From 32052f214b052531cc55d5d52c0283adabf838ca Mon Sep 17 00:00:00 2001 From: a1346054 <36859588+a1346054@users.noreply.github.com> Date: Sat, 4 Sep 2021 19:59:25 +0000 Subject: Minor cleanup of the repo (#822) * *: source files should not be executable * *: make sure files have final newline * *: remove BOM from text files * translations: unify headers * *: fix typos * *: trim excess whitespace --- .github/FUNDING.yml | 2 +- .github/ISSUE_TEMPLATE/change.md | 2 +- .github/ISSUE_TEMPLATE/feature.md | 2 +- .github/stale.yml | 2 +- README.md | 6 +++--- Translations/Language.ar.xml | 10 +++++----- Translations/Language.be.xml | 2 +- Translations/Language.bg.xml | 2 +- Translations/Language.cs.xml | 2 +- Translations/Language.da.xml | 2 +- Translations/Language.de.xml | 4 ++-- Translations/Language.el.xml | 2 +- Translations/Language.et.xml | 2 +- Translations/Language.eu.xml | 2 +- Translations/Language.fa.xml | 2 +- Translations/Language.fi.xml | 2 +- Translations/Language.he.xml | 5 +++-- Translations/Language.id.xml | 2 +- Translations/Language.ja.xml | 2 +- Translations/Language.ka.xml | 2 +- Translations/Language.lv.xml | 2 +- Translations/Language.my.xml | 2 +- Translations/Language.nl.xml | 2 +- Translations/Language.nn.xml | 2 +- Translations/Language.pl.xml | 2 +- Translations/Language.pt-br.xml | 2 +- Translations/Language.ro.xml | 20 ++++++++++---------- Translations/Language.sk.xml | 2 +- Translations/Language.sl.xml | 2 +- Translations/Language.sv.xml | 2 +- Translations/Language.th.xml | 4 ++-- Translations/Language.tr.xml | 2 +- Translations/Language.uk.xml | 2 +- Translations/Language.uz.xml | 2 +- Translations/Language.vi.xml | 2 +- Translations/Language.zh-cn.xml | 2 +- Translations/Language.zh-hk.xml | 2 +- Translations/Language.zh-tw.xml | 2 +- doc/chm/create_chm.bat | 3 --- doc/html/AES.html | 6 +++--- doc/html/Acknowledgements.html | 4 ++-- ...tional Security Requirements and Precautions.html | 6 +++--- doc/html/Authenticity and Integrity.html | 6 +++--- doc/html/Authors.html | 6 +++--- doc/html/Beginner's Tutorial.html | 4 ++-- doc/html/Camellia.html | 6 +++--- doc/html/Cascades.html | 6 +++--- doc/html/Changing Passwords and Keyfiles.html | 6 +++--- doc/html/Choosing Passwords and Keyfiles.html | 6 +++--- doc/html/Command Line Usage.html | 6 +++--- doc/html/Contact.html | 4 ++-- doc/html/Contributed Resources.html | 4 ++-- .../Converting TrueCrypt volumes and partitions.html | 6 +++--- doc/html/Creating New Volumes.html | 4 ++-- doc/html/Data Leaks.html | 10 +++++----- doc/html/Default Mount Parameters.html | 6 +++--- doc/html/Defragmenting.html | 6 +++--- doc/html/Digital Signatures.html | 8 ++++---- doc/html/Disclaimers.html | 6 +++--- doc/html/Documentation.html | 4 ++-- doc/html/Donation.html | 4 ++-- doc/html/Donation_Bank.html | 4 ++-- doc/html/Encryption Algorithms.html | 6 +++--- doc/html/Encryption Scheme.html | 6 +++--- doc/html/FAQ.html | 6 +++--- doc/html/Favorite Volumes.html | 4 ++-- doc/html/Hardware Acceleration.html | 6 +++--- doc/html/Hash Algorithms.html | 6 +++--- doc/html/Header Key Derivation.html | 6 +++--- doc/html/Hibernation File.html | 6 +++--- doc/html/Hidden Operating System.html | 4 ++-- doc/html/Hidden Volume.html | 4 ++-- doc/html/Hot Keys.html | 6 +++--- doc/html/How to Back Up Securely.html | 6 +++--- doc/html/Incompatibilities.html | 6 +++--- doc/html/Introduction.html | 4 ++-- doc/html/Issues and Limitations.html | 6 +++--- doc/html/Journaling File Systems.html | 6 +++--- doc/html/Keyfiles in VeraCrypt.html | 6 +++--- doc/html/Keyfiles.html | 4 ++-- doc/html/Kuznyechik.html | 6 +++--- doc/html/Language Packs.html | 6 +++--- doc/html/Legal Information.html | 6 +++--- doc/html/Main Program Window.html | 6 +++--- doc/html/Malware.html | 6 +++--- doc/html/Memory Dump Files.html | 6 +++--- doc/html/Miscellaneous.html | 6 +++--- doc/html/Modes of Operation.html | 6 +++--- doc/html/Mounting VeraCrypt Volumes.html | 6 +++--- doc/html/Multi-User Environment.html | 6 +++--- doc/html/Notation.html | 6 +++--- doc/html/Paging File.html | 6 +++--- doc/html/Parallelization.html | 6 +++--- doc/html/Personal Iterations Multiplier (PIM).html | 6 +++--- doc/html/Physical Security.html | 6 +++--- doc/html/Pipelining.html | 6 +++--- doc/html/Plausible Deniability.html | 4 ++-- doc/html/Portable Mode.html | 6 +++--- doc/html/Preface.html | 6 +++--- doc/html/Program Menu.html | 6 +++--- doc/html/Protection of Hidden Volumes.html | 6 +++--- doc/html/RIPEMD-160.html | 6 +++--- doc/html/Random Number Generator.html | 6 +++--- doc/html/Reallocated Sectors.html | 6 +++--- doc/html/References.html | 6 +++--- doc/html/Release Notes.html | 8 ++++---- doc/html/Removable Medium Volume.html | 6 +++--- doc/html/Removing Encryption.html | 6 +++--- doc/html/SHA-256.html | 6 +++--- doc/html/SHA-512.html | 6 +++--- doc/html/Security Model.html | 6 +++--- doc/html/Security Requirements and Precautions.html | 6 +++--- .../Security Requirements for Hidden Volumes.html | 6 +++--- doc/html/Security Tokens & Smart Cards.html | 6 +++--- doc/html/Serpent.html | 6 +++--- doc/html/Sharing over Network.html | 6 +++--- doc/html/Source Code.html | 6 +++--- doc/html/Standard Compliance.html | 6 +++--- doc/html/Streebog.html | 6 +++--- doc/html/Supported Operating Systems.html | 6 +++--- .../Supported Systems for System Encryption.html | 4 ++-- doc/html/System Encryption.html | 6 +++--- doc/html/System Favorite Volumes.html | 4 ++-- doc/html/Technical Details.html | 6 +++--- doc/html/Trim Operation.html | 6 +++--- doc/html/Troubleshooting.html | 6 +++--- doc/html/TrueCrypt Support.html | 6 +++--- doc/html/Twofish.html | 6 +++--- doc/html/Unencrypted Data in RAM.html | 6 +++--- doc/html/Uninstalling VeraCrypt.html | 6 +++--- ...g VeraCrypt Without Administrator Privileges.html | 6 +++--- doc/html/VeraCrypt Background Task.html | 6 +++--- doc/html/VeraCrypt Hidden Operating System.html | 6 +++--- doc/html/VeraCrypt License.html | 6 +++--- doc/html/VeraCrypt Rescue Disk.html | 4 ++-- doc/html/VeraCrypt System Files.html | 6 +++--- doc/html/VeraCrypt Volume Format Specification.html | 6 +++--- doc/html/VeraCrypt Volume.html | 4 ++-- doc/html/Volume Clones.html | 6 +++--- doc/html/Wear-Leveling.html | 6 +++--- doc/html/Whirlpool.html | 6 +++--- doc/html/styles.css | 4 ++-- src/Boot/EFI/Readme.txt | 5 ++--- src/Boot/Windows/BootCommon.h | 4 ++-- src/Boot/Windows/BootConsoleIo.cpp | 2 +- src/Boot/Windows/Makefile | 2 +- src/Core/Unix/OpenBSD/CoreOpenBSD.cpp | 0 src/Core/Unix/OpenBSD/CoreOpenBSD.h | 0 src/Core/Unix/OpenBSD/System.h | 0 src/Main/GraphicUserInterface.cpp | 0 src/Makefile | 6 +++--- src/Readme.txt | 6 +++--- 152 files changed, 363 insertions(+), 366 deletions(-) mode change 100755 => 100644 src/Core/Unix/OpenBSD/CoreOpenBSD.cpp mode change 100755 => 100644 src/Core/Unix/OpenBSD/CoreOpenBSD.h mode change 100755 => 100644 src/Core/Unix/OpenBSD/System.h mode change 100755 => 100644 src/Main/GraphicUserInterface.cpp diff --git a/.github/FUNDING.yml b/.github/FUNDING.yml index 558cd2f3..aa1fcb40 100644 --- a/.github/FUNDING.yml +++ b/.github/FUNDING.yml @@ -1 +1 @@ -custom: "https://www.veracrypt.fr/en/Donation.html" \ No newline at end of file +custom: "https://www.veracrypt.fr/en/Donation.html" diff --git a/.github/ISSUE_TEMPLATE/change.md b/.github/ISSUE_TEMPLATE/change.md index a35a6bc6..4067ebae 100644 --- a/.github/ISSUE_TEMPLATE/change.md +++ b/.github/ISSUE_TEMPLATE/change.md @@ -27,4 +27,4 @@ Please tell us more about your environment **Operating system and version:** -**System type:** \ No newline at end of file +**System type:** diff --git a/.github/ISSUE_TEMPLATE/feature.md b/.github/ISSUE_TEMPLATE/feature.md index a20e7712..44729e98 100644 --- a/.github/ISSUE_TEMPLATE/feature.md +++ b/.github/ISSUE_TEMPLATE/feature.md @@ -24,4 +24,4 @@ Please tell us more about your environment **Operating system and version:** -**System type:** \ No newline at end of file +**System type:** diff --git a/.github/stale.yml b/.github/stale.yml index d420b73c..5022ad87 100644 --- a/.github/stale.yml +++ b/.github/stale.yml @@ -18,7 +18,7 @@ closeComment: > This issue has been automatically closed because it has not had recent activity. This probably means that it is not reproducible or it has been fixed in a newer version. If it’s an enhancement - and hasn’t been taken on for so long, then it seems no one has + and hasn't been taken on for so long, then it seems no one has the time to implement this. Please reopen if you still encounter this issue with the [latest stable version](https://www.veracrypt.fr/en/Downloads.html). You can also contribute directly by providing a pull request. diff --git a/README.md b/README.md index b13a827f..cdaaac87 100644 --- a/README.md +++ b/README.md @@ -106,7 +106,7 @@ for Windows 8.1 installation directory. The folder "Signing" contains a batch file (sign.bat) that will sign all VeraCrypt components using a code signing certificate present on the certificate store and also build the final installation setup. -The batch file suppose that the code signing certificate is issued by Thawt. +The batch file suppose that the code signing certificate is issued by Thawte. This is the case for IDRIX's certificate. If yours is issued by another CA, then you should put the Root and Intermediate certificates in the "Signing" folder and then modify sign.bat accordingly. @@ -115,7 +115,7 @@ VeraCrypt EFI Boot Loader: -------------------------- VeraCrypt source code contains pre-built EFI binaries under src\Boot\EFI. -The source code of VeraCrypt EFI Boot Loader is licensed under LGPL and +The source code of VeraCrypt EFI Boot Loader is licensed under LGPL and it is available at https://github.com/veracrypt/VeraCrypt-DCS. For build instructions, please refer to the file src\Boot\EFI\Readme.txt. @@ -200,7 +200,7 @@ VeraCrypt sources (i.e. if "src" path is "/Users/joe/Projects/VeraCrypt/src" then wxWidgets should be at "/Users/joe/Projects/wxWidgets-3.0.3") The build process uses Code Signing certificates whose ID is specified in -src/Main/Main.make (look for lines containing "Developer ID Application" and +src/Main/Main.make (look for lines containing "Developer ID Application" and "Developer ID Installer"). You'll have to modify these lines to put the ID of your Code Signing certificates or comment them if you don't have one. diff --git a/Translations/Language.ar.xml b/Translations/Language.ar.xml index f2d316e7..38ceeb26 100644 --- a/Translations/Language.ar.xml +++ b/Translations/Language.ar.xml @@ -98,7 +98,7 @@ ‮الحالة ‮المفاتيح و البذرة و بيانات أخرى تم توليدها جميعا بنجاح. إن أردت توليد مفاتيح جديدة فانقر 'ارجع' ثم 'اللاحق'. و إلا فانقر 'اللاحق' للمواصلة. ‮يعمّي القسم\\السواقة المنصّب فيها ويندوز. من يريد تشغيل النظام و النفاذ إلى الملفات سيكون عليه إدخال كلمة السر في كل مرة قبل إقلاع ويندوز، كما يمكن اختياريا إنشاء نظام مخفي. - استخدم هذا الخيار لتشفير جزء القرص حيث نظام التشغيل الحالي مثبت عليه + استخدم هذا الخيار لتشفير جزء القرص حيث نظام التشغيل الحالي مثبت عليه وسم القرص في ويندوز: ‮طور المحو: ‮أغلق @@ -131,7 +131,7 @@ حمل القرص المعين كقرص ملحق حرك للأسفل حرك للأعلى - افتح نافذة مستكشف الملفات للقرص المعين حين تحميله بنجاح + افتح نافذة مستكشف الملفات للقرص المعين حين تحميله بنجاح قم بإزالة استخدم الوسم المفضل كوسم لمستكشف الملفات إعدادات عامة @@ -458,7 +458,7 @@ هل ترغب في حذف ملف انهيار النظام المصغر لتحرير مساحة على القرص? كي يتمن فيرا كربت من فحص سبب انهيار النظام، يحتاج البرنامج إلى تثبيت أداة التصحيح من مايكروسوفت\n\nبعد الموافقة، سيقوم فيرا كربت بتنزيل أدوات الفحص من مايكروسوفت (سيقوم مثبت برامج مايكروسوفت بتثبيت الأدوات من خوادم مايكروسوفت. بعد الموافقة، سيقوم فيرا كربت بتحليل ملف الانهيار وسوف يستغرق ذلك بضع دقائق - يرجى التأكد من المسار يتضمن الإشارة إلى برنامج التصحيح'kd.exe' + يرجى التأكد من المسار يتضمن الإشارة إلى برنامج التصحيح'kd.exe' يبدو بوضوح أن فيرا كربت ليس هو سبب انهيار النظام. هناك عدة احتمالات أخرى يمكن أن تكون السبب( مثل فشل عتاد معين أو جزء منه،أو خلل في جزئية فيه... الخ) تحليل نتيجة تصحيح النظام يبين أن المحرك التالي قد يكون هو السبب في الانهيار للمساعدة في تحديد إذا ما كان فيرا كربت هو سبب الانهيار، يمكنك إرسال التقرير التلقائي المصدر عقب الخطأ والمتضمن, :\n- إصدار البرنامج\n- نظام التشغيل وإصداره\n- نوع المعالج\n- اسم جزئية البرنامج المسببة للخطأ\n- رمز تفحص المجاميع النهائية لبرنامج فيرا كربت التشغيلي\n- اسم نافذة الرسالة\n- فصيلة الخطأ\n- عنوان الخطأ\n- إحالة الرصة لفيرا كربت\n\n إذا اخترت نعم، فالرابط الذي يحوي رسالة الخطأ سوف يفتح مستعرض الانترنت بجهازك\n\n%s\n\nهل تريد إرسال التقرير المشار إليه? @@ -521,7 +521,7 @@ ‮إن اخترت هذا فستنشئ مجلدا مخفيا داخل مجلد ڤيراكربت قائم. سيفترض أنك قد أنشأت بالفعل مجلدا مناسبا لاستضافة المجلد المخفي. ‮طور إنشاء مجلد ‮أُنشئ المجلد المخفي - القرص المخفي لفيرا كربت تم إنشاؤه وجاهز للاستخدام. إذا تم اتباع التعليمات كلها كما ورد في دليل المستخدم لجزئية تعليمات وتنبيهات لعمل الجزء المخفي من فيرا كربت، فإنه يكاد يكون من المستحيل معرفة وجوده حتى لو تم تحميل الجزء الخارجي.\n\nتحذير: إذا لم تقم بحماية الجزء الخارجي من قرص فيرا كربت-راجع دليل المستخدم لمعرفة كيفية حماية الجزء الخارجي من قرص فيرا كربت-فلا تقم بتخزين أي معلومات عليه وإلا فسوف تدمر الجزء المخفي أو تكتب عليه + القرص المخفي لفيرا كربت تم إنشاؤه وجاهز للاستخدام. إذا تم اتباع التعليمات كلها كما ورد في دليل المستخدم لجزئية تعليمات وتنبيهات لعمل الجزء المخفي من فيرا كربت، فإنه يكاد يكون من المستحيل معرفة وجوده حتى لو تم تحميل الجزء الخارجي.\n\nتحذير: إذا لم تقم بحماية الجزء الخارجي من قرص فيرا كربت-راجع دليل المستخدم لمعرفة كيفية حماية الجزء الخارجي من قرص فيرا كربت-فلا تقم بتخزين أي معلومات عليه وإلا فسوف تدمر الجزء المخفي أو تكتب عليه ‮لقد شغلت نظام التشغيل المخفي. و ربما لاحظت فإن نظام التشغيل المخفي يظهر كأنه منصب في ذات القسم المنصب فيه نظام التشغيل الأصلي. لكن الحقيقة هي أنه منصب في القسم الذي يليه (في المجلد المخفي). كل عمليات القراءة و الكتابة يجري تحويلها بشفافية من قسم نظام التشغيل الأصلي إلى المجلد المخفي. ‮ ‮لن يدرك كل من نظام التشغيل و لا التطبيقات أن البيانات المقروءة و المكتوبة في قسم النظام تكتب و تقرأ من القسم الذي يليه (من و إلى مجلد مخفي). كل تلك البيانات تُعمَّى و تُظهَّر لحظيا كالمعتاد (بمفتاح تعمية غير الذي يستخدم لنظام التشغيل التمويه). ‮ ‮انقر 'اللاحق' للمواصلة. ‮المجاد الخارجي تم إنشاؤه و وصله بحرف السواقة ‪%hc‬:‬، و ينبغي لك أن تنسخ إليه بعض الملفات التي تبدو هامة لكنك حقيقة لا تهتم لإخفاءها، ليعثر عليها من يرغمك على الإفصاح عن كلمة سر القسم الأول الذي يلي قسم النظام، و الذي سيوجد فيه كلا من المجلد الخارجي و المجلد المخفي (الذي يحوي نظام التشغيل المخفي). يمكنك عندها أن تفصح عن كلمة السر لهذا المجلد الخارجي و سيظل وجود المجلد المخفي (و نظام التشغيل المخفي) سرا. ‮ ‮هام: الملفات التس تنسخها إلى المجلد الخارجي ينبغي ألا تشغل ما يزيد على ‪%s‬. و إلا فإنه قد لا تبقى مساحة شاغرة كافية في المجلد الخارجي لإنشاء المجلد المخفي (و لن تمكن المواصلة). بعد أن تنهي النسخ انقر 'اللاحق' (لا تفصل المجلد). ‮لقد أنشئ المجلد الخارجي بنجاح و أوصل معرفا بالحرف ‪%hc‬:. يجب عليك الآن أن تنسخ إلى هذا المجلد بعض الملفات التي تبدو كأنها حساسة لكنك في الحقيقة لا تهتم بإخفائها. سيجد هذه الملفات من يجبرك على الإفصاح عن كلمة سرّك حيث يجب عليك عندئذ الإفصاح عن كلمة السر لهذا المجلد الخارجي و ليس المخفي. الملفات التي تهمك سريتها حقا ستظل محفوظة في المجلد المخفي الذي سيُنشأ لاحقًا. عندما تنتهي من نسخ الملفات، انقر 'اللاحق'. لا تفصل المجلد. ‮ ‮ملاحظة: بعد أن تنقر 'اللاحق' سيجري فحص خارطة عناقيد المجلد الخارجي لتحديد المساحة الشاغرة المتصلة التي تتماس نهايتها مع نهاية المجلد الخارجي. ستحوي هذه المساحة المجلد المخفي و ستحدد أقصى حجم ممكن له. يضمن فحص خارطة العناقيد أن لا يطمس المجلد المخفي أيا من البيانات على المجلد الخارجي لتبقى بنيته سليمة. @@ -1425,7 +1425,7 @@ لقد وصلت كلمة السر إلى أقصى طول الذي هو %d خانة. لا يمكن إضافة أي خانة. اختر اللغة التي ستستخدم أثناء التثبيت : خطأ: حجم ملف الحاوية أكبر من حجم المساحة المتاحة على القرص. - اسمح لملغي تجزئة القرص من ويندوز أن يقوم بإلغاء تجزئة القرص أو القسم غي النظامي. + اسمح لملغي تجزئة القرص من ويندوز أن يقوم بإلغاء تجزئة القرص أو القسم غي النظامي. تحذير: إلغاء تجزئة قسم أو قرص غير نظامي يمكن أن يؤدي لتسريب بيانات وصفية عن الجزء أو القسم، أو يتسبب في مشكلات للقسم المخفي الموجود بهما.\n\nهل ترغب بالاستمرار؟ Virtual Device The selected mounted volume is not associated with its drive letter in Windows and so it can not be opened in Windows Explorer. diff --git a/Translations/Language.be.xml b/Translations/Language.be.xml index 488b2c60..c9bbbcda 100644 --- a/Translations/Language.be.xml +++ b/Translations/Language.be.xml @@ -1425,7 +1425,7 @@ Password already reached its maximum length of %d characters.\nNo additional character is allowed. Select the language to use during the installation: ERROR: The size of the file container is larger than the available free space on disk. - Allow Windows Disk Defragmenter to defragment non-system partition/drive + Allow Windows Disk Defragmenter to defragment non-system partition/drive WARNING: Defragmenting non-system partitions/drives may leak metadata about their content or cause issues with hidden volumes they may contain.\n\nContinue? Virtual Device The selected mounted volume is not associated with its drive letter in Windows and so it can not be opened in Windows Explorer. diff --git a/Translations/Language.bg.xml b/Translations/Language.bg.xml index 04464bb6..69371981 100644 --- a/Translations/Language.bg.xml +++ b/Translations/Language.bg.xml @@ -1425,7 +1425,7 @@ Password already reached its maximum length of %d characters.\nNo additional character is allowed. Select the language to use during the installation: ERROR: The size of the file container is larger than the available free space on disk. - Allow Windows Disk Defragmenter to defragment non-system partition/drive + Allow Windows Disk Defragmenter to defragment non-system partition/drive WARNING: Defragmenting non-system partitions/drives may leak metadata about their content or cause issues with hidden volumes they may contain.\n\nContinue? Virtual Device The selected mounted volume is not associated with its drive letter in Windows and so it can not be opened in Windows Explorer. diff --git a/Translations/Language.cs.xml b/Translations/Language.cs.xml index 9c4244ba..76394607 100644 --- a/Translations/Language.cs.xml +++ b/Translations/Language.cs.xml @@ -1432,7 +1432,7 @@ Smazat šifrovací klíč z paměti, je-li připojeno nové zařízení DŮLEŽITÉ UPOZORNĚNÍ:\n - Mějte na paměti, že tato možnost nepřetrvá po vypnutí/restartu systému, proto ji budete muset znovu zapnout po spuštění.\n\n - Je-li tato možnost povolena a bude připojeno nové zařízení, počítač zamrzne a může přejít do BSOD, jelikož Windows nebude mít přístup k zašifrovanému disku, smažete-li klíče z paměti.\n Spuštění - Použít náhodné hardwarové generování v CPU jako dodatečný zdroj entropie + Použít náhodné hardwarové generování v CPU jako dodatečný zdroj entropie Použít starou maximální délku hesla (64 znaků) Aktivovat šifrování klíčů a hesel uložených v paměti RAM Test výkonu: diff --git a/Translations/Language.da.xml b/Translations/Language.da.xml index bff8cdb2..694fd96d 100644 --- a/Translations/Language.da.xml +++ b/Translations/Language.da.xml @@ -1425,7 +1425,7 @@ Password already reached its maximum length of %d characters.\nNo additional character is allowed. Vælg det sprog der skal vises under installationen: ERROR: The size of the file container is larger than the available free space on disk. - Allow Windows Disk Defragmenter to defragment non-system partition/drive + Allow Windows Disk Defragmenter to defragment non-system partition/drive WARNING: Defragmenting non-system partitions/drives may leak metadata about their content or cause issues with hidden volumes they may contain.\n\nContinue? Virtual Device The selected mounted volume is not associated with its drive letter in Windows and so it can not be opened in Windows Explorer. diff --git a/Translations/Language.de.xml b/Translations/Language.de.xml index 0068b5c2..ba822627 100644 --- a/Translations/Language.de.xml +++ b/Translations/Language.de.xml @@ -1428,7 +1428,7 @@ Passwort hat bereits seine maximale Länge von %d Zeichen erreicht.\nEs ist kein zusätzliches Zeichen erlaubt. Wählen Sie die Sprache aus, die während der Installation benutzt werden soll: FEHLER: Der Datei-Container ist größer als der verfügbare freie Speicherplatz auf der Festplatte. - Windows-Festplattendefragmentierung die Defragmentierung von Nicht-Systempartitionen/-laufwerken erlauben + Windows-Festplattendefragmentierung die Defragmentierung von Nicht-Systempartitionen/-laufwerken erlauben WARNUNG: Defragmentierung von Nicht-Systempartitionen/-laufwerken kann Metadaten über ihren Inhalt preisgeben oder Probleme mit versteckten Volumen verursachen, die sie enthalten können.\n\nFortsetzen? Virtuelles Gerät Das ausgewählte eingehängte Volumen ist nicht mit seinem Laufwerksbuchstaben in Windows verknüpft und kann daher nicht im Windows Explorer geöffnet werden. @@ -1554,7 +1554,7 @@ Die Host Datei oder das Host Gerät ist bereits in Benutzung. Volumenplatz nicht verfügbar. VeraCrypt benötigt OSXFUSE in Version 2.5 oder höher. - Ausnahme aufgetreten + Ausnahme aufgetreten Passwort eingeben VeraCrypt-Volumenpasswort eingeben Einhängen diff --git a/Translations/Language.el.xml b/Translations/Language.el.xml index 73113a0e..d3967b71 100644 --- a/Translations/Language.el.xml +++ b/Translations/Language.el.xml @@ -1425,7 +1425,7 @@ Password already reached its maximum length of %d characters.\nNo additional character is allowed. Επιλέξτε τη γλώσσα που θα χρησιμοποιηθεί κατά τη διάρκεια της εγκατάστασης: ERROR: The size of the file container is larger than the available free space on disk. - Allow Windows Disk Defragmenter to defragment non-system partition/drive + Allow Windows Disk Defragmenter to defragment non-system partition/drive WARNING: Defragmenting non-system partitions/drives may leak metadata about their content or cause issues with hidden volumes they may contain.\n\nContinue? Virtual Device The selected mounted volume is not associated with its drive letter in Windows and so it can not be opened in Windows Explorer. diff --git a/Translations/Language.et.xml b/Translations/Language.et.xml index 35e34378..4028c75e 100644 --- a/Translations/Language.et.xml +++ b/Translations/Language.et.xml @@ -1425,7 +1425,7 @@ Password already reached its maximum length of %d characters.\nNo additional character is allowed. Select the language to use during the installation: ERROR: The size of the file container is larger than the available free space on disk. - Allow Windows Disk Defragmenter to defragment non-system partition/drive + Allow Windows Disk Defragmenter to defragment non-system partition/drive WARNING: Defragmenting non-system partitions/drives may leak metadata about their content or cause issues with hidden volumes they may contain.\n\nContinue? Virtual Device The selected mounted volume is not associated with its drive letter in Windows and so it can not be opened in Windows Explorer. diff --git a/Translations/Language.eu.xml b/Translations/Language.eu.xml index 212ca1bf..ae695970 100644 --- a/Translations/Language.eu.xml +++ b/Translations/Language.eu.xml @@ -1425,7 +1425,7 @@ Password already reached its maximum length of %d characters.\nNo additional character is allowed. Select the language to use during the installation: ERROR: The size of the file container is larger than the available free space on disk. - Allow Windows Disk Defragmenter to defragment non-system partition/drive + Allow Windows Disk Defragmenter to defragment non-system partition/drive WARNING: Defragmenting non-system partitions/drives may leak metadata about their content or cause issues with hidden volumes they may contain.\n\nContinue? Virtual Device The selected mounted volume is not associated with its drive letter in Windows and so it can not be opened in Windows Explorer. diff --git a/Translations/Language.fa.xml b/Translations/Language.fa.xml index 4f6c3705..d3da3701 100644 --- a/Translations/Language.fa.xml +++ b/Translations/Language.fa.xml @@ -1425,7 +1425,7 @@ Password already reached its maximum length of %d characters.\nNo additional character is allowed. Select the language to use during the installation: ERROR: The size of the file container is larger than the available free space on disk. - Allow Windows Disk Defragmenter to defragment non-system partition/drive + Allow Windows Disk Defragmenter to defragment non-system partition/drive WARNING: Defragmenting non-system partitions/drives may leak metadata about their content or cause issues with hidden volumes they may contain.\n\nContinue? Virtual Device The selected mounted volume is not associated with its drive letter in Windows and so it can not be opened in Windows Explorer. diff --git a/Translations/Language.fi.xml b/Translations/Language.fi.xml index 7dd772da..c90cd0bd 100644 --- a/Translations/Language.fi.xml +++ b/Translations/Language.fi.xml @@ -1425,7 +1425,7 @@ Salasanan enimmäispituus on %d merkkiä.\nErikoismerkkejä ei sallittu. Valitse asentamisen aikana käytettävä kieli: VIRHE: Tiedostosäilön koko on suurempi kuin käytettävissä oleva vapaa levytila. - Salli Windowsin Levyn Eheytyksen eheyttää ei-järjestelmäosio/asema + Salli Windowsin Levyn Eheytyksen eheyttää ei-järjestelmäosio/asema VAROITUS: Järjestelmällisten osioiden tai aseman eheyttäminen voi vuotaa metatietoja sisällöstä tai aiheuttaa piilotettujen tiedostojen aiheuttamaa ongelmaa.