VeraCrypt
aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authora1346054 <36859588+a1346054@users.noreply.github.com>2021-09-04 19:59:25 +0000
committerGitHub <noreply@github.com>2021-09-04 21:59:25 +0200
commit32052f214b052531cc55d5d52c0283adabf838ca (patch)
tree224cfea81e6eac90f7cd2788a2bb1e159489044f
parentff3cbf5672fe7599f025cf3f9f4ebe1db83a2e51 (diff)
downloadVeraCrypt-32052f214b052531cc55d5d52c0283adabf838ca.tar.gz
VeraCrypt-32052f214b052531cc55d5d52c0283adabf838ca.zip
Minor cleanup of the repo (#822)
* *: source files should not be executable * *: make sure files have final newline * *: remove BOM from text files * translations: unify headers * *: fix typos * *: trim excess whitespace
-rw-r--r--.github/FUNDING.yml2
-rw-r--r--.github/ISSUE_TEMPLATE/change.md2
-rw-r--r--.github/ISSUE_TEMPLATE/feature.md2
-rw-r--r--.github/stale.yml2
-rw-r--r--README.md6
-rw-r--r--Translations/Language.ar.xml10
-rw-r--r--Translations/Language.be.xml2
-rw-r--r--Translations/Language.bg.xml2
-rw-r--r--Translations/Language.cs.xml2
-rw-r--r--Translations/Language.da.xml2
-rw-r--r--Translations/Language.de.xml4
-rw-r--r--Translations/Language.el.xml2
-rw-r--r--Translations/Language.et.xml2
-rw-r--r--Translations/Language.eu.xml2
-rw-r--r--Translations/Language.fa.xml2
-rw-r--r--Translations/Language.fi.xml2
-rw-r--r--Translations/Language.he.xml5
-rw-r--r--Translations/Language.id.xml2
-rw-r--r--Translations/Language.ja.xml2
-rw-r--r--Translations/Language.ka.xml2
-rw-r--r--Translations/Language.lv.xml2
-rw-r--r--Translations/Language.my.xml2
-rw-r--r--Translations/Language.nl.xml2
-rw-r--r--Translations/Language.nn.xml2
-rw-r--r--Translations/Language.pl.xml2
-rw-r--r--Translations/Language.pt-br.xml2
-rw-r--r--Translations/Language.ro.xml20
-rw-r--r--Translations/Language.sk.xml2
-rw-r--r--Translations/Language.sl.xml2
-rw-r--r--Translations/Language.sv.xml2
-rw-r--r--Translations/Language.th.xml4
-rw-r--r--Translations/Language.tr.xml2
-rw-r--r--Translations/Language.uk.xml2
-rw-r--r--Translations/Language.uz.xml2
-rw-r--r--Translations/Language.vi.xml2
-rw-r--r--Translations/Language.zh-cn.xml2
-rw-r--r--Translations/Language.zh-hk.xml2
-rw-r--r--Translations/Language.zh-tw.xml2
-rw-r--r--doc/chm/create_chm.bat3
-rw-r--r--doc/html/AES.html6
-rw-r--r--doc/html/Acknowledgements.html4
-rw-r--r--doc/html/Additional Security Requirements and Precautions.html6
-rw-r--r--doc/html/Authenticity and Integrity.html6
-rw-r--r--doc/html/Authors.html6
-rw-r--r--doc/html/Beginner's Tutorial.html4
-rw-r--r--doc/html/Camellia.html6
-rw-r--r--doc/html/Cascades.html6
-rw-r--r--doc/html/Changing Passwords and Keyfiles.html6
-rw-r--r--doc/html/Choosing Passwords and Keyfiles.html6
-rw-r--r--doc/html/Command Line Usage.html6
-rw-r--r--doc/html/Contact.html4
-rw-r--r--doc/html/Contributed Resources.html4
-rw-r--r--doc/html/Converting TrueCrypt volumes and partitions.html6
-rw-r--r--doc/html/Creating New Volumes.html4
-rw-r--r--doc/html/Data Leaks.html10
-rw-r--r--doc/html/Default Mount Parameters.html6
-rw-r--r--doc/html/Defragmenting.html6
-rw-r--r--doc/html/Digital Signatures.html8
-rw-r--r--doc/html/Disclaimers.html6
-rw-r--r--doc/html/Documentation.html4
-rw-r--r--doc/html/Donation.html4
-rw-r--r--doc/html/Donation_Bank.html4
-rw-r--r--doc/html/Encryption Algorithms.html6
-rw-r--r--doc/html/Encryption Scheme.html6
-rw-r--r--doc/html/FAQ.html6
-rw-r--r--doc/html/Favorite Volumes.html4
-rw-r--r--doc/html/Hardware Acceleration.html6
-rw-r--r--doc/html/Hash Algorithms.html6
-rw-r--r--doc/html/Header Key Derivation.html6
-rw-r--r--doc/html/Hibernation File.html6
-rw-r--r--doc/html/Hidden Operating System.html4
-rw-r--r--doc/html/Hidden Volume.html4
-rw-r--r--doc/html/Hot Keys.html6
-rw-r--r--doc/html/How to Back Up Securely.html6
-rw-r--r--doc/html/Incompatibilities.html6
-rw-r--r--doc/html/Introduction.html4
-rw-r--r--doc/html/Issues and Limitations.html6
-rw-r--r--doc/html/Journaling File Systems.html6
-rw-r--r--doc/html/Keyfiles in VeraCrypt.html6
-rw-r--r--doc/html/Keyfiles.html4
-rw-r--r--doc/html/Kuznyechik.html6
-rw-r--r--doc/html/Language Packs.html6
-rw-r--r--doc/html/Legal Information.html6
-rw-r--r--doc/html/Main Program Window.html6
-rw-r--r--doc/html/Malware.html6
-rw-r--r--doc/html/Memory Dump Files.html6
-rw-r--r--doc/html/Miscellaneous.html6
-rw-r--r--doc/html/Modes of Operation.html6
-rw-r--r--doc/html/Mounting VeraCrypt Volumes.html6
-rw-r--r--doc/html/Multi-User Environment.html6
-rw-r--r--doc/html/Notation.html6
-rw-r--r--doc/html/Paging File.html6
-rw-r--r--doc/html/Parallelization.html6
-rw-r--r--doc/html/Personal Iterations Multiplier (PIM).html6
-rw-r--r--doc/html/Physical Security.html6
-rw-r--r--doc/html/Pipelining.html6
-rw-r--r--doc/html/Plausible Deniability.html4
-rw-r--r--doc/html/Portable Mode.html6
-rw-r--r--doc/html/Preface.html6
-rw-r--r--doc/html/Program Menu.html6
-rw-r--r--doc/html/Protection of Hidden Volumes.html6
-rw-r--r--doc/html/RIPEMD-160.html6
-rw-r--r--doc/html/Random Number Generator.html6
-rw-r--r--doc/html/Reallocated Sectors.html6
-rw-r--r--doc/html/References.html6
-rw-r--r--doc/html/Release Notes.html8
-rw-r--r--doc/html/Removable Medium Volume.html6
-rw-r--r--doc/html/Removing Encryption.html6
-rw-r--r--doc/html/SHA-256.html6
-rw-r--r--doc/html/SHA-512.html6
-rw-r--r--doc/html/Security Model.html6
-rw-r--r--doc/html/Security Requirements and Precautions.html6
-rw-r--r--doc/html/Security Requirements for Hidden Volumes.html6
-rw-r--r--doc/html/Security Tokens & Smart Cards.html6
-rw-r--r--doc/html/Serpent.html6
-rw-r--r--doc/html/Sharing over Network.html6
-rw-r--r--doc/html/Source Code.html6
-rw-r--r--doc/html/Standard Compliance.html6
-rw-r--r--doc/html/Streebog.html6
-rw-r--r--doc/html/Supported Operating Systems.html6
-rw-r--r--doc/html/Supported Systems for System Encryption.html4
-rw-r--r--doc/html/System Encryption.html6
-rw-r--r--doc/html/System Favorite Volumes.html4
-rw-r--r--doc/html/Technical Details.html6
-rw-r--r--doc/html/Trim Operation.html6
-rw-r--r--doc/html/Troubleshooting.html6
-rw-r--r--doc/html/TrueCrypt Support.html6
-rw-r--r--doc/html/Twofish.html6
-rw-r--r--doc/html/Unencrypted Data in RAM.html6
-rw-r--r--doc/html/Uninstalling VeraCrypt.html6
-rw-r--r--doc/html/Using VeraCrypt Without Administrator Privileges.html6
-rw-r--r--doc/html/VeraCrypt Background Task.html6
-rw-r--r--doc/html/VeraCrypt Hidden Operating System.html6
-rw-r--r--doc/html/VeraCrypt License.html6
-rw-r--r--doc/html/VeraCrypt Rescue Disk.html4
-rw-r--r--doc/html/VeraCrypt System Files.html6
-rw-r--r--doc/html/VeraCrypt Volume Format Specification.html6
-rw-r--r--doc/html/VeraCrypt Volume.html4
-rw-r--r--doc/html/Volume Clones.html6
-rw-r--r--doc/html/Wear-Leveling.html6
-rw-r--r--doc/html/Whirlpool.html6
-rw-r--r--doc/html/styles.css4
-rw-r--r--src/Boot/EFI/Readme.txt5
-rw-r--r--src/Boot/Windows/BootCommon.h4
-rw-r--r--src/Boot/Windows/BootConsoleIo.cpp2
-rw-r--r--src/Boot/Windows/Makefile2
-rw-r--r--[-rwxr-xr-x]src/Core/Unix/OpenBSD/CoreOpenBSD.cpp0
-rw-r--r--[-rwxr-xr-x]src/Core/Unix/OpenBSD/CoreOpenBSD.h0
-rw-r--r--[-rwxr-xr-x]src/Core/Unix/OpenBSD/System.h0
-rw-r--r--[-rwxr-xr-x]src/Main/GraphicUserInterface.cpp0
-rw-r--r--src/Makefile6
-rw-r--r--src/Readme.txt6
152 files changed, 363 insertions, 366 deletions
diff --git a/.github/FUNDING.yml b/.github/FUNDING.yml
index 558cd2f3..aa1fcb40 100644
--- a/.github/FUNDING.yml
+++ b/.github/FUNDING.yml
@@ -1 +1 @@
-custom: "https://www.veracrypt.fr/en/Donation.html" \ No newline at end of file
+custom: "https://www.veracrypt.fr/en/Donation.html"
diff --git a/.github/ISSUE_TEMPLATE/change.md b/.github/ISSUE_TEMPLATE/change.md
index a35a6bc6..4067ebae 100644
--- a/.github/ISSUE_TEMPLATE/change.md
+++ b/.github/ISSUE_TEMPLATE/change.md
@@ -27,4 +27,4 @@ Please tell us more about your environment
**Operating system and version:** <!-- f.e. Windows 10 build 19042 -->
-**System type:** <!-- f.e. 64-bit --> \ No newline at end of file
+**System type:** <!-- f.e. 64-bit -->
diff --git a/.github/ISSUE_TEMPLATE/feature.md b/.github/ISSUE_TEMPLATE/feature.md
index a20e7712..44729e98 100644
--- a/.github/ISSUE_TEMPLATE/feature.md
+++ b/.github/ISSUE_TEMPLATE/feature.md
@@ -24,4 +24,4 @@ Please tell us more about your environment
**Operating system and version:** <!-- f.e. Windows 10 build 19042 -->
-**System type:** <!-- f.e. 64-bit --> \ No newline at end of file
+**System type:** <!-- f.e. 64-bit -->
diff --git a/.github/stale.yml b/.github/stale.yml
index d420b73c..5022ad87 100644
--- a/.github/stale.yml
+++ b/.github/stale.yml
@@ -18,7 +18,7 @@ closeComment: >
This issue has been automatically closed because it has not had
recent activity. This probably means that it is not reproducible
or it has been fixed in a newer version. If it’s an enhancement
- and hasn’t been taken on for so long, then it seems no one has
+ and hasn't been taken on for so long, then it seems no one has
the time to implement this.
Please reopen if you still encounter this issue with the [latest stable version](https://www.veracrypt.fr/en/Downloads.html).
You can also contribute directly by providing a pull request.
diff --git a/README.md b/README.md
index b13a827f..cdaaac87 100644
--- a/README.md
+++ b/README.md
@@ -106,7 +106,7 @@ for Windows 8.1 installation directory.
The folder "Signing" contains a batch file (sign.bat) that will sign all
VeraCrypt components using a code signing certificate present on the
certificate store and also build the final installation setup.
-The batch file suppose that the code signing certificate is issued by Thawt.
+The batch file suppose that the code signing certificate is issued by Thawte.
This is the case for IDRIX's certificate. If yours is issued by another CA,
then you should put the Root and Intermediate certificates in the "Signing"
folder and then modify sign.bat accordingly.
@@ -115,7 +115,7 @@ VeraCrypt EFI Boot Loader:
--------------------------
VeraCrypt source code contains pre-built EFI binaries under src\Boot\EFI.
-The source code of VeraCrypt EFI Boot Loader is licensed under LGPL and
+The source code of VeraCrypt EFI Boot Loader is licensed under LGPL and
it is available at https://github.com/veracrypt/VeraCrypt-DCS.
For build instructions, please refer to the file src\Boot\EFI\Readme.txt.
@@ -200,7 +200,7 @@ VeraCrypt sources (i.e. if "src" path is "/Users/joe/Projects/VeraCrypt/src"
then wxWidgets should be at "/Users/joe/Projects/wxWidgets-3.0.3")
The build process uses Code Signing certificates whose ID is specified in
-src/Main/Main.make (look for lines containing "Developer ID Application" and
+src/Main/Main.make (look for lines containing "Developer ID Application" and
"Developer ID Installer"). You'll have to modify these lines to put the ID of
your Code Signing certificates or comment them if you don't have one.
diff --git a/Translations/Language.ar.xml b/Translations/Language.ar.xml
index f2d316e7..38ceeb26 100644
--- a/Translations/Language.ar.xml
+++ b/Translations/Language.ar.xml
@@ -98,7 +98,7 @@
<entry lang="ar" key="IDT_STATUS">‮الحالة</entry>
<entry lang="ar" key="IDT_SYSENC_KEYS_GEN_INFO">‮المفاتيح و البذرة و بيانات أخرى تم توليدها جميعا بنجاح. إن أردت توليد مفاتيح جديدة فانقر 'ارجع' ثم 'اللاحق'. و إلا فانقر 'اللاحق' للمواصلة.</entry>
<entry lang="ar" key="IDT_SYS_DEVICE">‮يعمّي القسم\\السواقة المنصّب فيها ويندوز. من يريد تشغيل النظام و النفاذ إلى الملفات سيكون عليه إدخال كلمة السر في كل مرة قبل إقلاع ويندوز، كما يمكن اختياريا إنشاء نظام مخفي.</entry>
- <entry lang="ar" key="IDT_SYS_PARTITION">استخدم هذا الخيار لتشفير جزء القرص حيث نظام التشغيل الحالي مثبت عليه</entry>
+ <entry lang="ar" key="IDT_SYS_PARTITION">استخدم هذا الخيار لتشفير جزء القرص حيث نظام التشغيل الحالي مثبت عليه</entry>
<entry lang="ar" key="IDT_VOLUME_LABEL">وسم القرص في ويندوز:</entry>
<entry lang="ar" key="IDT_WIPE_MODE">‮طور المحو:</entry>
<entry lang="ar" key="IDCLOSE">‮أغلق</entry>
@@ -131,7 +131,7 @@
<entry lang="ar" key="IDC_FAVORITE_MOUNT_REMOVABLE">حمل القرص المعين كقرص ملحق</entry>
<entry lang="ar" key="IDC_FAVORITE_MOVE_DOWN">حرك للأسفل</entry>
<entry lang="ar" key="IDC_FAVORITE_MOVE_UP">حرك للأعلى</entry>
- <entry lang="ar" key="IDC_FAVORITE_OPEN_EXPLORER_WIN_ON_MOUNT">افتح نافذة مستكشف الملفات للقرص المعين حين تحميله بنجاح</entry>
+ <entry lang="ar" key="IDC_FAVORITE_OPEN_EXPLORER_WIN_ON_MOUNT">افتح نافذة مستكشف الملفات للقرص المعين حين تحميله بنجاح</entry>
<entry lang="ar" key="IDC_FAVORITE_REMOVE">قم بإزالة</entry>
<entry lang="ar" key="IDC_FAVORITE_USE_LABEL_IN_EXPLORER">استخدم الوسم المفضل كوسم لمستكشف الملفات</entry>
<entry lang="ar" key="IDC_FAV_VOL_OPTIONS_GLOBAL_SETTINGS_BOX">إعدادات عامة</entry>
@@ -458,7 +458,7 @@
<entry lang="ar" key="ASK_DELETE_KERNEL_CRASH_DUMP">هل ترغب في حذف ملف انهيار النظام المصغر لتحرير مساحة على القرص?</entry>
<entry lang="ar" key="ASK_DEBUGGER_INSTALL">كي يتمن فيرا كربت من فحص سبب انهيار النظام، يحتاج البرنامج إلى تثبيت أداة التصحيح من مايكروسوفت\n\nبعد الموافقة، سيقوم فيرا كربت بتنزيل أدوات الفحص من مايكروسوفت (سيقوم مثبت برامج مايكروسوفت بتثبيت الأدوات من خوادم مايكروسوفت.</entry>
<entry lang="ar" key="SYSTEM_CRASH_ANALYSIS_INFO">بعد الموافقة، سيقوم فيرا كربت بتحليل ملف الانهيار وسوف يستغرق ذلك بضع دقائق</entry>
- <entry lang="ar" key="DEBUGGER_NOT_FOUND">يرجى التأكد من المسار يتضمن الإشارة إلى برنامج التصحيح'kd.exe' </entry>
+ <entry lang="ar" key="DEBUGGER_NOT_FOUND">يرجى التأكد من المسار يتضمن الإشارة إلى برنامج التصحيح'kd.exe' </entry>
<entry lang="ar" key="SYSTEM_CRASH_NO_VERACRYPT">يبدو بوضوح أن فيرا كربت ليس هو سبب انهيار النظام. هناك عدة احتمالات أخرى يمكن أن تكون السبب( مثل فشل عتاد معين أو جزء منه،أو خلل في جزئية فيه... الخ)</entry>
<entry lang="ar" key="SYSTEM_CRASH_UPDATE_DRIVER">تحليل نتيجة تصحيح النظام يبين أن المحرك التالي قد يكون هو السبب في الانهيار </entry>
<entry lang="ar" key="SYSTEM_CRASH_REPORT">للمساعدة في تحديد إذا ما كان فيرا كربت هو سبب الانهيار، يمكنك إرسال التقرير التلقائي المصدر عقب الخطأ والمتضمن, :\n- إصدار البرنامج\n- نظام التشغيل وإصداره\n- نوع المعالج\n- اسم جزئية البرنامج المسببة للخطأ\n- رمز تفحص المجاميع النهائية لبرنامج فيرا كربت التشغيلي\n- اسم نافذة الرسالة\n- فصيلة الخطأ\n- عنوان الخطأ\n- إحالة الرصة لفيرا كربت\n\n إذا اخترت نعم، فالرابط الذي يحوي رسالة الخطأ سوف يفتح مستعرض الانترنت بجهازك\n\n%s\n\nهل تريد إرسال التقرير المشار إليه?</entry>
@@ -521,7 +521,7 @@
<entry lang="ar" key="HIDDEN_VOL_WIZARD_MODE_DIRECT_HELP">‮إن اخترت هذا فستنشئ مجلدا مخفيا داخل مجلد ڤيراكربت قائم. سيفترض أنك قد أنشأت بالفعل مجلدا مناسبا لاستضافة المجلد المخفي.</entry>
<entry lang="ar" key="HIDDEN_VOL_WIZARD_MODE_TITLE">‮طور إنشاء مجلد</entry>
<entry lang="ar" key="HIDVOL_FORMAT_FINISHED_TITLE">‮أُنشئ المجلد المخفي</entry>
- <entry lang="ar" key="HIDVOL_FORMAT_FINISHED_HELP">القرص المخفي لفيرا كربت تم إنشاؤه وجاهز للاستخدام. إذا تم اتباع التعليمات كلها كما ورد في دليل المستخدم لجزئية تعليمات وتنبيهات لعمل الجزء المخفي من فيرا كربت، فإنه يكاد يكون من المستحيل معرفة وجوده حتى لو تم تحميل الجزء الخارجي.\n\nتحذير: إذا لم تقم بحماية الجزء الخارجي من قرص فيرا كربت-راجع دليل المستخدم لمعرفة كيفية حماية الجزء الخارجي من قرص فيرا كربت-فلا تقم بتخزين أي معلومات عليه وإلا فسوف تدمر الجزء المخفي أو تكتب عليه</entry>
+ <entry lang="ar" key="HIDVOL_FORMAT_FINISHED_HELP">القرص المخفي لفيرا كربت تم إنشاؤه وجاهز للاستخدام. إذا تم اتباع التعليمات كلها كما ورد في دليل المستخدم لجزئية تعليمات وتنبيهات لعمل الجزء المخفي من فيرا كربت، فإنه يكاد يكون من المستحيل معرفة وجوده حتى لو تم تحميل الجزء الخارجي.\n\nتحذير: إذا لم تقم بحماية الجزء الخارجي من قرص فيرا كربت-راجع دليل المستخدم لمعرفة كيفية حماية الجزء الخارجي من قرص فيرا كربت-فلا تقم بتخزين أي معلومات عليه وإلا فسوف تدمر الجزء المخفي أو تكتب عليه</entry>
<entry lang="ar" key="FIRST_HIDDEN_OS_BOOT_INFO">‮لقد شغلت نظام التشغيل المخفي. و ربما لاحظت فإن نظام التشغيل المخفي يظهر كأنه منصب في ذات القسم المنصب فيه نظام التشغيل الأصلي. لكن الحقيقة هي أنه منصب في القسم الذي يليه (في المجلد المخفي). كل عمليات القراءة و الكتابة يجري تحويلها بشفافية من قسم نظام التشغيل الأصلي إلى المجلد المخفي. ‮ ‮لن يدرك كل من نظام التشغيل و لا التطبيقات أن البيانات المقروءة و المكتوبة في قسم النظام تكتب و تقرأ من القسم الذي يليه (من و إلى مجلد مخفي). كل تلك البيانات تُعمَّى و تُظهَّر لحظيا كالمعتاد (بمفتاح تعمية غير الذي يستخدم لنظام التشغيل التمويه). ‮ ‮انقر 'اللاحق' للمواصلة.</entry>
<entry lang="ar" key="HIDVOL_HOST_FILLING_HELP_SYSENC">‮المجاد الخارجي تم إنشاؤه و وصله بحرف السواقة ‪%hc‬:‬، و ينبغي لك أن تنسخ إليه بعض الملفات التي تبدو هامة لكنك حقيقة لا تهتم لإخفاءها، ليعثر عليها من يرغمك على الإفصاح عن كلمة سر القسم الأول الذي يلي قسم النظام، و الذي سيوجد فيه كلا من المجلد الخارجي و المجلد المخفي (الذي يحوي نظام التشغيل المخفي). يمكنك عندها أن تفصح عن كلمة السر لهذا المجلد الخارجي و سيظل وجود المجلد المخفي (و نظام التشغيل المخفي) سرا. ‮ ‮هام: الملفات التس تنسخها إلى المجلد الخارجي ينبغي ألا تشغل ما يزيد على ‪%s‬. و إلا فإنه قد لا تبقى مساحة شاغرة كافية في المجلد الخارجي لإنشاء المجلد المخفي (و لن تمكن المواصلة). بعد أن تنهي النسخ انقر 'اللاحق' (لا تفصل المجلد).</entry>
