VeraCrypt
aboutsummaryrefslogtreecommitdiff
path: root/src/Boot/Windows/BootConsoleIo.cpp
AgeCommit message (Expand)AuthorFilesLines
2016-05-10Remove trailing whitespaceDavid Foerster1-4/+4
2016-05-10Normalize all line terminatorsDavid Foerster1-339/+339
2016-01-20Copyright: update dates to include 2016.Mounir IDRASSI1-1/+1
2015-08-06Update license information to reflect the use of a dual license Apache 2.0 an...Mounir IDRASSI1-5/+9
2015-05-26Windows: first implementation of dynamic modeMounir IDRASSI1-0/+5
2014-11-08Add original TrueCrypt 7.1a sourcesMounir IDRASSI1-0/+330
class='graph'>
-rw-r--r--doc/chm/VeraCrypt.hhp191
-rw-r--r--doc/chm/create_chm.bat11
-rw-r--r--doc/html/AES.html8
-rw-r--r--doc/html/Acknowledgements.html6
-rw-r--r--doc/html/Additional Security Requirements and Precautions.html8
-rw-r--r--doc/html/Authenticity and Integrity.html8
-rw-r--r--doc/html/Authors.html8
-rw-r--r--doc/html/Avoid Third-Party File Extensions.html85
-rw-r--r--doc/html/BCH_Logo_30x30.pngbin0 -> 1918 bytes-rw-r--r--doc/html/BC_Logo_30x30.pngbin0 -> 4097 bytes-rw-r--r--doc/html/BLAKE2s-256.html (renamed from doc/html/RIPEMD-160.html)24
-rw-r--r--doc/html/Beginner's Tutorial.html54
-rw-r--r--doc/html/Beginner's Tutorial_Image_001.jpgbin72868 -> 59697 bytes-rw-r--r--doc/html/Beginner's Tutorial_Image_002.jpgbin97433 -> 114362 bytes-rw-r--r--doc/html/Beginner's Tutorial_Image_003.jpgbin45726 -> 47468 bytes-rw-r--r--doc/html/Beginner's Tutorial_Image_004.jpgbin60635 -> 63558 bytes-rw-r--r--doc/html/Beginner's Tutorial_Image_005.jpgbin67538 -> 60862 bytes-rw-r--r--doc/html/Beginner's Tutorial_Image_007.jpgbin60251 -> 114490 bytes-rw-r--r--doc/html/Beginner's Tutorial_Image_008.jpgbin44347 -> 48785 bytes-rw-r--r--doc/html/Beginner's Tutorial_Image_009.jpgbin36014 -> 47999 bytes-rw-r--r--doc/html/Beginner's Tutorial_Image_010.jpgbin65196 -> 72885 bytes-rw-r--r--doc/html/Beginner's Tutorial_Image_011.jpgbin58346 -> 59578 bytes-rw-r--r--doc/html/Beginner's Tutorial_Image_012.jpgbin18934 -> 13553 bytes-rw-r--r--doc/html/Beginner's Tutorial_Image_013.jpgbin21278 -> 23085 bytes-rw-r--r--doc/html/Beginner's Tutorial_Image_014.jpgbin76689 -> 62898 bytes-rw-r--r--doc/html/Beginner's Tutorial_Image_015.jpgbin76354 -> 62228 bytes-rw-r--r--doc/html/Beginner's Tutorial_Image_016.jpgbin69892 -> 63027 bytes-rw-r--r--doc/html/Beginner's Tutorial_Image_017.jpgbin77042 -> 64296 bytes-rw-r--r--doc/html/Beginner's Tutorial_Image_018.jpgbin34325 -> 31649 bytes-rw-r--r--doc/html/Beginner's Tutorial_Image_019.jpgbin36310 -> 35689 bytes-rw-r--r--doc/html/Beginner's Tutorial_Image_020.jpgbin79449 -> 66095 bytes-rw-r--r--doc/html/Beginner's Tutorial_Image_021.jpgbin45484 -> 72301 bytes-rw-r--r--doc/html/Beginner's Tutorial_Image_022.jpgbin79812 -> 67323 bytes-rw-r--r--doc/html/Beginner's Tutorial_Image_023.gifbin2313 -> 11592 bytes-rw-r--r--doc/html/Camellia.html8