\n\nJatketaan? Virtuaalinen laite Valittu kytketty taltio ei ole yhdistetty Windows asemakirjaimeen ja siksi sitä ei voida avata resurssienhallinnassa. diff --git a/Translations/Language.he.xml b/Translations/Language.he.xml index 2a469530..c49aaddf 100644 --- a/Translations/Language.he.xml +++ b/Translations/Language.he.xml @@ -1,3 +1,4 @@ + @@ -1424,7 +1425,7 @@ הסיסמה כבר הגיעה לאורכה המרבי של%d תווים. \n אין תו נוסף מותר. בחר את השפה לשימוש במהלך ההתקנה: שגיאה: גודלו של מיכל הקבצים גדול מהשטח הפנוי הזמין בדיסק. - אפשר למאחה הדיסקים של Windows לאחות את המחיצה / הכונן שאינם ממערכת + אפשר למאחה הדיסקים של Windows לאחות את המחיצה / הכונן שאינם ממערכת אזהרה: איחוי מחיצות / כוננים שאינם ממערכת עלול לדלוף מטא-נתונים לגבי התוכן שלהם או לגרום לבעיות באמצעי אחסוןים נסתרים שהם עשויים להכיל. \n \n להמשיך? התקן וירטואלי אמצעי האחסון המותקן שנבחר אינו משויך לאות הכונן שלו ב- Windows ולכן לא ניתן לפתוח אותו בסייר Windows. @@ -1608,4 +1609,4 @@ - \ No newline at end of file + diff --git a/Translations/Language.id.xml b/Translations/Language.id.xml index e8f96f51..b521168f 100644 --- a/Translations/Language.id.xml +++ b/Translations/Language.id.xml @@ -1425,7 +1425,7 @@ Password already reached its maximum length of %d characters.\nNo additional character is allowed. Select the language to use during the installation: ERROR: The size of the file container is larger than the available free space on disk. - Allow Windows Disk Defragmenter to defragment non-system partition/drive + Allow Windows Disk Defragmenter to defragment non-system partition/drive WARNING: Defragmenting non-system partitions/drives may leak metadata about their content or cause issues with hidden volumes they may contain.\n\nContinue? Virtual Device The selected mounted volume is not associated with its drive letter in Windows and so it can not be opened in Windows Explorer. diff --git a/Translations/Language.ja.xml b/Translations/Language.ja.xml index 6504bd08..b5080ce3 100644 --- a/Translations/Language.ja.xml +++ b/Translations/Language.ja.xml @@ -1425,7 +1425,7 @@ Password already reached its maximum length of %d characters.\nNo additional character is allowed. インストール中に利用する言語を選んでください: ERROR: The size of the file container is larger than the available free space on disk. - Allow Windows Disk Defragmenter to defragment non-system partition/drive + Allow Windows Disk Defragmenter to defragment non-system partition/drive WARNING: Defragmenting non-system partitions/drives may leak metadata about their content or cause issues with hidden volumes they may contain.\n\nContinue? Virtual Device The selected mounted volume is not associated with its drive letter in Windows and so it can not be opened in Windows Explorer. diff --git a/Translations/Language.ka.xml b/Translations/Language.ka.xml index b0f64f01..363b592d 100644 --- a/Translations/Language.ka.xml +++ b/Translations/Language.ka.xml @@ -1425,7 +1425,7 @@ Password already reached its maximum length of %d characters.\nNo additional character is allowed. Select the language to use during the installation: ERROR: The size of the file container is larger than the available free space on disk. - Allow Windows Disk Defragmenter to defragment non-system partition/drive + Allow Windows Disk Defragmenter to defragment non-system partition/drive WARNING: Defragmenting non-system partitions/drives may leak metadata about their content or cause issues with hidden volumes they may contain.\n\nContinue? Virtual Device The selected mounted volume is not associated with its drive letter in Windows and so it can not be opened in Windows Explorer. diff --git a/Translations/Language.lv.xml b/Translations/Language.lv.xml index 5590d52c..67610542 100644 --- a/Translations/Language.lv.xml +++ b/Translations/Language.lv.xml @@ -1425,7 +1425,7 @@ Password already reached its maximum length of %d characters.\nNo additional character is allowed. Select the language to use during the installation: ERROR: The size of the file container is larger than the available free space on disk. - Allow Windows Disk Defragmenter to defragment non-system partition/drive + Allow Windows Disk Defragmenter to defragment non-system partition/drive WARNING: Defragmenting non-system partitions/drives may leak metadata about their content or cause issues with hidden volumes they may contain.\n\nContinue? Virtual Device The selected mounted volume is not associated with its drive letter in Windows and so it can not be opened in Windows Explorer. diff --git a/Translations/Language.my.xml b/Translations/Language.my.xml index 55c627de..d3fc4f57 100644 --- a/Translations/Language.my.xml +++ b/Translations/Language.my.xml @@ -1427,7 +1427,7 @@ Password already reached its maximum length of %d characters.\nNo additional character is allowed. Select the language to use during the installation: ERROR: The size of the file container is larger than the available free space on disk. - Allow Windows Disk Defragmenter to defragment non-system partition/drive + Allow Windows Disk Defragmenter to defragment non-system partition/drive WARNING: Defragmenting non-system partitions/drives may leak metadata about their content or cause issues with hidden volumes they may contain.\n\nContinue? Virtual Device The selected mounted volume is not associated with its drive letter in Windows and so it can not be opened in Windows Explorer. diff --git a/Translations/Language.nl.xml b/Translations/Language.nl.xml index 08353e7e..f0eefff3 100644 --- a/Translations/Language.nl.xml +++ b/Translations/Language.nl.xml @@ -1,4 +1,4 @@ - + diff --git a/Translations/Language.nn.xml b/Translations/Language.nn.xml index 18c77897..85ce6137 100644 --- a/Translations/Language.nn.xml +++ b/Translations/Language.nn.xml @@ -1425,7 +1425,7 @@ Password already reached its maximum length of %d characters.\nNo additional character is allowed. Velg språket som skal brukes under installasjonen: ERROR: The size of the file container is larger than the available free space on disk. - Allow Windows Disk Defragmenter to defragment non-system partition/drive + Allow Windows Disk Defragmenter to defragment non-system partition/drive WARNING: Defragmenting non-system partitions/drives may leak metadata about their content or cause issues with hidden volumes they may contain.\n\nContinue? Virtual Device The selected mounted volume is not associated with its drive letter in Windows and so it can not be opened in Windows Explorer. diff --git a/Translations/Language.pl.xml b/Translations/Language.pl.xml index 726cc4b6..15bc4fba 100644 --- a/Translations/Language.pl.xml +++ b/Translations/Language.pl.xml @@ -1,4 +1,4 @@ - + diff --git a/Translations/Language.pt-br.xml b/Translations/Language.pt-br.xml index 54be7c24..13f7dc30 100644 --- a/Translations/Language.pt-br.xml +++ b/Translations/Language.pt-br.xml @@ -1425,7 +1425,7 @@ Password already reached its maximum length of %d characters.\nNo additional character is allowed. Selecione o idioma a ser utilizado durante a instalação: ERROR: The size of the file container is larger than the available free space on disk. - Allow Windows Disk Defragmenter to defragment non-system partition/drive + Allow Windows Disk Defragmenter to defragment non-system partition/drive WARNING: Defragmenting non-system partitions/drives may leak metadata about their content or cause issues with hidden volumes they may contain.\n\nContinue? Virtual Device The selected mounted volume is not associated with its drive letter in Windows and so it can not be opened in Windows Explorer. diff --git a/Translations/Language.ro.xml b/Translations/Language.ro.xml index 0125280d..74ac5fcd 100644 --- a/Translations/Language.ro.xml +++ b/Translations/Language.ro.xml @@ -153,7 +153,7 @@ Montare volum ca doar-&citire Fișiere-cheie (Nimic sau 0 pentru iterații implicite) - (Nimic sau 0 pentru iterații implicite) + (Nimic sau 0 pentru iterații implicite) Activat Păstrare parolă în memorie Autodemontare volum dacă nu s-au citit/scris date de pe el timp de @@ -180,7 +180,7 @@ Afișare parolă Deschidere fereastră &Explorer la volumul montat &Păstrare parolă în memorie - Mod TrueCrypt + Mod TrueCrypt &Demontare toate Proprietăți &volum U&nelte volum @@ -280,7 +280,7 @@ Configurare driver Activare suport extins coduri de control disc Etichetă volum favorit selectat: - Setări fișier + Setări fișier Atribuire tastă: Procesorul (CPU) acestui computer suportă accelerare hardware pentru AES: Acțiuni de executat după intrarea în Windows @@ -597,13 +597,13 @@ AVERTISMENT: Fișierul '%s' există deja!\n\nIMPORTANT: VERACRYPT NU VA CRIPTA FIȘIERUL, DAR ÎL VA ȘTERGE. Sunteți sigur că doriți să ștergeți fișierul și să-l înlocuiți cu un nou fișier container VeraCrypt? ATENȚIE: TOATE FIȘIERELE STOCATE ÎN PREZENT PE %s '%s'%s VOR FI ȘTERSE ȘI PIERDUTE (ACESTEA NU VOR FI CRIPTATE)!\n\nSunteți sigur că doriți să continuați cu formatarea? AVERTISMENT: Nu veți putea monta volumul sau să accesați vreun fișier stocat pe el până când nu va fi criptat în întregime.\n\nSunteți sigur că doriți să începeți criptarea pentru %s '%s'%s? - AVERTISMENT: Nu veți putea monta volumul sau să accesați vreun fișier stocat pe el până când nu va fi decriptat în întregime.\n\nSunteți sigur că doriți să începeți decriptarea pentru %s '%s'%s? + AVERTISMENT: Nu veți putea monta volumul sau să accesați vreun fișier stocat pe el până când nu va fi decriptat în întregime.\n\nSunteți sigur că doriți să începeți decriptarea pentru %s '%s'%s? AVERTISMENT: Rețineți că dacă se va întrerupe alimentarea cu curent a sistemului pe durata procesului de criptare din mers sau dacă sistemul de operare se blochează datorită unei erori software sau componentă hardware defectă, o parte din date vor fi corupte sau pierdute. Prin urmare, înainte de a începe criptarea, asigurați-vă că aveți copii de rezervă ale fișierelor pe care le veți cripta.\n\nAveți astfel copii de rezervă? ATENȚIE: ORICE FIȘIER STOCAT CURENT PE PARTIȚIA '%s'%s (DE EX. PE PRIMA PARTIȚIE AFLATĂ DUPĂ PARTIȚIA SISTEM) VA FI ȘTERS ȘI PIERDUT (ACESTEA NU VOR FI CRIPTATE)!\n\nSigur doriți să continuați cu formatarea? AVERTISMENT: PARTIȚIA SELECTATĂ CONȚINE O CANTITATE MARE DE DATE! Orice fișier stocat pe partiție va fi șters și pierdut (acestea NU vor fi criptate)! Ștergere toate fișierele stocate pe partiție prin crearea unui volum VeraCrypt Parola - MIP + MIP Setare algoritm derivare cheie antet Adăugare/Eliminare fișiere-cheie pe/de pe volum Eliminare toate fișierele-cheie de pe volum @@ -721,7 +721,7 @@ Eroare: formatare eronată volum. Eroare: ați furnizat o parolă pentru un volum ascuns (nu pentru un volum normal). Din motive de securitate, un volum ascuns nu poate fi creat într-un volum ce conține un sistem de fișiere care a fost criptat din mers (deoarcere spațiul liber de pe volum nu a fost umplut cu date aleatoare). - VeraCrypt - Mențiuni legale + VeraCrypt - Mențiuni legale Toate fișierele Volume VeraCrypt Module librărie @@ -1100,7 +1100,7 @@ Avertisment: Există spațiu nealocat între partiția sistem și prima partiție de după aceasta. După ce veți crea sistemul de operare ascuns, nu ar trebui să mai creați vreo partiție în acel spațiu nealocat. Altfel, sistemul de operare ascuns nu va putea să pornească (până când veți șterge noua partiție astfel creată). Acest algoritm nu este momentan suportat pentru criptarea partiției sistem. Acest algoritm nu este suportat pentru modul TrueCrypt. - MIP (Multiplicator Iterații Personal) nu este suportat în modul TrueCrypt. + MIP (Multiplicator Iterații Personal) nu este suportat în modul TrueCrypt. Parola trebuie să conțină 20 sau mai multe caractere pentru a putea folosi valoarea MIP specificată.\nParolele mai scurte pot fi folosite doar dacă MIP este 485 sau mai mare. Parola de autentificare la pornire trebuie să conțină 20 sau mai multe caractere pentru a putea folosi valoarea MIP specificată.\nParolele mai scurte pot fi folosite doar dacă MIP este 98 sau mai mare. Fișierele-cheie nu sunt momentan suportate pentru criptarea partiției sistem. @@ -1266,7 +1266,7 @@ Pentru a permite ca VeraCrypt să acceseze un dispozitiv de securitate sau card inteligent, trebuie să instalați mai întâi librăria software PKCS #11 pentru dispozitive de securitate sau card inteligent. O astfel de librărie poate fi furnizată cu unitatea respectivă sau poate fi disponibilă pentru descărcare de pe pagina web a producătorului sau o altă terță parte.\n\nDupă ce veți instala librăria, puteți fie să o selectați manual apăsaând pe 'Selectare librărie' sau puteți lăsa ca VeraCrypt să o găsească și să o selecteze automat apăsând pe 'Autodetectare librărie' (va fi căutată doar în folderul de sistem Windows). Notă: Pentru numele fișierului și locația librăriei PKCS #11 instalată pentru dispozitivul de securitate sau cardul inteligent, vă rugăm consultați documentația primită cu dispozitivul, cardul sau programul terței părți.\n\nApăsați pe OK pentru a selecta calea și numele fișierului. Pentru a permite ca VeraCrypt să acceseze un dispozitiv de securitate sau card inteligent, trebuie mai întâi să selectați o librărie software PKCS #11 pentru dispozitiv sau card inteligent. Pentru aceasta, selectați 'Setări' > 'Dispozitive de securitate'. - Eșuare inițializare librărie PKCS #11 a dispozitivului de securitate.\n\nVerificați dacă calea și numele fișierului specificate se referă la o librărie PKCS #11 validă. Pentru a specifica calea și numele fișierului unei librării PKCS #11, selectați 'Setări' > 'Dispozitive de securitate'. + Eșuare inițializare librărie PKCS #11 a dispozitivului de securitate.\n\nVerificați dacă calea și numele fișierului specificate se referă la o librărie PKCS #11 validă. Pentru a specifica calea și numele fișierului unei librării PKCS #11, selectați 'Setări' > 'Dispozitive de securitate'. Nu a fost găsită nici o librărie PKCS #11 în folderul de sistem Windows.\n\nAsigurați-vă că pentru dispozitivul de securitate (sau pentru cardul inteligent) există instalată o librărie PKCS #11 (o astfel de librărie poate fi primită cu dispozitivul/cardul sau poate fi disponibilă pentru descărcare de pe pagina de web a producătorului sau a unei terțe părți). Dacă e instalată într-un alt folder decât folderul de sistem Windows, apăsați pe 'Selectare librărie' pentru a localiza librăria (de ex. în folderul unde este instalat programul pentru dispozitiv/card). Nu există dispozitiv de securitate.\n\nAsigurați-vă că dispozitiv-ul de securitate este conectat la calculator și este instalat driver-ul corect pentru acesta. Fișierul cheie al dispozitivului de securitate lipsește. @@ -1274,10 +1274,10 @@ Doriți să ștergeți fișierele selectate? Cale nevalidă spre fișierul cheie al dispozitivului de securitate. Eroare dispozitiv de securitate - Parola pentru dispozitivul de securitate este incorectă. + Parola pentru dispozitivul de securitate este incorectă. Dispozitivul de securitate nu are destulă memorie/spațiu pentru a executa operația solicitată.\n\nDacă încercați să importați un fișier-cheie, ar trebui să selectați un fișier mai mic generat de VeraCrypt (selectați 'Unelte' > 'Generator fișiere-cheie'). Toate sesiunile deschise ale dispozitivului de securitate au fost închise. - Selectare fișiere-cheie dispozitiv de securitate + Selectare fișiere-cheie dispozitiv de securitate Slot Nume dispozitiv Nume fișier diff --git a/Translations/Language.sk.xml b/Translations/Language.sk.xml index 3ddcaaa5..16630857 100644 --- a/Translations/Language.sk.xml +++ b/Translations/Language.sk.xml @@ -1425,7 +1425,7 @@ Password already reached its maximum length of %d characters.\nNo additional character is allowed. Select the language to use during the installation: ERROR: The size of the file container is larger than the available free space on disk. - Allow Windows Disk Defragmenter to defragment non-system partition/drive + Allow Windows Disk Defragmenter to defragment non-system partition/drive WARNING: Defragmenting non-system partitions/drives may leak metadata about their content or cause issues with hidden volumes they may contain.\n\nContinue? Virtual Device The selected mounted volume is not associated with its drive letter in Windows and so it can not be opened in Windows Explorer. diff --git a/Translations/Language.sl.xml b/Translations/Language.sl.xml index 05f09fcc..dc6f8ab0 100644 --- a/Translations/Language.sl.xml +++ b/Translations/Language.sl.xml @@ -1425,7 +1425,7 @@ Password already reached its maximum length of %d characters.\nNo additional character is allowed. Izberite jezik, ki ga želite uporabljati med namestitvijo: ERROR: The size of the file container is larger than the available free space on disk. - Allow Windows Disk Defragmenter to defragment non-system partition/drive + Allow Windows Disk Defragmenter to defragment non-system partition/drive WARNING: Defragmenting non-system partitions/drives may leak metadata about their content or cause issues with hidden volumes they may contain.\n\nContinue? Virtual Device The selected mounted volume is not associated with its drive letter in Windows and so it can not be opened in Windows Explorer. diff --git a/Translations/Language.sv.xml b/Translations/Language.sv.xml index 4f5705b1..48213a4c 100644 --- a/Translations/Language.sv.xml +++ b/Translations/Language.sv.xml @@ -1425,7 +1425,7 @@ Password already reached its maximum length of %d characters.\nNo additional character is allowed. Select the language to use during the installation: ERROR: The size of the file container is larger than the available free space on disk. - Allow Windows Disk Defragmenter to defragment non-system partition/drive + Allow Windows Disk Defragmenter to defragment non-system partition/drive WARNING: Defragmenting non-system partitions/drives may leak metadata about their content or cause issues with hidden volumes they may contain.\n\nContinue? Virtual Device The selected mounted volume is not associated with its drive letter in Windows and so it can not be opened in Windows Explorer. diff --git a/Translations/Language.th.xml b/Translations/Language.th.xml index d6811f4c..37b3a6f3 100644 --- a/Translations/Language.th.xml +++ b/Translations/Language.th.xml @@ -1,4 +1,4 @@ - + @@ -1426,7 +1426,7 @@ Password already reached its maximum length of %d characters.\nNo additional character is allowed. Select the language to use during the installation: ERROR: The size of the file container is larger than the available free space on disk. - Allow Windows Disk Defragmenter to defragment non-system partition/drive + Allow Windows Disk Defragmenter to defragment non-system partition/drive WARNING: Defragmenting non-system partitions/drives may leak metadata about their content or cause issues with hidden volumes they may contain.\n\nContinue? Virtual Device The selected mounted volume is not associated with its drive letter in Windows and so it can not be opened in Windows Explorer. diff --git a/Translations/Language.tr.xml b/Translations/Language.tr.xml index e1722b91..77a9fba3 100644 --- a/Translations/Language.tr.xml +++ b/Translations/Language.tr.xml @@ -1425,7 +1425,7 @@ Password already reached its maximum length of %d characters.\nNo additional character is allowed. Kurulum süresince kullanýlacak dili seçin: ERROR: The size of the file container is larger than the available free space on disk. - Allow Windows Disk Defragmenter to defragment non-system partition/drive + Allow Windows Disk Defragmenter to defragment non-system partition/drive WARNING: Defragmenting non-system partitions/drives may leak metadata about their content or cause issues with hidden volumes they may contain.\n\nContinue? Virtual Device The selected mounted volume is not associated with its drive letter in Windows and so it can not be opened in Windows Explorer. diff --git a/Translations/Language.uk.xml b/Translations/Language.uk.xml index 5fa62ae0..08b04f47 100644 --- a/Translations/Language.uk.xml +++ b/Translations/Language.uk.xml @@ -1425,7 +1425,7 @@ Password already reached its maximum length of %d characters.\nNo additional character is allowed. Виберіть мову, яка буде використовуватися під час встановлення: ERROR: The size of the file container is larger than the available free space on disk. - Allow Windows Disk Defragmenter to defragment non-system partition/drive + Allow Windows Disk Defragmenter to defragment non-system partition/drive WARNING: Defragmenting non-system partitions/drives may leak metadata about their content or cause issues with hidden volumes they may contain.\n\nContinue? Virtual Device The selected mounted volume is not associated with its drive letter in Windows and so it can not be opened in Windows Explorer. diff --git a/Translations/Language.uz.xml b/Translations/Language.uz.xml index 4dc99f0f..7a7e54c4 100644 --- a/Translations/Language.uz.xml +++ b/Translations/Language.uz.xml @@ -1425,7 +1425,7 @@ Password already reached its maximum length of %d characters.\nNo additional character is allowed. Select the language to use during the installation: ERROR: The size of the file container is larger than the available free space on disk. - Allow Windows Disk Defragmenter to defragment non-system partition/drive + Allow Windows Disk Defragmenter to defragment non-system partition/drive WARNING: Defragmenting non-system partitions/drives may leak metadata about their content or cause issues with hidden volumes they may contain.\n\nContinue? Virtual Device The selected mounted volume is not associated with its drive letter in Windows and so it can not be opened in Windows Explorer. diff --git a/Translations/Language.vi.xml b/Translations/Language.vi.xml index cb060886..0e2fbb85 100644 --- a/Translations/Language.vi.xml +++ b/Translations/Language.vi.xml @@ -1425,7 +1425,7 @@ Password already reached its maximum length of %d characters.\nNo additional character is allowed. Select the language to use during the installation: ERROR: The size of the file container is larger than the available free space on disk. - Allow Windows Disk Defragmenter to defragment non-system partition/drive + Allow Windows Disk Defragmenter to defragment non-system partition/drive WARNING: Defragmenting non-system partitions/drives may leak metadata about their content or cause issues with hidden volumes they may contain.\n\nContinue? Virtual Device The selected mounted volume is not associated with its drive letter in Windows and so it can not be opened in Windows Explorer. diff --git a/Translations/Language.zh-cn.xml b/Translations/Language.zh-cn.xml index 572537dd..714e4991 100644 --- a/Translations/Language.zh-cn.xml +++ b/Translations/Language.zh-cn.xml @@ -1425,7 +1425,7 @@ 密码已达到其最大长度%d个字符。\n不允许附加字符。 选择安装期间要使用的语言: 错误:文件容器的大小大于磁盘上的可用空间。 - 允许Windows磁盘碎片整理程序对非系统分区/驱动器进行碎片整理 + 允许Windows磁盘碎片整理程序对非系统分区/驱动器进行碎片整理 警告:对非系统分区/驱动器进行碎片整理可能会泄漏有关其内容的元数据,或导致它们可能包含的隐藏卷出现问题。\n\n是否继续? 虚拟设备 选中的已挂载卷与它在Windows中的盘符不相符,因此无法在Windows资源管理器中打开。 diff --git a/Translations/Language.zh-hk.xml b/Translations/Language.zh-hk.xml index 870fbd9b..ad916688 100644 --- a/Translations/Language.zh-hk.xml +++ b/Translations/Language.zh-hk.xml @@ -1425,7 +1425,7 @@ 密碼長度已經達到上限的 %d 字元。\n無法接受更多的字元。 選擇安裝時使用的語言: 錯誤:容器檔案的大小大於磁碟上的可用空間。 - 容許 Windows 磁碟重組工具重組非系統分割區/磁碟機 + 容許 Windows 磁碟重組工具重組非系統分割區/磁碟機 WARNING: Defragmenting non-system partitions/drives may leak metadata about their content or cause issues with hidden volumes they may contain.\n\nContinue? 虛擬裝置 The selected mounted volume is not associated with its drive letter in Windows and so it can not be opened in Windows Explorer. diff --git a/Translations/Language.zh-tw.xml b/Translations/Language.zh-tw.xml index 760cb49f..b8ce0da4 100644 --- a/Translations/Language.zh-tw.xml +++ b/Translations/Language.zh-tw.xml @@ -1425,7 +1425,7 @@ Password already reached its maximum length of %d characters.\nNo additional character is allowed. Select the language to use during the installation: ERROR: The size of the file container is larger than the available free space on disk. - Allow Windows Disk Defragmenter to defragment non-system partition/drive + Allow Windows Disk Defragmenter to defragment non-system partition/drive WARNING: Defragmenting non-system partitions/drives may leak metadata about their content or cause issues with hidden volumes they may contain.\n\nContinue? Virtual Device The selected mounted volume is not associated with its drive letter in Windows and so it can not be opened in Windows Explorer. diff --git a/doc/chm/create_chm.bat b/doc/chm/create_chm.bat index 7c61e99a..4d9be6d8 100644 --- a/doc/chm/create_chm.bat +++ b/doc/chm/create_chm.bat @@ -8,6 +8,3 @@ copy ..\html\* . hhc VeraCrypt.hhp del /F /Q *.html *.css *.jpg *.gif *.png *.svg - - - diff --git a/doc/html/AES.html b/doc/html/AES.html index 38a56a30..3410cd18 100644 --- a/doc/html/AES.html +++ b/doc/html/AES.html @@ -10,7 +10,7 @@ -
+
VeraCrypt
@@ -27,7 +27,7 @@