<entry lang="ar" key="HIDVOL_HOST_FILLING_HELP">‮لقد أنشئ المجلد الخارجي بنجاح و أوصل معرفا بالحرف ‪%hc‬:. يجب عليك الآن أن تنسخ إلى هذا المجلد بعض الملفات التي تبدو كأنها حساسة لكنك في الحقيقة لا تهتم بإخفائها. سيجد هذه الملفات من يجبرك على الإفصاح عن كلمة سرّك حيث يجب عليك عندئذ الإفصاح عن كلمة السر لهذا المجلد الخارجي و ليس المخفي. الملفات التي تهمك سريتها حقا ستظل محفوظة في المجلد المخفي الذي سيُنشأ لاحقًا. عندما تنتهي من نسخ الملفات، انقر 'اللاحق'. لا تفصل المجلد. ‮ ‮ملاحظة: بعد أن تنقر 'اللاحق' سيجري فحص خارطة عناقيد المجلد الخارجي لتحديد المساحة الشاغرة المتصلة التي تتماس نهايتها مع نهاية المجلد الخارجي. ستحوي هذه المساحة المجلد المخفي و ستحدد أقصى حجم ممكن له. يضمن فحص خارطة العناقيد أن لا يطمس المجلد المخفي أيا من البيانات على المجلد الخارجي لتبقى بنيته سليمة.</entry>
@@ -1425,7 +1425,7 @@
<entry lang="ar" key="PASSWORD_MAXLENGTH_REACHED">لقد وصلت كلمة السر إلى أقصى طول الذي هو %d خانة. لا يمكن إضافة أي خانة.</entry>
<entry lang="ar" key="IDC_SELECT_LANGUAGE_LABEL">اختر اللغة التي ستستخدم أثناء التثبيت :</entry>
<entry lang="ar" key="VOLUME_TOO_LARGE_FOR_HOST">خطأ: حجم ملف الحاوية أكبر من حجم المساحة المتاحة على القرص.</entry>
- <entry lang="ar" key="IDC_ALLOW_WINDOWS_DEFRAG">اسمح لملغي تجزئة القرص من ويندوز أن يقوم بإلغاء تجزئة القرص أو القسم غي النظامي.</entry>
+ <entry lang="ar" key="IDC_ALLOW_WINDOWS_DEFRAG">اسمح لملغي تجزئة القرص من ويندوز أن يقوم بإلغاء تجزئة القرص أو القسم غي النظامي.</entry>
<entry lang="ar" key="CONFIRM_ALLOW_WINDOWS_DEFRAG">تحذير: إلغاء تجزئة قسم أو قرص غير نظامي يمكن أن يؤدي لتسريب بيانات وصفية عن الجزء أو القسم، أو يتسبب في مشكلات للقسم المخفي الموجود بهما.\n\nهل ترغب بالاستمرار؟</entry>
<entry lang="en" key="VIRTUAL_DEVICE">Virtual Device</entry>
<entry lang="en" key="MOUNTED_VOLUME_NOT_ASSOCIATED">The selected mounted volume is not associated with its drive letter in Windows and so it can not be opened in Windows Explorer.</entry>
diff --git a/Translations/Language.be.xml b/Translations/Language.be.xml
index 488b2c60..c9bbbcda 100644
--- a/Translations/Language.be.xml
+++ b/Translations/Language.be.xml
@@ -1425,7 +1425,7 @@
<entry lang="en" key="PASSWORD_MAXLENGTH_REACHED">Password already reached its maximum length of %d characters.\nNo additional character is allowed.</entry>
<entry lang="en" key="IDC_SELECT_LANGUAGE_LABEL">Select the language to use during the installation:</entry>
<entry lang="en" key="VOLUME_TOO_LARGE_FOR_HOST">ERROR: The size of the file container is larger than the available free space on disk.</entry>
- <entry lang="en" key="IDC_ALLOW_WINDOWS_DEFRAG">Allow Windows Disk Defragmenter to defragment non-system partition/drive</entry>
+ <entry lang="en" key="IDC_ALLOW_WINDOWS_DEFRAG">Allow Windows Disk Defragmenter to defragment non-system partition/drive</entry>
<entry lang="en" key="CONFIRM_ALLOW_WINDOWS_DEFRAG">WARNING: Defragmenting non-system partitions/drives may leak metadata about their content or cause issues with hidden volumes they may contain.\n\nContinue?</entry>
<entry lang="en" key="VIRTUAL_DEVICE">Virtual Device</entry>
<entry lang="en" key="MOUNTED_VOLUME_NOT_ASSOCIATED">The selected mounted volume is not associated with its drive letter in Windows and so it can not be opened in Windows Explorer.</entry>
diff --git a/Translations/Language.bg.xml b/Translations/Language.bg.xml
index 04464bb6..69371981 100644
--- a/Translations/Language.bg.xml
+++ b/Translations/Language.bg.xml
@@ -1425,7 +1425,7 @@
<entry lang="en" key="PASSWORD_MAXLENGTH_REACHED">Password already reached its maximum length of %d characters.\nNo additional character is allowed.</entry>
<entry lang="en" key="IDC_SELECT_LANGUAGE_LABEL">Select the language to use during the installation:</entry>
<entry lang="en" key="VOLUME_TOO_LARGE_FOR_HOST">ERROR: The size of the file container is larger than the available free space on disk.</entry>
- <entry lang="en" key="IDC_ALLOW_WINDOWS_DEFRAG">Allow Windows Disk Defragmenter to defragment non-system partition/drive</entry>
+ <entry lang="en" key="IDC_ALLOW_WINDOWS_DEFRAG">Allow Windows Disk Defragmenter to defragment non-system partition/drive</entry>
<entry lang="en" key="CONFIRM_ALLOW_WINDOWS_DEFRAG">WARNING: Defragmenting non-system partitions/drives may leak metadata about their content or cause issues with hidden volumes they may contain.\n\nContinue?</entry>
<entry lang="en" key="VIRTUAL_DEVICE">Virtual Device</entry>
<entry lang="en" key="MOUNTED_VOLUME_NOT_ASSOCIATED">The selected mounted volume is not associated with its drive letter in Windows and so it can not be opened in Windows Explorer.</entry>
diff --git a/Translations/Language.cs.xml b/Translations/Language.cs.xml
index 9c4244ba..76394607 100644
--- a/Translations/Language.cs.xml
+++ b/Translations/Language.cs.xml
@@ -1432,7 +1432,7 @@
<entry lang="cs" key="IDC_CLEAR_KEYS_ON_NEW_DEVICE_INSERTION">Smazat šifrovací klíč z paměti, je-li připojeno nové zařízení</entry>
<entry lang="cs" key="CLEAR_KEYS_ON_DEVICE_INSERTION_WARNING">DŮLEŽITÉ UPOZORNĚNÍ:\n - Mějte na paměti, že tato možnost nepřetrvá po vypnutí/restartu systému, proto ji budete muset znovu zapnout po spuštění.\n\n - Je-li tato možnost povolena a bude připojeno nové zařízení, počítač zamrzne a může přejít do BSOD, jelikož Windows nebude mít přístup k zašifrovanému disku, smažete-li klíče z paměti.\n</entry>
<entry lang="cs" key="STARTING">Spuštění</entry>
- <entry lang="cs" key="IDC_ENABLE_CPU_RNG">Použít náhodné hardwarové generování v CPU jako dodatečný zdroj entropie</entry>
+ <entry lang="cs" key="IDC_ENABLE_CPU_RNG">Použít náhodné hardwarové generování v CPU jako dodatečný zdroj entropie</entry>
<entry lang="cs" key="IDC_USE_LEGACY_MAX_PASSWORD_LENGTH">Použít starou maximální délku hesla (64 znaků)</entry>
<entry lang="cs" key="IDC_ENABLE_RAM_ENCRYPTION">Aktivovat šifrování klíčů a hesel uložených v paměti RAM</entry>
<entry lang="cs" key="IDT_BENCHMARK">Test výkonu:</entry>
diff --git a/Translations/Language.da.xml b/Translations/Language.da.xml
index bff8cdb2..694fd96d 100644
--- a/Translations/Language.da.xml
+++ b/Translations/Language.da.xml
@@ -1425,7 +1425,7 @@
<entry lang="en" key="PASSWORD_MAXLENGTH_REACHED">Password already reached its maximum length of %d characters.\nNo additional character is allowed.</entry>
<entry lang="da" key="IDC_SELECT_LANGUAGE_LABEL">Vælg det sprog der skal vises under installationen:</entry>
<entry lang="en" key="VOLUME_TOO_LARGE_FOR_HOST">ERROR: The size of the file container is larger than the available free space on disk.</entry>
- <entry lang="en" key="IDC_ALLOW_WINDOWS_DEFRAG">Allow Windows Disk Defragmenter to defragment non-system partition/drive</entry>
+ <entry lang="en" key="IDC_ALLOW_WINDOWS_DEFRAG">Allow Windows Disk Defragmenter to defragment non-system partition/drive</entry>
<entry lang="en" key="CONFIRM_ALLOW_WINDOWS_DEFRAG">WARNING: Defragmenting non-system partitions/drives may leak metadata about their content or cause issues with hidden volumes they may contain.\n\nContinue?</entry>
<entry lang="en" key="VIRTUAL_DEVICE">Virtual Device</entry>
<entry lang="en" key="MOUNTED_VOLUME_NOT_ASSOCIATED">The selected mounted volume is not associated with its drive letter in Windows and so it can not be opened in Windows Explorer.</entry>
diff --git a/Translations/Language.de.xml b/Translations/Language.de.xml
index 0068b5c2..ba822627 100644
--- a/Translations/Language.de.xml
+++ b/Translations/Language.de.xml
@@ -1428,7 +1428,7 @@
<entry lang="de" key="PASSWORD_MAXLENGTH_REACHED">Passwort hat bereits seine maximale Länge von %d Zeichen erreicht.\nEs ist kein zusätzliches Zeichen erlaubt.</entry>
<entry lang="de" key="IDC_SELECT_LANGUAGE_LABEL">Wählen Sie die Sprache aus, die während der Installation benutzt werden soll:</entry>
<entry lang="de" key="VOLUME_TOO_LARGE_FOR_HOST">FEHLER: Der Datei-Container ist größer als der verfügbare freie Speicherplatz auf der Festplatte.</entry>
- <entry lang="de" key="IDC_ALLOW_WINDOWS_DEFRAG">Windows-Festplattendefragmentierung die Defragmentierung von Nicht-Systempartitionen/-laufwerken erlauben</entry>
+ <entry lang="de" key="IDC_ALLOW_WINDOWS_DEFRAG">Windows-Festplattendefragmentierung die Defragmentierung von Nicht-Systempartitionen/-laufwerken erlauben</entry>
<entry lang="de" key="CONFIRM_ALLOW_WINDOWS_DEFRAG">WARNUNG: Defragmentierung von Nicht-Systempartitionen/-laufwerken kann Metadaten über ihren Inhalt preisgeben oder Probleme mit versteckten Volumen verursachen, die sie enthalten können.\n\nFortsetzen?</entry>
<entry lang="de" key="VIRTUAL_DEVICE">Virtuelles Gerät</entry>
<entry lang="de" key="MOUNTED_VOLUME_NOT_ASSOCIATED">Das ausgewählte eingehängte Volumen ist nicht mit seinem Laufwerksbuchstaben in Windows verknüpft und kann daher nicht im Windows Explorer geöffnet werden.</entry>
@@ -1554,7 +1554,7 @@
<entry lang="de" key="LINUX_EX2MSG_VOLUMEHOSTINUSE">Die Host Datei oder das Host Gerät ist bereits in Benutzung.</entry>
<entry lang="de" key="LINUX_EX2MSG_VOLUMESLOTUNAVAILABLE">Volumenplatz nicht verfügbar.</entry>
<entry lang="de" key="LINUX_EX2MSG_HIGHERFUSEVERSIONREQUIRED">VeraCrypt benötigt OSXFUSE in Version 2.5 oder höher.</entry>
- <entry lang="de" key="EXCEPTION_OCCURRED">Ausnahme aufgetreten</entry>
+ <entry lang="de" key="EXCEPTION_OCCURRED">Ausnahme aufgetreten</entry>
<entry lang="de" key="ENTER_PASSWORD">Passwort eingeben</entry>
<entry lang="de" key="ENTER_TC_VOL_PASSWORD">VeraCrypt-Volumenpasswort eingeben</entry>
<entry lang="de" key="MOUNT">Einhängen</entry>
diff --git a/Translations/Language.el.xml b/Translations/Language.el.xml
index 73113a0e..d3967b71 100644
--- a/Translations/Language.el.xml
+++ b/Translations/Language.el.xml
@@ -1425,7 +1425,7 @@
<entry lang="en" key="PASSWORD_MAXLENGTH_REACHED">Password already reached its maximum length of %d characters.\nNo additional character is allowed.</entry>
<entry lang="el" key="IDC_SELECT_LANGUAGE_LABEL">Επιλέξτε τη γλώσσα που θα χρησιμοποιηθεί κατά τη διάρκεια της εγκατάστασης:</entry>
<entry lang="en" key="VOLUME_TOO_LARGE_FOR_HOST">ERROR: The size of the file container is larger than the available free space on disk.</entry>
- <entry lang="en" key="IDC_ALLOW_WINDOWS_DEFRAG">Allow Windows Disk Defragmenter to defragment non-system partition/drive</entry>
+ <entry lang="en" key="IDC_ALLOW_WINDOWS_DEFRAG">Allow Windows Disk Defragmenter to defragment non-system partition/drive</entry>
<entry lang="en" key="CONFIRM_ALLOW_WINDOWS_DEFRAG">WARNING: Defragmenting non-system partitions/drives may leak metadata about their content or cause issues with hidden volumes they may contain.\n\nContinue?</entry>
<entry lang="en" key="VIRTUAL_DEVICE">Virtual Device</entry>
<entry lang="en" key="MOUNTED_VOLUME_NOT_ASSOCIATED">The selected mounted volume is not associated with its drive letter in Windows and so it can not be opened in Windows Explorer.</entry>
diff --git a/Translations/Language.et.xml b/Translations/Language.et.xml
index 35e34378..4028c75e 100644
--- a/Translations/Language.et.xml
+++ b/Translations/Language.et.xml
@@ -1425,7 +1425,7 @@
<entry lang="en" key="PASSWORD_MAXLENGTH_REACHED">Password already reached its maximum length of %d characters.\nNo additional character is allowed.</entry>
<entry lang="en" key="IDC_SELECT_LANGUAGE_LABEL">Select the language to use during the installation:</entry>
<entry lang="en" key="VOLUME_TOO_LARGE_FOR_HOST">ERROR: The size of the file container is larger than the available free space on disk.</entry>
- <entry lang="en" key="IDC_ALLOW_WINDOWS_DEFRAG">Allow Windows Disk Defragmenter to defragment non-system partition/drive</entry>
+ <entry lang="en" key="IDC_ALLOW_WINDOWS_DEFRAG">Allow Windows Disk Defragmenter to defragment non-system partition/drive</entry>
<entry lang="en" key="CONFIRM_ALLOW_WINDOWS_DEFRAG">WARNING: Defragmenting non-system partitions/drives may leak metadata about their content or cause issues with hidden volumes they may contain.\n\nContinue?</entry>
<entry lang="en" key="VIRTUAL_DEVICE">Virtual Device</entry>
<entry lang="en" key="MOUNTED_VOLUME_NOT_ASSOCIATED">The selected mounted volume is not associated with its drive letter in Windows and so it can not be opened in Windows Explorer.</entry>
diff --git a/Translations/Language.eu.xml b/Translations/Language.eu.xml
index 212ca1bf..ae695970 100644
--- a/Translations/Language.eu.xml
+++ b/Translations/Language.eu.xml
@@ -1425,7 +1425,7 @@
<entry lang="en" key="PASSWORD_MAXLENGTH_REACHED">Password already reached its maximum length of %d characters.\nNo additional character is allowed.</entry>
<entry lang="en" key="IDC_SELECT_LANGUAGE_LABEL">Select the language to use during the installation:</entry>
<entry lang="en" key="VOLUME_TOO_LARGE_FOR_HOST">ERROR: The size of the file container is larger than the available free space on disk.</entry>
- <entry lang="en" key="IDC_ALLOW_WINDOWS_DEFRAG">Allow Windows Disk Defragmenter to defragment non-system partition/drive</entry>
+ <entry lang="en" key="IDC_ALLOW_WINDOWS_DEFRAG">Allow Windows Disk Defragmenter to defragment non-system partition/drive</entry>
<entry lang="en" key="CONFIRM_ALLOW_WINDOWS_DEFRAG">WARNING: Defragmenting non-system partitions/drives may leak metadata about their content or cause issues with hidden volumes they may contain.\n\nContinue?</entry>
<entry lang="en" key="VIRTUAL_DEVICE">Virtual Device</entry>
<entry lang="en" key="MOUNTED_VOLUME_NOT_ASSOCIATED">The selected mounted volume is not associated with its drive letter in Windows and so it can not be opened in Windows Explorer.</entry>
diff --git a/Translations/Language.fa.xml b/Translations/Language.fa.xml
index 4f6c3705..d3da3701 100644
--- a/Translations/Language.fa.xml
+++ b/Translations/Language.fa.xml
@@ -1425,7 +1425,7 @@
<entry lang="en" key="PASSWORD_MAXLENGTH_REACHED">Password already reached its maximum length of %d characters.\nNo additional character is allowed.</entry>
<entry lang="en" key="IDC_SELECT_LANGUAGE_LABEL">Select the language to use during the installation:</entry>
<entry lang="en" key="VOLUME_TOO_LARGE_FOR_HOST">ERROR: The size of the file container is larger than the available free space on disk.</entry>
- <entry lang="en" key="IDC_ALLOW_WINDOWS_DEFRAG">Allow Windows Disk Defragmenter to defragment non-system partition/drive</entry>
+ <entry lang="en" key="IDC_ALLOW_WINDOWS_DEFRAG">Allow Windows Disk Defragmenter to defragment non-system partition/drive</entry>
<entry lang="en" key="CONFIRM_ALLOW_WINDOWS_DEFRAG">WARNING: Defragmenting non-system partitions/drives may leak metadata about their content or cause issues with hidden volumes they may contain.\n\nContinue?</entry>
<entry lang="en" key="VIRTUAL_DEVICE">Virtual Device</entry>
<entry lang="en" key="MOUNTED_VOLUME_NOT_ASSOCIATED">The selected mounted volume is not associated with its drive letter in Windows and so it can not be opened in Windows Explorer.</entry>
diff --git a/Translations/Language.fi.xml b/Translations/Language.fi.xml
index 7dd772da..c90cd0bd 100644
--- a/Translations/Language.fi.xml
+++ b/Translations/Language.fi.xml
@@ -1425,7 +1425,7 @@
<entry lang="fi" key="PASSWORD_MAXLENGTH_REACHED">Salasanan enimmäispituus on %d merkkiä.\nErikoismerkkejä ei sallittu.</entry>
<entry lang="fi" key="IDC_SELECT_LANGUAGE_LABEL">Valitse asentamisen aikana käytettävä kieli:</entry>
<entry lang="fi" key="VOLUME_TOO_LARGE_FOR_HOST">VIRHE: Tiedostosäilön koko on suurempi kuin käytettävissä oleva vapaa levytila.</entry>
- <entry lang="fi" key="IDC_ALLOW_WINDOWS_DEFRAG">Salli Windowsin Levyn Eheytyksen eheyttää ei-järjestelmäosio/asema</entry>
+ <entry lang="fi" key="IDC_ALLOW_WINDOWS_DEFRAG">Salli Windowsin Levyn Eheytyksen eheyttää ei-järjestelmäosio/asema</entry>
<entry lang="fi" key="CONFIRM_ALLOW_WINDOWS_DEFRAG">VAROITUS: Järjestelmällisten osioiden tai aseman eheyttäminen voi vuotaa metatietoja sisällöstä tai aiheuttaa piilotettujen tiedostojen aiheuttamaa ongelmaa.\n\nJatketaan?</entry>
<entry lang="fi" key="VIRTUAL_DEVICE">Virtuaalinen laite</entry>
<entry lang="fi" key="MOUNTED_VOLUME_NOT_ASSOCIATED">Valittu kytketty taltio ei ole yhdistetty Windows asemakirjaimeen ja siksi sitä ei voida avata resurssienhallinnassa.</entry>
diff --git a/Translations/Language.he.xml b/Translations/Language.he.xml
index 2a469530..c49aaddf 100644
--- a/Translations/Language.he.xml
+++ b/Translations/Language.he.xml
@@ -1,3 +1,4 @@
+<?xml version="1.0" encoding="utf-8"?>
<VeraCrypt xmlns:xs="http://www.w3.org/2001/XMLSchema">