-rw-r--r--doc/html/Cascades.html33
-rw-r--r--doc/html/Changing Passwords and Keyfiles.html8
-rw-r--r--doc/html/Choosing Passwords and Keyfiles.html8
-rw-r--r--doc/html/Command Line Usage.html95
-rw-r--r--doc/html/CompilingGuidelineLinux.html314
-rw-r--r--doc/html/CompilingGuidelineWin.html1225
-rw-r--r--doc/html/CompilingGuidelineWin/AddNewSystemVar.jpgbin0 -> 71100 bytes-rw-r--r--doc/html/CompilingGuidelineWin/CertVerifyFails.jpgbin0 -> 15443 bytes-rw-r--r--doc/html/CompilingGuidelineWin/CertificateCannotBeVerified.jpgbin0 -> 87022 bytes-rw-r--r--doc/html/CompilingGuidelineWin/DistributionPackageDamaged.jpgbin0 -> 10581 bytes-rw-r--r--doc/html/CompilingGuidelineWin/DownloadVS2010.jpgbin0 -> 167558 bytes-rw-r--r--doc/html/CompilingGuidelineWin/DownloadVS2019.jpgbin0 -> 231800 bytes-rw-r--r--doc/html/CompilingGuidelineWin/DownloadVSBuildTools.jpgbin0 -> 187788 bytes-rw-r--r--doc/html/CompilingGuidelineWin/NasmCommandLine.jpgbin0 -> 27541 bytes-rw-r--r--doc/html/CompilingGuidelineWin/RegeditPermissions-1.jpgbin0 -> 42281 bytes-rw-r--r--doc/html/CompilingGuidelineWin/RegeditPermissions-2.jpgbin0 -> 82730 bytes-rw-r--r--doc/html/CompilingGuidelineWin/RegeditPermissions-3.jpgbin0 -> 48073 bytes-rw-r--r--doc/html/CompilingGuidelineWin/RegeditPermissions-4.jpgbin0 -> 20213 bytes-rw-r--r--doc/html/CompilingGuidelineWin/SelectAdvancedSystemSettings.jpgbin0 -> 142348 bytes-rw-r--r--doc/html/CompilingGuidelineWin/SelectEnvironmentVariables.jpgbin0 -> 41283 bytes-rw-r--r--doc/html/CompilingGuidelineWin/SelectPathVariable.jpgbin0 -> 71894 bytes-rw-r--r--doc/html/CompilingGuidelineWin/SelectThisPC.jpgbin0 -> 50245 bytes-rw-r--r--doc/html/CompilingGuidelineWin/VS2010BuildSolution.jpgbin0 -> 59737 bytes-rw-r--r--doc/html/CompilingGuidelineWin/VS2010Win32Config.jpgbin0 -> 167454 bytes-rw-r--r--doc/html/CompilingGuidelineWin/VS2010X64Config.jpgbin0 -> 149165 bytes-rw-r--r--doc/html/CompilingGuidelineWin/VS2019ARM64Config.jpgbin0 -> 58551 bytes-rw-r--r--doc/html/CompilingGuidelineWin/VS2019BuildSolution.jpgbin0 -> 49572 bytes-rw-r--r--doc/html/CompilingGuidelineWin/YasmCommandLine.jpgbin0 -> 33328 bytes-rw-r--r--doc/html/CompilingGuidelineWin/gzipCommandLine.jpgbin0 -> 28217 bytes-rw-r--r--doc/html/CompilingGuidelineWin/upxCommandLine.jpgbin0 -> 52807 bytes-rw-r--r--doc/html/CompilingGuidelines.html47
-rw-r--r--doc/html/Contact.html6
-rw-r--r--doc/html/Contributed Resources.html6
-rw-r--r--doc/html/Conversion_Guide_VeraCrypt_1.26_and_Later.html100
-rw-r--r--doc/html/Converting TrueCrypt volumes and partitions.html18
-rw-r--r--doc/html/Converting TrueCrypt volumes and partitions_truecrypt_convertion.jpgbin65251 -> 57456 bytes-rw-r--r--doc/html/Creating New Volumes.html8
-rw-r--r--doc/html/Data Leaks.html15
