL_HOST_FILLING_HELP_SYSENC">外層加密卷已成功創建並作為 %hc:驅動器載入。對這個外層加密卷,現在您應複製一些您不是真正要隱藏的貌似敏感的文件。這是為了對付那些強迫您給出系統分區後面那個分區密碼的人的,這個分區可能包含外層加密卷和隱藏加密卷(以及其中的隱形作業系統)。您可以洩漏這個外層加密卷的密碼,而此時沒有任何跡象可以識別存在隱藏加密卷(以及隱形作業系統)。\n\n重要:您複製到外層加密卷中的檔佔用的空間不應當超過 %s。否則,可能沒有足夠的自由空間來創建隱藏加密卷(此時您將無法繼續後續操作)。在您複製完成之後,請點擊 '下一步'(不要卸載加密卷)。</string>
<string lang="zh-hk" key="HIDVOL_HOST_FILLING_HELP">外層加密卷已成功創建並作為 %hc:驅動器載入。對這個加密卷,現在您應複製一些您不是真正要隱藏的貌似敏感的文件。這是讓那些強迫您洩漏密碼的人能看到的檔。您將僅對這個外層加密卷洩漏密碼,而不要洩漏給他們隱藏加密卷的密碼。您真正要保護的檔將被存儲在稍候創建的隱藏加密卷裏。當您完成複製後,請單擊"下一步",並且不要卸載此加密卷。\n\n注意:單擊“下一步”後,將進行簇狀圖掃描來確定連續的自由空間大小,此自由空間的尾部與加密卷尾部一致。該空間將提供用來創建隱藏加密卷同時也是隱藏加密卷的最大容量。簇狀圖掃描能夠保證外層加密中卷的資料不會被隱藏卷覆蓋。</string>
@@ -599,6 +607,7 @@
<string lang="zh-hk" key="SELECT_DEST_DIR">選擇目標目錄</string>
<string lang="zh-hk" key="SELECT_KEYFILE">選擇密鑰檔</string>
<string lang="zh-hk" key="SELECT_KEYFILE_PATH">選擇密鑰檔的搜索路徑。警告:注意,記憶的只是路徑,而不會記憶檔案名!</string>
+ <string lang="en" key="SELECT_KEYFILE_GENERATION_DIRECTORY">Select a directory where to store the keyfiles.</string>
<string lang="zh-hk" key="SERPENT_HELP">Serpent 為與 AES 競爭演算法中的一種。設計者為 Ross Anderson、Eli Biham、和 Lars Knudsen。發表於 1998 年。256 位密鑰,128 位元資料塊,操作模式為 XTS。</string>
<string lang="zh-hk" key="SIZE_HELP">請指定要創建的加密卷的大小。\n\n如果您打算創建一個動態的(稀疏檔)容器,該參數對應於該容器的最大容量。\n\n注意:最小的 FAT 加密卷大小為 292 KB。最小的 NTFS 加密卷大小為 3792 KB。</string>
<string lang="zh-hk" key="SIZE_HELP_HIDDEN_HOST_VOL">請指定要創建的外層加密卷的大小(隨後將在其內創建隱藏加密卷)。包含隱藏卷的外層加密卷最小可能容量為 340 KB。</string>
@@ -750,6 +759,7 @@
<string lang="zh-hk" key="REMOVABLE_DISK">移動硬碟</string>
<string lang="zh-hk" key="HARDDISK">硬碟</string>
<string lang="zh-hk" key="UNCHANGED">不改變</string>
+ <string lang="en" key="AUTODETECTION">Autodetection</string>
<string lang="zh-hk" key="SETUP_MODE_TITLE">嚮導模式</string>
<string lang="zh-hk" key="SETUP_MODE_INFO">請選擇一種安裝模式,如果不確認,請使用默認模式。</string>
<string lang="zh-hk" key="SETUP_MODE_HELP_INSTALL">如果您想安裝 VeraCrypt 到當前系統,請選擇此選項。</string>
@@ -863,6 +873,11 @@
<string lang="zh-hk" key="ENTER_HIDDEN_VOL_PASSWORD">輸入隱藏加密卷的密碼</string>
<string lang="zh-hk" key="ENTER_HEADER_BACKUP_PASSWORD">輸入存儲在備份檔案中的加密卷頭的密碼</string>
<string lang="zh-hk" key="KEYFILE_CREATED">密鑰檔已成功創建。</string>
+ <string lang="en" key="KEYFILE_INCORRECT_NUMBER">The number of keyfiles you supplied is invalid.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_SIZE">The keyfile size must be comprized between 64 and 1048576 bytes.</string>
+ <string lang="en" key="KEYFILE_EMPTY_BASE_NAME">Please enter a name for the keyfile(s) to be generated</string>
+ <string lang="en" key="KEYFILE_INVALID_BASE_NAME">The base name of the keyfile(s) is invalid</string>
+ <string lang="en" key="KEYFILE_ALREADY_EXISTS">The keyfile '%s' already exists.\nDo you want to overwrite it? The generation process will be stopped if you answer No.</string>
<string lang="zh-hk" key="HEADER_DAMAGED_AUTO_USED_HEADER_BAK">警告:加密卷頭資訊已經損壞!VeraCrypt 將自動使用內嵌在加密卷中的頭資訊備份。\n\n您應當通過選擇 '工具' &gt; '恢復加密卷頭資訊' 來修復頭資訊。</string>
<string lang="zh-hk" key="VOL_HEADER_BACKED_UP">加密卷頭資訊備份已經成功創建。\n\n重要:使用恢復功能恢復時也會恢復當前加密卷的密碼。另外,如果創建加密卷的時候使用了密鑰檔,恢復後也需要同樣的密鑰檔來打開加密卷。\n\n警告:該加密卷頭資訊備份只能用在這個提供備份的加密卷上。如果你把該頭資訊備份恢復到其他加密卷,您可能能夠打開加密卷,但是您將不能解密存儲於加密卷的任何資料(這是因為您已經改變了加密卷的主密鑰)。</string>
<string lang="zh-hk" key="VOL_HEADER_RESTORED">加密卷頭資訊備份已經成功恢復。\n\n重要:請注意舊密碼也同樣被恢復了。另外,備份時如果需要密鑰檔來載入加密卷,恢復後也需要同樣的密鑰檔。</string>
@@ -911,8 +926,8 @@
<string lang="zh-hk" key="SIZE_ITEM">大小: </string>
<string lang="zh-hk" key="PATH_ITEM">路徑: </string>
<string lang="zh-hk" key="DRIVE_LETTER_ITEM">驅動器盤符: </string>
- <string lang="zh-hk" key="UNSUPPORTED_CHARS_IN_PWD">錯誤:密碼必須僅包含 ASCII 字元。\n\n密碼中的非-ASCII 字元可能會導致在 作業系統配置改變時加密卷不能載入。\n\n允許使用下面字元:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