<localization prog-version="1.24-Update7">
<language langid="he" name="עברית" en-name="Hebrew" version="0.1.0" translators="thewh1teagle" />
@@ -1424,7 +1425,7 @@
<entry lang="he" key="PASSWORD_MAXLENGTH_REACHED">הסיסמה כבר הגיעה לאורכה המרבי של%d תווים. \n אין תו נוסף מותר.</entry>
<entry lang="he" key="IDC_SELECT_LANGUAGE_LABEL">בחר את השפה לשימוש במהלך ההתקנה:</entry>
<entry lang="he" key="VOLUME_TOO_LARGE_FOR_HOST">שגיאה: גודלו של מיכל הקבצים גדול מהשטח הפנוי הזמין בדיסק.</entry>
- <entry lang="he" key="IDC_ALLOW_WINDOWS_DEFRAG">אפשר למאחה הדיסקים של Windows לאחות את המחיצה / הכונן שאינם ממערכת</entry>
+ <entry lang="he" key="IDC_ALLOW_WINDOWS_DEFRAG">אפשר למאחה הדיסקים של Windows לאחות את המחיצה / הכונן שאינם ממערכת</entry>
<entry lang="he" key="CONFIRM_ALLOW_WINDOWS_DEFRAG">אזהרה: איחוי מחיצות / כוננים שאינם ממערכת עלול לדלוף מטא-נתונים לגבי התוכן שלהם או לגרום לבעיות באמצעי אחסוןים נסתרים שהם עשויים להכיל. \n \n להמשיך?</entry>
<entry lang="he" key="VIRTUAL_DEVICE">התקן וירטואלי</entry>
<entry lang="he" key="MOUNTED_VOLUME_NOT_ASSOCIATED">אמצעי האחסון המותקן שנבחר אינו משויך לאות הכונן שלו ב- Windows ולכן לא ניתן לפתוח אותו בסייר Windows.</entry>
@@ -1608,4 +1609,4 @@
</xs:complexType>
</xs:element>
</xs:schema>
-</VeraCrypt> \ No newline at end of file
+</VeraCrypt>
diff --git a/Translations/Language.id.xml b/Translations/Language.id.xml
index e8f96f51..b521168f 100644
--- a/Translations/Language.id.xml
+++ b/Translations/Language.id.xml
@@ -1425,7 +1425,7 @@
<entry lang="en" key="PASSWORD_MAXLENGTH_REACHED">Password already reached its maximum length of %d characters.\nNo additional character is allowed.</entry>
<entry lang="en" key="IDC_SELECT_LANGUAGE_LABEL">Select the language to use during the installation:</entry>
<entry lang="en" key="VOLUME_TOO_LARGE_FOR_HOST">ERROR: The size of the file container is larger than the available free space on disk.</entry>
- <entry lang="en" key="IDC_ALLOW_WINDOWS_DEFRAG">Allow Windows Disk Defragmenter to defragment non-system partition/drive</entry>
+ <entry lang="en" key="IDC_ALLOW_WINDOWS_DEFRAG">Allow Windows Disk Defragmenter to defragment non-system partition/drive</entry>
<entry lang="en" key="CONFIRM_ALLOW_WINDOWS_DEFRAG">WARNING: Defragmenting non-system partitions/drives may leak metadata about their content or cause issues with hidden volumes they may contain.\n\nContinue?</entry>
<entry lang="en" key="VIRTUAL_DEVICE">Virtual Device</entry>
<entry lang="en" key="MOUNTED_VOLUME_NOT_ASSOCIATED">The selected mounted volume is not associated with its drive letter in Windows and so it can not be opened in Windows Explorer.</entry>
diff --git a/Translations/Language.ja.xml b/Translations/Language.ja.xml
index 6504bd08..b5080ce3 100644
--- a/Translations/Language.ja.xml
+++ b/Translations/Language.ja.xml
@@ -1425,7 +1425,7 @@
<entry lang="en" key="PASSWORD_MAXLENGTH_REACHED">Password already reached its maximum length of %d characters.\nNo additional character is allowed.</entry>
<entry lang="ja" key="IDC_SELECT_LANGUAGE_LABEL">インストール中に利用する言語を選んでください:</entry>
<entry lang="en" key="VOLUME_TOO_LARGE_FOR_HOST">ERROR: The size of the file container is larger than the available free space on disk.</entry>
- <entry lang="en" key="IDC_ALLOW_WINDOWS_DEFRAG">Allow Windows Disk Defragmenter to defragment non-system partition/drive</entry>
+ <entry lang="en" key="IDC_ALLOW_WINDOWS_DEFRAG">Allow Windows Disk Defragmenter to defragment non-system partition/drive</entry>
<entry lang="en" key="CONFIRM_ALLOW_WINDOWS_DEFRAG">WARNING: Defragmenting non-system partitions/drives may leak metadata about their content or cause issues with hidden volumes they may contain.\n\nContinue?</entry>
<entry lang="en" key="VIRTUAL_DEVICE">Virtual Device</entry>
<entry lang="en" key="MOUNTED_VOLUME_NOT_ASSOCIATED">The selected mounted volume is not associated with its drive letter in Windows and so it can not be opened in Windows Explorer.</entry>
diff --git a/Translations/Language.ka.xml b/Translations/Language.ka.xml
index b0f64f01..363b592d 100644
--- a/Translations/Language.ka.xml
+++ b/Translations/Language.ka.xml
@@ -1425,7 +1425,7 @@
<entry lang="en" key="PASSWORD_MAXLENGTH_REACHED">Password already reached its maximum length of %d characters.\nNo additional character is allowed.</entry>
<entry lang="en" key="IDC_SELECT_LANGUAGE_LABEL">Select the language to use during the installation:</entry>
<entry lang="en" key="VOLUME_TOO_LARGE_FOR_HOST">ERROR: The size of the file container is larger than the available free space on disk.</entry>
- <entry lang="en" key="IDC_ALLOW_WINDOWS_DEFRAG">Allow Windows Disk Defragmenter to defragment non-system partition/drive</entry>
+ <entry lang="en" key="IDC_ALLOW_WINDOWS_DEFRAG">Allow Windows Disk Defragmenter to defragment non-system partition/drive</entry>
<entry lang="en" key="CONFIRM_ALLOW_WINDOWS_DEFRAG">WARNING: Defragmenting non-system partitions/drives may leak metadata about their content or cause issues with hidden volumes they may contain.\n\nContinue?</entry>
<entry lang="en" key="VIRTUAL_DEVICE">Virtual Device</entry>
<entry lang="en" key="MOUNTED_VOLUME_NOT_ASSOCIATED">The selected mounted volume is not associated with its drive letter in Windows and so it can not be opened in Windows Explorer.</entry>
diff --git a/Translations/Language.lv.xml b/Translations/Language.lv.xml
index 5590d52c..67610542 100644
--- a/Translations/Language.lv.xml
+++ b/Translations/Language.lv.xml
@@ -1425,7 +1425,7 @@
<entry lang="en" key="PASSWORD_MAXLENGTH_REACHED">Password already reached its maximum length of %d characters.\nNo additional character is allowed.</entry>
<entry lang="en" key="IDC_SELECT_LANGUAGE_LABEL">Select the language to use during the installation:</entry>
<entry lang="en" key="VOLUME_TOO_LARGE_FOR_HOST">ERROR: The size of the file container is larger than the available free space on disk.</entry>
- <entry lang="en" key="IDC_ALLOW_WINDOWS_DEFRAG">Allow Windows Disk Defragmenter to defragment non-system partition/drive</entry>
+ <entry lang="en" key="IDC_ALLOW_WINDOWS_DEFRAG">Allow Windows Disk Defragmenter to defragment non-system partition/drive</entry>
<entry lang="en" key="CONFIRM_ALLOW_WINDOWS_DEFRAG">WARNING: Defragmenting non-system partitions/drives may leak metadata about their content or cause issues with hidden volumes they may contain.\n\nContinue?</entry>
<entry lang="en" key="VIRTUAL_DEVICE">Virtual Device</entry>
<entry lang="en" key="MOUNTED_VOLUME_NOT_ASSOCIATED">The selected mounted volume is not associated with its drive letter in Windows and so it can not be opened in Windows Explorer.</entry>
diff --git a/Translations/Language.my.xml b/Translations/Language.my.xml
index 55c627de..d3fc4f57 100644
--- a/Translations/Language.my.xml
+++ b/Translations/Language.my.xml
@@ -1427,7 +1427,7 @@
<entry lang="en" key="PASSWORD_MAXLENGTH_REACHED">Password already reached its maximum length of %d characters.\nNo additional character is allowed.</entry>
<entry lang="en" key="IDC_SELECT_LANGUAGE_LABEL">Select the language to use during the installation:</entry>
<entry lang="en" key="VOLUME_TOO_LARGE_FOR_HOST">ERROR: The size of the file container is larger than the available free space on disk.</entry>
- <entry lang="en" key="IDC_ALLOW_WINDOWS_DEFRAG">Allow Windows Disk Defragmenter to defragment non-system partition/drive</entry>
+ <entry lang="en" key="IDC_ALLOW_WINDOWS_DEFRAG">Allow Windows Disk Defragmenter to defragment non-system partition/drive</entry>
<entry lang="en" key="CONFIRM_ALLOW_WINDOWS_DEFRAG">WARNING: Defragmenting non-system partitions/drives may leak metadata about their content or cause issues with hidden volumes they may contain.\n\nContinue?</entry>
<entry lang="en" key="VIRTUAL_DEVICE">Virtual Device</entry>
<entry lang="en" key="MOUNTED_VOLUME_NOT_ASSOCIATED">The selected mounted volume is not associated with its drive letter in Windows and so it can not be opened in Windows Explorer.</entry>
diff --git a/Translations/Language.nl.xml b/Translations/Language.nl.xml
index 08353e7e..f0eefff3 100644
--- a/Translations/Language.nl.xml
+++ b/Translations/Language.nl.xml
@@ -1,4 +1,4 @@
-<?xml version='1.0' encoding='UTF-8' standalone='no'?>
+<?xml version="1.0" encoding="utf-8"?>
<VeraCrypt>
<localization prog-version= "1.25">
<language langid="nl" name="Nederlands" en-name="Dutch" version="0.0.0" translators="Jan van der Wal, Peter Tak, Thomas De Rocker"/>
diff --git a/Translations/Language.nn.xml b/Translations/Language.nn.xml
index 18c77897..85ce6137 100644
--- a/Translations/Language.nn.xml
+++ b/Translations/Language.nn.xml
@@ -1425,7 +1425,7 @@
<entry lang="en" key="PASSWORD_MAXLENGTH_REACHED">Password already reached its maximum length of %d characters.\nNo additional character is allowed.</entry>
<entry lang="nn" key="IDC_SELECT_LANGUAGE_LABEL">Velg språket som skal brukes under installasjonen:</entry>
<entry lang="en" key="VOLUME_TOO_LARGE_FOR_HOST">ERROR: The size of the file container is larger than the available free space on disk.</entry>
- <entry lang="en" key="IDC_ALLOW_WINDOWS_DEFRAG">Allow Windows Disk Defragmenter to defragment non-system partition/drive</entry>
+ <entry lang="en" key="IDC_ALLOW_WINDOWS_DEFRAG">Allow Windows Disk Defragmenter to defragment non-system partition/drive</entry>
<entry lang="en" key="CONFIRM_ALLOW_WINDOWS_DEFRAG">WARNING: Defragmenting non-system partitions/drives may leak metadata about their content or cause issues with hidden volumes they may contain.\n\nContinue?</entry>
<entry lang="en" key="VIRTUAL_DEVICE">Virtual Device</entry>
<entry lang="en" key="MOUNTED_VOLUME_NOT_ASSOCIATED">The selected mounted volume is not associated with its drive letter in Windows and so it can not be opened in Windows Explorer.</entry>
diff --git a/Translations/Language.pl.xml b/Translations/Language.pl.xml
index 726cc4b6..15bc4fba 100644
--- a/Translations/Language.pl.xml
+++ b/Translations/Language.pl.xml
@@ -1,4 +1,4 @@
-<?xml version="1.0" encoding="utf-8"?>
+<?xml version="1.0" encoding="utf-8"?>
<VeraCrypt>
<localization prog-version= "1.25">
<language langid="pl" name="Polski" en-name="Polish" version="1.0.0" translators="Mirek Druchowicz, Janusz Zamecki, Sobiesław Antolak, Begina Felicysym" />
diff --git a/Translations/Language.pt-br.xml b/Translations/Language.pt-br.xml
index 54be7c24..13f7dc30 100644
--- a/Translations/Language.pt-br.xml
+++ b/Translations/Language.pt-br.xml
@@ -1425,7 +1425,7 @@
<entry lang="en" key="PASSWORD_MAXLENGTH_REACHED">Password already reached its maximum length of %d characters.\nNo additional character is allowed.</entry>
<entry lang="pt-br" key="IDC_SELECT_LANGUAGE_LABEL">Selecione o idioma a ser utilizado durante a instalação:</entry>
<entry lang="en" key="VOLUME_TOO_LARGE_FOR_HOST">ERROR: The size of the file container is larger than the available free space on disk.</entry>
- <entry lang="en" key="IDC_ALLOW_WINDOWS_DEFRAG">Allow Windows Disk Defragmenter to defragment non-system partition/drive</entry>
+ <entry lang="en" key="IDC_ALLOW_WINDOWS_DEFRAG">Allow Windows Disk Defragmenter to defragment non-system partition/drive</entry>
<entry lang="en" key="CONFIRM_ALLOW_WINDOWS_DEFRAG">WARNING: Defragmenting non-system partitions/drives may leak metadata about their content or cause issues with hidden volumes they may contain.\n\nContinue?</entry>
<entry lang="en" key="VIRTUAL_DEVICE">Virtual Device</entry>
<entry lang="en" key="MOUNTED_VOLUME_NOT_ASSOCIATED">The selected mounted volume is not associated with its drive letter in Windows and so it can not be opened in Windows Explorer.</entry>
diff --git a/Translations/Language.ro.xml b/Translations/Language.ro.xml
index 0125280d..74ac5fcd 100644
--- a/Translations/Language.ro.xml
+++ b/Translations/Language.ro.xml
@@ -153,7 +153,7 @@
<entry lang="ro" key="IDC_MOUNT_READONLY">Montare volum ca doar-&amp;citire</entry>
<entry lang="ro" key="IDC_NEW_KEYFILES">Fișiere-cheie</entry>
<entry lang="ro" key="IDC_OLD_PIM_HELP">(Nimic sau 0 pentru iterații implicite)</entry>
- <entry lang="ro" key="IDC_PIM_HELP">(Nimic sau 0 pentru iterații implicite)</entry>
+ <entry lang="ro" key="IDC_PIM_HELP">(Nimic sau 0 pentru iterații implicite)</entry>
<entry lang="ro" key="IDC_PREF_BKG_TASK_ENABLE">Activat</entry>
<entry lang="ro" key="IDC_PREF_CACHE_PASSWORDS">Păstrare parolă în memorie</entry>
<entry lang="ro" key="IDC_PREF_DISMOUNT_INACTIVE">Autodemontare volum dacă nu s-au citit/scris date de pe el timp de</entry>
@@ -180,7 +180,7 @@
<entry lang="ro" key="IDC_SHOW_PASSWORD_CHPWD_ORI">Afișare parolă</entry>
<entry lang="ro" key="IDC_TRAVEL_OPEN_EXPLORER">Deschidere fereastră &amp;Explorer la volumul montat</entry>
<entry lang="ro" key="IDC_TRAV_CACHE_PASSWORDS">&amp;Păstrare parolă în memorie</entry>
- <entry lang="ro" key="IDC_TRUECRYPT_MODE">Mod TrueCrypt</entry>
+ <entry lang="ro" key="IDC_TRUECRYPT_MODE">Mod TrueCrypt</entry>
<entry lang="ro" key="IDC_UNMOUNTALL">&amp;Demontare toate</entry>
<entry lang="ro" key="IDC_VOLUME_PROPERTIES">Proprietăți &amp;volum</entry>
<entry lang="ro" key="IDC_VOLUME_TOOLS">U&amp;nelte volum</entry>
@@ -280,7 +280,7 @@
<entry lang="ro" key="IDT_DRIVER_OPTIONS">Configurare driver</entry>
<entry lang="ro" key="IDC_ENABLE_EXTENDED_IOCTL_SUPPORT">Activare suport extins coduri de control disc</entry>
<entry lang="ro" key="IDT_FAVORITE_LABEL">Etichetă volum favorit selectat:</entry>
- <entry lang="ro" key="IDT_FILE_SETTINGS">Setări fișier</entry>
+ <entry lang="ro" key="IDT_FILE_SETTINGS">Setări fișier</entry>
<entry lang="ro" key="IDT_HOTKEY_KEY">Atribuire tastă:</entry>
<entry lang="ro" key="IDT_HW_AES_SUPPORTED_BY_CPU">Procesorul (CPU) acestui computer suportă accelerare hardware pentru AES:</entry>
<entry lang="ro" key="IDT_LOGON">Acțiuni de executat după intrarea în Windows</entry>
@@ -597,13 +597,13 @@
<entry lang="ro" key="OVERWRITEPROMPT">AVERTISMENT: Fișierul '%s' există deja!\n\nIMPORTANT: VERACRYPT NU VA CRIPTA FIȘIERUL, DAR ÎL VA ȘTERGE. Sunteți sigur că doriți să ștergeți fișierul și să-l înlocuiți cu un nou fișier container VeraCrypt?</entry>
<entry lang="ro" key="OVERWRITEPROMPT_DEVICE">ATENȚIE: TOATE FIȘIERELE STOCATE ÎN PREZENT PE %s '%s'%s VOR FI ȘTERSE ȘI PIERDUTE (ACESTEA NU VOR FI CRIPTATE)!\n\nSunteți sigur că doriți să continuați cu formatarea?</entry>
<entry lang="ro" key="NONSYS_INPLACE_ENC_CONFIRM">AVERTISMENT: Nu veți putea monta volumul sau să accesați vreun fișier stocat pe el până când nu va fi criptat în întregime.\n\nSunteți sigur că doriți să începeți criptarea pentru %s '%s'%s?</entry>
- <entry lang="ro" key="NONSYS_INPLACE_DEC_CONFIRM">AVERTISMENT: Nu veți putea monta volumul sau să accesați vreun fișier stocat pe el până când nu va fi decriptat în întregime.\n\nSunteți sigur că doriți să începeți decriptarea pentru %s '%s'%s?</entry>
+ <entry lang="ro" key="NONSYS_INPLACE_DEC_CONFIRM">AVERTISMENT: Nu veți putea monta volumul sau să accesați vreun fișier stocat pe el până când nu va fi decriptat în întregime.\n\nSunteți sigur că doriți să începeți decriptarea pentru %s '%s'%s?</entry>
<entry lang="ro" key="NONSYS_INPLACE_ENC_CONFIRM_BACKUP">AVERTISMENT: Rețineți că dacă se va întrerupe alimentarea cu curent a sistemului pe durata procesului de criptare din mers sau dacă sistemul de operare se blochează datorită unei erori software sau componentă hardware defectă, o parte din date vor fi corupte sau pierdute. Prin urmare, înainte de a începe criptarea, asigurați-vă că aveți copii de rezervă ale fișierelor pe care le veți cripta.\n\nAveți astfel copii de rezervă?</entry>
<entry lang="ro" key="OVERWRITEPROMPT_DEVICE_HIDDEN_OS_PARTITION">ATENȚIE: ORICE FIȘIER STOCAT CURENT PE PARTIȚIA '%s'%s (DE EX. PE PRIMA PARTIȚIE AFLATĂ DUPĂ PARTIȚIA SISTEM) VA FI ȘTERS ȘI PIERDUT (ACESTEA NU VOR FI CRIPTATE)!\n\nSigur doriți să continuați cu formatarea?</entry>
<entry lang="ro" key="OVERWRITEPROMPT_DEVICE_SECOND_WARNING_LOTS_OF_DATA">AVERTISMENT: PARTIȚIA SELECTATĂ CONȚINE O CANTITATE MARE DE DATE! Orice fișier stocat pe partiție va fi șters și pierdut (acestea NU vor fi criptate)!</entry>
<entry lang="ro" key="ERASE_FILES_BY_CREATING_VOLUME">Ștergere toate fișierele stocate pe partiție prin crearea unui volum VeraCrypt</entry>
<entry lang="ro" key="PASSWORD">Parola</entry>
- <entry lang="ro" key="PIM">MIP</entry>
+ <entry lang="ro" key="PIM">MIP</entry>
<entry lang="ro" key="IDD_PCDM_CHANGE_PKCS5_PRF">Setare algoritm derivare cheie antet</entry>
<entry lang="ro" key="IDD_PCDM_ADD_REMOVE_VOL_KEYFILES">Adăugare/Eliminare fișiere-cheie pe/de pe volum</entry>
<entry lang="ro" key="IDD_PCDM_REMOVE_ALL_KEYFILES_FROM_VOL">Eliminare toate fișierele-cheie de pe volum</entry>
@@ -721,7 +721,7 @@