-rw-r--r--doc/html/Default Mount Parameters.html14
-rw-r--r--doc/html/Default Mount Parameters_VeraCrypt_password_using_default_parameters.pngbin21924 -> 7767 bytes-rw-r--r--doc/html/Defragmenting.html8
-rw-r--r--doc/html/Digital Signatures.html43
-rw-r--r--doc/html/Disclaimers.html8
-rw-r--r--doc/html/Documentation.html26
-rw-r--r--doc/html/Donation.html152
-rw-r--r--doc/html/Donation_Bank.html117
-rw-r--r--doc/html/Donation_VC_BTC_Sigwit.pngbin0 -> 24361 bytes-rw-r--r--doc/html/Donation_VeraCrypt_Bitcoin.pngbin4396 -> 0 bytes-rw-r--r--doc/html/Donation_VeraCrypt_BitcoinCash.pngbin0 -> 24904 bytes-rw-r--r--doc/html/Donation_VeraCrypt_Bitcoin_small.pngbin0 -> 5917 bytes-rw-r--r--doc/html/Donation_VeraCrypt_Ethereum.pngbin0 -> 29006 bytes-rw-r--r--doc/html/Donation_VeraCrypt_Litecoin.pngbin0 -> 6010 bytes-rw-r--r--doc/html/Donation_VeraCrypt_Monero.pngbin0 -> 7674 bytes-rw-r--r--doc/html/Donation_donate.gifbin0 -> 1714 bytes-rw-r--r--doc/html/Donation_donate_PLN.gifbin0 -> 2893 bytes-rw-r--r--doc/html/EMV Smart Cards.html87
-rw-r--r--doc/html/Encryption Algorithms.html68
-rw-r--r--doc/html/Encryption Scheme.html12
-rw-r--r--doc/html/Ethereum_Logo_19x30.pngbin0 -> 891 bytes-rw-r--r--doc/html/FAQ.html73
-rw-r--r--doc/html/Favorite Volumes.html11
-rw-r--r--doc/html/Hardware Acceleration.html8
-rw-r--r--doc/html/Hash Algorithms.html12
-rw-r--r--doc/html/Header Key Derivation.html35
-rw-r--r--doc/html/Hibernation File.html8
-rw-r--r--doc/html/Hidden Operating System.html6
-rw-r--r--doc/html/Hidden Volume.html6
-rw-r--r--doc/html/Home_VeraCrypt_Default_Mount_Parameters.pngbin12035 -> 4281 bytes-rw-r--r--doc/html/Home_VeraCrypt_menu_Default_Mount_Parameters.pngbin6484 -> 7542 bytes-rw-r--r--doc/html/Home_tibitDonateButton.pngbin627 -> 0 bytes-rw-r--r--doc/html/Hot Keys.html8
-rw-r--r--doc/html/How to Back Up Securely.html8
-rw-r--r--doc/html/Incompatibilities.html21
-rw-r--r--doc/html/Introduction.html6
-rw-r--r--doc/html/Issues and Limitations.html31
-rw-r--r--doc/html/Journaling File Systems.html8
-rw-r--r--doc/html/Keyfiles in VeraCrypt.html28
-rw-r--r--doc/html/Keyfiles in VeraCrypt_Image_040.gifbin26435 -> 27857 bytes-rw-r--r--doc/html/Keyfiles.html295
-rw-r--r--doc/html/Kuznyechik.html8
-rw-r--r--doc/html/LTC_Logo_30x30.pngbin0 -> 1756 bytes-rw-r--r--doc/html/Language Packs.html8
-rw-r--r--doc/html/Legal Information.html20
-rw-r--r--doc/html/Main Program Window.html8
-rw-r--r--doc/html/Malware.html8
-rw-r--r--doc/html/Memory Dump Files.html8
-rw-r--r--doc/html/Miscellaneous.html8
-rw-r--r--doc/html/Modes of Operation.html8
-rw-r--r--doc/html/Monero_Logo_30x30.pngbin0 -> 1169 bytes-rw-r--r--doc/html/Mounting VeraCrypt Volumes.html8
-rw-r--r--doc/html/Multi-User Environment.html8
-rw-r--r--doc/html/Normal Dismount vs Force Dismount.html77