- <string lang="zh-hk" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">警告:密碼中包含非-ASCII 字元。可能會導致在作業系統配置改變時加密卷不能載入。\n\n您應當使用 ASCII 字元替換密碼中的非 ASCII 字元。 如要這樣做,點擊“加密卷” -&gt; “修改加密卷密碼”\n\n下面字元為 ASCII 字元:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
+ <string lang="zh-hk" key="UNSUPPORTED_CHARS_IN_PWD">錯誤:密碼必須僅包含 ASCII 字元。\n\n密碼中的非-ASCII 字元可能會導致在 作業系統配置改變時加密卷不能載入。\n\n允許使用下面字元:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
+ <string lang="zh-hk" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">警告:密碼中包含非-ASCII 字元。可能會導致在作業系統配置改變時加密卷不能載入。\n\n您應當使用 ASCII 字元替換密碼中的非 ASCII 字元。 如要這樣做,點擊“加密卷” -&gt; “修改加密卷密碼”\n\n下面字元為 ASCII 字元:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
<string lang="zh-hk" key="EXE_FILE_EXTENSION_CONFIRM">警告:我們強烈建議您避免使用可執行檔案名(例如 .exe,.sys,或 .dll)以及其他可能有問題的類似擴展名作為加密卷的名稱。使用這些副檔名通常會導致 Windows 或反病毒軟體干預加密卷,這很可能會嚴重影響加密卷的性能,也可能會導致其他嚴重的問題。\n\n我們強烈建議您移除此副檔名或更換其副檔名(例如,改變為 .iso,.img,.dat)。\n\n您確認繼續使用可能有潛在問題的副檔名嗎?</string>
<string lang="zh-hk" key="EXE_FILE_EXTENSION_MOUNT_WARNING">警告:該加密卷帶有可執行檔的副檔名(例如 .exe,.sys,或 .dll)或其他可能有問題的類似擴展名作為加密卷的名稱。 這很可能導致 Windows 或反病毒軟體干預加密卷,會嚴重影響加密卷的性能,也可能會導致其他嚴重的問題。\n\n我們強烈建議您在卸載加密卷後移除此副檔名或更換為其他副檔名(例如,改變為 .iso,.img,.dat)。</string>
<string lang="zh-hk" key="HOMEPAGE">主頁(聯網)</string>
@@ -976,7 +991,7 @@
<string lang="zh-hk" key="CHECKING_FS">正在檢測載入為 %hs 的 VeraCrypt 加密卷的檔系統...</string>
<string lang="zh-hk" key="REPAIRING_FS">正在試圖修復載入為 %hs 的 VeraCrypt 加密卷的檔系統...</string>
<string lang="zh-hk" key="WARN_CBC_MODE">警告:該加密卷以 CBC 模式加密。由於安全原因,CBC 模式自從 VeraCrypt 4.1 以後已不再推薦。\n\n我們強烈建議您把原來的資料移動到使用此版本 VeraCrypt 創建的加密卷裏面。在執行此操作後,您應當安全的擦除或銷毀早期的加密盤。要獲取更多資訊,請參考軟體文檔中的版本歷史或者 VeraCrypt 4.1 或以後版本的發佈說明。</string>
- <string lang="zh-hk" key="WARN_64_BIT_BLOCK_CIPHER">警告:該加密卷使用了已被廢棄的加密演算法。\n\n所有 64-位元塊加密演算法(Blowfish,CAST-128,和 Triple DES)已經逐漸不再被使用了。該加密卷在以後版本的 VeraCrypt 可能會被打開。然而以後則不會針對這些廢棄演算法採取一些改善措施。我們推薦您創建一個使用 128-位元塊加密演算法的 Truecrypt 加密卷(如:AES,Serpent,Twofish,等等)並把使用舊演算法的加密卷裏面的檔移動到新的加密卷裏面去。</string>
+ <string lang="zh-hk" key="WARN_64_BIT_BLOCK_CIPHER">警告:該加密卷使用了已被廢棄的加密演算法。\n\n所有 64-位元塊加密演算法(Blowfish,CAST-128,和 Triple DES)已經逐漸不再被使用了。該加密卷在以後版本的 VeraCrypt 可能會被打開。然而以後則不會針對這些廢棄演算法採取一些改善措施。我們推薦您創建一個使用 128-位元塊加密演算法的 Veracrypt 加密卷(如:AES,Serpent,Twofish,等等)並把使用舊演算法的加密卷裏面的檔移動到新的加密卷裏面去。</string>
<string lang="zh-hk" key="SYS_AUTOMOUNT_DISABLED">您的系統未被配置為自動載入新加密卷。 因此也不可能載入設備類的加密卷。自動卸載 可以在執行下列命令後重啟系統來啟用。\n\n\nmountvol.exe /E</string>
<string lang="zh-hk" key="SYS_ASSIGN_DRIVE_LETTER">請在繼續前為該設備/分區分配一個盤符('控制面板' &gt; '系統和維護' &gt; '管理工具' - '創建和格式化分區')。\n\n這些是作業系統所要求的。</string>
<string lang="zh-hk" key="MOUNT_TC_VOLUME">載入 VeraCrypt 加密卷</string>
diff --git a/Translations/Language.zh-tw.xml b/Translations/Language.zh-tw.xml
index d4dfa929..0159b071 100644
--- a/Translations/Language.zh-tw.xml
+++ b/Translations/Language.zh-tw.xml
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="utf-8"?>
<VeraCrypt>
- <localization prog-version="1.0e">
+ <localization prog-version="1.0f-BETA3">
<!-- Languages -->
<language langid="zh-tw" name="繁體中文" en-name="Chinese (Taiwan)" version="0.1.0" translators="Barney Li, Simon Ma, ChangMing Hsu" />
<!-- Fonts -->
@@ -44,6 +44,7 @@
<control lang="zh-tw" key="IDC_HIDVOL_WIZ_MODE_FULL">正常模式</control>
<control lang="zh-tw" key="IDC_KB">KB(&amp;K)</control>
<control lang="zh-tw" key="IDC_KEYFILES_ENABLE">使用金鑰檔(&amp;S)</control>
+ <control lang="en" key="IDC_KEYFILES_RANDOM_SIZE">Random size ( 64 &lt;-&gt; 1048576 )</control>
<control lang="zh-tw" key="IDC_KEY_FILES">金鑰檔案(&amp;K)...</control>
<control lang="zh-tw" key="IDC_LINK_HASH_INFO">關於雜湊演算法的更多資訊</control>
<control lang="zh-tw" key="IDC_LINK_MORE_INFO_ABOUT_CIPHER">更多訊息</control>
@@ -145,6 +146,7 @@
<control lang="zh-tw" key="IDC_PREF_CACHE_PASSWORDS">在驅動記憶體中快取密碼</control>
<control lang="zh-tw" key="IDC_PREF_DISMOUNT_INACTIVE">自動卸載加密區,在無資料讀寫活動以下時間後</control>