<entry lang="ro" key="ERR_VOL_FORMAT_BAD">Eroare: formatare eronată volum.</entry>
<entry lang="ro" key="ERR_HIDDEN_NOT_NORMAL_VOLUME">Eroare: ați furnizat o parolă pentru un volum ascuns (nu pentru un volum normal).</entry>
<entry lang="ro" key="ERR_HIDDEN_VOL_HOST_ENCRYPTED_INPLACE">Din motive de securitate, un volum ascuns nu poate fi creat într-un volum ce conține un sistem de fișiere care a fost criptat din mers (deoarcere spațiul liber de pe volum nu a fost umplut cu date aleatoare).</entry>
- <entry lang="ro" key="LEGAL_NOTICES_DLG_TITLE">VeraCrypt - Mențiuni legale</entry>
+ <entry lang="ro" key="LEGAL_NOTICES_DLG_TITLE">VeraCrypt - Mențiuni legale</entry>
<entry lang="ro" key="ALL_FILES">Toate fișierele</entry>
<entry lang="ro" key="TC_VOLUMES">Volume VeraCrypt</entry>
<entry lang="ro" key="DLL_FILES">Module librărie</entry>
@@ -1100,7 +1100,7 @@
<entry lang="ro" key="GAP_BETWEEN_SYS_AND_HIDDEN_OS_PARTITION">Avertisment: Există spațiu nealocat între partiția sistem și prima partiție de după aceasta. După ce veți crea sistemul de operare ascuns, nu ar trebui să mai creați vreo partiție în acel spațiu nealocat. Altfel, sistemul de operare ascuns nu va putea să pornească (până când veți șterge noua partiție astfel creată).</entry>
<entry lang="ro" key="ALGO_NOT_SUPPORTED_FOR_SYS_ENCRYPTION">Acest algoritm nu este momentan suportat pentru criptarea partiției sistem.</entry>
<entry lang="ro" key="ALGO_NOT_SUPPORTED_FOR_TRUECRYPT_MODE">Acest algoritm nu este suportat pentru modul TrueCrypt.</entry>
- <entry lang="ro" key="PIM_NOT_SUPPORTED_FOR_TRUECRYPT_MODE">MIP (Multiplicator Iterații Personal) nu este suportat în modul TrueCrypt.</entry>
+ <entry lang="ro" key="PIM_NOT_SUPPORTED_FOR_TRUECRYPT_MODE">MIP (Multiplicator Iterații Personal) nu este suportat în modul TrueCrypt.</entry>
<entry lang="ro" key="PIM_REQUIRE_LONG_PASSWORD">Parola trebuie să conțină 20 sau mai multe caractere pentru a putea folosi valoarea MIP specificată.\nParolele mai scurte pot fi folosite doar dacă MIP este 485 sau mai mare.</entry>
<entry lang="ro" key="BOOT_PIM_REQUIRE_LONG_PASSWORD">Parola de autentificare la pornire trebuie să conțină 20 sau mai multe caractere pentru a putea folosi valoarea MIP specificată.\nParolele mai scurte pot fi folosite doar dacă MIP este 98 sau mai mare.</entry>
<entry lang="ro" key="KEYFILES_NOT_SUPPORTED_FOR_SYS_ENCRYPTION">Fișierele-cheie nu sunt momentan suportate pentru criptarea partiției sistem.</entry>
@@ -1266,7 +1266,7 @@
<entry lang="ro" key="PKCS11_LIB_LOCATION_HELP">Pentru a permite ca VeraCrypt să acceseze un dispozitiv de securitate sau card inteligent, trebuie să instalați mai întâi librăria software PKCS #11 pentru dispozitive de securitate sau card inteligent. O astfel de librărie poate fi furnizată cu unitatea respectivă sau poate fi disponibilă pentru descărcare de pe pagina web a producătorului sau o altă terță parte.\n\nDupă ce veți instala librăria, puteți fie să o selectați manual apăsaând pe 'Selectare librărie' sau puteți lăsa ca VeraCrypt să o găsească și să o selecteze automat apăsând pe 'Autodetectare librărie' (va fi căutată doar în folderul de sistem Windows).</entry>
<entry lang="ro" key="SELECT_PKCS11_MODULE_HELP">Notă: Pentru numele fișierului și locația librăriei PKCS #11 instalată pentru dispozitivul de securitate sau cardul inteligent, vă rugăm consultați documentația primită cu dispozitivul, cardul sau programul terței părți.\n\nApăsați pe OK pentru a selecta calea și numele fișierului.</entry>
<entry lang="ro" key="NO_PKCS11_MODULE_SPECIFIED">Pentru a permite ca VeraCrypt să acceseze un dispozitiv de securitate sau card inteligent, trebuie mai întâi să selectați o librărie software PKCS #11 pentru dispozitiv sau card inteligent. Pentru aceasta, selectați 'Setări' > 'Dispozitive de securitate'.</entry>
- <entry lang="ro" key="PKCS11_MODULE_INIT_FAILED">Eșuare inițializare librărie PKCS #11 a dispozitivului de securitate.\n\nVerificați dacă calea și numele fișierului specificate se referă la o librărie PKCS #11 validă. Pentru a specifica calea și numele fișierului unei librării PKCS #11, selectați 'Setări' > 'Dispozitive de securitate'.</entry>
+ <entry lang="ro" key="PKCS11_MODULE_INIT_FAILED">Eșuare inițializare librărie PKCS #11 a dispozitivului de securitate.\n\nVerificați dacă calea și numele fișierului specificate se referă la o librărie PKCS #11 validă. Pentru a specifica calea și numele fișierului unei librării PKCS #11, selectați 'Setări' > 'Dispozitive de securitate'.</entry>
<entry lang="ro" key="PKCS11_MODULE_AUTO_DETECTION_FAILED">Nu a fost găsită nici o librărie PKCS #11 în folderul de sistem Windows.\n\nAsigurați-vă că pentru dispozitivul de securitate (sau pentru cardul inteligent) există instalată o librărie PKCS #11 (o astfel de librărie poate fi primită cu dispozitivul/cardul sau poate fi disponibilă pentru descărcare de pe pagina de web a producătorului sau a unei terțe părți). Dacă e instalată într-un alt folder decât folderul de sistem Windows, apăsați pe 'Selectare librărie' pentru a localiza librăria (de ex. în folderul unde este instalat programul pentru dispozitiv/card).</entry>
<entry lang="ro" key="NO_TOKENS_FOUND">Nu există dispozitiv de securitate.\n\nAsigurați-vă că dispozitiv-ul de securitate este conectat la calculator și este instalat driver-ul corect pentru acesta.</entry>
<entry lang="ro" key="TOKEN_KEYFILE_NOT_FOUND">Fișierul cheie al dispozitivului de securitate lipsește.</entry>
@@ -1274,10 +1274,10 @@
<entry lang="ro" key="CONFIRM_SEL_FILES_DELETE">Doriți să ștergeți fișierele selectate?</entry>
<entry lang="ro" key="INVALID_TOKEN_KEYFILE_PATH">Cale nevalidă spre fișierul cheie al dispozitivului de securitate.</entry>
<entry lang="ro" key="SECURITY_TOKEN_ERROR">Eroare dispozitiv de securitate</entry>
- <entry lang="ro" key="CKR_PIN_INCORRECT">Parola pentru dispozitivul de securitate este incorectă.</entry>
+ <entry lang="ro" key="CKR_PIN_INCORRECT">Parola pentru dispozitivul de securitate este incorectă.</entry>
<entry lang="ro" key="CKR_DEVICE_MEMORY">Dispozitivul de securitate nu are destulă memorie/spațiu pentru a executa operația solicitată.\n\nDacă încercați să importați un fișier-cheie, ar trebui să selectați un fișier mai mic generat de VeraCrypt (selectați 'Unelte' > 'Generator fișiere-cheie').</entry>
<entry lang="ro" key="ALL_TOKEN_SESSIONS_CLOSED">Toate sesiunile deschise ale dispozitivului de securitate au fost închise.</entry>
- <entry lang="ro" key="SELECT_TOKEN_KEYFILES">Selectare fișiere-cheie dispozitiv de securitate</entry>
+ <entry lang="ro" key="SELECT_TOKEN_KEYFILES">Selectare fișiere-cheie dispozitiv de securitate</entry>
<entry lang="ro" key="TOKEN_SLOT_ID">Slot</entry>
<entry lang="ro" key="TOKEN_NAME">Nume dispozitiv</entry>
<entry lang="ro" key="TOKEN_DATA_OBJECT_LABEL">Nume fișier</entry>
diff --git a/Translations/Language.sk.xml b/Translations/Language.sk.xml
index 3ddcaaa5..16630857 100644
--- a/Translations/Language.sk.xml
+++ b/Translations/Language.sk.xml
@@ -1425,7 +1425,7 @@
<entry lang="en" key="PASSWORD_MAXLENGTH_REACHED">Password already reached its maximum length of %d characters.\nNo additional character is allowed.</entry>
<entry lang="en" key="IDC_SELECT_LANGUAGE_LABEL">Select the language to use during the installation:</entry>
<entry lang="en" key="VOLUME_TOO_LARGE_FOR_HOST">ERROR: The size of the file container is larger than the available free space on disk.</entry>
- <entry lang="en" key="IDC_ALLOW_WINDOWS_DEFRAG">Allow Windows Disk Defragmenter to defragment non-system partition/drive</entry>
+ <entry lang="en" key="IDC_ALLOW_WINDOWS_DEFRAG">Allow Windows Disk Defragmenter to defragment non-system partition/drive</entry>
<entry lang="en" key="CONFIRM_ALLOW_WINDOWS_DEFRAG">WARNING: Defragmenting non-system partitions/drives may leak metadata about their content or cause issues with hidden volumes they may contain.\n\nContinue?</entry>
<entry lang="en" key="VIRTUAL_DEVICE">Virtual Device</entry>
<entry lang="en" key="MOUNTED_VOLUME_NOT_ASSOCIATED">The selected mounted volume is not associated with its drive letter in Windows and so it can not be opened in Windows Explorer.</entry>
diff --git a/Translations/Language.sl.xml b/Translations/Language.sl.xml
index 05f09fcc..dc6f8ab0 100644
--- a/Translations/Language.sl.xml
+++ b/Translations/Language.sl.xml
@@ -1425,7 +1425,7 @@
<entry lang="en" key="PASSWORD_MAXLENGTH_REACHED">Password already reached its maximum length of %d characters.\nNo additional character is allowed.</entry>
<entry lang="sl" key="IDC_SELECT_LANGUAGE_LABEL">Izberite jezik, ki ga želite uporabljati med namestitvijo:</entry>
<entry lang="en" key="VOLUME_TOO_LARGE_FOR_HOST">ERROR: The size of the file container is larger than the available free space on disk.</entry>
- <entry lang="en" key="IDC_ALLOW_WINDOWS_DEFRAG">Allow Windows Disk Defragmenter to defragment non-system partition/drive</entry>
+ <entry lang="en" key="IDC_ALLOW_WINDOWS_DEFRAG">Allow Windows Disk Defragmenter to defragment non-system partition/drive</entry>
<entry lang="en" key="CONFIRM_ALLOW_WINDOWS_DEFRAG">WARNING: Defragmenting non-system partitions/drives may leak metadata about their content or cause issues with hidden volumes they may contain.\n\nContinue?</entry>
<entry lang="en" key="VIRTUAL_DEVICE">Virtual Device</entry>
<entry lang="en" key="MOUNTED_VOLUME_NOT_ASSOCIATED">The selected mounted volume is not associated with its drive letter in Windows and so it can not be opened in Windows Explorer.</entry>
diff --git a/Translations/Language.sv.xml b/Translations/Language.sv.xml
index 4f5705b1..48213a4c 100644
--- a/Translations/Language.sv.xml
+++ b/Translations/Language.sv.xml
@@ -1425,7 +1425,7 @@
<entry lang="en" key="PASSWORD_MAXLENGTH_REACHED">Password already reached its maximum length of %d characters.\nNo additional character is allowed.</entry>
<entry lang="en" key="IDC_SELECT_LANGUAGE_LABEL">Select the language to use during the installation:</entry>
<entry lang="en" key="VOLUME_TOO_LARGE_FOR_HOST">ERROR: The size of the file container is larger than the available free space on disk.</entry>
- <entry lang="en" key="IDC_ALLOW_WINDOWS_DEFRAG">Allow Windows Disk Defragmenter to defragment non-system partition/drive</entry>
+ <entry lang="en" key="IDC_ALLOW_WINDOWS_DEFRAG">Allow Windows Disk Defragmenter to defragment non-system partition/drive</entry>
<entry lang="en" key="CONFIRM_ALLOW_WINDOWS_DEFRAG">WARNING: Defragmenting non-system partitions/drives may leak metadata about their content or cause issues with hidden volumes they may contain.\n\nContinue?</entry>
<entry lang="en" key="VIRTUAL_DEVICE">Virtual Device</entry>
<entry lang="en" key="MOUNTED_VOLUME_NOT_ASSOCIATED">The selected mounted volume is not associated with its drive letter in Windows and so it can not be opened in Windows Explorer.</entry>
diff --git a/Translations/Language.th.xml b/Translations/Language.th.xml
index d6811f4c..37b3a6f3 100644
--- a/Translations/Language.th.xml
+++ b/Translations/Language.th.xml
@@ -1,4 +1,4 @@
-<?xml version="1.0" encoding="utf-8"?>
+<?xml version="1.0" encoding="utf-8"?>
<VeraCrypt>
<localization prog-version= "1.25">
<language langid="th" name="ภาษาไทย" en-name="Thai" version="0.0.0" translators=""/>
@@ -1426,7 +1426,7 @@
<entry lang="en" key="PASSWORD_MAXLENGTH_REACHED">Password already reached its maximum length of %d characters.\nNo additional character is allowed.</entry>
<entry lang="en" key="IDC_SELECT_LANGUAGE_LABEL">Select the language to use during the installation:</entry>
<entry lang="en" key="VOLUME_TOO_LARGE_FOR_HOST">ERROR: The size of the file container is larger than the available free space on disk.</entry>
- <entry lang="en" key="IDC_ALLOW_WINDOWS_DEFRAG">Allow Windows Disk Defragmenter to defragment non-system partition/drive</entry>
+ <entry lang="en" key="IDC_ALLOW_WINDOWS_DEFRAG">Allow Windows Disk Defragmenter to defragment non-system partition/drive</entry>
<entry lang="en" key="CONFIRM_ALLOW_WINDOWS_DEFRAG">WARNING: Defragmenting non-system partitions/drives may leak metadata about their content or cause issues with hidden volumes they may contain.\n\nContinue?</entry>
<entry lang="en" key="VIRTUAL_DEVICE">Virtual Device</entry>
<entry lang="en" key="MOUNTED_VOLUME_NOT_ASSOCIATED">The selected mounted volume is not associated with its drive letter in Windows and so it can not be opened in Windows Explorer.</entry>
diff --git a/Translations/Language.tr.xml b/Translations/Language.tr.xml
index e1722b91..77a9fba3 100644
--- a/Translations/Language.tr.xml
+++ b/Translations/Language.tr.xml
@@ -1425,7 +1425,7 @@
<entry lang="en" key="PASSWORD_MAXLENGTH_REACHED">Password already reached its maximum length of %d characters.\nNo additional character is allowed.</entry>
<entry lang="tr" key="IDC_SELECT_LANGUAGE_LABEL">Kurulum süresince kullanýlacak dili seçin:</entry>
<entry lang="en" key="VOLUME_TOO_LARGE_FOR_HOST">ERROR: The size of the file container is larger than the available free space on disk.</entry>
- <entry lang="en" key="IDC_ALLOW_WINDOWS_DEFRAG">Allow Windows Disk Defragmenter to defragment non-system partition/drive</entry>
+ <entry lang="en" key="IDC_ALLOW_WINDOWS_DEFRAG">Allow Windows Disk Defragmenter to defragment non-system partition/drive</entry>
<entry lang="en" key="CONFIRM_ALLOW_WINDOWS_DEFRAG">WARNING: Defragmenting non-system partitions/drives may leak metadata about their content or cause issues with hidden volumes they may contain.\n\nContinue?</entry>
<entry lang="en" key="VIRTUAL_DEVICE">Virtual Device</entry>
<entry lang="en" key="MOUNTED_VOLUME_NOT_ASSOCIATED">The selected mounted volume is not associated with its drive letter in Windows and so it can not be opened in Windows Explorer.</entry>
diff --git a/Translations/Language.uk.xml b/Translations/Language.uk.xml
index 5fa62ae0..08b04f47 100644
--- a/Translations/Language.uk.xml
+++ b/Translations/Language.uk.xml
@@ -1425,7 +1425,7 @@
<entry lang="en" key="PASSWORD_MAXLENGTH_REACHED">Password already reached its maximum length of %d characters.\nNo additional character is allowed.</entry>
<entry lang="uk" key="IDC_SELECT_LANGUAGE_LABEL">Виберіть мову, яка буде використовуватися під час встановлення:</entry>
<entry lang="en" key="VOLUME_TOO_LARGE_FOR_HOST">ERROR: The size of the file container is larger than the available free space on disk.</entry>
- <entry lang="en" key="IDC_ALLOW_WINDOWS_DEFRAG">Allow Windows Disk Defragmenter to defragment non-system partition/drive</entry>
+ <entry lang="en" key="IDC_ALLOW_WINDOWS_DEFRAG">Allow Windows Disk Defragmenter to defragment non-system partition/drive</entry>
<entry lang="en" key="CONFIRM_ALLOW_WINDOWS_DEFRAG">WARNING: Defragmenting non-system partitions/drives may leak metadata about their content or cause issues with hidden volumes they may contain.\n\nContinue?</entry>
<entry lang="en" key="VIRTUAL_DEVICE">Virtual Device</entry>
<entry lang="en" key="MOUNTED_VOLUME_NOT_ASSOCIATED">The selected mounted volume is not associated with its drive letter in Windows and so it can not be opened in Windows Explorer.</entry>
diff --git a/Translations/Language.uz.xml b/Translations/Language.uz.xml
index 4dc99f0f..7a7e54c4 100644
--- a/Translations/Language.uz.xml
+++ b/Translations/Language.uz.xml
@@ -1425,7 +1425,7 @@
<entry lang="en" key="PASSWORD_MAXLENGTH_REACHED">Password already reached its maximum length of %d characters.\nNo additional character is allowed.</entry>
<entry lang="en" key="IDC_SELECT_LANGUAGE_LABEL">Select the language to use during the installation:</entry>
<entry lang="en" key="VOLUME_TOO_LARGE_FOR_HOST">ERROR: The size of the file container is larger than the available free space on disk.</entry>
- <entry lang="en" key="IDC_ALLOW_WINDOWS_DEFRAG">Allow Windows Disk Defragmenter to defragment non-system partition/drive</entry>
+ <entry lang="en" key="IDC_ALLOW_WINDOWS_DEFRAG">Allow Windows Disk Defragmenter to defragment non-system partition/drive</entry>
<entry lang="en" key="CONFIRM_ALLOW_WINDOWS_DEFRAG">WARNING: Defragmenting non-system partitions/drives may leak metadata about their content or cause issues with hidden volumes they may contain.\n\nContinue?</entry>
<entry lang="en" key="VIRTUAL_DEVICE">Virtual Device</entry>
<entry lang="en" key="MOUNTED_VOLUME_NOT_ASSOCIATED">The selected mounted volume is not associated with its drive letter in Windows and so it can not be opened in Windows Explorer.</entry>
diff --git a/Translations/Language.vi.xml b/Translations/Language.vi.xml
index cb060886..0e2fbb85 100644
--- a/Translations/Language.vi.xml
+++ b/Translations/Language.vi.xml
@@ -1425,7 +1425,7 @@