-Documentation +Documentation >> Encryption Algorithms >> @@ -48,4 +48,4 @@ In June 2003, after the NSA (US National Security Agency) conducted a review and associated with the protection of national security systems and/or national security information [1].

-
\ No newline at end of file +
diff --git a/doc/html/Acknowledgements.html b/doc/html/Acknowledgements.html index 54f5d7da..5871b374 100644 --- a/doc/html/Acknowledgements.html +++ b/doc/html/Acknowledgements.html @@ -10,7 +10,7 @@ -
+
VeraCrypt
@@ -27,7 +27,7 @@ diff --git a/doc/html/Additional Security Requirements and Precautions.html b/doc/html/Additional Security Requirements and Precautions.html index c7b5f067..43d5727a 100644 --- a/doc/html/Additional Security Requirements and Precautions.html +++ b/doc/html/Additional Security Requirements and Precautions.html @@ -10,7 +10,7 @@ -
+
VeraCrypt
@@ -27,7 +27,7 @@ -
\ No newline at end of file +
diff --git a/doc/html/Authenticity and Integrity.html b/doc/html/Authenticity and Integrity.html index b7075beb..6823059e 100644 --- a/doc/html/Authenticity and Integrity.html +++ b/doc/html/Authenticity and Integrity.html @@ -10,7 +10,7 @@ -
\ No newline at end of file +
diff --git a/doc/html/Authors.html b/doc/html/Authors.html index 79b5063b..906046e0 100644 --- a/doc/html/Authors.html +++ b/doc/html/Authors.html @@ -10,7 +10,7 @@ -
+
VeraCrypt
@@ -27,7 +27,7 @@ @@ -39,4 +39,4 @@ https://fr.linkedin.com/in/idrassi) is the creator and main developer of Ver