<control lang="zh-tw" key="IDC_PREF_DISMOUNT_LOGOFF">用戶登出時</control>
+ <control lang="en" key="IDC_PREF_DISMOUNT_SESSION_LOCKED">User session locked</control>
<control lang="zh-tw" key="IDC_PREF_DISMOUNT_POWERSAVING">進入省電模式時</control>
<control lang="zh-tw" key="IDC_PREF_DISMOUNT_SCREENSAVER">螢幕保護裝置啟動時</control>
<control lang="zh-tw" key="IDC_PREF_FORCE_AUTO_DISMOUNT">強制自動卸載,無論加密區是否有使用中的檔案或目錄</control>
@@ -198,6 +200,7 @@
<control lang="zh-tw" key="IDM_CREATE_RESCUE_DISK">建立救援磁碟...</control>
<control lang="zh-tw" key="IDM_CREATE_VOLUME">建立新的加密區...</control>
<control lang="zh-tw" key="IDM_DEFAULT_KEYFILES">預設金鑰檔案...</control>
+ <control lang="en" key="IDM_DONATE">Donate now...</control>
<control lang="zh-tw" key="IDM_ENCRYPT_SYSTEM_DEVICE">加密系統分割區/磁碟機...</control>
<control lang="zh-tw" key="IDM_FAQ">常見問題(線上)</control>
<control lang="zh-tw" key="IDM_HELP">使用者指南</control>
@@ -268,6 +271,7 @@
<control lang="en" key="IDT_PARALLELIZATION_OPTIONS">Thread-Based Parallelization</control>
<control lang="en" key="IDT_PKCS11_LIB_PATH">PKCS #11 Library Path</control>
<control lang="zh-tw" key="IDT_PKCS5_PRF">PKCS-5 PRF:</control>
+ <control lang="en" key="IDT_NEW_PKCS5_PRF">PKCS-5 PRF:</control>
<control lang="zh-tw" key="IDT_PW_CACHE_OPTIONS">密碼快取</control>
<control lang="en" key="IDT_SECURITY_OPTIONS">Security Options</control>
<control lang="zh-tw" key="IDT_TASKBAR_ICON">VeraCrypt 背景工作</control>
@@ -330,6 +334,9 @@
<control lang="zh-tw" key="IDT_KEYFILE_GENERATOR_NOTE">重要:請在此視窗內僅可能的隨機移動滑鼠,移動時間越長越好。。這將極為增強金鑰的加密強度。</control>
<control lang="zh-tw" key="IDT_KEYFILE_WARNING">警告:如果您遺失了金鑰檔或者金鑰檔的前 1024 KB 位元組已改變,將不可能再掛載使用該金鑰的加密區!</control>
<control lang="zh-tw" key="IDT_KEY_UNIT">位元</control>
+ <control lang="en" key="IDT_NUMBER_KEYFILES">Number of keyfiles:</control>
+ <control lang="en" key="IDT_KEYFILES_SIZE">Keyfiles size (in Bytes):</control>
+ <control lang="en" key="IDT_KEYFILES_BASE_NAME">Keyfiles base name:</control>
<control lang="zh-tw" key="IDT_LANGPACK_AUTHORS">翻譯人員:</control>
<control lang="zh-tw" key="IDT_PLAINTEXT">純文字密碼長度:</control>
<control lang="zh-tw" key="IDT_PLAINTEXT_SIZE_UNIT">位元</control>
@@ -340,6 +347,7 @@
<control lang="en" key="IDT_SECURITY_TOKEN">Security token:</control>
<control lang="zh-tw" key="IDT_SORT_METHOD">排序方式:</control>
<control lang="en" key="IDT_STATIC_MODELESS_WAIT_DLG_INFO">Please wait. This process may take a long time...</control>
+ <control lang="en" key="IDT_STATIC_MODAL_WAIT_DLG_INFO">Please wait...\nThis process may take a long time and VeraCrypt may become unresponsive.</control>
<control lang="zh-tw" key="IDT_TEST_BLOCK_NUMBER">區塊數值:</control>
<control lang="zh-tw" key="IDT_TEST_CIPHERTEXT">密文(十六進位)</control>
<control lang="zh-tw" key="IDT_TEST_DATA_UNIT_NUMBER">資料單位數值(64 位元十六進位,資料單位大小是 512 位元組)</control>
@@ -431,7 +439,7 @@
<string lang="en" key="ASK_DEBUGGER_INSTALL">In order to analyze the system crash, VeraCrypt needs to install Microsoft Debugging Tools for Windows first.\n\nAfter you click OK, the Windows installer will download the Microsoft Debugging Tools installation package (16 MB) from a Microsoft server and install it (the Windows installer will be forwarded to the Microsoft server URL from the veracrypt.org server, which ensures that this feature works even if Microsoft changes the location of the installation package).</string>
<string lang="en" key="SYSTEM_CRASH_ANALYSIS_INFO">After you click OK, VeraCrypt will analyze the system crash. This may take up to several minutes.</string>
<string lang="en" key="DEBUGGER_NOT_FOUND">Please make sure the environment variable 'PATH' includes the path to 'kd.exe' (Kernel Debugger).</string>