<entry lang="en" key="PASSWORD_MAXLENGTH_REACHED">Password already reached its maximum length of %d characters.\nNo additional character is allowed.</entry>
<entry lang="en" key="IDC_SELECT_LANGUAGE_LABEL">Select the language to use during the installation:</entry>
<entry lang="en" key="VOLUME_TOO_LARGE_FOR_HOST">ERROR: The size of the file container is larger than the available free space on disk.</entry>
- <entry lang="en" key="IDC_ALLOW_WINDOWS_DEFRAG">Allow Windows Disk Defragmenter to defragment non-system partition/drive</entry>
+ <entry lang="en" key="IDC_ALLOW_WINDOWS_DEFRAG">Allow Windows Disk Defragmenter to defragment non-system partition/drive</entry>
<entry lang="en" key="CONFIRM_ALLOW_WINDOWS_DEFRAG">WARNING: Defragmenting non-system partitions/drives may leak metadata about their content or cause issues with hidden volumes they may contain.\n\nContinue?</entry>
<entry lang="en" key="VIRTUAL_DEVICE">Virtual Device</entry>
<entry lang="en" key="MOUNTED_VOLUME_NOT_ASSOCIATED">The selected mounted volume is not associated with its drive letter in Windows and so it can not be opened in Windows Explorer.</entry>
diff --git a/Translations/Language.zh-cn.xml b/Translations/Language.zh-cn.xml
index 572537dd..714e4991 100644
--- a/Translations/Language.zh-cn.xml
+++ b/Translations/Language.zh-cn.xml
@@ -1425,7 +1425,7 @@
<entry lang="zh-cn" key="PASSWORD_MAXLENGTH_REACHED">密码已达到其最大长度%d个字符。\n不允许附加字符。</entry>
<entry lang="zh-cn" key="IDC_SELECT_LANGUAGE_LABEL">选择安装期间要使用的语言:</entry>
<entry lang="zh-cn" key="VOLUME_TOO_LARGE_FOR_HOST">错误:文件容器的大小大于磁盘上的可用空间。</entry>
- <entry lang="zh-cn" key="IDC_ALLOW_WINDOWS_DEFRAG">允许Windows磁盘碎片整理程序对非系统分区/驱动器进行碎片整理</entry>
+ <entry lang="zh-cn" key="IDC_ALLOW_WINDOWS_DEFRAG">允许Windows磁盘碎片整理程序对非系统分区/驱动器进行碎片整理</entry>
<entry lang="zh-cn" key="CONFIRM_ALLOW_WINDOWS_DEFRAG">警告:对非系统分区/驱动器进行碎片整理可能会泄漏有关其内容的元数据,或导致它们可能包含的隐藏卷出现问题。\n\n是否继续?</entry>
<entry lang="zh-cn" key="VIRTUAL_DEVICE">虚拟设备</entry>
<entry lang="zh-cn" key="MOUNTED_VOLUME_NOT_ASSOCIATED">选中的已挂载卷与它在Windows中的盘符不相符,因此无法在Windows资源管理器中打开。</entry>
diff --git a/Translations/Language.zh-hk.xml b/Translations/Language.zh-hk.xml
index 870fbd9b..ad916688 100644
--- a/Translations/Language.zh-hk.xml
+++ b/Translations/Language.zh-hk.xml
@@ -1425,7 +1425,7 @@
<entry lang="zh-hk" key="PASSWORD_MAXLENGTH_REACHED">密碼長度已經達到上限的 %d 字元。\n無法接受更多的字元。</entry>
<entry lang="zh-hk" key="IDC_SELECT_LANGUAGE_LABEL">選擇安裝時使用的語言:</entry>
<entry lang="zh-hk" key="VOLUME_TOO_LARGE_FOR_HOST">錯誤:容器檔案的大小大於磁碟上的可用空間。</entry>
- <entry lang="zh-hk" key="IDC_ALLOW_WINDOWS_DEFRAG">容許 Windows 磁碟重組工具重組非系統分割區/磁碟機</entry>
+ <entry lang="zh-hk" key="IDC_ALLOW_WINDOWS_DEFRAG">容許 Windows 磁碟重組工具重組非系統分割區/磁碟機</entry>
<entry lang="en" key="CONFIRM_ALLOW_WINDOWS_DEFRAG">WARNING: Defragmenting non-system partitions/drives may leak metadata about their content or cause issues with hidden volumes they may contain.\n\nContinue?</entry>
<entry lang="zh-hk" key="VIRTUAL_DEVICE">虛擬裝置</entry>
<entry lang="en" key="MOUNTED_VOLUME_NOT_ASSOCIATED">The selected mounted volume is not associated with its drive letter in Windows and so it can not be opened in Windows Explorer.</entry>
diff --git a/Translations/Language.zh-tw.xml b/Translations/Language.zh-tw.xml
index 760cb49f..b8ce0da4 100644
--- a/Translations/Language.zh-tw.xml
+++ b/Translations/Language.zh-tw.xml
@@ -1425,7 +1425,7 @@
<entry lang="en" key="PASSWORD_MAXLENGTH_REACHED">Password already reached its maximum length of %d characters.\nNo additional character is allowed.</entry>
<entry lang="en" key="IDC_SELECT_LANGUAGE_LABEL">Select the language to use during the installation:</entry>
<entry lang="en" key="VOLUME_TOO_LARGE_FOR_HOST">ERROR: The size of the file container is larger than the available free space on disk.</entry>
- <entry lang="en" key="IDC_ALLOW_WINDOWS_DEFRAG">Allow Windows Disk Defragmenter to defragment non-system partition/drive</entry>
+ <entry lang="en" key="IDC_ALLOW_WINDOWS_DEFRAG">Allow Windows Disk Defragmenter to defragment non-system partition/drive</entry>
<entry lang="en" key="CONFIRM_ALLOW_WINDOWS_DEFRAG">WARNING: Defragmenting non-system partitions/drives may leak metadata about their content or cause issues with hidden volumes they may contain.\n\nContinue?</entry>
<entry lang="en" key="VIRTUAL_DEVICE">Virtual Device</entry>
<entry lang="en" key="MOUNTED_VOLUME_NOT_ASSOCIATED">The selected mounted volume is not associated with its drive letter in Windows and so it can not be opened in Windows Explorer.</entry>
diff --git a/doc/chm/create_chm.bat b/doc/chm/create_chm.bat
index 7c61e99a..4d9be6d8 100644
--- a/doc/chm/create_chm.bat
+++ b/doc/chm/create_chm.bat
@@ -8,6 +8,3 @@ copy ..\html\* .
hhc VeraCrypt.hhp
del /F /Q *.html *.css *.jpg *.gif *.png *.svg
-
-
-
diff --git a/doc/html/AES.html b/doc/html/AES.html
index 38a56a30..3410cd18 100644
--- a/doc/html/AES.html
+++ b/doc/html/AES.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Encryption%20Algorithms.html">Encryption Algorithms</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
@@ -48,4 +48,4 @@ In June 2003, after the NSA (US National Security Agency) conducted a review and
associated with the protection of national security systems and/or national security information [1].</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<a href="Camellia.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section &gt;&gt;</a></div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Acknowledgements.html b/doc/html/Acknowledgements.html
index 54f5d7da..5871b374 100644
--- a/doc/html/Acknowledgements.html
+++ b/doc/html/Acknowledgements.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Acknowledgements.html">Acknowledgements</a>
</p></div>
diff --git a/doc/html/Additional Security Requirements and Precautions.html b/doc/html/Additional Security Requirements and Precautions.html
index c7b5f067..43d5727a 100644
--- a/doc/html/Additional Security Requirements and Precautions.html
+++ b/doc/html/Additional Security Requirements and Precautions.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Security%20Requirements%20and%20Precautions.html">Security Requirements and Precautions</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
@@ -49,4 +49,4 @@
<p>See also: <a href="Digital%20Signatures.html">
<em>Digital Signatures</em></a></p>
</div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Authenticity and Integrity.html b/doc/html/Authenticity and Integrity.html
index b7075beb..6823059e 100644
--- a/doc/html/Authenticity and Integrity.html
+++ b/doc/html/Authenticity and Integrity.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Security%20Requirements%20and%20Precautions.html">Security Requirements and Precautions</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
@@ -46,4 +46,4 @@ See also: <a href="Physical%20Security.html">
<em>Physical Security</em></a>, <a href="Security%20Model.html">
<em>Security Model</em></a></p>
</div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Authors.html b/doc/html/Authors.html
index 79b5063b..906046e0 100644
--- a/doc/html/Authors.html
+++ b/doc/html/Authors.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="VeraCrypt%20Volume.html">VeraCrypt Volume</a>
</p></div>
@@ -39,4 +39,4 @@ https://fr.linkedin.com/in/idrassi</a>) is the creator and main developer of Ver
<p>Alex Kolotnikov (<a href="https://ru.linkedin.com/in/alex-kolotnikov-6625568b" target="_blank">https://ru.linkedin.com/in/alex-kolotnikov-6625568b</a>) is the author of VeraCrypt EFI bootloader. He manages all aspects of EFI support and his strong expertise
helps bring new exciting features to VeraCrypt Windows system encryption.</p>
<p>&nbsp;</p>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Beginner's Tutorial.html b/doc/html/Beginner's Tutorial.html
index e9cbf134..6b708a29 100644
--- a/doc/html/Beginner's Tutorial.html
+++ b/doc/html/Beginner's Tutorial.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Beginner's%20Tutorial.html">Beginner's Tutorial</a>
</p></div>
diff --git a/doc/html/Camellia.html b/doc/html/Camellia.html
index e35bae17..ddce38f4 100644
--- a/doc/html/Camellia.html
+++ b/doc/html/Camellia.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Encryption%20Algorithms.html">Encryption Algorithms</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
@@ -44,4 +44,4 @@ XTS mode</a> (see the section <a href="Modes%20of%20Operation.html" style="text-
Modes of Operation</a>).</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<a href="Kuznyechik.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section &gt;&gt;</a></div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Cascades.html b/doc/html/Cascades.html
index 3f5a0822..7676b883 100644
--- a/doc/html/Cascades.html
+++ b/doc/html/Cascades.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Encryption%20Algorithms.html">Encryption Algorithms</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
@@ -88,4 +88,4 @@
that header keys are independent too, even though they are derived from a single password &ndash; see the section
<a href="Header Key Derivation.html"><em>Header Key Derivation, Salt, and Iteration Count</em></a>). See above for information on the individual cascaded ciphers.</p>
</div>
-</body></html> \ No newline at end of file
+</body></html>
diff --git a/doc/html/Changing Passwords and Keyfiles.html b/doc/html/Changing Passwords and Keyfiles.html
index d759a251..4362ca9c 100644
--- a/doc/html/Changing Passwords and Keyfiles.html
+++ b/doc/html/Changing Passwords and Keyfiles.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Security%20Requirements%20and%20Precautions.html">Security Requirements and Precautions</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
@@ -53,4 +53,4 @@ The following sections of this chapter contain additional information pertaining
</li><li><a href="Defragmenting.html"><em>Defragmenting</em></a>
</li><li><a href="Reallocated%20Sectors.html"><em>Reallocated Sectors</em></a>
</li></ul>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Choosing Passwords and Keyfiles.html b/doc/html/Choosing Passwords and Keyfiles.html
index 89bf5deb..a5ace8c4 100644
--- a/doc/html/Choosing Passwords and Keyfiles.html
+++ b/doc/html/Choosing Passwords and Keyfiles.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Security%20Requirements%20and%20Precautions.html">Security Requirements and Precautions</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
@@ -48,4 +48,4 @@ To make brute-force attacks on a keyfile infeasible, the size of the keyfile mus
you must not use any password generators (whether website applications or locally run programs) where you are not sure that they are high-quality and uncontrolled by an attacker, and keyfiles must not be files that you download from the internet or that are
accessible to other users of the computer (whether they are administrators or not).</p>
</div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Command Line Usage.html b/doc/html/Command Line Usage.html
index 1e199a85..dd0f56d3 100644
--- a/doc/html/Command Line Usage.html
+++ b/doc/html/Command Line Usage.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Command%20Line%20Usage.html">Command Line Usage</a>
</p></div>
@@ -322,4 +322,4 @@ If it is followed by <strong>n</strong> or <strong>no</strong>: the password dia
<p>Create a 10 MB file container using the password <em>test</em> and formatted using FAT:</p>
<p><code>&quot;C:\Program Files\VeraCrypt\VeraCrypt Format.exe&quot; /create c:\Data\test.hc /password test /hash sha512 /encryption serpent /filesystem FAT /size 10M /force</code></p>
</div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Contact.html b/doc/html/Contact.html
index 5e114af9..ab2f7ba5 100644
--- a/doc/html/Contact.html
+++ b/doc/html/Contact.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Contact.html">Contact</a>
</p></div>
diff --git a/doc/html/Contributed Resources.html b/doc/html/Contributed Resources.html
index 97045cac..818ca6c7 100644
--- a/doc/html/Contributed Resources.html
+++ b/doc/html/Contributed Resources.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -62,4 +62,4 @@ Edouard WATTECAMPS</a>. </li></ul>
<ul>
<li><a href="http://sourceforge.net/projects/veracrypt/files/Contributions/vcsteg2.py/download" target="_blank">vcsteg2.py</a>&nbsp;: a Python script that tries to hide a VeraCrypt volume inside a video file (Steganography)
</li></ul>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Converting TrueCrypt volumes and partitions.html b/doc/html/Converting TrueCrypt volumes and partitions.html
index f3720bba..b3dd67ad 100644
--- a/doc/html/Converting TrueCrypt volumes and partitions.html
+++ b/doc/html/Converting TrueCrypt volumes and partitions.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Converting%20TrueCrypt%20volumes%20and%20partitions.html">Converting TrueCrypt volumes and partitions</a>
</p></div>
@@ -40,4 +40,4 @@
<p>&ldquo;TrueCrypt Mode&rdquo; must be checked in the dialog as show below:</p>
<p>&nbsp;<img src="Converting TrueCrypt volumes and partitions_truecrypt_convertion.jpg" alt=""></p>
<p><strong>Note: </strong>Converting system partitions encrypted with TrueCrypt is not supported.</p>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Creating New Volumes.html b/doc/html/Creating New Volumes.html
index 9dc7ef69..caeae98d 100644
--- a/doc/html/Creating New Volumes.html
+++ b/doc/html/Creating New Volumes.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="VeraCrypt%20Volume.html">VeraCrypt Volume</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
diff --git a/doc/html/Data Leaks.html b/doc/html/Data Leaks.html
index f7c576bd..3ec35695 100644
--- a/doc/html/Data Leaks.html
+++ b/doc/html/Data Leaks.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Security%20Requirements%20and%20Precautions.html">Security Requirements and Precautions</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
@@ -38,8 +38,8 @@
<h2>Data Leaks</h2>
<p>When a VeraCrypt volume is mounted, the operating system and third-party applications may write to unencrypted volumes (typically, to the unencrypted system volume) unencrypted information about the data stored in the VeraCrypt volume (e.g. filenames and
locations of recently accessed files, databases created by file indexing tools, etc.), or the data itself in an unencrypted form (temporary files, etc.), or unencrypted information about the filesystem residing in the VeraCrypt volume.</p>
-<p>Note that Windows automatically records large amounts of potentially sensitive data, such as the names and locations of files you open, applications you run, etc. For example, Windows uses a set of Registry keys known as “shellbags” to store the name, size, view, icon, and position of a folder when using Explorer.
-Each time you open a folder, this information is updated including the time and date of access. Windows Shellbags may be found in a few locations, depending on operating system version and user profile.
+<p>Note that Windows automatically records large amounts of potentially sensitive data, such as the names and locations of files you open, applications you run, etc. For example, Windows uses a set of Registry keys known as “shellbags” to store the name, size, view, icon, and position of a folder when using Explorer.
+Each time you open a folder, this information is updated including the time and date of access. Windows Shellbags may be found in a few locations, depending on operating system version and user profile.
On a Windows XP system, shellbags may be found under <strong>"HKEY_USERS\{USERID}\Software\Microsoft\Windows\Shell\"</strong> and <strong>"HKEY_USERS\{USERID}\Software\Microsoft\Windows\ShellNoRoam\"</strong>.
On a Windows 7 system, shellbags may be found under <strong>"HEKY_USERS\{USERID}\Local Settings\Software\Microsoft\Windows\Shell\"</strong>. More information available at <a href="https://www.sans.org/reading-room/whitepapers/forensics/windows-shellbag-forensics-in-depth-34545" target="_blank">https://www.sans.org/reading-room/whitepapers/forensics/windows-shellbag-forensics-in-depth-34545</a>.
<p>Also, starting from Windows 8, every time a VeraCrypt volume that is formatted using NTFS is mounted, an Event 98 is written for the system Events Log and it will contain the device name (\\device\VeraCryptVolumeXX) of the volume. This event log &quot;feature&quot;
@@ -70,4 +70,4 @@ or, </li><li>If you cannot do the above, download or create a &quot;live CD&quot
<em>Security Requirements and Precautions Pertaining to Hidden Volumes</em></a>. If you do not use hidden volumes, ensure that only non-system partition-hosted VeraCrypt volumes and/or read-only filesystems are mounted during the session.