-rw-r--r--doc/html/Notation.html8
-rw-r--r--doc/html/Paging File.html8
-rw-r--r--doc/html/Parallelization.html8
-rw-r--r--doc/html/Personal Iterations Multiplier (PIM).html42
-rw-r--r--doc/html/Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_Step1.pngbin39609 -> 18135 bytes-rw-r--r--doc/html/Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_Step2.pngbin41198 -> 19573 bytes-rw-r--r--doc/html/Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_System_Step1.pngbin24371 -> 12473 bytes-rw-r--r--doc/html/Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_System_Step2.pngbin25515 -> 16840 bytes-rw-r--r--doc/html/Personal Iterations Multiplier (PIM)_VeraCrypt_UsePIM_Step1.pngbin24449 -> 7935 bytes-rw-r--r--doc/html/Personal Iterations Multiplier (PIM)_VeraCrypt_UsePIM_Step2.pngbin26195 -> 11261 bytes-rw-r--r--doc/html/Physical Security.html8
-rw-r--r--doc/html/Pipelining.html8
-rw-r--r--doc/html/Plausible Deniability.html6
-rw-r--r--doc/html/Portable Mode.html8
-rw-r--r--doc/html/Preface.html8
-rw-r--r--doc/html/Program Menu.html24
-rw-r--r--doc/html/Protection of Hidden Volumes.html18
-rw-r--r--doc/html/Protection of Hidden Volumes_Image_027.jpgbin36561 -> 37304 bytes-rw-r--r--doc/html/Protection of Hidden Volumes_Image_028.jpgbin64939 -> 69802 bytes-rw-r--r--doc/html/Protection of Hidden Volumes_Image_029.jpgbin77621 -> 64842 bytes-rw-r--r--doc/html/Protection of Hidden Volumes_Image_030.jpgbin33805 -> 28439 bytes-rw-r--r--doc/html/Protection of Hidden Volumes_Image_031.jpgbin57124 -> 64679 bytes-rw-r--r--doc/html/Random Number Generator.html12
-rw-r--r--doc/html/Reallocated Sectors.html8
-rw-r--r--doc/html/References.html8
-rw-r--r--doc/html/Release Notes.html813
-rw-r--r--doc/html/Removable Medium Volume.html10
-rw-r--r--doc/html/Removing Encryption.html8
-rw-r--r--doc/html/SHA-256.html8
-rw-r--r--doc/html/SHA-512.html8
-rw-r--r--doc/html/Security Model.html8
-rw-r--r--doc/html/Security Requirements and Precautions.html10
-rw-r--r--doc/html/Security Requirements for Hidden Volumes.html8
-rw-r--r--doc/html/Security Tokens & Smart Cards.html10
-rw-r--r--doc/html/Serpent.html8
-rw-r--r--doc/html/Sharing over Network.html8
-rw-r--r--doc/html/Source Code.html20
-rw-r--r--doc/html/Standard Compliance.html8
-rw-r--r--doc/html/Streebog.html8
-rw-r--r--doc/html/Supported Operating Systems.html37
-rw-r--r--doc/html/Supported Systems for System Encryption.html16
-rw-r--r--doc/html/System Encryption.html20
-rw-r--r--doc/html/System Favorite Volumes.html6
-rw-r--r--doc/html/Technical Details.html17
-rw-r--r--doc/html/Trim Operation.html31
-rw-r--r--doc/html/Troubleshooting.html8
-rw-r--r--doc/html/TrueCrypt Support.html13
-rw-r--r--doc/html/TrueCrypt Support_truecrypt_mode_gui.jpgbin37924 -> 36423 bytes-rw-r--r--doc/html/Twofish.html8