- <string lang="en" key="SYSTEM_CRASH_NO_TRUECRYPT">It appears that VeraCrypt most likely did not cause the system crash. There are many potential reasons why the system could have crashed (for example, a failing hardware component, a bug in a device driver, etc.)</string>
+ <string lang="en" key="SYSTEM_CRASH_NO_VERACRYPT">It appears that VeraCrypt most likely did not cause the system crash. There are many potential reasons why the system could have crashed (for example, a failing hardware component, a bug in a device driver, etc.)</string>
<string lang="en" key="SYSTEM_CRASH_UPDATE_DRIVER">Results of the analysis indicate that updating the following driver might solve this issue: </string>
<string lang="en" key="SYSTEM_CRASH_REPORT">To help us determine whether there is a bug in VeraCrypt, you can send us an automatically generated error report containing the following items:\n- Program version\n- Operating system version\n- Type of CPU\n- Error category\n- Driver name and version\n- System call stack\n\nIf you select 'Yes', the following URL (which contains the entire error report) will be opened in your default Internet browser.</string>
<string lang="en" key="ASK_SEND_ERROR_REPORT">Do you want to send us the above error report?</string>
@@ -476,7 +484,7 @@
<string lang="zh-tw" key="FORMAT_FINISHED_HELP">\n\nVeraCrypt 加密區已建立並準備就緒。要建立另外的 VeraCrypt 加密區,請點 '下一步',否則請點 '結束'。</string>
<string lang="en" key="SYSENC_HIDDEN_VOL_FORMAT_FINISHED_HELP">\n\nThe hidden VeraCrypt volume has been successfully created (the hidden operating system will reside within this hidden volume).\n\nClick Next to continue.</string>
<string lang="en" key="NONSYS_INPLACE_ENC_FINISHED_TITLE">Volume Fully Encrypted</string>
- <string lang="en" key="NONSYS_INPLACE_ENC_FINISHED_INFO">IMPORTANT: TO MOUNT THIS NEWLY CREATED TRUECRYPT VOLUME AND TO ACCESS DATA STORED IN IT, CLICK 'Auto-Mount Devices' IN THE MAIN TRUECRYPT WINDOW. After you enter the correct password (and/or supply correct keyfiles), the volume will be mounted to the drive letter you select from the list in the main VeraCrypt window (and you will be able to access the encrypted data via the selected drive letter).\n\nPLEASE REMEMBER OR WRITE DOWN THE ABOVE STEPS. YOU MUST FOLLOW THEM WHENEVER YOU WANT TO MOUNT THE VOLUME AND ACCESS DATA STORED IN IT. Alternatively, in the main VeraCrypt window, click 'Select Device', then select this partition/volume, and click 'Mount'.\n\nThe partition/volume has been successfully encrypted (it contains a fully encrypted VeraCrypt volume now) and is ready for use.</string>
+ <string lang="en" key="NONSYS_INPLACE_ENC_FINISHED_INFO">IMPORTANT: TO MOUNT THIS NEWLY CREATED VERACRYPT VOLUME AND TO ACCESS DATA STORED IN IT, CLICK 'Auto-Mount Devices' IN THE MAIN VERACRYPT WINDOW. After you enter the correct password (and/or supply correct keyfiles), the volume will be mounted to the drive letter you select from the list in the main VeraCrypt window (and you will be able to access the encrypted data via the selected drive letter).\n\nPLEASE REMEMBER OR WRITE DOWN THE ABOVE STEPS. YOU MUST FOLLOW THEM WHENEVER YOU WANT TO MOUNT THE VOLUME AND ACCESS DATA STORED IN IT. Alternatively, in the main VeraCrypt window, click 'Select Device', then select this partition/volume, and click 'Mount'.\n\nThe partition/volume has been successfully encrypted (it contains a fully encrypted VeraCrypt volume now) and is ready for use.</string>
<string lang="zh-tw" key="FORMAT_FINISHED_INFO">VeraCrypt 加密區已成功建立。</string>
<string lang="zh-tw" key="FORMAT_FINISHED_TITLE">加密區已建立</string>
<string lang="zh-tw" key="FORMAT_HELP">重要:請在此視窗內僅可能的隨機移動滑鼠。移動時間越長越好。這將極為增強金鑰的加密強度。然後點 '格式化' 建立加密區。</string>
@@ -489,7 +497,7 @@
<string lang="zh-tw" key="HIDDEN_VOL_WIZARD_MODE_DIRECT_HELP">如果您選擇此選項,您將會在一個現存的 VeraCrypt 加密區內建立一個隱藏的 VeraCrypt 加密區。假設您已建立好了一個適合存放隱藏加密區的 VeraCrypt 加密區。</string>