Alex Kolotnikov (https://ru.linkedin.com/in/alex-kolotnikov-6625568b) is the author of VeraCrypt EFI bootloader. He manages all aspects of EFI support and his strong expertise helps bring new exciting features to VeraCrypt Windows system encryption.

 

-
\ No newline at end of file +
diff --git a/doc/html/Beginner's Tutorial.html b/doc/html/Beginner's Tutorial.html index e9cbf134..6b708a29 100644 --- a/doc/html/Beginner's Tutorial.html +++ b/doc/html/Beginner's Tutorial.html @@ -10,7 +10,7 @@ -
+
VeraCrypt
@@ -27,7 +27,7 @@ diff --git a/doc/html/Camellia.html b/doc/html/Camellia.html index e35bae17..ddce38f4 100644 --- a/doc/html/Camellia.html +++ b/doc/html/Camellia.html @@ -10,7 +10,7 @@ -
+
VeraCrypt
@@ -27,7 +27,7 @@

-Documentation +Documentation >> Encryption Algorithms >> @@ -44,4 +44,4 @@ XTS mode (see the section Next Section >>

-
\ No newline at end of file +
diff --git a/doc/html/Cascades.html b/doc/html/Cascades.html index 3f5a0822..7676b883 100644 --- a/doc/html/Cascades.html +++ b/doc/html/Cascades.html @@ -10,7 +10,7 @@ -
+
VeraCrypt
@@ -27,7 +27,7 @@

-Documentation +Documentation >> Encryption Algorithms >> @@ -88,4 +88,4 @@ that header keys are independent too, even though they are derived from a single password – see the section Header Key Derivation, Salt, and Iteration Count). See above for information on the individual cascaded ciphers.