-rw-r--r--doc/html/Unencrypted Data in RAM.html12
-rw-r--r--doc/html/Uninstalling VeraCrypt.html8
-rw-r--r--doc/html/Using VeraCrypt Without Administrator Privileges.html8
-rw-r--r--doc/html/VeraCrypt Background Task.html8
-rw-r--r--doc/html/VeraCrypt Hidden Operating System.html10
-rw-r--r--doc/html/VeraCrypt License.html44
-rw-r--r--doc/html/VeraCrypt Memory Protection.html106
-rw-r--r--doc/html/VeraCrypt RAM Encryption.html158
-rw-r--r--doc/html/VeraCrypt Rescue Disk.html106
-rw-r--r--doc/html/VeraCrypt System Files.html8
-rw-r--r--doc/html/VeraCrypt Volume Format Specification.html8
-rw-r--r--doc/html/VeraCrypt Volume.html6
-rw-r--r--doc/html/Volume Clones.html8
-rw-r--r--doc/html/Wear-Leveling.html8
-rw-r--r--doc/html/Whirlpool.html8
-rw-r--r--doc/html/flag-au-small.pngbin0 -> 1111 bytes-rw-r--r--doc/html/flag-au.pngbin0 -> 1557 bytes-rw-r--r--doc/html/flag-eu-small.pngbin0 -> 935 bytes-rw-r--r--doc/html/flag-eu.pngbin0 -> 1727 bytes-rw-r--r--doc/html/flag-gb-small.pngbin0 -> 1081 bytes-rw-r--r--doc/html/flag-gb.pngbin0 -> 2029 bytes-rw-r--r--doc/html/flag-nz-small.pngbin0 -> 783 bytes-rw-r--r--doc/html/flag-nz.pngbin0 -> 1494 bytes-rw-r--r--doc/html/flag-us-small.pngbin0 -> 1029 bytes-rw-r--r--doc/html/flag-us.pngbin0 -> 1147 bytes-rw-r--r--doc/html/liberapay_donate.svg2
-rw-r--r--doc/html/paypal_30x30.pngbin0 -> 1274 bytes-rw-r--r--doc/html/ru/AES.html58
-rw-r--r--doc/html/ru/Acknowledgements.html60
-rw-r--r--doc/html/ru/Additional Security Requirements and Precautions.html52
-rw-r--r--doc/html/ru/Authenticity and Integrity.html54
-rw-r--r--doc/html/ru/Authors.html44
-rw-r--r--doc/html/ru/Avoid Third-Party File Extensions.html85
-rw-r--r--doc/html/ru/BCH_Logo_30x30.pngbin0 -> 1918 bytes-rw-r--r--doc/html/ru/BC_Logo_30x30.pngbin0 -> 4097 bytes-rw-r--r--doc/html/ru/BLAKE2s-256.html59
-rw-r--r--doc/html/ru/Beginner's Tutorial.html244
-rw-r--r--doc/html/ru/Beginner's Tutorial_Image_001.pngbin0 -> 8841 bytes-rw-r--r--doc/html/ru/Beginner's Tutorial_Image_002.pngbin0 -> 64537 bytes-rw-r--r--doc/html/ru/Beginner's Tutorial_Image_003.pngbin0 -> 62196 bytes-rw-r--r--doc/html/ru/Beginner's Tutorial_Image_004.pngbin0 -> 62571 bytes-rw-r--r--doc/html/ru/Beginner's Tutorial_Image_005.pngbin0 -> 11623 bytes-rw-r--r--doc/html/ru/Beginner's Tutorial_Image_007.pngbin0 -> 62627 bytes-rw-r--r--doc/html/ru/Beginner's Tutorial_Image_008.pngbin0 -> 60665 bytes-rw-r--r--doc/html/ru/Beginner's Tutorial_Image_009.pngbin0 -> 58962 bytes-rw-r--r--doc/html/ru/Beginner's Tutorial_Image_010.pngbin0 -> 60725 bytes-rw-r--r--doc/html/ru/Beginner's Tutorial_Image_011.pngbin0 -> 60105 bytes-rw-r--r--doc/html/ru/Beginner's Tutorial_Image_012.pngbin0 -> 2135 bytes-rw-r--r--doc/html/ru/Beginner's Tutorial_Image_013.pngbin0 -> 56606 bytes-rw-r--r--doc/html/ru/Beginner's Tutorial_Image_014.pngbin0 -> 