<string lang="zh-tw" key="HIDDEN_VOL_WIZARD_MODE_TITLE">加密區建立模式</string>
<string lang="zh-tw" key="HIDVOL_FORMAT_FINISHED_TITLE">隱藏加密區已建立</string>
- <string lang="en" key="HIDVOL_FORMAT_FINISHED_HELP">The hidden VeraCrypt volume has been successfully created and is ready for use. If all the instructions have been followed and if the precautions and requirements listed in the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide are followed, it should be impossible to prove that the hidden volume exists, even when the outer volume is mounted.\n\nWARNING: IF YOU DO NOT PROTECT THE HIDDEN VOLUME (FOR INFORMATION ON HOW TO DO SO, REFER TO THE SECTION "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" IN THE TRUECRYPT USER'S GUIDE), DO NOT WRITE TO THE OUTER VOLUME. OTHERWISE, YOU MAY OVERWRITE AND DAMAGE THE HIDDEN VOLUME!</string>
+ <string lang="en" key="HIDVOL_FORMAT_FINISHED_HELP">The hidden VeraCrypt volume has been successfully created and is ready for use. If all the instructions have been followed and if the precautions and requirements listed in the section "Security Requirements and Precautions Pertaining to Hidden Volumes" in the VeraCrypt User's Guide are followed, it should be impossible to prove that the hidden volume exists, even when the outer volume is mounted.\n\nWARNING: IF YOU DO NOT PROTECT THE HIDDEN VOLUME (FOR INFORMATION ON HOW TO DO SO, REFER TO THE SECTION "PROTECTION OF HIDDEN VOLUMES AGAINST DAMAGE" IN THE VERACRYPT USER'S GUIDE), DO NOT WRITE TO THE OUTER VOLUME. OTHERWISE, YOU MAY OVERWRITE AND DAMAGE THE HIDDEN VOLUME!</string>
<string lang="en" key="FIRST_HIDDEN_OS_BOOT_INFO">You have started the hidden operating system. As you may have noticed, the hidden operating system appears to be installed on the same partition as the original operating system. However, in reality, it is installed within the partition behind it (in the hidden volume). All read and write operations are being transparently redirected from the original system partition to the hidden volume.\n\nNeither the operating system nor applications will know that data written to and read from the system partition are actually written to and read from the partition behind it (from/to a hidden volume). Any such data is encrypted and decrypted on the fly as usual (with an encryption key different from the one that will be used for the decoy operating system).\n\n\nPlease click Next to continue.</string>
<string lang="en" key="HIDVOL_HOST_FILLING_HELP_SYSENC">The outer volume has been created and mounted as drive %hc:. To this outer volume you should now copy some sensitive-looking files that you actually do NOT want to hide. They will be there for anyone forcing you to disclose the password for the first partition behind the system partition, where both the outer volume and the hidden volume (containing the hidden operating system) will reside. You will be able to reveal the password for this outer volume, and the existence of the hidden volume (and of the hidden operating system) will remain secret.\n\nIMPORTANT: The files you copy to the outer volume should not occupy more than %s. Otherwise, there may not be enough free space on the outer volume for the hidden volume (and you will not be able to continue). After you finish copying, click Next (do not dismount the volume).</string>
<string lang="zh-tw" key="HIDVOL_HOST_FILLING_HELP">外層加密區已成功建立並作為 %hc: 磁碟機掛載。對這個加密區,現在您應複製一些您不是真正要隱藏的看似敏感的檔案。這是讓那些強迫您洩漏密碼的人能看到的檔。您將僅對這個外層加密區洩漏密碼,而不要洩漏給他們隱藏加密區的密碼。您真正要保護的檔將被儲存在稍後建立的隱藏加密區裡。當您完成複製後,請點 '下一步',而且不要卸載此加密區。\n\n注意:點 '下一步' 後,將進行叢集圖掃描來確定連續的可用空間大小,此可用空間的結尾與加密區結尾一致。該空間將提供用來建立隱藏加密區同時也是隱藏加密區的最大容量。叢集圖掃描能夠保證外層加密區中的資料不會被隱藏加密區複寫。</string>
@@ -599,6 +607,7 @@
<string lang="zh-tw" key="SELECT_DEST_DIR">選擇目標目錄</string>