- \ No newline at end of file + diff --git a/doc/html/Changing Passwords and Keyfiles.html b/doc/html/Changing Passwords and Keyfiles.html index d759a251..4362ca9c 100644 --- a/doc/html/Changing Passwords and Keyfiles.html +++ b/doc/html/Changing Passwords and Keyfiles.html @@ -10,7 +10,7 @@ -
+
VeraCrypt
@@ -27,7 +27,7 @@

-Documentation +Documentation >> Security Requirements and Precautions >> @@ -53,4 +53,4 @@ The following sections of this chapter contain additional information pertaining

  • Defragmenting
  • Reallocated Sectors
  • -
    \ No newline at end of file +
    diff --git a/doc/html/Choosing Passwords and Keyfiles.html b/doc/html/Choosing Passwords and Keyfiles.html index 89bf5deb..a5ace8c4 100644 --- a/doc/html/Choosing Passwords and Keyfiles.html +++ b/doc/html/Choosing Passwords and Keyfiles.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@

    -Documentation +Documentation >> Security Requirements and Precautions >> @@ -48,4 +48,4 @@ To make brute-force attacks on a keyfile infeasible, the size of the keyfile mus you must not use any password generators (whether website applications or locally run programs) where you are not sure that they are high-quality and uncontrolled by an attacker, and keyfiles must not be files that you download from the internet or that are accessible to other users of the computer (whether they are administrators or not).

    -
    \ No newline at end of file +
    diff --git a/doc/html/Command Line Usage.html b/doc/html/Command Line Usage.html index 1e199a85..dd0f56d3 100644 --- a/doc/html/Command Line Usage.html +++ b/doc/html/Command Line Usage.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@ @@ -322,4 +322,4 @@ If it is followed by n or no: the password dia

    Create a 10 MB file container using the password test and formatted using FAT:

    "C:\Program Files\VeraCrypt\VeraCrypt Format.exe" /create c:\Data\test.hc /password test /hash sha512 /encryption serpent /filesystem FAT /size 10M /force

    -
    \ No newline at end of file +
    diff --git a/doc/html/Contact.html b/doc/html/Contact.html index 5e114af9..ab2f7ba5 100644 --- a/doc/html/Contact.html +++ b/doc/html/Contact.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@ diff --git a/doc/html/Contributed Resources.html b/doc/html/Contributed Resources.html index 97045cac..818ca6c7 100644 --- a/doc/html/Contributed Resources.html +++ b/doc/html/Contributed Resources.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -62,4 +62,4 @@ Edouard WATTECAMPS.
    • vcsteg2.py : a Python script that tries to hide a VeraCrypt volume inside a video file (Steganography)
    -
    \ No newline at end of file +
    diff --git a/doc/html/Converting TrueCrypt volumes and partitions.html b/doc/html/Converting TrueCrypt volumes and partitions.html index f3720bba..b3dd67ad 100644 --- a/doc/html/Converting TrueCrypt volumes and partitions.html +++ b/doc/html/Converting TrueCrypt volumes and partitions.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@ @@ -40,4 +40,4 @@

    “TrueCrypt Mode” must be checked in the dialog as show below:

     

    Note: Converting system partitions encrypted with TrueCrypt is not supported.

    -
    \ No newline at end of file +
    diff --git a/doc/html/Creating New Volumes.html b/doc/html/Creating New Volumes.html index 9dc7ef69..caeae98d 100644 --- a/doc/html/Creating New Volumes.html +++ b/doc/html/Creating New Volumes.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@

    -Documentation +Documentation >> VeraCrypt Volume >> diff --git a/doc/html/Data Leaks.html b/doc/html/Data Leaks.html index f7c576bd..3ec35695 100644 --- a/doc/html/Data Leaks.html +++ b/doc/html/Data Leaks.html @@ -10,7 +10,7 @@ -

    +
    VeraCrypt
    @@ -27,7 +27,7 @@

    -Documentation +Documentation >> Security Requirements and Precautions >> @@ -38,8 +38,8 @@

    Data Leaks

    When a VeraCrypt volume is mounted, the operating system and third-party applications may write to unencrypted volumes (typically, to the unencrypted system volume) unencrypted information about the data stored in the VeraCrypt volume (e.g. filenames and locations of recently accessed files, databases created by file indexing tools, etc.), or the data itself in an unencrypted form (temporary files, etc.), or unencrypted information about the filesystem residing in the VeraCrypt volume.

    -

    Note that Windows automatically records large amounts of potentially sensitive data, such as the names and locations of files you open, applications you run, etc. For example, Windows uses a set of Registry keys known as “shellbags” to store the name, size, view, icon, and position of a folder when using Explorer. -Each time you open a folder, this information is updated including the time and date of access. Windows Shellbags may be found in a few locations, depending on operating system version and user profile. +

    Note that Windows automatically records large amounts of potentially sensitive data, such as the names and locations of files you open, applications you run, etc. For example, Windows uses a set of Registry keys known as “shellbags” to store the name, size, view, icon, and position of a folder when using Explorer. +Each time you open a folder, this information is updated including the time and date of access. Windows Shellbags may be found in a few locations, depending on operating system version and user profile. On a Windows XP system, shellbags may be found under "HKEY_USERS\{USERID}\Software\Microsoft\Windows\Shell\" and "HKEY_USERS\{USERID}\Software\Microsoft\Windows\ShellNoRoam\". On a Windows 7 system, shellbags may be found under "HEKY_USERS\{USERID}\Local Settings\Software\Microsoft\Windows\Shell\". More information available at https://www.sans.org/reading-room/whitepapers/forensics/windows-shellbag-forensics-in-depth-34545.

    Also, starting from Windows 8, every time a VeraCrypt volume that is formatted using NTFS is mounted, an Event 98 is written for the system Events Log and it will contain the device name (\\device\VeraCryptVolumeXX) of the volume. This event log "feature" @@ -70,4 +70,4 @@ or,

  • If you cannot do the above, download or create a "live CD" Security Requirements and Precautions Pertaining to Hidden Volumes. If you do not use hidden volumes, ensure that only non-system partition-hosted VeraCrypt volumes and/or read-only filesystems are mounted during the session.
  • -
    \ No newline at end of file +
    diff --git a/doc/html/Default Mount Parameters.html b/doc/html/Default Mount Parameters.html index 730b2249..f80c64b5 100644 --- a/doc/html/Default Mount Parameters.html +++ b/doc/html/Default Mount Parameters.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@ @@ -48,4 +48,4 @@

    Note: The default mount parameters can be overridden by the Command Line switches /tc and /hash which always take precedence.

     

    -
    \ No newline at end of file +
    diff --git a/doc/html/Defragmenting.html b/doc/html/Defragmenting.html index c7c16534..d49e92fa 100644 --- a/doc/html/Defragmenting.html +++ b/doc/html/Defragmenting.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@

    -Documentation +Documentation >> Security Requirements and Precautions >> @@ -45,4 +45,4 @@ SDelete (https://technet.microsoft.com/en-us/sysinternals/bb897443.aspx). On Linux, the shred utility from GNU coreutils package can be used for this purpose. 

  • Do not defragment file systems in which you store VeraCrypt volumes.
  • -
    \ No newline at end of file +
    diff --git a/doc/html/Digital Signatures.html b/doc/html/Digital Signatures.html index 32d93ee8..1c816803 100644 --- a/doc/html/Digital Signatures.html +++ b/doc/html/Digital Signatures.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@

    -Documentation +Documentation >> Miscellaneous >> @@ -98,9 +98,9 @@ Note: If you skip this step and attempt to verify any of our PGP signatures, you

    Under Linux, these steps can be achieved using the following commands:

      -
    • Check that the fingerprint of the public key is 5069A233D55A0EEB174A5FC3821ACD02680D16DE:gpg --import --import-options show-only VeraCrypt_PGP_public_key.asc (for older gpg versions, type instead: +
    • Check that the fingerprint of the public key is 5069A233D55A0EEB174A5FC3821ACD02680D16DE:gpg --import --import-options show-only VeraCrypt_PGP_public_key.asc (for older gpg versions, type instead: gpg --with-fingerprint VeraCrypt_PGP_public_key.asc)
    • If the fingerprint is the expected one, import the public key: gpg --import VeraCrypt_PGP_public_key.asc
    • Verify the signature of the Linux setup archive (here for version 1.23): gpg --verify veracrypt-1.23-setup.tar.bz2.sig veracrypt-1.23-setup.tar.bz2
    -
    \ No newline at end of file +
    diff --git a/doc/html/Disclaimers.html b/doc/html/Disclaimers.html index e5085d08..7d71d0c4 100644 --- a/doc/html/Disclaimers.html +++ b/doc/html/Disclaimers.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@ @@ -44,4 +44,4 @@ THE AUTHOR(S), OWNER(S), PUBLISHER(S), AND ADMINISTRATOR(S) OF THIS WEBSITE (AND OTHER PARTY FOR ANY DAMAGES, INCLUDING, BUT NOT LIMITED TO, ANY DIRECT, INDIRECT, GENERAL, SPECIAL, INCIDENTAL, PUNITIVE, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, ANY LOSSES SUSTAINED BY YOU OR THIRD PARTIES, PROCUREMENT OF SUBSTITUTE SERVICES, OR BUSINESS INTERRUPTION), WHETHER IN CONTRACT, STRICT LIABILITY, TORT (INCLUDING NEGLIGENCE) OR OTHERWISE, ARISING OUT OF ANY USE OF THIS WEBSITE (OR ASSOCIATED WEBSITES/SERVERS) OR THE CONTENT THEREOF OR OF ANY THIRD-PARTY WEBSITE LINKED IN ANY WAY FROM THIS WEBSITE (OR FROM ASSOCIATED WEBSITES), EVEN IF SUCH DAMAGES (OR THE POSSIBILITY OF SUCH DAMAGES) ARE/WERE PREDICTABLE OR KNOWN TO ANY AUTHOR, OWNER, PUBLISHER, ADMINISTRATOR, OR ANY OTHER PARTY.
    -
    \ No newline at end of file +
    diff --git a/doc/html/Documentation.html b/doc/html/Documentation.html index 4ea96b44..175e6fe0 100644 --- a/doc/html/Documentation.html +++ b/doc/html/Documentation.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -144,4 +144,4 @@
    - \ No newline at end of file + diff --git a/doc/html/Donation.html b/doc/html/Donation.html index 39c1a2a7..d97b2e9a 100644 --- a/doc/html/Donation.html +++ b/doc/html/Donation.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -120,4 +120,4 @@

     

     

     

    -
    \ No newline at end of file +
    diff --git a/doc/html/Donation_Bank.html b/doc/html/Donation_Bank.html index 7abedc6c..2a0aaac1 100644 --- a/doc/html/Donation_Bank.html +++ b/doc/html/Donation_Bank.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -113,4 +113,4 @@ Reference: Open Source Donation

     

     

     

    -
    \ No newline at end of file +
    diff --git a/doc/html/Encryption Algorithms.html b/doc/html/Encryption Algorithms.html index 59bf2eaf..a4fde358 100644 --- a/doc/html/Encryption Algorithms.html +++ b/doc/html/Encryption Algorithms.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@ @@ -267,4 +267,4 @@ For information about XTS mode, please see the section Next Section >>
    -
    \ No newline at end of file +
    diff --git a/doc/html/Encryption Scheme.html b/doc/html/Encryption Scheme.html index b77a0aaf..f254ac00 100644 --- a/doc/html/Encryption Scheme.html +++ b/doc/html/Encryption Scheme.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@

    -Documentation +Documentation >> Technical Details >> @@ -86,4 +86,4 @@ Hidden Operating System). If there is a hidden volume within this volume (or

    ** The master keys were generated during the volume creation and cannot be changed later. Volume password change is accomplished by re-encrypting the volume header using a new header key (derived from a new password).

     

    Next Section >>

    -
    \ No newline at end of file +
    diff --git a/doc/html/FAQ.html b/doc/html/FAQ.html index 90d705f8..08b6f7ff 100644 --- a/doc/html/FAQ.html +++ b/doc/html/FAQ.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@ @@ -731,4 +731,4 @@ In order to be able to index a VeraCrypt volume through Windows Search, the volu I haven't found any answer to my question in the FAQ – what should I do?
    Please search the VeraCrypt documentation and website.
    -
    \ No newline at end of file +
    diff --git a/doc/html/Favorite Volumes.html b/doc/html/Favorite Volumes.html index c2eb2ad5..db6cfd0a 100644 --- a/doc/html/Favorite Volumes.html +++ b/doc/html/Favorite Volumes.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@

    -Documentation +Documentation >> VeraCrypt Volume >> diff --git a/doc/html/Hardware Acceleration.html b/doc/html/Hardware Acceleration.html index 76afc60c..576c67ce 100644 --- a/doc/html/Hardware Acceleration.html +++ b/doc/html/Hardware Acceleration.html @@ -10,7 +10,7 @@ -

    +
    VeraCrypt
    @@ -27,7 +27,7 @@ @@ -66,4 +66,4 @@ If you want to disable hardware acceleration of AES (e.g. because you want VeraC MixColumns, InvShiftRows, InvSubBytes, InvMixColumns, and AddRoundKey (for more details about these transformations, see [3]).

    -
    \ No newline at end of file +
    diff --git a/doc/html/Hash Algorithms.html b/doc/html/Hash Algorithms.html index c8f4131b..bfa98e01 100644 --- a/doc/html/Hash Algorithms.html +++ b/doc/html/Hash Algorithms.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@ @@ -55,4 +55,4 @@ VeraCrypt currently supports the following hash algorithms:
    Streebog

    Next Section >>

    -
    \ No newline at end of file +
    diff --git a/doc/html/Header Key Derivation.html b/doc/html/Header Key Derivation.html index b9454cd0..dffcb79d 100644 --- a/doc/html/Header Key Derivation.html +++ b/doc/html/Header Key Derivation.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@

    -Documentation +Documentation >> Technical Details >> @@ -83,4 +83,4 @@ Header keys used by ciphers in a cascade are mutually independent, even though t method to determine the password from which the key was derived (except for brute force attack mounted on a weak password).

    -
    \ No newline at end of file +
    diff --git a/doc/html/Hibernation File.html b/doc/html/Hibernation File.html index ac046dc8..2c676b6e 100644 --- a/doc/html/Hibernation File.html +++ b/doc/html/Hibernation File.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@

    -Documentation +Documentation >> Security Requirements and Precautions >> @@ -64,4 +64,4 @@ Note that when Windows enters Sleep mode, it may be actually configured to enter of Windows. VeraCrypt has used this API and therefore is able to safely encrypt hibernation files under Windows Vista and later versions of Windows. Therefore, if you use Windows XP/2003 and want the hibernation file to be safely encrypted, we strongly recommend that you upgrade to Windows Vista or later.