</li></ul>
</li></ul>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Default Mount Parameters.html b/doc/html/Default Mount Parameters.html
index 730b2249..f80c64b5 100644
--- a/doc/html/Default Mount Parameters.html
+++ b/doc/html/Default Mount Parameters.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Default%20Mount%20Parameters.html">Default Mount Parameters</a>
</p></div>
@@ -48,4 +48,4 @@
<p><strong>Note:</strong> The default mount parameters can be overridden by the&nbsp;<a href="Command%20Line%20Usage.html">Command Line</a> switches
<strong>/tc</strong> and <strong>/hash</strong> which always take precedence.</p>
<p>&nbsp;</p>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Defragmenting.html b/doc/html/Defragmenting.html
index c7c16534..d49e92fa 100644
--- a/doc/html/Defragmenting.html
+++ b/doc/html/Defragmenting.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Security%20Requirements%20and%20Precautions.html">Security Requirements and Precautions</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
@@ -45,4 +45,4 @@
<code>SDelete</code> (<a href="https://technet.microsoft.com/en-us/sysinternals/bb897443.aspx" rel="nofollow">https://technet.microsoft.com/en-us/sysinternals/bb897443.aspx</a>). On Linux, the
<code>shred</code> utility from GNU coreutils package can be used for this purpose.&nbsp;
</li><li>Do not defragment file systems in which you store VeraCrypt volumes. </li></ul>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Digital Signatures.html b/doc/html/Digital Signatures.html
index 32d93ee8..1c816803 100644
--- a/doc/html/Digital Signatures.html
+++ b/doc/html/Digital Signatures.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Miscellaneous.html">Miscellaneous</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
@@ -98,9 +98,9 @@ Note: If you skip this step and attempt to verify any of our PGP signatures, you
</ol>
<p>Under Linux, these steps can be achieved using the following commands:</p>
<ul>
-<li>Check that the fingerprint of the public key is <strong>5069A233D55A0EEB174A5FC3821ACD02680D16DE</strong>:<strong>gpg --import --import-options show-only VeraCrypt_PGP_public_key.asc</strong> (for older gpg versions, type instead:
+<li>Check that the fingerprint of the public key is <strong>5069A233D55A0EEB174A5FC3821ACD02680D16DE</strong>:<strong>gpg --import --import-options show-only VeraCrypt_PGP_public_key.asc</strong> (for older gpg versions, type instead:
<strong>gpg --with-fingerprint VeraCrypt_PGP_public_key.asc</strong>)</li><li>If the fingerprint is the expected one, import the public key: <strong>gpg --import VeraCrypt_PGP_public_key.asc</strong>
</li><li>Verify the signature of the Linux setup archive (here for version 1.23): <strong>
gpg --verify veracrypt-1.23-setup.tar.bz2.sig veracrypt-1.23-setup.tar.bz2</strong>
</li></ul>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Disclaimers.html b/doc/html/Disclaimers.html
index e5085d08..7d71d0c4 100644
--- a/doc/html/Disclaimers.html
+++ b/doc/html/Disclaimers.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Disclaimers.html">Disclaimers</a>
</p></div>
@@ -44,4 +44,4 @@ THE AUTHOR(S), OWNER(S), PUBLISHER(S), AND ADMINISTRATOR(S) OF THIS WEBSITE (AND
OTHER PARTY FOR ANY DAMAGES, INCLUDING, BUT NOT LIMITED TO, ANY DIRECT, INDIRECT, GENERAL, SPECIAL, INCIDENTAL, PUNITIVE, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, ANY LOSSES SUSTAINED BY YOU OR THIRD PARTIES, PROCUREMENT OF SUBSTITUTE
SERVICES, OR BUSINESS INTERRUPTION), WHETHER IN CONTRACT, STRICT LIABILITY, TORT (INCLUDING NEGLIGENCE) OR OTHERWISE, ARISING OUT OF ANY USE OF THIS WEBSITE (OR ASSOCIATED WEBSITES/SERVERS) OR THE CONTENT THEREOF OR OF ANY THIRD-PARTY WEBSITE LINKED IN ANY
WAY FROM THIS WEBSITE (OR FROM ASSOCIATED WEBSITES), EVEN IF SUCH DAMAGES (OR THE POSSIBILITY OF SUCH DAMAGES) ARE/WERE PREDICTABLE OR KNOWN TO ANY AUTHOR, OWNER, PUBLISHER, ADMINISTRATOR, OR ANY OTHER PARTY.</div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Documentation.html b/doc/html/Documentation.html
index 4ea96b44..175e6fe0 100644
--- a/doc/html/Documentation.html
+++ b/doc/html/Documentation.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -144,4 +144,4 @@
</li></ul>
</div>
-</body></html> \ No newline at end of file
+</body></html>
diff --git a/doc/html/Donation.html b/doc/html/Donation.html
index 39c1a2a7..d97b2e9a 100644
--- a/doc/html/Donation.html
+++ b/doc/html/Donation.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -120,4 +120,4 @@
<p>&nbsp;</p>
<p>&nbsp;</p>
<p>&nbsp;</p>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Donation_Bank.html b/doc/html/Donation_Bank.html
index 7abedc6c..2a0aaac1 100644
--- a/doc/html/Donation_Bank.html
+++ b/doc/html/Donation_Bank.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -113,4 +113,4 @@ Reference: Open Source Donation<br>
<p>&nbsp;</p>
<p>&nbsp;</p>
<p>&nbsp;</p>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Encryption Algorithms.html b/doc/html/Encryption Algorithms.html
index 59bf2eaf..a4fde358 100644
--- a/doc/html/Encryption Algorithms.html
+++ b/doc/html/Encryption Algorithms.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Encryption%20Algorithms.html">Encryption Algorithms</a>
</p></div>
@@ -267,4 +267,4 @@ For information about XTS mode, please see the section <a href="Modes%20of%20Ope
Modes of Operation</a>.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<a href="AES.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section &gt;&gt;</a></div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Encryption Scheme.html b/doc/html/Encryption Scheme.html
index b77a0aaf..f254ac00 100644
--- a/doc/html/Encryption Scheme.html
+++ b/doc/html/Encryption Scheme.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Technical%20Details.html">Technical Details</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
@@ -86,4 +86,4 @@ Hidden Operating System</a>). If there is a hidden volume within this volume (or
<p>** The master keys were generated during the volume creation and cannot be changed later. Volume password change is accomplished by re-encrypting the volume header using a new header key (derived from a new password).</p>
<p>&nbsp;</p>
<p><a href="Modes%20of%20Operation.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section &gt;&gt;</a></p>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/FAQ.html b/doc/html/FAQ.html
index 90d705f8..08b6f7ff 100644
--- a/doc/html/FAQ.html
+++ b/doc/html/FAQ.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="FAQ.html">Frequently Asked Questions</a>
</p></div>
@@ -731,4 +731,4 @@ In order to be able to index a VeraCrypt volume through Windows Search, the volu
<strong style="text-align:left">I haven't found any answer to my question in the FAQ &ndash; what should I do?</strong></div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
Please search the VeraCrypt documentation and website.</div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Favorite Volumes.html b/doc/html/Favorite Volumes.html
index c2eb2ad5..db6cfd0a 100644
--- a/doc/html/Favorite Volumes.html
+++ b/doc/html/Favorite Volumes.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="VeraCrypt%20Volume.html">VeraCrypt Volume</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
diff --git a/doc/html/Hardware Acceleration.html b/doc/html/Hardware Acceleration.html
index 76afc60c..576c67ce 100644
--- a/doc/html/Hardware Acceleration.html
+++ b/doc/html/Hardware Acceleration.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Hardware%20Acceleration.html">Hardware Acceleration</a>
</p></div>
@@ -66,4 +66,4 @@ If you want to disable hardware acceleration of AES (e.g. because you want VeraC
<em style="text-align:left">MixColumns</em>, <em style="text-align:left">InvShiftRows</em>,
<em style="text-align:left">InvSubBytes</em>, <em style="text-align:left">InvMixColumns</em>, and
<em style="text-align:left">AddRoundKey</em> (for more details about these transformations, see [3])</span><span style="text-align:left; font-size:10px; line-height:12px">.</span></p>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Hash Algorithms.html b/doc/html/Hash Algorithms.html
index c8f4131b..bfa98e01 100644
--- a/doc/html/Hash Algorithms.html
+++ b/doc/html/Hash Algorithms.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Hash%20Algorithms.html">Hash Algorithms</a>
</p></div>
@@ -55,4 +55,4 @@ VeraCrypt currently supports the following hash algorithms:</div>
<strong style="text-align:left"><a href="Streebog.html">Streebog</a></strong>
</li></ul>
<p><a href="RIPEMD-160.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section &gt;&gt;</a></p>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Header Key Derivation.html b/doc/html/Header Key Derivation.html
index b9454cd0..dffcb79d 100644
--- a/doc/html/Header Key Derivation.html
+++ b/doc/html/Header Key Derivation.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Technical%20Details.html">Technical Details</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
@@ -83,4 +83,4 @@ Header keys used by ciphers in a cascade are mutually independent, even though t
method to determine the password from which the key was derived (except for brute force attack mounted on a weak password).</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<a href="Random%20Number%20Generator.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section &gt;&gt;</a></div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Hibernation File.html b/doc/html/Hibernation File.html
index ac046dc8..2c676b6e 100644
--- a/doc/html/Hibernation File.html
+++ b/doc/html/Hibernation File.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Security%20Requirements%20and%20Precautions.html">Security Requirements and Precautions</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
@@ -64,4 +64,4 @@ Note that when Windows enters Sleep mode, it may be actually configured to enter
of Windows. VeraCrypt has used this API and therefore is able to safely encrypt hibernation files under Windows Vista and later versions of Windows. Therefore, if you use Windows XP/2003 and want the hibernation file to be safely encrypted, we strongly recommend
that you upgrade to Windows Vista or later.</p>
</div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Hidden Operating System.html b/doc/html/Hidden Operating System.html
index 9d37abe6..1c934be3 100644
--- a/doc/html/Hidden Operating System.html
+++ b/doc/html/Hidden Operating System.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="System%20Encryption.html">System Encryption</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
diff --git a/doc/html/Hidden Volume.html b/doc/html/Hidden Volume.html
index 612cca74..a5fbc604 100644
--- a/doc/html/Hidden Volume.html
+++ b/doc/html/Hidden Volume.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Plausible%20Deniability.html">Plausible Deniability</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
diff --git a/doc/html/Hot Keys.html b/doc/html/Hot Keys.html
index af31f469..2ec379dc 100644
--- a/doc/html/Hot Keys.html
+++ b/doc/html/Hot Keys.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Hot%20Keys.html">Hot Keys</a>
</p></div>
@@ -37,4 +37,4 @@
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<br style="text-align:left">
To set system-wide VeraCrypt hot keys, click Settings -&gt; Hot Keys. Note that hot keys work only when VeraCrypt or the VeraCrypt Background Task is running.</div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/How to Back Up Securely.html b/doc/html/How to Back Up Securely.html
index 5f6282d9..aabb6a29 100644
--- a/doc/html/How to Back Up Securely.html
+++ b/doc/html/How to Back Up Securely.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="How%20to%20Back%20Up%20Securely.html">How to Back Up Securely</a>
</p></div>
@@ -109,4 +109,4 @@ If the operating system that you want to back up is installed in a hidden VeraCr
algorithm and the algorithm is later broken (for example, due to advances in cryptanalysis), the attacker might be able to decrypt his copies of the volume. The probability that three distinct encryption algorithms will be broken is significantly lower than
the probability that only one of them will be broken.</p>
</div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Incompatibilities.html b/doc/html/Incompatibilities.html
index 06de7db0..f2893059 100644
--- a/doc/html/Incompatibilities.html
+++ b/doc/html/Incompatibilities.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Incompatibilities.html">Incompatibilities</a>
</p></div>
@@ -78,4 +78,4 @@ More information can be found at <a href="https://sourceforge.net/p/veracrypt/ti
<br style="text-align:left">
&nbsp;&nbsp;See also: <a href="Issues%20and%20Limitations.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">
Known Issues &amp; Limitations</a>,&nbsp;&nbsp;<a href="Troubleshooting.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Troubleshooting</a></p>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Introduction.html b/doc/html/Introduction.html
index 90783867..3ad93e74 100644
--- a/doc/html/Introduction.html
+++ b/doc/html/Introduction.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Introduction.html">Introduction</a>
</p>
diff --git a/doc/html/Issues and Limitations.html b/doc/html/Issues and Limitations.html
index 3900b2e0..0349aabe 100644
--- a/doc/html/Issues and Limitations.html
+++ b/doc/html/Issues and Limitations.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Issues%20and%20Limitations.html">Known Issues and Limitations</a>
</p></div>
@@ -106,4 +106,4 @@ link </a>explains how to disable it in Windows 8 and this <a href="https://www.t
<li>Windows system Repair/Recovery Disk can't be created when a VeraCrypt volume is mounted as a fixed disk (which is the default). To solve this, either dismount all volumes or mount volumes are removable media.
</li><li>Further limitations are listed in the section <a href="Security%20Model.html">
<em>Security Model</em></a>. </li></ul>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Journaling File Systems.html b/doc/html/Journaling File Systems.html
index b04a6e47..be463688 100644
--- a/doc/html/Journaling File Systems.html
+++ b/doc/html/Journaling File Systems.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Security%20Requirements%20and%20Precautions.html">Security Requirements and Precautions</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
@@ -43,4 +43,4 @@
<em>Plausible Deniability</em></a>), you must not store file-hosted VeraCrypt containers in journaling file systems. To prevent possible security issues related to journaling file systems, do one the following:</p>
<ul>
<li>Use a partition/device-hosted VeraCrypt volume instead of file-hosted. </li><li>Store the container in a non-journaling file system (for example, FAT32). </li></ul>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Keyfiles in VeraCrypt.html b/doc/html/Keyfiles in VeraCrypt.html
index c64773b4..a7c2e282 100644
--- a/doc/html/Keyfiles in VeraCrypt.html
+++ b/doc/html/Keyfiles in VeraCrypt.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Keyfiles%20in%20VeraCrypt.html">Keyfiles</a>
</p></div>
@@ -212,4 +212,4 @@ Use keyfiles</em> is checked in the password dialog), VeraCrypt will scan the pa
<p><span style="text-align:left; font-size:10px; line-height:12px">* Found at the time when you are mounting the volume, changing its password, or performing any other operation that involves re-encryption of the volume header.<br style="text-align:left">
** However, if you use an MP3 file as a keyfile, you must ensure that no program modifies the ID3 tags within the MP3 file (e.g. song title, name of artist, etc.). Otherwise, it will be impossible to mount volumes that use the keyfile.<br style="text-align:left">
</span></p>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Keyfiles.html b/doc/html/Keyfiles.html
index b1c11895..4160ca14 100644
--- a/doc/html/Keyfiles.html
+++ b/doc/html/Keyfiles.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Technical%20Details.html">Technical Details</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
diff --git a/doc/html/Kuznyechik.html b/doc/html/Kuznyechik.html
index e5d5d0cc..66c2d8e9 100644
--- a/doc/html/Kuznyechik.html
+++ b/doc/html/Kuznyechik.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Encryption%20Algorithms.html">Encryption Algorithms</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
@@ -41,4 +41,4 @@
XTS mode</a> (see the section <a href="Modes%20of%20Operation.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
Modes of Operation</a>).</p>
<p><a href="Serpent.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section &gt;&gt;</a></p>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Language Packs.html b/doc/html/Language Packs.html
index 638db20a..3dd80528 100644
--- a/doc/html/Language Packs.html
+++ b/doc/html/Language Packs.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Language%20Packs.html">Language Packs</a>
</p></div>
@@ -51,4 +51,4 @@ You can still download an archive containing all language packs for the latest v
<a href="https://launchpad.net/veracrypt/trunk/1.22/+download/VeraCrypt_1.22_Language_Files.zip">
the following link</a>.</div>
</div>
-</body></html> \ No newline at end of file
+</body></html>
diff --git a/doc/html/Legal Information.html b/doc/html/Legal Information.html
index 6ad99425..58a55c6f 100644
--- a/doc/html/Legal Information.html
+++ b/doc/html/Legal Information.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Legal%20Information.html">Legal Information</a>
</p></div>
@@ -63,4 +63,4 @@ For more information, please see the legal notices attached to parts of the sour
<h3>Trademark Information</h3>
<p>Any trademarks mentioned in this document are the sole property of their respective owners.</p>
</div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Main Program Window.html b/doc/html/Main Program Window.html
index 4970fe7c..6fd29c9d 100644
--- a/doc/html/Main Program Window.html
+++ b/doc/html/Main Program Window.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Main%20Program%20Window.html">Main Program Window</a>
</p></div>
@@ -107,4 +107,4 @@ Note: You can clear the volume history by selecting <em>Tools</em> -&gt; <em>Cle
<em>Tools -&gt; Restore Volume Header</em></a>.</p>
<p>&nbsp;</p>
<p><a href="Program%20Menu.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section &gt;&gt;</a></p>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Malware.html b/doc/html/Malware.html
index b45d69fc..7ac05fe1 100644
--- a/doc/html/Malware.html
+++ b/doc/html/Malware.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Security%20Requirements%20and%20Precautions.html">Security Requirements and Precautions</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
@@ -58,4 +58,4 @@ There are many rules that you should follow to help prevent malware from running
<a href="https://support.microsoft.com/kb/875352" style="text-align:left; color:#0080c0; text-decoration:none">
https://support.microsoft.com/kb/875352</a> and <a href="http://technet.microsoft.com/en-us/library/cc700810.aspx" style="text-align:left; color:#0080c0; text-decoration:none">
http://technet.microsoft.com/en-us/library/cc700810.aspx</a>.</span></p>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Memory Dump Files.html b/doc/html/Memory Dump Files.html
index da4ccdda..0d9b6b0d 100644
--- a/doc/html/Memory Dump Files.html
+++ b/doc/html/Memory Dump Files.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Security%20Requirements%20and%20Precautions.html">Security Requirements and Precautions</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
@@ -62,4 +62,4 @@ OK</em>.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<em style="text-align:left">Note for users of Windows XP/2003</em>: As Windows XP and Windows 2003 do not provide any API for encryption of memory dump files, if the system partition/drive is encrypted by VeraCrypt and your Windows XP system is configured to
write memory dump files to the system drive, the VeraCrypt driver automatically prevents Windows from writing any data to memory dump files<em style="text-align:left">.</em></div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Miscellaneous.html b/doc/html/Miscellaneous.html
index d83f6c3c..28c5bbe7 100644
--- a/doc/html/Miscellaneous.html
+++ b/doc/html/Miscellaneous.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Miscellaneous.html">Miscellaneous</a>
</p></div>
@@ -45,4 +45,4 @@
</li><li><a href="Digital%20Signatures.html">Digital Signatures</a>
</li></ul>
</div>
-</body></html> \ No newline at end of file
+</body></html>
diff --git a/doc/html/Modes of Operation.html b/doc/html/Modes of Operation.html
index 3ea4e8c3..552ea9aa 100644
--- a/doc/html/Modes of Operation.html
+++ b/doc/html/Modes of Operation.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Technical%20Details.html">Technical Details</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
@@ -127,4 +127,4 @@ For further information pertaining to XTS mode, see e.g. <a href="http://www.cs.