<string lang="zh-tw" key="SELECT_KEYFILE">選擇金鑰檔</string>
<string lang="zh-tw" key="SELECT_KEYFILE_PATH">選擇金鑰檔的搜索路徑。警告:要注意記憶的只是路徑,而不會記憶檔案名!</string>
+ <string lang="en" key="SELECT_KEYFILE_GENERATION_DIRECTORY">Select a directory where to store the keyfiles.</string>
<string lang="zh-tw" key="SERPENT_HELP">設計者為 Ross Anderson、Eli Biham、和 Lars Knudsen。發表於 1998 年。256 位金鑰,128 位元資料塊。操作模式為 XTS。Serpent 為與 AES 候選演算法中的一種。</string>
<string lang="en" key="SIZE_HELP">Please specify the size of the container you want to create.\n\nIf you create a dynamic (sparse-file) container, this parameter will specify its maximum possible size.\n\nNote that the minimum possible size of a FAT volume is 292 KB. The minimum possible size of an NTFS volume is 3792 KB.</string>
<string lang="en" key="SIZE_HELP_HIDDEN_HOST_VOL">Please specify the size of the outer volume to be created (you will first create the outer volume and then a hidden volume within it). The minimum possible size of a volume within which a hidden volume is intended to be created is 340 KB.</string>
@@ -750,6 +759,7 @@
<string lang="en" key="REMOVABLE_DISK">Removable Disk</string>
<string lang="zh-tw" key="HARDDISK">硬碟</string>
<string lang="zh-tw" key="UNCHANGED">不改變</string>
+ <string lang="en" key="AUTODETECTION">Autodetection</string>
<string lang="zh-tw" key="SETUP_MODE_TITLE">精靈模式</string>
<string lang="en" key="SETUP_MODE_INFO">Select one of the modes. If you are not sure which to select, use the default mode.</string>
<string lang="en" key="SETUP_MODE_HELP_INSTALL">Select this option if you want to install VeraCrypt on this system.</string>
@@ -863,6 +873,11 @@
<string lang="en" key="ENTER_HIDDEN_VOL_PASSWORD">Enter password for the hidden volume</string>
<string lang="en" key="ENTER_HEADER_BACKUP_PASSWORD">Enter password for the header stored in backup file</string>
<string lang="zh-tw" key="KEYFILE_CREATED">金鑰檔已成功建立。</string>
+ <string lang="en" key="KEYFILE_INCORRECT_NUMBER">The number of keyfiles you supplied is invalid.</string>
+ <string lang="en" key="KEYFILE_INCORRECT_SIZE">The keyfile size must be comprized between 64 and 1048576 bytes.</string>
+ <string lang="en" key="KEYFILE_EMPTY_BASE_NAME">Please enter a name for the keyfile(s) to be generated</string>
+ <string lang="en" key="KEYFILE_INVALID_BASE_NAME">The base name of the keyfile(s) is invalid</string>
+ <string lang="en" key="KEYFILE_ALREADY_EXISTS">The keyfile '%s' already exists.\nDo you want to overwrite it? The generation process will be stopped if you answer No.</string>
<string lang="en" key="HEADER_DAMAGED_AUTO_USED_HEADER_BAK">WARNING: The header of this volume is damaged! VeraCrypt automatically used the backup of the volume header embedded in the volume.\n\nYou should repair the volume header by selecting 'Tools' &gt; 'Restore Volume Header'.</string>
<string lang="zh-tw" key="VOL_HEADER_BACKED_UP">加密區標頭資訊備份已經成功建立。\n\n重要:使用復原功能復原時也會復原目前加密區的密碼。此外,如果建立加密區的時候使用了金鑰檔,復原後也需要同樣的金鑰檔來打開加密區。\n\n警告:該加密區標頭資訊備份只能用在這個提供備份的加密區上。如果您把該標頭資訊備份復原到其他加密區,您可能能夠打開加密區,但是您將無法解密儲存在加密區的任何資料(這是因為您已經改變了加密區的主金鑰)。</string>
<string lang="zh-tw" key="VOL_HEADER_RESTORED">加密區標頭資訊備份已經成功復原。\n\n重要:請注意舊密碼也同樣被復原了。此外,備份時如果需要金鑰檔來掛載加密區,復原後也需要同樣的金鑰檔。</string>
@@ -911,8 +926,8 @@
<string lang="en" key="SIZE_ITEM">Size: </string>
<string lang="en" key="PATH_ITEM">Path: </string>
<string lang="en" key="DRIVE_LETTER_ITEM">Drive Letter: </string>
- <string lang="zh-tw" key="UNSUPPORTED_CHARS_IN_PWD">錯誤:密碼必須只包含 ASCII 字元。\n\n密碼中的非 ASCII 字元可能會導致當作業系統組態改變時加密區無法掛載。\n\n允許使用以下字元:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
- <string lang="zh-tw" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">警告:密碼中包含非 ASCII 字元。可能會導致當作業系統組態改變時加密區無法掛載。\n\n您應該使用 ASCII 字元取代密碼中的非 ASCII 字元。如要這樣做,請選取 "加密區" -&gt; "修改加密區密碼"\n\n以下字元為 ASCII 字元:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w k y z { | } ~</string>