    -
    \ No newline at end of file +
    diff --git a/doc/html/Hidden Operating System.html b/doc/html/Hidden Operating System.html index 9d37abe6..1c934be3 100644 --- a/doc/html/Hidden Operating System.html +++ b/doc/html/Hidden Operating System.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@

    -Documentation +Documentation >> System Encryption >> diff --git a/doc/html/Hidden Volume.html b/doc/html/Hidden Volume.html index 612cca74..a5fbc604 100644 --- a/doc/html/Hidden Volume.html +++ b/doc/html/Hidden Volume.html @@ -10,7 +10,7 @@ -

    +
    VeraCrypt
    @@ -27,7 +27,7 @@

    -Documentation +Documentation >> Plausible Deniability >> diff --git a/doc/html/Hot Keys.html b/doc/html/Hot Keys.html index af31f469..2ec379dc 100644 --- a/doc/html/Hot Keys.html +++ b/doc/html/Hot Keys.html @@ -10,7 +10,7 @@ -

    +
    VeraCrypt
    @@ -27,7 +27,7 @@ @@ -37,4 +37,4 @@

    To set system-wide VeraCrypt hot keys, click Settings -> Hot Keys. Note that hot keys work only when VeraCrypt or the VeraCrypt Background Task is running.
    -
    \ No newline at end of file +
    diff --git a/doc/html/How to Back Up Securely.html b/doc/html/How to Back Up Securely.html index 5f6282d9..aabb6a29 100644 --- a/doc/html/How to Back Up Securely.html +++ b/doc/html/How to Back Up Securely.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@ @@ -109,4 +109,4 @@ If the operating system that you want to back up is installed in a hidden VeraCr algorithm and the algorithm is later broken (for example, due to advances in cryptanalysis), the attacker might be able to decrypt his copies of the volume. The probability that three distinct encryption algorithms will be broken is significantly lower than the probability that only one of them will be broken.

    -
    \ No newline at end of file +
    diff --git a/doc/html/Incompatibilities.html b/doc/html/Incompatibilities.html index 06de7db0..f2893059 100644 --- a/doc/html/Incompatibilities.html +++ b/doc/html/Incompatibilities.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@ @@ -78,4 +78,4 @@ More information can be found at   See also: Known Issues & Limitations,  Troubleshooting

    -
    \ No newline at end of file +
    diff --git a/doc/html/Introduction.html b/doc/html/Introduction.html index 90783867..3ad93e74 100644 --- a/doc/html/Introduction.html +++ b/doc/html/Introduction.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@

    -Documentation +Documentation >> Introduction

    diff --git a/doc/html/Issues and Limitations.html b/doc/html/Issues and Limitations.html index 3900b2e0..0349aabe 100644 --- a/doc/html/Issues and Limitations.html +++ b/doc/html/Issues and Limitations.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@ @@ -106,4 +106,4 @@ link explains how to disable it in Windows 8 and this Security Model. -
    \ No newline at end of file +
    diff --git a/doc/html/Journaling File Systems.html b/doc/html/Journaling File Systems.html index b04a6e47..be463688 100644 --- a/doc/html/Journaling File Systems.html +++ b/doc/html/Journaling File Systems.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@

    -Documentation +Documentation >> Security Requirements and Precautions >> @@ -43,4 +43,4 @@ Plausible Deniability), you must not store file-hosted VeraCrypt containers in journaling file systems. To prevent possible security issues related to journaling file systems, do one the following:

    • Use a partition/device-hosted VeraCrypt volume instead of file-hosted.
    • Store the container in a non-journaling file system (for example, FAT32).
    -
    \ No newline at end of file +
    diff --git a/doc/html/Keyfiles in VeraCrypt.html b/doc/html/Keyfiles in VeraCrypt.html index c64773b4..a7c2e282 100644 --- a/doc/html/Keyfiles in VeraCrypt.html +++ b/doc/html/Keyfiles in VeraCrypt.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@ @@ -212,4 +212,4 @@ Use keyfiles is checked in the password dialog), VeraCrypt will scan the pa

    * Found at the time when you are mounting the volume, changing its password, or performing any other operation that involves re-encryption of the volume header.
    ** However, if you use an MP3 file as a keyfile, you must ensure that no program modifies the ID3 tags within the MP3 file (e.g. song title, name of artist, etc.). Otherwise, it will be impossible to mount volumes that use the keyfile.

    -
    \ No newline at end of file +
    diff --git a/doc/html/Keyfiles.html b/doc/html/Keyfiles.html index b1c11895..4160ca14 100644 --- a/doc/html/Keyfiles.html +++ b/doc/html/Keyfiles.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@

    -Documentation +Documentation >> Technical Details >> diff --git a/doc/html/Kuznyechik.html b/doc/html/Kuznyechik.html index e5d5d0cc..66c2d8e9 100644 --- a/doc/html/Kuznyechik.html +++ b/doc/html/Kuznyechik.html @@ -10,7 +10,7 @@ -

    +
    VeraCrypt
    @@ -27,7 +27,7 @@

    -Documentation +Documentation >> Encryption Algorithms >> @@ -41,4 +41,4 @@ XTS mode (see the section Modes of Operation).

    Next Section >>

    -
    \ No newline at end of file +
    diff --git a/doc/html/Language Packs.html b/doc/html/Language Packs.html index 638db20a..3dd80528 100644 --- a/doc/html/Language Packs.html +++ b/doc/html/Language Packs.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@ @@ -51,4 +51,4 @@ You can still download an archive containing all language packs for the latest v the following link.
    - \ No newline at end of file + diff --git a/doc/html/Legal Information.html b/doc/html/Legal Information.html index 6ad99425..58a55c6f 100644 --- a/doc/html/Legal Information.html +++ b/doc/html/Legal Information.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@ @@ -63,4 +63,4 @@ For more information, please see the legal notices attached to parts of the sour

    Trademark Information

    Any trademarks mentioned in this document are the sole property of their respective owners.

    -
    \ No newline at end of file +
    diff --git a/doc/html/Main Program Window.html b/doc/html/Main Program Window.html index 4970fe7c..6fd29c9d 100644 --- a/doc/html/Main Program Window.html +++ b/doc/html/Main Program Window.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@ @@ -107,4 +107,4 @@ Note: You can clear the volume history by selecting Tools -> Cle Tools -> Restore Volume Header.

     

    Next Section >>

    -
    \ No newline at end of file +
    diff --git a/doc/html/Malware.html b/doc/html/Malware.html index b45d69fc..7ac05fe1 100644 --- a/doc/html/Malware.html +++ b/doc/html/Malware.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@

    -Documentation +Documentation >> Security Requirements and Precautions >> @@ -58,4 +58,4 @@ There are many rules that you should follow to help prevent malware from running https://support.microsoft.com/kb/875352 and http://technet.microsoft.com/en-us/library/cc700810.aspx.

    -
    \ No newline at end of file +
    diff --git a/doc/html/Memory Dump Files.html b/doc/html/Memory Dump Files.html index da4ccdda..0d9b6b0d 100644 --- a/doc/html/Memory Dump Files.html +++ b/doc/html/Memory Dump Files.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@
    Note for users of Windows XP/2003: As Windows XP and Windows 2003 do not provide any API for encryption of memory dump files, if the system partition/drive is encrypted by VeraCrypt and your Windows XP system is configured to write memory dump files to the system drive, the VeraCrypt driver automatically prevents Windows from writing any data to memory dump files.
    -
    \ No newline at end of file +
    diff --git a/doc/html/Miscellaneous.html b/doc/html/Miscellaneous.html index d83f6c3c..28c5bbe7 100644 --- a/doc/html/Miscellaneous.html +++ b/doc/html/Miscellaneous.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@ @@ -45,4 +45,4 @@
  • Digital Signatures
  • - \ No newline at end of file + diff --git a/doc/html/Modes of Operation.html b/doc/html/Modes of Operation.html index 3ea4e8c3..552ea9aa 100644 --- a/doc/html/Modes of Operation.html +++ b/doc/html/Modes of Operation.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@

    -Documentation +Documentation >> Technical Details >> @@ -127,4 +127,4 @@ For further information pertaining to XTS mode, see e.g. Next Section >>

    -
    \ No newline at end of file +
    diff --git a/doc/html/Mounting VeraCrypt Volumes.html b/doc/html/Mounting VeraCrypt Volumes.html index 78b5c90e..2dbdb6e3 100644 --- a/doc/html/Mounting VeraCrypt Volumes.html +++ b/doc/html/Mounting VeraCrypt Volumes.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@

    -Documentation +Documentation >> Main Program Window >> @@ -69,4 +69,4 @@ Tools > Restore Volume Header.

    Please see the section Protection of Hidden Volumes Against Damage.

    -
    \ No newline at end of file +
    diff --git a/doc/html/Multi-User Environment.html b/doc/html/Multi-User Environment.html index 4162b3c1..d187a07e 100644 --- a/doc/html/Multi-User Environment.html +++ b/doc/html/Multi-User Environment.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@

    -Documentation +Documentation >> Security Requirements and Precautions >> @@ -52,4 +52,4 @@ On Windows 2000, the container file permissions are ignored when a file-hosted V they supply the correct password and/or keyfiles). A user without administrator privileges can dismount only volumes that he or she mounted. However, this does not apply to system favorite volumes unless you enable the option (disabled by default) Settings > ‘System Favorite Volumes’ > ‘Allow only administrators to view and dismount system favorite volumes in VeraCrypt’.

    -
    \ No newline at end of file +
    diff --git a/doc/html/Notation.html b/doc/html/Notation.html index dc3a1b93..62e595bb 100644 --- a/doc/html/Notation.html +++ b/doc/html/Notation.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@ - \ No newline at end of file + diff --git a/doc/html/Paging File.html b/doc/html/Paging File.html index b4c550d6..437b1626 100644 --- a/doc/html/Paging File.html +++ b/doc/html/Paging File.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@

    -Documentation +Documentation >> Security Requirements and Precautions >> @@ -72,4 +72,4 @@ OK and restart the computer.
    Note: You may also want to consider creating a hidden operating system (for more information, see the section Hidden Operating System).

    -
    \ No newline at end of file +
    diff --git a/doc/html/Parallelization.html b/doc/html/Parallelization.html index 9da5d27b..2d5b7b82 100644 --- a/doc/html/Parallelization.html +++ b/doc/html/Parallelization.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@ @@ -47,4 +47,4 @@ Note: Processors with the Hyper-Threading technology provide multiple logical co


    When your computer has a multi-core processor/CPU (or multiple processors/CPUs), header key derivation is parallelized too. As a result, mounting of a volume is several times faster on a multi-core processor (or multi-processor computer) than on a single-core processor (or a single-processor computer) with equivalent specifications.

    -
    \ No newline at end of file +
    diff --git a/doc/html/Personal Iterations Multiplier (PIM).html b/doc/html/Personal Iterations Multiplier (PIM).html index 2c2f746d..1c963a71 100644 --- a/doc/html/Personal Iterations Multiplier (PIM).html +++ b/doc/html/Personal Iterations Multiplier (PIM).html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@

    -Documentation +Documentation >> Technical Details >> @@ -115,4 +115,4 @@ Motivations behind using a custom PIM value can be:

     

    Next Section >>

    -
    \ No newline at end of file +
    diff --git a/doc/html/Physical Security.html b/doc/html/Physical Security.html index fb788f07..c4253b1b 100644 --- a/doc/html/Physical Security.html +++ b/doc/html/Physical Security.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@

    -Documentation +Documentation >> Security Requirements and Precautions >> @@ -53,4 +53,4 @@ directly, he or she may be able to breach the physical security of the comp


    * In this section (Physical Security), the phrase "data on the computer" means data on internal and external storage devices/media (including removable devices and network drives) connected to the computer.

    -
    \ No newline at end of file +
    diff --git a/doc/html/Pipelining.html b/doc/html/Pipelining.html index f50655d2..3e5c1609 100644 --- a/doc/html/Pipelining.html +++ b/doc/html/Pipelining.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@ @@ -48,4 +48,4 @@ Note: Pipelining is implemented only in the Windows versions of VeraCrypt.

    * Some solid-state drives compress data internally, which appears to increase the actual read/write speed when the data is compressible (for example, text files). However, encrypted data cannot be compressed (as it appears to consist solely of random "noise" without any compressible patterns). This may have various implications. For example, benchmarking software that reads or writes compressible data (such as sequences of zeroes) will report lower speeds on encrypted volumes than on unencrypted volumes (to avoid this, use benchmarking software that reads/writes random or other kinds of uncompressible data).

    -
    \ No newline at end of file +
    diff --git a/doc/html/Plausible Deniability.html b/doc/html/Plausible Deniability.html index 2a14c39d..ac0f5ca6 100644 --- a/doc/html/Plausible Deniability.html +++ b/doc/html/Plausible Deniability.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@ diff --git a/doc/html/Portable Mode.html b/doc/html/Portable Mode.html index 3ae2d3c8..93d85387 100644 --- a/doc/html/Portable Mode.html +++ b/doc/html/Portable Mode.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@ @@ -84,4 +84,4 @@ Note, however, that this feature only works for removable storage devices such a Also note that the ‘autorun.inf’ file must be in the root directory (i.e., for example G:\, X:\, or Y:\ etc.) of an unencrypted disk in order for this feature to work.

    -
    \ No newline at end of file +
    diff --git a/doc/html/Preface.html b/doc/html/Preface.html index 95bfc59b..c1ae64d0 100644 --- a/doc/html/Preface.html +++ b/doc/html/Preface.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@

    -Documentation +Documentation >> Preface

    @@ -40,4 +40,4 @@ Please note that although most chapters of this documentation apply generally to

    - \ No newline at end of file + diff --git a/doc/html/Program Menu.html b/doc/html/Program Menu.html index a142755e..5e49882e 100644 --- a/doc/html/Program Menu.html +++ b/doc/html/Program Menu.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@

    -Documentation +Documentation >> Main Program Window >> @@ -202,4 +202,4 @@ If this option is checked and if there are two or more favorite volumes, then du

     

    Next Section >>

    -
    \ No newline at end of file +
    diff --git a/doc/html/Protection of Hidden Volumes.html b/doc/html/Protection of Hidden Volumes.html index f36c4bcc..1751d4b6 100644 --- a/doc/html/Protection of Hidden Volumes.html +++ b/doc/html/Protection of Hidden Volumes.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@

    -Documentation +Documentation >> Plausible Deniability >> @@ -124,4 +124,4 @@ Mount Options dialog. Enable the option 'Protec Mount Options).

     

    Next Section >>

    -
    \ No newline at end of file +
    diff --git a/doc/html/RIPEMD-160.html b/doc/html/RIPEMD-160.html index 663b073d..98d3a73d 100644 --- a/doc/html/RIPEMD-160.html +++ b/doc/html/RIPEMD-160.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@

    -Documentation +Documentation >> Hash Algorithms >> @@ -42,4 +42,4 @@ RIPEMD-160, published in 1996, is a hash algorithm designed by Hans Dobbertin, A ISO/IEC 10118-3:2004 international standard [21].