[24]</a>.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<a href="Header%20Key%20Derivation.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section &gt;&gt;</a></div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Mounting VeraCrypt Volumes.html b/doc/html/Mounting VeraCrypt Volumes.html
index 78b5c90e..2dbdb6e3 100644
--- a/doc/html/Mounting VeraCrypt Volumes.html
+++ b/doc/html/Mounting VeraCrypt Volumes.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Main%20Program%20Window.html">Main Program Window</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
@@ -69,4 +69,4 @@ Tools</em> &gt; <em>Restore Volume Header</em>.</p>
<p>Please see the section <a href="Protection%20of%20Hidden%20Volumes.html">
<em>Protection of Hidden Volumes Against Damage</em></a>.</p>
</div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Multi-User Environment.html b/doc/html/Multi-User Environment.html
index 4162b3c1..d187a07e 100644
--- a/doc/html/Multi-User Environment.html
+++ b/doc/html/Multi-User Environment.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Security%20Requirements%20and%20Precautions.html">Security Requirements and Precautions</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
@@ -52,4 +52,4 @@ On Windows 2000, the container file permissions are ignored when a file-hosted V
they supply the correct password and/or keyfiles). A user without administrator privileges can dismount only volumes that he or she mounted. However, this does not apply to system favorite volumes unless you enable the option (disabled by default)
<em>Settings</em> &gt; &lsquo;<em>System Favorite Volumes</em>&rsquo; &gt; &lsquo;<em>Allow only administrators to view and dismount system favorite volumes in VeraCrypt</em>&rsquo;.</p>
</div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Notation.html b/doc/html/Notation.html
index dc3a1b93..62e595bb 100644
--- a/doc/html/Notation.html
+++ b/doc/html/Notation.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Technical%20Details.html">Technical Details</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
@@ -85,4 +85,4 @@
<p>&nbsp;</p>
<p><a href="Encryption%20Scheme.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section &gt;&gt;</a></p>
</div>
-</body></html> \ No newline at end of file
+</body></html>
diff --git a/doc/html/Paging File.html b/doc/html/Paging File.html
index b4c550d6..437b1626 100644
--- a/doc/html/Paging File.html
+++ b/doc/html/Paging File.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Security%20Requirements%20and%20Precautions.html">Security Requirements and Precautions</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
@@ -72,4 +72,4 @@ OK</em> and restart the computer. <br style="text-align:left">
<em style="text-align:left">Note: You may also want to consider creating a hidden operating system (for more information, see the section
<a href="Hidden%20Operating%20System.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
Hidden Operating System</a>)</em>.</div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Parallelization.html b/doc/html/Parallelization.html
index 9da5d27b..2d5b7b82 100644
--- a/doc/html/Parallelization.html
+++ b/doc/html/Parallelization.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Parallelization.html">Parallelization</a>
</p></div>
@@ -47,4 +47,4 @@ Note: Processors with the Hyper-Threading technology provide multiple logical co
<p><br style="text-align:left">
When your computer has a multi-core processor/CPU (or multiple processors/CPUs), <a href="Header%20Key%20Derivation.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
header key derivation</a> is parallelized too. As a result, mounting of a volume is several times faster on a multi-core processor (or multi-processor computer) than on a single-core processor (or a single-processor computer) with equivalent specifications.</p>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Personal Iterations Multiplier (PIM).html b/doc/html/Personal Iterations Multiplier (PIM).html
index 2c2f746d..1c963a71 100644
--- a/doc/html/Personal Iterations Multiplier (PIM).html
+++ b/doc/html/Personal Iterations Multiplier (PIM).html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Technical%20Details.html">Technical Details</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
@@ -115,4 +115,4 @@ Motivations behind using a custom PIM value can be:<br>
<p>&nbsp;</p>
<p><a href="VeraCrypt%20Volume%20Format%20Specification.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section &gt;&gt;</a></p>
</div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Physical Security.html b/doc/html/Physical Security.html
index fb788f07..c4253b1b 100644
--- a/doc/html/Physical Security.html
+++ b/doc/html/Physical Security.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Security%20Requirements%20and%20Precautions.html">Security Requirements and Precautions</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
@@ -53,4 +53,4 @@ directly</em>, he or she may be able to breach the physical security of the comp
<hr align="left" size="1" width="189" style="text-align:left; height:0px; border-width:0px 1px 1px; border-style:solid; border-color:#000000">
<p><span style="text-align:left; font-size:10px; line-height:12px">* In this section (<em style="text-align:left">Physical Security</em>), the phrase &quot;data on the computer&quot; means data on internal and external storage devices/media (including removable devices
and network drives) connected to the computer.</span></p>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Pipelining.html b/doc/html/Pipelining.html
index f50655d2..3e5c1609 100644
--- a/doc/html/Pipelining.html
+++ b/doc/html/Pipelining.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Pipelining.html">Pipelining</a>
</p></div>
@@ -48,4 +48,4 @@ Note: Pipelining is implemented only in the Windows versions of VeraCrypt.</div>
<p><span style="text-align:left; font-size:10px; line-height:12px">* Some solid-state drives compress data internally, which appears to increase the actual read/write speed when the data is compressible (for example, text files). However, encrypted data cannot
be compressed (as it appears to consist solely of random &quot;noise&quot; without any compressible patterns). This may have various implications. For example, benchmarking software that reads or writes compressible data (such as sequences of zeroes) will report lower
speeds on encrypted volumes than on unencrypted volumes (to avoid this, use benchmarking software that reads/writes random or other kinds of uncompressible data)</span><span style="text-align:left; font-size:10px; line-height:12px">.</span></p>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Plausible Deniability.html b/doc/html/Plausible Deniability.html
index 2a14c39d..ac0f5ca6 100644
--- a/doc/html/Plausible Deniability.html
+++ b/doc/html/Plausible Deniability.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Plausible%20Deniability.html">Plausible Deniability</a>
</p></div>
diff --git a/doc/html/Portable Mode.html b/doc/html/Portable Mode.html
index 3ae2d3c8..93d85387 100644
--- a/doc/html/Portable Mode.html
+++ b/doc/html/Portable Mode.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Portable%20Mode.html">Portable Mode</a>
</p></div>
@@ -84,4 +84,4 @@ Note, however, that this feature only works for removable storage devices such a
Also note that the &lsquo;<em>autorun.inf</em>&rsquo; file must be in the root directory (i.e., for example
<em>G:\</em>, <em>X:\</em>, or <em>Y:\</em> etc.) of an <strong>unencrypted </strong>
disk in order for this feature to work.</p>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Preface.html b/doc/html/Preface.html
index 95bfc59b..c1ae64d0 100644
--- a/doc/html/Preface.html
+++ b/doc/html/Preface.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Preface.html">Preface</a>
</p>
@@ -40,4 +40,4 @@ Please note that although most chapters of this documentation apply generally to
</p>
</div>
-</body></html> \ No newline at end of file
+</body></html>
diff --git a/doc/html/Program Menu.html b/doc/html/Program Menu.html
index a142755e..5e49882e 100644
--- a/doc/html/Program Menu.html
+++ b/doc/html/Program Menu.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Main%20Program%20Window.html">Main Program Window</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
@@ -202,4 +202,4 @@ If this option is checked and if there are two or more favorite volumes, then du
<p>&nbsp;</p>
<p><a href="Mounting%20VeraCrypt%20Volumes.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section &gt;&gt;</a></p>
</div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Protection of Hidden Volumes.html b/doc/html/Protection of Hidden Volumes.html
index f36c4bcc..1751d4b6 100644
--- a/doc/html/Protection of Hidden Volumes.html
+++ b/doc/html/Protection of Hidden Volumes.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Plausible%20Deniability.html">Plausible Deniability</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
@@ -124,4 +124,4 @@ Mount Options </em>dialog. Enable the option '<em style="text-align:left">Protec
Mount Options</a>).</p>
<p>&nbsp;</p>
<p><a href="Security%20Requirements%20for%20Hidden%20Volumes.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section &gt;&gt;</a></p>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/RIPEMD-160.html b/doc/html/RIPEMD-160.html
index 663b073d..98d3a73d 100644
--- a/doc/html/RIPEMD-160.html
+++ b/doc/html/RIPEMD-160.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Hash%20Algorithms.html">Hash Algorithms</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
@@ -42,4 +42,4 @@ RIPEMD-160, published in 1996, is a hash algorithm designed by Hans Dobbertin, A
ISO/IEC 10118-3:2004 international standard [21].</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<a href="SHA-256.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section &gt;&gt;</a></div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Random Number Generator.html b/doc/html/Random Number Generator.html
index cadc1716..bbe17858 100644
--- a/doc/html/Random Number Generator.html
+++ b/doc/html/Random Number Generator.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Technical%20Details.html">Technical Details</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
@@ -90,4 +90,4 @@
</li><li>Cryptographic Random Numbers by Carl Ellison [11] </li></ul>
<p>&nbsp;</p>
<p><a href="Keyfiles.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section &gt;&gt;</a></p>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Reallocated Sectors.html b/doc/html/Reallocated Sectors.html
index cbaef180..4efa44df 100644
--- a/doc/html/Reallocated Sectors.html
+++ b/doc/html/Reallocated Sectors.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Security%20Requirements%20and%20Precautions.html">Security Requirements and Precautions</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
@@ -45,4 +45,4 @@
<em>Security Requirements and Precautions</em></a>. Please note that this list is not exhaustive (these are just examples). Also note that VeraCrypt
<em>cannot</em> prevent any security issues related to or caused by reallocated sectors. To find out the number of reallocated sectors on a hard drive, you can use e.g. a third-party software tool for reading so-called S.M.A.R.T. data.</p>
</div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/References.html b/doc/html/References.html
index a31f4327..ef543ee4 100644
--- a/doc/html/References.html
+++ b/doc/html/References.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="References.html">References</a>
</p></div>
@@ -235,4 +235,4 @@ http://csrc.nist.gov/publications/fips/fips140-2/fips1402annexa.pdf</a></p>
</tbody>
</table>
<p>&nbsp;</p>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Release Notes.html b/doc/html/Release Notes.html
index 9dbb7f09..c04cae77 100644
--- a/doc/html/Release Notes.html
+++ b/doc/html/Release Notes.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Release%20Notes.html">Version History</a>
</p></div>
@@ -347,7 +347,7 @@
<li>Enable selection of Quick Format for file containers creation. Separate Quick Format and Dynamic Volume options in the wizard UI.</li>
<li>Fix editor of EFI system encryption configuration file not accepting ENTER key to add new lines.</li>
<li>Avoid simultaneous calls of favorites mounting, for example if corresponding hotkey is pressed multiple times.</li>
-<li>Ensure that only one thread at a time can create a secure desktop.</li>
+<li>Ensure that only one thread at a time can create a secure desktop.</li>
<li>Resize some dialogs in Format and Mount Options to to fix some text truncation issues with non-English languages.</li>
<li>Fix high CPU usage when using favorites and add switch to disable periodic check on devices to reduce CPU load.</li>
<li>Minor UI changes.</li>
@@ -831,4 +831,4 @@ incorrect Impersonation Token Handling. </li></ul>
<li>Correct issue while creating hidden operating system. </li><li>Minor improvements and bug fixes. </li></ul>
</li></ul>
</div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Removable Medium Volume.html b/doc/html/Removable Medium Volume.html
index b548967d..f70d3ce2 100644
--- a/doc/html/Removable Medium Volume.html
+++ b/doc/html/Removable Medium Volume.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Miscellaneous.html">Miscellaneous</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
@@ -53,4 +53,4 @@ explained here</a>. Big thanks to Liran Elharar for discovering this. </li><li>W
</li><li>Under desktop editions of Windows Vista or later, sectors of a volume mounted as removable medium may be accessible to all users (including users without administrator privileges; see section
<a href="Multi-User%20Environment.html">
<em>Multi-User Environment</em></a>). </li></ul>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Removing Encryption.html b/doc/html/Removing Encryption.html
index 6b5335b7..ef9a9ec0 100644
--- a/doc/html/Removing Encryption.html
+++ b/doc/html/Removing Encryption.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Miscellaneous.html">Miscellaneous</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
@@ -77,4 +77,4 @@ If you clicked <em>Add</em>, then in the &lsquo;<em>Add Drive Letter or Path</em
instructions to create a new partition on the device. After the partition is created, it will no longer be required to mount the device with VeraCrypt to be able to save or load files to/from the device.
</li></ol>
</blockquote>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/SHA-256.html b/doc/html/SHA-256.html
index 4e5bcc5d..4bd8cdcc 100644
--- a/doc/html/SHA-256.html
+++ b/doc/html/SHA-256.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Hash%20Algorithms.html">Hash Algorithms</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
@@ -40,4 +40,4 @@
SHA-256 is a hash algorithm designed by the NSA and published by NIST in FIPS PUB 180-2 [14] in 2002 (the first draft was published in 2001). The size of the output of this algorithm is 256 bits.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<a href="SHA-512.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section &gt;&gt;</a></div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/SHA-512.html b/doc/html/SHA-512.html
index 0b2c9d87..4d50d9e7 100644
--- a/doc/html/SHA-512.html
+++ b/doc/html/SHA-512.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Hash%20Algorithms.html">Hash Algorithms</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
@@ -40,4 +40,4 @@
SHA-512 is a hash algorithm designed by the NSA and published by NIST in FIPS PUB 180-2 [14] in 2002 (the first draft was published in 2001). The size of the output of this algorithm is 512 bits.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<a href="Whirlpool.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section &gt;&gt;</a></div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Security Model.html b/doc/html/Security Model.html
index 9a65dcfe..6aa2eb4e 100644
--- a/doc/html/Security Model.html
+++ b/doc/html/Security Model.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Security%20Model.html">Security Model</a>
</p></div>
@@ -106,4 +106,4 @@ Additional information and details regarding the security model are contained in
<a href="System%20Encryption.html"><em>System Encryption</em></a>).</p>
</div>
</div>
-</body></html> \ No newline at end of file
+</body></html>
diff --git a/doc/html/Security Requirements and Precautions.html b/doc/html/Security Requirements and Precautions.html
index 4df99b38..d8a92538 100644
--- a/doc/html/Security Requirements and Precautions.html
+++ b/doc/html/Security Requirements and Precautions.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Security%20Requirements%20and%20Precautions.html">Security Requirements and Precautions</a>
</p></div>
@@ -85,4 +85,4 @@ The sections in this chapter specify security requirements for using VeraCrypt a
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
<a href="Additional%20Security%20Requirements%20and%20Precautions.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Additional Security Requirements and Precautions</a>
</li></ul>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Security Requirements for Hidden Volumes.html b/doc/html/Security Requirements for Hidden Volumes.html
index 09998295..b0b46fbf 100644
--- a/doc/html/Security Requirements for Hidden Volumes.html
+++ b/doc/html/Security Requirements for Hidden Volumes.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Plausible%20Deniability.html">Plausible Deniability</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
@@ -170,4 +170,4 @@ In addition to the above, you must follow the security requirements and precauti
<p><a href="VeraCrypt%20Hidden%20Operating%20System.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section &gt;&gt;</a></p>
<hr align="left" size="1" width="189" style="text-align:left; height:0px; border-width:0px 1px 1px; border-style:solid; border-color:#000000">
<p id="hidden_os_exception"><span style="text-align:left; font-size:10px; line-height:12px">* This does not apply to filesystems on CD/DVD-like media and on custom, untypical, or non-standard devices/media.</span></p>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Security Tokens & Smart Cards.html b/doc/html/Security Tokens & Smart Cards.html
index fa9182ce..4b98f554 100644
--- a/doc/html/Security Tokens & Smart Cards.html
+++ b/doc/html/Security Tokens & Smart Cards.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Security%20Tokens%20%26%20Smart%20Cards.html">Security Tokens &amp; Smart Cards</a>
</p></div>
@@ -38,4 +38,4 @@
VeraCrypt supports security (or cryptographic) tokens and smart cards that can be accessed using the PKCS&nbsp;#11 (2.0 or later) protocol [23]. For more information, please see the section
<em style="text-align:left">Security Tokens and Smart Cards</em> in the chapter <a href="Keyfiles%20in%20VeraCrypt.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
<em style="text-align:left">Keyfiles</em></a>.<br><p>Please note that security tokens and smart cards are currently not supported for Pre-Boot authentication of system encryption.</p></div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Serpent.html b/doc/html/Serpent.html
index 81e7a1e1..25bcc2e0 100644
--- a/doc/html/Serpent.html
+++ b/doc/html/Serpent.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Encryption%20Algorithms.html">Encryption Algorithms</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
@@ -51,4 +51,4 @@ In spite of these facts, Rijndael was considered an appropriate selection for th
<p>&nbsp;</p>
<p><a href="Twofish.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section &gt;&gt;</a></p>
</div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Sharing over Network.html b/doc/html/Sharing over Network.html
index db204a76..a292ab54 100644
--- a/doc/html/Sharing over Network.html
+++ b/doc/html/Sharing over Network.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Miscellaneous.html">Miscellaneous</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
@@ -53,4 +53,4 @@
<em>Mount Options</em> for information on how to mount a volume in read-only mode). Note that this requirement applies to unencrypted volumes too. One of the reasons is, for example, the fact that data read from a conventional file system under one OS while
the file system is being modified by another OS might be inconsistent (which could result in data corruption).</p>
</li></ol>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Source Code.html b/doc/html/Source Code.html
index 2942a934..7d223225 100644
--- a/doc/html/Source Code.html
+++ b/doc/html/Source Code.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Technical%20Details.html">Technical Details</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
@@ -49,4 +49,4 @@
<p>The source code of each release can be downloaded from the same location as the release binaries.</p>
<p>&nbsp;</p>
</div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Standard Compliance.html b/doc/html/Standard Compliance.html
index 14d40d13..86b80390 100644
--- a/doc/html/Standard Compliance.html
+++ b/doc/html/Standard Compliance.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Technical%20Details.html">Technical Details</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
@@ -45,4 +45,4 @@
<p>&nbsp;</p>
<p><a href="Source%20Code.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section &gt;&gt;</a></p>
</div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Streebog.html b/doc/html/Streebog.html
index 8c9dca8f..bbb6723e 100644
--- a/doc/html/Streebog.html
+++ b/doc/html/Streebog.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Hash%20Algorithms.html">Hash Algorithms</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
@@ -41,4 +41,4 @@
RFC 6986</a>. It is the competitor of NIST SHA-3 standard.</p>
<p>VeraCrypt uses only Streebog-512 which has an output size of 512 bits.</p>
</div>
-</body></html> \ No newline at end of file
+</body></html>
diff --git a/doc/html/Supported Operating Systems.html b/doc/html/Supported Operating Systems.html
index d28ff9c4..7b97b40f 100644
--- a/doc/html/Supported Operating Systems.html
+++ b/doc/html/Supported Operating Systems.html
@@ -7,7 +7,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -24,7 +24,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Supported%20Operating%20Systems.html">Supported Operating Systems</a>
</p></div>
@@ -65,4 +65,4 @@ Raspberry Pi OS (32-bit version) </li></ul>
Also see the section <strong style="text-align:left"><a href="Supported%20Systems%20for%20System%20Encryption.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Operating Systems Supported for System
Encryption</a></strong></p>
</div>
-</body></html> \ No newline at end of file
+</body></html>
diff --git a/doc/html/Supported Systems for System Encryption.html b/doc/html/Supported Systems for System Encryption.html
index 45542a74..c8d479b0 100644
--- a/doc/html/Supported Systems for System Encryption.html
+++ b/doc/html/Supported Systems for System Encryption.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="System%20Encryption.html">System Encryption</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
diff --git a/doc/html/System Encryption.html b/doc/html/System Encryption.html
index ed92c717..174ef49d 100644
--- a/doc/html/System Encryption.html
+++ b/doc/html/System Encryption.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="System%20Encryption.html">System Encryption</a>
</p></div>
@@ -65,7 +65,7 @@ Because of BIOS requirement, the pre-boot password is typed using <strong>US key
</strong>During the system encryption process, VeraCrypt automatically and transparently switches the keyboard to US layout in order to ensure that the password value typed will match the one typed in pre-boot mode. Thus, in order to avoid wrong password errors,
one must type the password using the same keys as when creating the system encryption.</div>
<p>Note: By default, Windows 7 and later boot from a special small partition. The partition contains files that are required to boot the system. Windows allows only applications that have administrator privileges to write to the partition (when the system is
- running). In EFI boot mode, which is the default on modern PCs, VeraCrypt can not encrypt this partition since it must remain unencrypted so that the BIOS can load the EFI bootloader from it. This in turn implies that in EFI boot mode, VeraCrypt offers only to encrypt the system partition where Windows is installed (the user can later manualy encrypt other data partitions using VeraCrypt).
+ running). In EFI boot mode, which is the default on modern PCs, VeraCrypt can not encrypt this partition since it must remain unencrypted so that the BIOS can load the EFI bootloader from it. This in turn implies that in EFI boot mode, VeraCrypt offers only to encrypt the system partition where Windows is installed (the user can later manualy encrypt other data partitions using VeraCrypt).