+ <string lang="zh-tw" key="UNSUPPORTED_CHARS_IN_PWD">錯誤:密碼必須只包含 ASCII 字元。\n\n密碼中的非 ASCII 字元可能會導致當作業系統組態改變時加密區無法掛載。\n\n允許使用以下字元:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
+ <string lang="zh-tw" key="UNSUPPORTED_CHARS_IN_PWD_RECOM">警告:密碼中包含非 ASCII 字元。可能會導致當作業系統組態改變時加密區無法掛載。\n\n您應該使用 ASCII 字元取代密碼中的非 ASCII 字元。如要這樣做,請選取 "加密區" -&gt; "修改加密區密碼"\n\n以下字元為 ASCII 字元:\n\n ! " # $ % &amp; ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; &lt; = &gt; ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \\ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~</string>
<string lang="en" key="EXE_FILE_EXTENSION_CONFIRM">WARNING: We strongly recommend that you avoid file extensions that are used for executable files (such as .exe, .sys, or .dll) and other similarly problematic file extensions. Using such file extensions causes Windows and antivirus software to interfere with the container, which adversely affects the performance of the volume and may also cause other serious problems.\n\nWe strongly recommend that you remove the file extension or change it (e.g., to '.tc').\n\nAre you sure you want to use the problematic file extension?</string>
<string lang="en" key="EXE_FILE_EXTENSION_MOUNT_WARNING">WARNING: This container has a file extension that is used for executable files (such as .exe, .sys, or .dll) or some other file extension that is similarly problematic. It will very likely cause Windows and antivirus software to interfere with the container, which will adversely affect the performance of the volume and may also cause other serious problems.\n\nWe strongly recommend that you remove the file extension of the container or change it (e.g., to '.tc') after you dismount the volume.</string>
<string lang="zh-tw" key="HOMEPAGE">首頁(線上)</string>
@@ -976,7 +991,7 @@
<string lang="zh-tw" key="CHECKING_FS">正在檢測掛載為 %hs 的 VeraCrypt 加密區的檔案系統...</string>
<string lang="zh-tw" key="REPAIRING_FS">正在試圖修正掛載為 %hs 的 VeraCrypt 加密區的檔案系統...</string>
<string lang="zh-tw" key="WARN_CBC_MODE">警告:這個加密區是加密成 CBC 模式。因為安全性的問題,CBC 模式自從 VeraCrypt 4.1 版已經廢棄。\n\n我們強烈建議您將資料從這個 VeraCrypt 加密區移到這版 VeraCrypt 製成的新加密區。完成之後,您應該安全的消除或毀滅舊的加密區。要取得更多資訊,請參考文件裏的版本歷史或 VeraCrypt 4.1 或更新版的發行說明。</string>
- <string lang="zh-tw" key="WARN_64_BIT_BLOCK_CIPHER">警告:該加密區使用了被保留的加密演算法。\n\n所有 64 位元區塊加密演算法(Blowfish,CAST-128 和 Triple DES)已經逐漸不再被使用了。雖然該加密區在以後版本的 VeraCrypt 可能會被掛載。然而以後不會針對這些被保留演算法採取一些改善措施。我們建議您建立一個使用 128 位元區塊加密演算法的 Truecrypt 加密區(如:AES,Serpent,Twofish,等等)並把使用舊演算法的加密區裡面的檔案移動到新的加密區裡面去。</string>
+ <string lang="zh-tw" key="WARN_64_BIT_BLOCK_CIPHER">警告:該加密區使用了被保留的加密演算法。\n\n所有 64 位元區塊加密演算法(Blowfish,CAST-128 和 Triple DES)已經逐漸不再被使用了。雖然該加密區在以後版本的 VeraCrypt 可能會被掛載。然而以後不會針對這些被保留演算法採取一些改善措施。我們建議您建立一個使用 128 位元區塊加密演算法的 Veracrypt 加密區(如:AES,Serpent,Twofish,等等)並把使用舊演算法的加密區裡面的檔案移動到新的加密區裡面去。</string>
<string lang="zh-tw" key="SYS_AUTOMOUNT_DISABLED">您的系統未被設置為自動掛載新加密區。因此也不可能掛載磁碟機類型的加密區。自動卸載可以在執行下列命令後重啟系統來啟用。\n\n\nmountvol.exe /E</string>
<string lang="zh-tw" key="SYS_ASSIGN_DRIVE_LETTER">請在繼續前為該磁碟機/磁碟分割區指定一個代號("控制台" &gt; "系統和維護" &gt; "管理工具" - "建立和格式化磁碟分割區")。\n\n要注意這些是作業系統所需要的。</string>
<string lang="zh-tw" key="MOUNT_TC_VOLUME">掛載 VeraCrypt 加密區</string>
diff --git a/src/Common/Tcdefs.h b/src/Common/Tcdefs.h
index 327f6198..85b428c7 100644
--- a/src/Common/Tcdefs.h
+++ b/src/Common/Tcdefs.h
@@ -15,15 +15,15 @@
#define TC_APP_NAME "VeraCrypt"
// Version displayed to user
-#define VERSION_STRING "1.0e"
+#define VERSION_STRING "1.0f-BETA3"
// Version number to compare against driver
-#define VERSION_NUM 0x010e
+#define VERSION_NUM 0x010f
// Release date
-#define TC_STR_RELEASE_DATE "August 26, 2014"