    -
    \ No newline at end of file +
    diff --git a/doc/html/Random Number Generator.html b/doc/html/Random Number Generator.html index cadc1716..bbe17858 100644 --- a/doc/html/Random Number Generator.html +++ b/doc/html/Random Number Generator.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@

    -Documentation +Documentation >> Technical Details >> @@ -90,4 +90,4 @@

  • Cryptographic Random Numbers by Carl Ellison [11]
  •  

    Next Section >>

    -
    \ No newline at end of file +
    diff --git a/doc/html/Reallocated Sectors.html b/doc/html/Reallocated Sectors.html index cbaef180..4efa44df 100644 --- a/doc/html/Reallocated Sectors.html +++ b/doc/html/Reallocated Sectors.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@

    -Documentation +Documentation >> Security Requirements and Precautions >> @@ -45,4 +45,4 @@ Security Requirements and Precautions. Please note that this list is not exhaustive (these are just examples). Also note that VeraCrypt cannot prevent any security issues related to or caused by reallocated sectors. To find out the number of reallocated sectors on a hard drive, you can use e.g. a third-party software tool for reading so-called S.M.A.R.T. data.

    -
    \ No newline at end of file +
    diff --git a/doc/html/References.html b/doc/html/References.html index a31f4327..ef543ee4 100644 --- a/doc/html/References.html +++ b/doc/html/References.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@ @@ -235,4 +235,4 @@ http://csrc.nist.gov/publications/fips/fips140-2/fips1402annexa.pdf

     

    -
    \ No newline at end of file +
    diff --git a/doc/html/Release Notes.html b/doc/html/Release Notes.html index 9dbb7f09..c04cae77 100644 --- a/doc/html/Release Notes.html +++ b/doc/html/Release Notes.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@ @@ -347,7 +347,7 @@
  • Enable selection of Quick Format for file containers creation. Separate Quick Format and Dynamic Volume options in the wizard UI.
  • Fix editor of EFI system encryption configuration file not accepting ENTER key to add new lines.
  • Avoid simultaneous calls of favorites mounting, for example if corresponding hotkey is pressed multiple times.
  • -
  • Ensure that only one thread at a time can create a secure desktop.
  • +
  • Ensure that only one thread at a time can create a secure desktop.
  • Resize some dialogs in Format and Mount Options to to fix some text truncation issues with non-English languages.
  • Fix high CPU usage when using favorites and add switch to disable periodic check on devices to reduce CPU load.
  • Minor UI changes.
  • @@ -831,4 +831,4 @@ incorrect Impersonation Token Handling.
  • Correct issue while creating hidden operating system.
  • Minor improvements and bug fixes.
  • -
    \ No newline at end of file +
    diff --git a/doc/html/Removable Medium Volume.html b/doc/html/Removable Medium Volume.html index b548967d..f70d3ce2 100644 --- a/doc/html/Removable Medium Volume.html +++ b/doc/html/Removable Medium Volume.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@

    -Documentation +Documentation >> Miscellaneous >> @@ -53,4 +53,4 @@ explained here. Big thanks to Liran Elharar for discovering this.

  • W
  • Under desktop editions of Windows Vista or later, sectors of a volume mounted as removable medium may be accessible to all users (including users without administrator privileges; see section Multi-User Environment).
  • -
    \ No newline at end of file +
    diff --git a/doc/html/Removing Encryption.html b/doc/html/Removing Encryption.html index 6b5335b7..ef9a9ec0 100644 --- a/doc/html/Removing Encryption.html +++ b/doc/html/Removing Encryption.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@

    -Documentation +Documentation >> Miscellaneous >> @@ -77,4 +77,4 @@ If you clicked Add, then in the ‘Add Drive Letter or Path -

    \ No newline at end of file +
    diff --git a/doc/html/SHA-256.html b/doc/html/SHA-256.html index 4e5bcc5d..4bd8cdcc 100644 --- a/doc/html/SHA-256.html +++ b/doc/html/SHA-256.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@

    -Documentation +Documentation >> Hash Algorithms >> @@ -40,4 +40,4 @@ SHA-256 is a hash algorithm designed by the NSA and published by NIST in FIPS PUB 180-2 [14] in 2002 (the first draft was published in 2001). The size of the output of this algorithm is 256 bits.

    -
    \ No newline at end of file +
    diff --git a/doc/html/SHA-512.html b/doc/html/SHA-512.html index 0b2c9d87..4d50d9e7 100644 --- a/doc/html/SHA-512.html +++ b/doc/html/SHA-512.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@

    -Documentation +Documentation >> Hash Algorithms >> @@ -40,4 +40,4 @@ SHA-512 is a hash algorithm designed by the NSA and published by NIST in FIPS PUB 180-2 [14] in 2002 (the first draft was published in 2001). The size of the output of this algorithm is 512 bits.

    -
    \ No newline at end of file +
    diff --git a/doc/html/Security Model.html b/doc/html/Security Model.html index 9a65dcfe..6aa2eb4e 100644 --- a/doc/html/Security Model.html +++ b/doc/html/Security Model.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@ @@ -106,4 +106,4 @@ Additional information and details regarding the security model are contained in System Encryption).

    - \ No newline at end of file + diff --git a/doc/html/Security Requirements and Precautions.html b/doc/html/Security Requirements and Precautions.html index 4df99b38..d8a92538 100644 --- a/doc/html/Security Requirements and Precautions.html +++ b/doc/html/Security Requirements and Precautions.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@ @@ -85,4 +85,4 @@ The sections in this chapter specify security requirements for using VeraCrypt a
  • Additional Security Requirements and Precautions
  • -
    \ No newline at end of file +
    diff --git a/doc/html/Security Requirements for Hidden Volumes.html b/doc/html/Security Requirements for Hidden Volumes.html index 09998295..b0b46fbf 100644 --- a/doc/html/Security Requirements for Hidden Volumes.html +++ b/doc/html/Security Requirements for Hidden Volumes.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@

    -Documentation +Documentation >> Plausible Deniability >> @@ -170,4 +170,4 @@ In addition to the above, you must follow the security requirements and precauti

    Next Section >>


    * This does not apply to filesystems on CD/DVD-like media and on custom, untypical, or non-standard devices/media.

    -
    \ No newline at end of file +
    diff --git a/doc/html/Security Tokens & Smart Cards.html b/doc/html/Security Tokens & Smart Cards.html index fa9182ce..4b98f554 100644 --- a/doc/html/Security Tokens & Smart Cards.html +++ b/doc/html/Security Tokens & Smart Cards.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@ @@ -38,4 +38,4 @@ VeraCrypt supports security (or cryptographic) tokens and smart cards that can be accessed using the PKCS #11 (2.0 or later) protocol [23]. For more information, please see the section Security Tokens and Smart Cards in the chapter Keyfiles.

    Please note that security tokens and smart cards are currently not supported for Pre-Boot authentication of system encryption.

    -
    \ No newline at end of file +
    diff --git a/doc/html/Serpent.html b/doc/html/Serpent.html index 81e7a1e1..25bcc2e0 100644 --- a/doc/html/Serpent.html +++ b/doc/html/Serpent.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@

    -Documentation +Documentation >> Encryption Algorithms >> @@ -51,4 +51,4 @@ In spite of these facts, Rijndael was considered an appropriate selection for th

     

    Next Section >>

    -
    \ No newline at end of file +
    diff --git a/doc/html/Sharing over Network.html b/doc/html/Sharing over Network.html index db204a76..a292ab54 100644 --- a/doc/html/Sharing over Network.html +++ b/doc/html/Sharing over Network.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@

    -Documentation +Documentation >> Miscellaneous >> @@ -53,4 +53,4 @@ Mount Options for information on how to mount a volume in read-only mode). Note that this requirement applies to unencrypted volumes too. One of the reasons is, for example, the fact that data read from a conventional file system under one OS while the file system is being modified by another OS might be inconsistent (which could result in data corruption).

    -
    \ No newline at end of file +
    diff --git a/doc/html/Source Code.html b/doc/html/Source Code.html index 2942a934..7d223225 100644 --- a/doc/html/Source Code.html +++ b/doc/html/Source Code.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@

    -Documentation +Documentation >> Technical Details >> @@ -49,4 +49,4 @@

    The source code of each release can be downloaded from the same location as the release binaries.

     

    -
    \ No newline at end of file +
    diff --git a/doc/html/Standard Compliance.html b/doc/html/Standard Compliance.html index 14d40d13..86b80390 100644 --- a/doc/html/Standard Compliance.html +++ b/doc/html/Standard Compliance.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@ -
    \ No newline at end of file +
    diff --git a/doc/html/Streebog.html b/doc/html/Streebog.html index 8c9dca8f..bbb6723e 100644 --- a/doc/html/Streebog.html +++ b/doc/html/Streebog.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@

    -Documentation +Documentation >> Hash Algorithms >> @@ -41,4 +41,4 @@ RFC 6986. It is the competitor of NIST SHA-3 standard.

    VeraCrypt uses only Streebog-512 which has an output size of 512 bits.

    - \ No newline at end of file + diff --git a/doc/html/Supported Operating Systems.html b/doc/html/Supported Operating Systems.html index d28ff9c4..7b97b40f 100644 --- a/doc/html/Supported Operating Systems.html +++ b/doc/html/Supported Operating Systems.html @@ -7,7 +7,7 @@ -
    +
    VeraCrypt
    @@ -24,7 +24,7 @@ @@ -65,4 +65,4 @@ Raspberry Pi OS (32-bit version) Also see the section Operating Systems Supported for System Encryption

    - \ No newline at end of file + diff --git a/doc/html/Supported Systems for System Encryption.html b/doc/html/Supported Systems for System Encryption.html index 45542a74..c8d479b0 100644 --- a/doc/html/Supported Systems for System Encryption.html +++ b/doc/html/Supported Systems for System Encryption.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@

    -Documentation +Documentation >> System Encryption >> diff --git a/doc/html/System Encryption.html b/doc/html/System Encryption.html index ed92c717..174ef49d 100644 --- a/doc/html/System Encryption.html +++ b/doc/html/System Encryption.html @@ -10,7 +10,7 @@ -

    +
    VeraCrypt
    @@ -27,7 +27,7 @@ @@ -65,7 +65,7 @@ Because of BIOS requirement, the pre-boot password is typed using US key During the system encryption process, VeraCrypt automatically and transparently switches the keyboard to US layout in order to ensure that the password value typed will match the one typed in pre-boot mode. Thus, in order to avoid wrong password errors, one must type the password using the same keys as when creating the system encryption.

    Note: By default, Windows 7 and later boot from a special small partition. The partition contains files that are required to boot the system. Windows allows only applications that have administrator privileges to write to the partition (when the system is - running). In EFI boot mode, which is the default on modern PCs, VeraCrypt can not encrypt this partition since it must remain unencrypted so that the BIOS can load the EFI bootloader from it. This in turn implies that in EFI boot mode, VeraCrypt offers only to encrypt the system partition where Windows is installed (the user can later manualy encrypt other data partitions using VeraCrypt). + running). In EFI boot mode, which is the default on modern PCs, VeraCrypt can not encrypt this partition since it must remain unencrypted so that the BIOS can load the EFI bootloader from it. This in turn implies that in EFI boot mode, VeraCrypt offers only to encrypt the system partition where Windows is installed (the user can later manualy encrypt other data partitions using VeraCrypt). In MBR legacy boot mode, VeraCrypt encrypts the partition only if you choose to encrypt the whole system drive (as opposed to choosing to encrypt only the partition where Windows is installed).

     

    Next Section >>

    diff --git a/doc/html/System Favorite Volumes.html b/doc/html/System Favorite Volumes.html index 4344d4ad..8151a707 100644 --- a/doc/html/System Favorite Volumes.html +++ b/doc/html/System Favorite Volumes.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@

    -Documentation +Documentation >> VeraCrypt Volume >> diff --git a/doc/html/Technical Details.html b/doc/html/Technical Details.html index a5696e1d..b5f26a7b 100644 --- a/doc/html/Technical Details.html +++ b/doc/html/Technical Details.html @@ -10,7 +10,7 @@ -

    +
    VeraCrypt
    @@ -27,7 +27,7 @@ @@ -56,4 +56,4 @@
  • Source Code
  • -
    \ No newline at end of file +
    diff --git a/doc/html/Trim Operation.html b/doc/html/Trim Operation.html index fd9137ce..f952464f 100644 --- a/doc/html/Trim Operation.html +++ b/doc/html/Trim Operation.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@

    -Documentation +Documentation >> Security Requirements and Precautions >> @@ -47,4 +47,4 @@ plausible deniability may be negatively affected. If you want to avoid those system encryption on drives that use the trim operation and, under Linux, either configure VeraCrypt not to use the Linux native kernel cryptographic services or make sure VeraCrypt volumes are not located on drives that use the trim operation.

    To find out whether a device uses the trim operation, please refer to documentation supplied with the device or contact the vendor/manufacturer.

    -
    \ No newline at end of file +
    diff --git a/doc/html/Troubleshooting.html b/doc/html/Troubleshooting.html index e56390af..f5d41023 100644 --- a/doc/html/Troubleshooting.html +++ b/doc/html/Troubleshooting.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@ @@ -431,4 +431,4 @@ https://support.microsoft.com/kb/177078/

      See also: Known Issues & Limitations,  Incompatibilities

    -
    \ No newline at end of file +
    diff --git a/doc/html/TrueCrypt Support.html b/doc/html/TrueCrypt Support.html index 739590a6..dcbf0b72 100644 --- a/doc/html/TrueCrypt Support.html +++ b/doc/html/TrueCrypt Support.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@ @@ -38,4 +38,4 @@

    TrueCrypt mode

    Note: Only volumes and partitions created using TrueCrypt versions 6.x and 7.x are supported.

    -
    \ No newline at end of file +
    diff --git a/doc/html/Twofish.html b/doc/html/Twofish.html index 7d8ce2e8..ff2c2f55 100644 --- a/doc/html/Twofish.html +++ b/doc/html/Twofish.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@ -
    \ No newline at end of file +
    diff --git a/doc/html/Unencrypted Data in RAM.html b/doc/html/Unencrypted Data in RAM.html index 74651c0c..7950b88e 100644 --- a/doc/html/Unencrypted Data in RAM.html +++ b/doc/html/Unencrypted Data in RAM.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@

    -Documentation +Documentation >> Security Requirements and Precautions >> @@ -74,4 +74,4 @@ Hibernation File). provide any appropriate API for handling the final phase of the system shutdown process, paging files located on encrypted system volumes that are dismounted during the system shutdown process may still contain valid swapped-out memory pages (including portions of Windows system files). This could cause 'blue screen' errors. Therefore, to prevent 'blue screen' errors, VeraCrypt does not dismount encrypted system volumes and consequently cannot clear the master keys of the system volumes when the system is shut down or restarted.

    -
    \ No newline at end of file +
    diff --git a/doc/html/Uninstalling VeraCrypt.html b/doc/html/Uninstalling VeraCrypt.html index e2ee600e..0827ca73 100644 --- a/doc/html/Uninstalling VeraCrypt.html +++ b/doc/html/Uninstalling VeraCrypt.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@

    -Documentation +Documentation >> Miscellaneous >> @@ -47,4 +47,4 @@
    No VeraCrypt volume will be removed when you uninstall VeraCrypt. You will be able to mount your VeraCrypt volume(s) again after you install VeraCrypt or when you run it in portable mode.