In MBR legacy boot mode, VeraCrypt encrypts the partition only if you choose to encrypt the whole system drive (as opposed to choosing to encrypt only the partition where Windows is installed).</p>
<p>&nbsp;</p>
<p><a href="Hidden%20Operating%20System.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section &gt;&gt;</a></p>
diff --git a/doc/html/System Favorite Volumes.html b/doc/html/System Favorite Volumes.html
index 4344d4ad..8151a707 100644
--- a/doc/html/System Favorite Volumes.html
+++ b/doc/html/System Favorite Volumes.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="VeraCrypt%20Volume.html">VeraCrypt Volume</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
diff --git a/doc/html/Technical Details.html b/doc/html/Technical Details.html
index a5696e1d..b5f26a7b 100644
--- a/doc/html/Technical Details.html
+++ b/doc/html/Technical Details.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Technical%20Details.html">Technical Details</a>
</p></div>
@@ -56,4 +56,4 @@
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
<a href="Source%20Code.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Source Code</a>
</li></ul>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Trim Operation.html b/doc/html/Trim Operation.html
index fd9137ce..f952464f 100644
--- a/doc/html/Trim Operation.html
+++ b/doc/html/Trim Operation.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Security%20Requirements%20and%20Precautions.html">Security Requirements and Precautions</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
@@ -47,4 +47,4 @@ plausible deniability</a> may be negatively affected. If you want to avoid those
<a href="System%20Encryption.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
system encryption</a> on drives that use the trim operation and, under Linux, either configure VeraCrypt not to use the Linux native kernel cryptographic services or make sure VeraCrypt volumes are not located on drives that use the trim operation.</div>
<p>To find out whether a device uses the trim operation, please refer to documentation supplied with the device or contact the vendor/manufacturer.</p>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Troubleshooting.html b/doc/html/Troubleshooting.html
index e56390af..f5d41023 100644
--- a/doc/html/Troubleshooting.html
+++ b/doc/html/Troubleshooting.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Troubleshooting.html">Troubleshooting</a>
</p></div>
@@ -431,4 +431,4 @@ https://support.microsoft.com/kb/177078/</a></div>
<br style="text-align:left">
&nbsp;&nbsp;See also: <a href="Issues%20and%20Limitations.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">
Known Issues &amp; Limitations</a>,&nbsp;&nbsp;<a href="Incompatibilities.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Incompatibilities</a></p>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/TrueCrypt Support.html b/doc/html/TrueCrypt Support.html
index 739590a6..dcbf0b72 100644
--- a/doc/html/TrueCrypt Support.html
+++ b/doc/html/TrueCrypt Support.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="TrueCrypt%20Support.html">TrueCrypt Support</a>
</p></div>
@@ -38,4 +38,4 @@
<p><img src="TrueCrypt Support_truecrypt_mode_gui.jpg" alt="TrueCrypt mode"></p>
<p><strong>Note:</strong> Only volumes and partitions created using TrueCrypt versions
<strong>6.x</strong> and <strong>7.x</strong> are supported.</p>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Twofish.html b/doc/html/Twofish.html
index 7d8ce2e8..ff2c2f55 100644
--- a/doc/html/Twofish.html
+++ b/doc/html/Twofish.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Encryption%20Algorithms.html">Encryption Algorithms</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
@@ -43,4 +43,4 @@
<p>&nbsp;</p>
<p><a href="Cascades.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section &gt;&gt;</a></p>
</div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Unencrypted Data in RAM.html b/doc/html/Unencrypted Data in RAM.html
index 74651c0c..7950b88e 100644
--- a/doc/html/Unencrypted Data in RAM.html
+++ b/doc/html/Unencrypted Data in RAM.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Security%20Requirements%20and%20Precautions.html">Security Requirements and Precautions</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
@@ -74,4 +74,4 @@ Hibernation File</a>).</td>
provide any appropriate API for handling the final phase of the system shutdown process, paging files located on encrypted system volumes that are dismounted during the system shutdown process may still contain valid swapped-out memory pages (including portions
of Windows system files). This could cause 'blue screen' errors. Therefore, to prevent 'blue screen' errors, VeraCrypt does not dismount encrypted system volumes and consequently cannot clear the master keys of the system volumes when the system is shut down
or restarted.</span></p>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Uninstalling VeraCrypt.html b/doc/html/Uninstalling VeraCrypt.html
index e2ee600e..0827ca73 100644
--- a/doc/html/Uninstalling VeraCrypt.html
+++ b/doc/html/Uninstalling VeraCrypt.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Miscellaneous.html">Miscellaneous</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
@@ -47,4 +47,4 @@
<br>
No VeraCrypt volume will be removed when you uninstall VeraCrypt. You will be able to mount your VeraCrypt volume(s) again after you install VeraCrypt or when you run it in portable mode.</p>
</div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Using VeraCrypt Without Administrator Privileges.html b/doc/html/Using VeraCrypt Without Administrator Privileges.html
index c02320e6..2540f332 100644
--- a/doc/html/Using VeraCrypt Without Administrator Privileges.html
+++ b/doc/html/Using VeraCrypt Without Administrator Privileges.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Miscellaneous.html">Miscellaneous</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
@@ -56,4 +56,4 @@ Warning: No matter what kind of software you use, as regards personal privacy in
<p>&nbsp;</p>
</div>
</div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/VeraCrypt Background Task.html b/doc/html/VeraCrypt Background Task.html
index 7cacb13f..ee9b9eb3 100644
--- a/doc/html/VeraCrypt Background Task.html
+++ b/doc/html/VeraCrypt Background Task.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Miscellaneous.html">Miscellaneous</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
@@ -51,4 +51,4 @@ You can shut down the Background Task at any time by right-clicking the VeraCryp
<em>Settings</em> -&gt; <em>Preferences</em> and uncheck the option <em>Enabled</em> in the Vera<em>Crypt Background Task</em> area of the
<em>Preferences</em> dialog window.</p>
</div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/VeraCrypt Hidden Operating System.html b/doc/html/VeraCrypt Hidden Operating System.html
index 346e73e6..889887c4 100644
--- a/doc/html/VeraCrypt Hidden Operating System.html
+++ b/doc/html/VeraCrypt Hidden Operating System.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Plausible%20Deniability.html">Plausible Deniability</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
@@ -256,4 +256,4 @@ hidden volume protection</a> feature, it would inherently cause system crashes,
&nbsp;&nbsp;See also: <strong style="text-align:left"><a href="System%20Encryption.html" style="text-align:left; color:#0080c0; text-decoration:none">System Encryption</a></strong>, &nbsp;<strong style="text-align:left"><a href="Hidden%20Volume.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Hidden
Volume</a></strong></p>
</div>
-</body></html> \ No newline at end of file
+</body></html>
diff --git a/doc/html/VeraCrypt License.html b/doc/html/VeraCrypt License.html
index b73c91ea..882ed84f 100644
--- a/doc/html/VeraCrypt License.html
+++ b/doc/html/VeraCrypt License.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="VeraCrypt%20License.html">VeraCrypt License</a>
</p></div>
@@ -421,4 +421,4 @@ THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLU
</p>
____________________________________________________________<br>
</div>
-</body></html> \ No newline at end of file
+</body></html>
diff --git a/doc/html/VeraCrypt Rescue Disk.html b/doc/html/VeraCrypt Rescue Disk.html
index 529344ad..e1205ab8 100644
--- a/doc/html/VeraCrypt Rescue Disk.html
+++ b/doc/html/VeraCrypt Rescue Disk.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="System%20Encryption.html">System Encryption</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
diff --git a/doc/html/VeraCrypt System Files.html b/doc/html/VeraCrypt System Files.html
index c220ae3e..9aff7335 100644
--- a/doc/html/VeraCrypt System Files.html
+++ b/doc/html/VeraCrypt System Files.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Miscellaneous.html">Miscellaneous</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
@@ -103,4 +103,4 @@ The following files are saved in the folder %APPDATA%\VeraCrypt\. In portable mo
</li></ul>
<p>&nbsp;</p>
</div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/VeraCrypt Volume Format Specification.html b/doc/html/VeraCrypt Volume Format Specification.html
index aa10f031..445ad6dd 100644
--- a/doc/html/VeraCrypt Volume Format Specification.html
+++ b/doc/html/VeraCrypt Volume Format Specification.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Technical%20Details.html">Technical Details</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
@@ -737,4 +737,4 @@ S</em> denotes the size of the volume host (in bytes).</span><br style="text-ali
<span style="text-align:left; font-size:10px; line-height:12px">** Multiple concatenated master keys are stored here when the volume is encrypted using a cascade of ciphers (secondary master keys are used for XTS mode).</span><br style="text-align:left">
<span style="text-align:left; font-size:10px; line-height:12px">&dagger;&dagger; See above in this section for information on the method used to fill free volume space with random data when the volume is created.</span><br style="text-align:left">
<span style="text-align:left; font-size:10px; line-height:12px">&Dagger;&Dagger; Here, the meaning of &quot;system encryption&quot; does not include a hidden volume containing a hidden operating system.</span></p>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/VeraCrypt Volume.html b/doc/html/VeraCrypt Volume.html
index a33ef25e..3c21bdb6 100644
--- a/doc/html/VeraCrypt Volume.html
+++ b/doc/html/VeraCrypt Volume.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="VeraCrypt%20Volume.html">VeraCrypt Volume</a>
</p></div>
diff --git a/doc/html/Volume Clones.html b/doc/html/Volume Clones.html
index a3eb34e6..b23c9fb5 100644
--- a/doc/html/Volume Clones.html
+++ b/doc/html/Volume Clones.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Security%20Requirements%20and%20Precautions.html">Security Requirements and Precautions</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
@@ -43,4 +43,4 @@
<a href="How%20to%20Back%20Up%20Securely.html">
<em>How to Back Up Securely</em></a>.</p>
</div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Wear-Leveling.html b/doc/html/Wear-Leveling.html
index 10db9f2b..8c93916d 100644
--- a/doc/html/Wear-Leveling.html
+++ b/doc/html/Wear-Leveling.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Security%20Requirements%20and%20Precautions.html">Security Requirements and Precautions</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
@@ -61,4 +61,4 @@ Memory Dump Files</a>.</div>
If you need <a href="Plausible%20Deniability.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
plausible deniability</a>, you must not use VeraCrypt to encrypt any part of (or create encrypted containers on) a device (or file system) that utilizes a wear-leveling mechanism.</div>
<p>To find out whether a device utilizes a wear-leveling mechanism, please refer to documentation supplied with the device or contact the vendor/manufacturer.</p>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Whirlpool.html b/doc/html/Whirlpool.html
index 796c6673..2280910b 100644
--- a/doc/html/Whirlpool.html
+++ b/doc/html/Whirlpool.html
@@ -10,7 +10,7 @@
</head>
<body>
-<div>
+<div>
<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
@@ -27,7 +27,7 @@
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Hash%20Algorithms.html">Hash Algorithms</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
@@ -43,4 +43,4 @@ The Whirlpool hash algorithm was designed by Vincent Rijmen (co-designer of the
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<a href="Streebog.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section &gt;&gt;</a></div>
</div>
-</body></html> \ No newline at end of file
+</body></html>
diff --git a/doc/html/styles.css b/doc/html/styles.css
index 67d27847..6d9a5695 100644
--- a/doc/html/styles.css
+++ b/doc/html/styles.css
@@ -1,5 +1,5 @@
#menu {
- display: none;
+ display: none;
}
#menu ul {
@@ -28,4 +28,4 @@
#menu li a:hover {
background-color: #111111;
-} \ No newline at end of file
+}
diff --git a/src/Boot/EFI/Readme.txt b/src/Boot/EFI/Readme.txt
index 43e29986..a43b0589 100644
--- a/src/Boot/EFI/Readme.txt
+++ b/src/Boot/EFI/Readme.txt
@@ -1,17 +1,16 @@
The source code for VeraCrypt EFI bootloader files is available at: https://github.com/veracrypt/VeraCrypt-DCS
-VeraCrypt-DCS uses EDK II as its UEFI development environement.
+VeraCrypt-DCS uses EDK II as its UEFI development environment.
VeraCrypt-DCS is licensed under LGPL: https://github.com/veracrypt/VeraCrypt-DCS/blob/master/LICENSE
Here the steps to build VeraCrypt-DCS (Visual Studio 2010 SP1 should be installed)
* Clone EDK: git clone https://github.com/tianocore/tianocore.github.io.git edk2
* Switch to UDK2015 branche: git checkout UDK2015
- * Clone VeraCrypt-DCS as DcsPkg inside edk2 folder: git clone https://github.com/veracrypt/VeraCrypt-DCS.git DcsPkg
+ * Clone VeraCrypt-DCS as DcsPkg inside edk2 folder: git clone https://github.com/veracrypt/VeraCrypt-DCS.git DcsPkg
* Switch to VeraCrypt_1.18 branche: git checkout VeraCrypt_1.18
* Setup EDK by typing edksetup.bat at the root of folder edk2
* change directoty to DcsPkg and then type setenv.bat.
* change directory to DcsPkg\Library\VeraCryptLib and then type mklinks_src.bat: you will be asked to provide the path to VeraCrypt src folder.
* change directory to DcsPkg and then type dcs_bld.bat X64Rel
* After the build is finished, EFI bootloader files will be present at edk2\Build\DcsPkg\RELEASE_VS2010x86\X64
- \ No newline at end of file
diff --git a/src/Boot/Windows/BootCommon.h b/src/Boot/Windows/BootCommon.h
index b77b8802..78bf55d8 100644
--- a/src/Boot/Windows/BootCommon.h
+++ b/src/Boot/Windows/BootCommon.h
@@ -3,7 +3,7 @@
Copyright (c) 2008-2012 TrueCrypt Developers Association and which is governed
by the TrueCrypt License 3.0.
- Modifications and additions to the original source code (contained in this file)
+ Modifications and additions to the original source code (contained in this file)
and all other portions of this file are Copyright (c) 2013-2017 IDRIX
and are governed by the Apache License 2.0 the full text of which is
contained in the file License.txt included in VeraCrypt binary and source
@@ -178,7 +178,7 @@ CSTATIC_ASSERT(FIELD_OFFSET(DCS_DISK_ENTRY, Length) == FIELD_OFFSET(DCS_DISK_ENT
CSTATIC_ASSERT(FIELD_OFFSET(DCS_DISK_ENTRY, Offset) == FIELD_OFFSET(DCS_DISK_ENTRY_SECTORS, Offset), Wrong_Offset_offset);
CSTATIC_ASSERT(FIELD_OFFSET(DCS_DISK_ENTRY, Offset) == FIELD_OFFSET(DCS_DISK_ENTRY_PARAMS, Offset), Wrong_Offset_offset);
-// DE type specific data
+// DE type specific data
// DE List
typedef struct _DCS_DISK_ENTRY_LIST {
// EFI_TABLE_HEADER
diff --git a/src/Boot/Windows/BootConsoleIo.cpp b/src/Boot/Windows/BootConsoleIo.cpp
index 9148f5c9..706e36f6 100644
--- a/src/Boot/Windows/BootConsoleIo.cpp
+++ b/src/Boot/Windows/BootConsoleIo.cpp
@@ -260,7 +260,7 @@ byte GetKeyboardChar (byte *scanCode)
{
// reduce CPU usage by halting CPU until the next external interrupt is fired
__asm
- {
+ {
hlt
}
}
diff --git a/src/Boot/Windows/Makefile b/src/Boot/Windows/Makefile
index 1966a3cb..9689b7cf 100644
--- a/src/Boot/Windows/Makefile
+++ b/src/Boot/Windows/Makefile
@@ -196,7 +196,7 @@ $(LIBS)
$(LD) $(LFLAGS) @$(PROJ).crf
del $(PROJ).crf $(PROJ).crf2
-# Compress the Rescue Disk botloader for Cascades and Serpent since it is too big (size > 31232 bytes)
+# Compress the Rescue Disk bootloader for Cascades and Serpent since it is too big (size > 31232 bytes)
#!if DEFINED(RESCUE_DISK) && (!DEFINED (SINGLE_CIPHER) || ("$(SINGLE_CIPHER)" == "SERPENT") || ("$(SINGLE_CIPHER)" == "CAMELLIA"))
upx $(PROJ).$(TARGETEXT)
#!endif
diff --git a/src/Core/Unix/OpenBSD/CoreOpenBSD.cpp b/src/Core/Unix/OpenBSD/CoreOpenBSD.cpp
index 0b55b401..0b55b401 100755..100644
--- a/src/Core/Unix/OpenBSD/CoreOpenBSD.cpp
+++ b/src/Core/Unix/OpenBSD/CoreOpenBSD.cpp
diff --git a/src/Core/Unix/OpenBSD/CoreOpenBSD.h b/src/Core/Unix/OpenBSD/CoreOpenBSD.h
index 3f6c48b5..3f6c48b5 100755..100644
--- a/src/Core/Unix/OpenBSD/CoreOpenBSD.h
+++ b/src/Core/Unix/OpenBSD/CoreOpenBSD.h
diff --git a/src/Core/Unix/OpenBSD/System.h b/src/Core/Unix/OpenBSD/System.h
index 90b24b2a..90b24b2a 100755..100644
--- a/src/Core/Unix/OpenBSD/System.h
+++ b/src/Core/Unix/OpenBSD/System.h
diff --git a/src/Main/GraphicUserInterface.cpp b/src/Main/GraphicUserInterface.cpp
index 7d1cee7c..7d1cee7c 100755..100644
--- a/src/Main/GraphicUserInterface.cpp
+++ b/src/Main/GraphicUserInterface.cpp
diff --git a/src/Makefile b/src/Makefile
index 2efcd98b..eb87e6ea 100644
--- a/src/Makefile
+++ b/src/Makefile
@@ -263,7 +263,7 @@ ifeq "$(shell uname -s)" "Darwin"
export VC_OSX_SDK ?= $(VC_OSX_TARGET)
#check to see if XCode 3 path exists.Otherwise, use XCode 4 path
- VC_OSX_SDK_PATH := /Developer/SDKs/MacOSX$(VC_OSX_SDK).sdk
+ VC_OSX_SDK_PATH := /Developer/SDKs/MacOSX$(VC_OSX_SDK).sdk
ifeq ($(wildcard $(VC_OSX_SDK_PATH)/SDKSettings.plist),)
VC_OSX_SDK_PATH := /Applications/Xcode.app/Contents/Developer/Platforms/MacOSX.platform/Developer/SDKs/MacOSX$(VC_OSX_SDK).sdk
endif
@@ -436,8 +436,8 @@ WX_CONFIGURE_FLAGS += --disable-protocol --disable-protocols --disable-url --dis
--disable-xrc --disable-aui --disable-postscript --disable-printarch \
--disable-arcstream --disable-fs_archive --disable-fs_zip --disable-tarstream --disable-zipstream \
--disable-animatectrl --disable-bmpcombobox --disable-calendar --disable-caret --disable-checklst --disable-collpane --disable-colourpicker --disable-comboctrl \
- --disable-datepick --disable-display --disable-dirpicker --disable-filepicker --disable-fontpicker --disable-grid --disable-dataviewctrl \
- --disable-listbook --disable-odcombobox --disable-sash --disable-searchctrl --disable-slider --disable-splitter --disable-togglebtn \
+ --disable-datepick --disable-display --disable-dirpicker --disable-filepicker --disable-fontpicker --disable-grid --disable-dataviewctrl \
+ --disable-listbook --disable-odcombobox --disable-sash --disable-searchctrl --disable-slider --disable-splitter --disable-togglebtn \
--disable-toolbar --disable-tbarnative --disable-treebook --disable-toolbook --disable-tipwindow --disable-popupwin \
--disable-commondlg --disable-aboutdlg --disable-coldlg --disable-finddlg --disable-fontdlg --disable-numberdlg --disable-splash \
--disable-tipdlg --disable-progressdlg --disable-wizarddlg --disable-miniframe --disable-splines --disable-palette \
diff --git a/src/Readme.txt b/src/Readme.txt
index 096e2315..48bfa220 100644
--- a/src/Readme.txt
+++ b/src/Readme.txt
@@ -106,7 +106,7 @@ for Windows 8.1 installation directory.
The folder "Signing" contains a batch file (sign.bat) that will sign all
VeraCrypt components using a code signing certificate present on the
certificate store and also build the final installation setup.
-The batch file suppose that the code signing certificate is issued by Thawt.
+The batch file suppose that the code signing certificate is issued by Thawte.
This is the case for IDRIX's certificate. If yours is issued by another CA,
then you should put the Root and Intermediate certificates in the "Signing"
folder and then modify sign.bat accordingly.
@@ -115,7 +115,7 @@ VeraCrypt EFI Boot Loader:
--------------------------
VeraCrypt source code contains pre-built EFI binaries under src\Boot\EFI.
-The source code of VeraCrypt EFI Boot Loader is licensed under LGPL and
+The source code of VeraCrypt EFI Boot Loader is licensed under LGPL and
it is available at https://github.com/veracrypt/VeraCrypt-DCS.
For build instructions, please refer to the file src\Boot\EFI\Readme.txt.
@@ -200,7 +200,7 @@ VeraCrypt sources (i.e. if "src" path is "/Users/joe/Projects/VeraCrypt/src"
then wxWidgets should be at "/Users/joe/Projects/wxWidgets-3.0.3")
The build process uses Code Signing certificates whose ID is specified in
-src/Main/Main.make (look for lines containing "Developer ID Application" and
+src/Main/Main.make (look for lines containing "Developer ID Application" and
"Developer ID Installer"). You'll have to modify these lines to put the ID of
your Code Signing certificates or comment them if you don't have one.