9202 bytes-rw-r--r--doc/html/ru/Beginner's Tutorial_Image_015.pngbin0 -> 9034 bytes-rw-r--r--doc/html/ru/Beginner's Tutorial_Image_016.pngbin0 -> 13171 bytes-rw-r--r--doc/html/ru/Beginner's Tutorial_Image_017.pngbin0 -> 9448 bytes-rw-r--r--doc/html/ru/Beginner's Tutorial_Image_018.pngbin0 -> 4925 bytes-rw-r--r--doc/html/ru/Beginner's Tutorial_Image_019.pngbin0 -> 5315 bytes-rw-r--r--doc/html/ru/Beginner's Tutorial_Image_020.pngbin0 -> 9680 bytes-rw-r--r--doc/html/ru/Beginner's Tutorial_Image_021.pngbin0 -> 19898 bytes-rw-r--r--doc/html/ru/Beginner's Tutorial_Image_022.pngbin0 -> 10053 bytes-rw-r--r--doc/html/ru/Beginner's Tutorial_Image_023.pngbin0 -> 2209 bytes-rw-r--r--doc/html/ru/Beginner's Tutorial_Image_024.pngbin0 -> 9985 bytes-rw-r--r--doc/html/ru/Beginner's Tutorial_Image_034.pngbin0 -> 5849 bytes-rw-r--r--doc/html/ru/Camellia.html48
-rw-r--r--doc/html/ru/Cascades.html91
-rw-r--r--doc/html/ru/Changing Passwords and Keyfiles.html56
-rw-r--r--doc/html/ru/Choosing Passwords and Keyfiles.html60
-rw-r--r--doc/html/ru/Command Line Usage.html325
-rw-r--r--doc/html/ru/CompilingGuidelineLinux.html314
-rw-r--r--doc/html/ru/CompilingGuidelineWin.html1224
-rw-r--r--doc/html/ru/CompilingGuidelines.html47
-rw-r--r--doc/html/ru/Contact.html54
-rw-r--r--doc/html/ru/Contributed Resources.html65
-rw-r--r--doc/html/ru/Conversion_Guide_VeraCrypt_1.26_and_Later.html101
-rw-r--r--doc/html/ru/Converting TrueCrypt volumes and partitions.html52
-rw-r--r--doc/html/ru/Converting TrueCrypt volumes and partitions_truecrypt_convertion.pngbin0 -> 8581 bytes-rw-r--r--doc/html/ru/Creating New Volumes.html139
-rw-r--r--doc/html/ru/Data Leaks.html91
-rw-r--r--doc/html/ru/Default Mount Parameters.html54
-rw-r--r--doc/html/ru/Default Mount Parameters_VeraCrypt_password_using_default_parameters.pngbin0 -> 5283 bytes-rw-r--r--doc/html/ru/Defragmenting.html53
-rw-r--r--doc/html/ru/Digital Signatures.html122
-rw-r--r--doc/html/ru/Disclaimers.html55
-rw-r--r--doc/html/ru/Documentation.html161
-rw-r--r--doc/html/ru/Donation.html122
-rw-r--r--doc/html/ru/Donation_Bank.html117
-rw-r--r--doc/html/ru/Donation_VC_BTC_Sigwit.pngbin0 -> 24361 bytes-rw-r--r--doc/html/ru/Donation_VeraCrypt_BitcoinCash.pngbin0 -> 24904 bytes-rw-r--r--doc/html/ru/Donation_VeraCrypt_Bitcoin_small.pngbin0 -> 5917 bytes-rw-r--r--doc/html/ru/Donation_VeraCrypt_Ethereum.pngbin0 -> 29006 bytes-rw-r--r--doc/html/ru/Donation_VeraCrypt_Litecoin.pngbin0 -> 6010 bytes-rw-r--r--doc/html/ru/Donation_VeraCrypt_Monero.pngbin0 -> 7674 bytes-rw-r--r--doc/html/ru/Donation_donate.gifbin0 -> 1714 bytes-rw-r--r--doc/html/ru/Donation_donate_CHF.gifbin0 -> 1734 bytes-rw-r--r--doc/html/ru/Donation_donate_Dollars.gifbin0 -> 1788 bytes-rw-r--r--doc/html/ru/Donation_donate_Euros.gifbin0 -> 1744 bytes-rw-r--r--doc/html/ru/Donation_donate_GBP.gifbin0 -> 1766 bytes-rw-r--r--doc/html/ru/Donation_donate_PLN.gifbin0 -> 2893 bytes-rw-r--r--doc/html/ru/Donation_donate_YEN.gifbin0 -> 1765 bytes-rw-r--r--doc/html/ru/EMV Smart Cards.html85