    -
    \ No newline at end of file +
    diff --git a/doc/html/Using VeraCrypt Without Administrator Privileges.html b/doc/html/Using VeraCrypt Without Administrator Privileges.html index c02320e6..2540f332 100644 --- a/doc/html/Using VeraCrypt Without Administrator Privileges.html +++ b/doc/html/Using VeraCrypt Without Administrator Privileges.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@

    -Documentation +Documentation >> Miscellaneous >> @@ -56,4 +56,4 @@ Warning: No matter what kind of software you use, as regards personal privacy in

     

    -
    \ No newline at end of file +
    diff --git a/doc/html/VeraCrypt Background Task.html b/doc/html/VeraCrypt Background Task.html index 7cacb13f..ee9b9eb3 100644 --- a/doc/html/VeraCrypt Background Task.html +++ b/doc/html/VeraCrypt Background Task.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@

    -Documentation +Documentation >> Miscellaneous >> @@ -51,4 +51,4 @@ You can shut down the Background Task at any time by right-clicking the VeraCryp Settings -> Preferences and uncheck the option Enabled in the VeraCrypt Background Task area of the Preferences dialog window.

    -
    \ No newline at end of file +
    diff --git a/doc/html/VeraCrypt Hidden Operating System.html b/doc/html/VeraCrypt Hidden Operating System.html index 346e73e6..889887c4 100644 --- a/doc/html/VeraCrypt Hidden Operating System.html +++ b/doc/html/VeraCrypt Hidden Operating System.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@

    -Documentation +Documentation >> Plausible Deniability >> @@ -256,4 +256,4 @@ hidden volume protection feature, it would inherently cause system crashes,   See also: System Encryption,  Hidden Volume

    - \ No newline at end of file + diff --git a/doc/html/VeraCrypt License.html b/doc/html/VeraCrypt License.html index b73c91ea..882ed84f 100644 --- a/doc/html/VeraCrypt License.html +++ b/doc/html/VeraCrypt License.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@ @@ -421,4 +421,4 @@ THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLU

    ____________________________________________________________
    - \ No newline at end of file + diff --git a/doc/html/VeraCrypt Rescue Disk.html b/doc/html/VeraCrypt Rescue Disk.html index 529344ad..e1205ab8 100644 --- a/doc/html/VeraCrypt Rescue Disk.html +++ b/doc/html/VeraCrypt Rescue Disk.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@

    -Documentation +Documentation >> System Encryption >> diff --git a/doc/html/VeraCrypt System Files.html b/doc/html/VeraCrypt System Files.html index c220ae3e..9aff7335 100644 --- a/doc/html/VeraCrypt System Files.html +++ b/doc/html/VeraCrypt System Files.html @@ -10,7 +10,7 @@ -

    +
    VeraCrypt
    @@ -27,7 +27,7 @@

    -Documentation +Documentation >> Miscellaneous >> @@ -103,4 +103,4 @@ The following files are saved in the folder %APPDATA%\VeraCrypt\. In portable mo

     

    -
    \ No newline at end of file +
    diff --git a/doc/html/VeraCrypt Volume Format Specification.html b/doc/html/VeraCrypt Volume Format Specification.html index aa10f031..445ad6dd 100644 --- a/doc/html/VeraCrypt Volume Format Specification.html +++ b/doc/html/VeraCrypt Volume Format Specification.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@

    -Documentation +Documentation >> Technical Details >> @@ -737,4 +737,4 @@ S denotes the size of the volume host (in bytes).
    ** Multiple concatenated master keys are stored here when the volume is encrypted using a cascade of ciphers (secondary master keys are used for XTS mode).
    †† See above in this section for information on the method used to fill free volume space with random data when the volume is created.
    ‡‡ Here, the meaning of "system encryption" does not include a hidden volume containing a hidden operating system.

    -
    \ No newline at end of file +
    diff --git a/doc/html/VeraCrypt Volume.html b/doc/html/VeraCrypt Volume.html index a33ef25e..3c21bdb6 100644 --- a/doc/html/VeraCrypt Volume.html +++ b/doc/html/VeraCrypt Volume.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@ diff --git a/doc/html/Volume Clones.html b/doc/html/Volume Clones.html index a3eb34e6..b23c9fb5 100644 --- a/doc/html/Volume Clones.html +++ b/doc/html/Volume Clones.html @@ -10,7 +10,7 @@ -
    \ No newline at end of file +
    diff --git a/doc/html/Wear-Leveling.html b/doc/html/Wear-Leveling.html index 10db9f2b..8c93916d 100644 --- a/doc/html/Wear-Leveling.html +++ b/doc/html/Wear-Leveling.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@

    -Documentation +Documentation >> Security Requirements and Precautions >> @@ -61,4 +61,4 @@ Memory Dump Files.

    If you need plausible deniability, you must not use VeraCrypt to encrypt any part of (or create encrypted containers on) a device (or file system) that utilizes a wear-leveling mechanism.

    To find out whether a device utilizes a wear-leveling mechanism, please refer to documentation supplied with the device or contact the vendor/manufacturer.

    -
    \ No newline at end of file +
    diff --git a/doc/html/Whirlpool.html b/doc/html/Whirlpool.html index 796c6673..2280910b 100644 --- a/doc/html/Whirlpool.html +++ b/doc/html/Whirlpool.html @@ -10,7 +10,7 @@ -
    +
    VeraCrypt
    @@ -27,7 +27,7 @@

    -Documentation +Documentation >> Hash Algorithms >> @@ -43,4 +43,4 @@ The Whirlpool hash algorithm was designed by Vincent Rijmen (co-designer of the

    - \ No newline at end of file + diff --git a/doc/html/styles.css b/doc/html/styles.css index 67d27847..6d9a5695 100644 --- a/doc/html/styles.css +++ b/doc/html/styles.css @@ -1,5 +1,5 @@ #menu { - display: none; + display: none; } #menu ul { @@ -28,4 +28,4 @@ #menu li a:hover { background-color: #111111; -} \ No newline at end of file +} diff --git a/src/Boot/EFI/Readme.txt b/src/Boot/EFI/Readme.txt index 43e29986..a43b0589 100644 --- a/src/Boot/EFI/Readme.txt +++ b/src/Boot/EFI/Readme.txt @@ -1,17 +1,16 @@ The source code for VeraCrypt EFI bootloader files is available at: https://github.com/veracrypt/VeraCrypt-DCS -VeraCrypt-DCS uses EDK II as its UEFI development environement. +VeraCrypt-DCS uses EDK II as its UEFI development environment. VeraCrypt-DCS is licensed under LGPL: https://github.com/veracrypt/VeraCrypt-DCS/blob/master/LICENSE Here the steps to build VeraCrypt-DCS (Visual Studio 2010 SP1 should be installed) * Clone EDK: git clone https://github.com/tianocore/tianocore.github.io.git edk2 * Switch to UDK2015 branche: git checkout UDK2015 - * Clone VeraCrypt-DCS as DcsPkg inside edk2 folder: git clone https://github.com/veracrypt/VeraCrypt-DCS.git DcsPkg + * Clone VeraCrypt-DCS as DcsPkg inside edk2 folder: git clone https://github.com/veracrypt/VeraCrypt-DCS.git DcsPkg * Switch to VeraCrypt_1.18 branche: git checkout VeraCrypt_1.18 * Setup EDK by typing edksetup.bat at the root of folder edk2 * change directoty to DcsPkg and then type setenv.bat. * change directory to DcsPkg\Library\VeraCryptLib and then type mklinks_src.bat: you will be asked to provide the path to VeraCrypt src folder. * change directory to DcsPkg and then type dcs_bld.bat X64Rel * After the build is finished, EFI bootloader files will be present at edk2\Build\DcsPkg\RELEASE_VS2010x86\X64 - \ No newline at end of file diff --git a/src/Boot/Windows/BootCommon.h b/src/Boot/Windows/BootCommon.h index b77b8802..78bf55d8 100644 --- a/src/Boot/Windows/BootCommon.h +++ b/src/Boot/Windows/BootCommon.h @@ -3,7 +3,7 @@ Copyright (c) 2008-2012 TrueCrypt Developers Association and which is governed by the TrueCrypt License 3.0. - Modifications and additions to the original source code (contained in this file) + Modifications and additions to the original source code (contained in this file) and all other portions of this file are Copyright (c) 2013-2017 IDRIX and are governed by the Apache License 2.0 the full text of which is contained in the file License.txt included in VeraCrypt binary and source @@ -178,7 +178,7 @@ CSTATIC_ASSERT(FIELD_OFFSET(DCS_DISK_ENTRY, Length) == FIELD_OFFSET(DCS_DISK_ENT CSTATIC_ASSERT(FIELD_OFFSET(DCS_DISK_ENTRY, Offset) == FIELD_OFFSET(DCS_DISK_ENTRY_SECTORS, Offset), Wrong_Offset_offset); CSTATIC_ASSERT(FIELD_OFFSET(DCS_DISK_ENTRY, Offset) == FIELD_OFFSET(DCS_DISK_ENTRY_PARAMS, Offset), Wrong_Offset_offset); -// DE type specific data +// DE type specific data // DE List typedef struct _DCS_DISK_ENTRY_LIST { // EFI_TABLE_HEADER diff --git a/src/Boot/Windows/BootConsoleIo.cpp b/src/Boot/Windows/BootConsoleIo.cpp index 9148f5c9..706e36f6 100644 --- a/src/Boot/Windows/BootConsoleIo.cpp +++ b/src/Boot/Windows/BootConsoleIo.cpp @@ -260,7 +260,7 @@ byte GetKeyboardChar (byte *scanCode) { // reduce CPU usage by halting CPU until the next external interrupt is fired __asm - { + { hlt } } diff --git a/src/Boot/Windows/Makefile b/src/Boot/Windows/Makefile index 1966a3cb..9689b7cf 100644 --- a/src/Boot/Windows/Makefile +++ b/src/Boot/Windows/Makefile @@ -196,7 +196,7 @@ $(LIBS) $(LD) $(LFLAGS) @$(PROJ).crf del $(PROJ).crf $(PROJ).crf2 -# Compress the Rescue Disk botloader for Cascades and Serpent since it is too big (size > 31232 bytes) +# Compress the Rescue Disk bootloader for Cascades and Serpent since it is too big (size > 31232 bytes) #!if DEFINED(RESCUE_DISK) && (!DEFINED (SINGLE_CIPHER) || ("$(SINGLE_CIPHER)" == "SERPENT") || ("$(SINGLE_CIPHER)" == "CAMELLIA")) upx $(PROJ).$(TARGETEXT) #!endif diff --git a/src/Core/Unix/OpenBSD/CoreOpenBSD.cpp b/src/Core/Unix/OpenBSD/CoreOpenBSD.cpp old mode 100755 new mode 100644 diff --git a/src/Core/Unix/OpenBSD/CoreOpenBSD.h b/src/Core/Unix/OpenBSD/CoreOpenBSD.h old mode 100755 new mode 100644 diff --git a/src/Core/Unix/OpenBSD/System.h b/src/Core/Unix/OpenBSD/System.h old mode 100755 new mode 100644 diff --git a/src/Main/GraphicUserInterface.cpp b/src/Main/GraphicUserInterface.cpp old mode 100755 new mode 100644 diff --git a/src/Makefile b/src/Makefile index 2efcd98b..eb87e6ea 100644 --- a/src/Makefile +++ b/src/Makefile @@ -263,7 +263,7 @@ ifeq "$(shell uname -s)" "Darwin" export VC_OSX_SDK ?= $(VC_OSX_TARGET) #check to see if XCode 3 path exists.Otherwise, use XCode 4 path - VC_OSX_SDK_PATH := /Developer/SDKs/MacOSX$(VC_OSX_SDK).sdk + VC_OSX_SDK_PATH := /Developer/SDKs/MacOSX$(VC_OSX_SDK).sdk ifeq ($(wildcard $(VC_OSX_SDK_PATH)/SDKSettings.plist),) VC_OSX_SDK_PATH := /Applications/Xcode.app/Contents/Developer/Platforms/MacOSX.platform/Developer/SDKs/MacOSX$(VC_OSX_SDK).sdk endif @@ -436,8 +436,8 @@ WX_CONFIGURE_FLAGS += --disable-protocol --disable-protocols --disable-url --dis --disable-xrc --disable-aui --disable-postscript --disable-printarch \ --disable-arcstream --disable-fs_archive --disable-fs_zip --disable-tarstream --disable-zipstream \ --disable-animatectrl --disable-bmpcombobox --disable-calendar --disable-caret --disable-checklst --disable-collpane --disable-colourpicker --disable-comboctrl \ - --disable-datepick --disable-display --disable-dirpicker --disable-filepicker --disable-fontpicker --disable-grid --disable-dataviewctrl \ - --disable-listbook --disable-odcombobox --disable-sash --disable-searchctrl --disable-slider --disable-splitter --disable-togglebtn \ + --disable-datepick --disable-display --disable-dirpicker --disable-filepicker --disable-fontpicker --disable-grid --disable-dataviewctrl \ + --disable-listbook --disable-odcombobox --disable-sash --disable-searchctrl --disable-slider --disable-splitter --disable-togglebtn \ --disable-toolbar --disable-tbarnative --disable-treebook --disable-toolbook --disable-tipwindow --disable-popupwin \ --disable-commondlg --disable-aboutdlg --disable-coldlg --disable-finddlg --disable-fontdlg --disable-numberdlg --disable-splash \ --disable-tipdlg --disable-progressdlg --disable-wizarddlg --disable-miniframe --disable-splines --disable-palette \ diff --git a/src/Readme.txt b/src/Readme.txt index 096e2315..48bfa220 100644 --- a/src/Readme.txt +++ b/src/Readme.txt @@ -106,7 +106,7 @@ for Windows 8.1 installation directory. The folder "Signing" contains a batch file (sign.bat) that will sign all VeraCrypt components using a code signing certificate present on the certificate store and also build the final installation setup. -The batch file suppose that the code signing certificate is issued by Thawt. +The batch file suppose that the code signing certificate is issued by Thawte. This is the case for IDRIX's certificate. If yours is issued by another CA, then you should put the Root and Intermediate certificates in the "Signing" folder and then modify sign.bat accordingly. @@ -115,7 +115,7 @@ VeraCrypt EFI Boot Loader: -------------------------- VeraCrypt source code contains pre-built EFI binaries under src\Boot\EFI. -The source code of VeraCrypt EFI Boot Loader is licensed under LGPL and +The source code of VeraCrypt EFI Boot Loader is licensed under LGPL and it is available at https://github.com/veracrypt/VeraCrypt-DCS. For build instructions, please refer to the file src\Boot\EFI\Readme.txt. @@ -200,7 +200,7 @@ VeraCrypt sources (i.e. if "src" path is "/Users/joe/Projects/VeraCrypt/src" then wxWidgets should be at "/Users/joe/Projects/wxWidgets-3.0.3") The build process uses Code Signing certificates whose ID is specified in -src/Main/Main.make (look for lines containing "Developer ID Application" and +src/Main/Main.make (look for lines containing "Developer ID Application" and "Developer ID Installer"). You'll have to modify these lines to put the ID of your Code Signing certificates or comment them if you don't have one. -- cgit v1.2.3