+#define TC_STR_RELEASE_DATE "December 20, 2014"
#define TC_RELEASE_DATE_YEAR 2014
-#define TC_RELEASE_DATE_MONTH 8
+#define TC_RELEASE_DATE_MONTH 12
#define BYTES_PER_KB 1024LL
#define BYTES_PER_MB 1048576LL
diff --git a/src/Driver/Driver.rc b/src/Driver/Driver.rc
index 5bbfb760..694f2af8 100644
--- a/src/Driver/Driver.rc
+++ b/src/Driver/Driver.rc
@@ -27,8 +27,8 @@ LANGUAGE LANG_ENGLISH, SUBLANG_ENGLISH_US
//
VS_VERSION_INFO VERSIONINFO
- FILEVERSION 1,0,5,0
- PRODUCTVERSION 1,0,5,0
+ FILEVERSION 1,0,6,0
+ PRODUCTVERSION 1,0,6,0
FILEFLAGSMASK 0x17L
#ifdef _DEBUG
FILEFLAGS 0x1L
@@ -45,11 +45,11 @@ BEGIN
BEGIN
VALUE "CompanyName", "IDRIX"
VALUE "FileDescription", "VeraCrypt Driver"
- VALUE "FileVersion", "1.14"
+ VALUE "FileVersion", "1.0f-BETA3"
VALUE "LegalTrademarks", "VeraCrypt"
VALUE "OriginalFilename", "veracrypt.sys"
VALUE "ProductName", "VeraCrypt"
- VALUE "ProductVersion", "1.0e"
+ VALUE "ProductVersion", "1.0f-BETA3"
END
END
BLOCK "VarFileInfo"
diff --git a/src/Format/Format.rc b/src/Format/Format.rc
index 93411c95..b761a75c 100644
--- a/src/Format/Format.rc
+++ b/src/Format/Format.rc
@@ -28,8 +28,8 @@ LANGUAGE LANG_ENGLISH, SUBLANG_ENGLISH_US
//
VS_VERSION_INFO VERSIONINFO
- FILEVERSION 1,0,5,0
- PRODUCTVERSION 1,0,5,0
+ FILEVERSION 1,0,6,0
+ PRODUCTVERSION 1,0,6,0
FILEFLAGSMASK 0x17L
#ifdef _DEBUG
FILEFLAGS 0x1L
@@ -46,11 +46,11 @@ BEGIN
BEGIN
VALUE "CompanyName", "IDRIX"
VALUE "FileDescription", "VeraCrypt Format"
- VALUE "FileVersion", "1.0e"
+ VALUE "FileVersion", "1.0f-BETA3"
VALUE "LegalTrademarks", "VeraCrypt"
VALUE "OriginalFilename", "VeraCrypt Format.exe"
VALUE "ProductName", "VeraCrypt"
- VALUE "ProductVersion", "1.0e"
+ VALUE "ProductVersion", "1.0f-BETA3"
END
END
BLOCK "VarFileInfo"
diff --git a/src/Mount/Mount.rc b/src/Mount/Mount.rc
index c0626df5..5eff8c42 100644
--- a/src/Mount/Mount.rc
+++ b/src/Mount/Mount.rc
@@ -430,8 +430,8 @@ END
//
VS_VERSION_INFO VERSIONINFO
- FILEVERSION 1,0,5,0
- PRODUCTVERSION 1,0,5,0
+ FILEVERSION 1,0,6,0
+ PRODUCTVERSION 1,0,6,0
FILEFLAGSMASK 0x17L
#ifdef _DEBUG
FILEFLAGS 0x1L
@@ -448,11 +448,11 @@ BEGIN
BEGIN
VALUE "CompanyName", "IDRIX"
VALUE "FileDescription", "VeraCrypt"
- VALUE "FileVersion", "1.0e"
+ VALUE "FileVersion", "1.0f-BETA3"
VALUE "LegalTrademarks", "VeraCrypt"
VALUE "OriginalFilename", "VeraCrypt.exe"
VALUE "ProductName", "VeraCrypt"
- VALUE "ProductVersion", "1.0e"
+ VALUE "ProductVersion", "1.0f-BETA3"
END
END
BLOCK "VarFileInfo"
diff --git a/src/Setup/Setup.rc b/src/Setup/Setup.rc
index b6f275be..0bf75d0a 100644
--- a/src/Setup/Setup.rc
+++ b/src/Setup/Setup.rc
@@ -28,8 +28,8 @@ LANGUAGE LANG_ENGLISH, SUBLANG_ENGLISH_US
//
VS_VERSION_INFO VERSIONINFO
- FILEVERSION 1,0,5,0
- PRODUCTVERSION 1,0,5,0
+ FILEVERSION 1,0,6,0
+ PRODUCTVERSION 1,0,6,0
FILEFLAGSMASK 0x17L
#ifdef _DEBUG
FILEFLAGS 0x1L
@@ -46,11 +46,11 @@ BEGIN
BEGIN
VALUE "CompanyName", "IDRIX"
VALUE "FileDescription", "VeraCrypt Setup"
- VALUE "FileVersion", "1.0e"
+ VALUE "FileVersion", "1.0f-BETA3"
VALUE "LegalTrademarks", "VeraCrypt"
VALUE "OriginalFilename", "VeraCrypt Setup.exe"
VALUE "ProductName", "VeraCrypt"
- VALUE "ProductVersion", "1.0e"
+ VALUE "ProductVersion", "1.0f-BETA3"
END
END
BLOCK "VarFileInfo"
diff --git a/src/Signing/sign.bat b/src/Signing/sign.bat
index 2e63a964..88688f25 100644
--- a/src/Signing/sign.bat
+++ b/src/Signing/sign.bat
@@ -16,6 +16,6 @@ del *.xml
cd "..\..\Signing"
-signtool sign /v /a /n IDRIX /ac Thawt_CodeSigning_CA.crt /t http://timestamp.verisign.com/scripts/timestamp.dll "..\Release\Setup Files\VeraCrypt Setup 1.0e.exe"
+signtool sign /v /a /n IDRIX /ac Thawt_CodeSigning_CA.crt /t http://timestamp.verisign.com/scripts/timestamp.dll "..\Release\Setup Files\VeraCrypt Setup 1.0f-BETA3.exe"
pause \ No newline at end of file