-rw-r--r--doc/html/ru/Encryption Algorithms.html270
-rw-r--r--doc/html/ru/Encryption Scheme.html105
-rw-r--r--doc/html/ru/Ethereum_Logo_19x30.pngbin0 -> 891 bytes-rw-r--r--doc/html/ru/FAQ.html911
-rw-r--r--doc/html/ru/Favorite Volumes.html133
-rw-r--r--doc/html/ru/Hardware Acceleration.html87
-rw-r--r--doc/html/ru/Hash Algorithms.html62
-rw-r--r--doc/html/ru/Header Key Derivation.html104
-rw-r--r--doc/html/ru/Hibernation File.html85
-rw-r--r--doc/html/ru/Hidden Operating System.html51
-rw-r--r--doc/html/ru/Hidden Volume.html123
-rw-r--r--doc/html/ru/Home_VeraCrypt_Default_Mount_Parameters.pngbin0 -> 2176 bytes-rw-r--r--doc/html/ru/Home_VeraCrypt_menu_Default_Mount_Parameters.pngbin0 -> 4897 bytes-rw-r--r--doc/html/ru/Home_facebook_veracrypt.pngbin0 -> 868 bytes-rw-r--r--doc/html/ru/Home_reddit.pngbin0 -> 1456 bytes-rw-r--r--doc/html/ru/Home_utilities-file-archiver-3.pngbin0 -> 2186 bytes-rw-r--r--doc/html/ru/Hot Keys.html41
-rw-r--r--doc/html/ru/How to Back Up Securely.html137
-rw-r--r--doc/html/ru/Incompatibilities.html95
-rw-r--r--doc/html/ru/Introduction.html75
-rw-r--r--doc/html/ru/Issues and Limitations.html176
-rw-r--r--doc/html/ru/Journaling File Systems.html53
-rw-r--r--doc/html/ru/Keyfiles in VeraCrypt.html296
-rw-r--r--doc/html/ru/Keyfiles in VeraCrypt_Image_040.pngbin0 -> 5096 bytes-rw-r--r--doc/html/ru/Keyfiles.html111
-rw-r--r--doc/html/ru/Kuznyechik.html45
-rw-r--r--doc/html/ru/LTC_Logo_30x30.pngbin0 -> 1756 bytes-rw-r--r--doc/html/ru/Language Packs.html55
-rw-r--r--doc/html/ru/Legal Information.html67
-rw-r--r--doc/html/ru/Main Program Window.html136
-rw-r--r--doc/html/ru/Malware.html73
-rw-r--r--doc/html/ru/Memory Dump Files.html72
-rw-r--r--doc/html/ru/Miscellaneous.html48
-rw-r--r--doc/html/ru/Modes of Operation.html134
-rw-r--r--doc/html/ru/Monero_Logo_30x30.pngbin0 -> 1169 bytes-rw-r--r--doc/html/ru/Mounting VeraCrypt Volumes.html79
-rw-r--r--doc/html/ru/Multi-User Environment.html62
-rw-r--r--doc/html/ru/Normal Dismount vs Force Dismount.html77
-rw-r--r--doc/html/ru/Notation.html89
-rw-r--r--doc/html/ru/Paging File.html88
-rw-r--r--doc/html/ru/Parallelization.html62
-rw-r--r--doc/html/ru/Personal Iterations Multiplier (PIM).html144
-rw-r--r--doc/html/ru/Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_Step1.pngbin0 -> 8551 bytes-rw-r--r--doc/html/ru/Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_Step2.pngbin0 -> 8852 bytes-rw-r--r--doc/html/ru/Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_System_Step1.pngbin0 -> 9228 bytes-rw-r--r--doc/html/ru/Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_System_Step2.pngbin0 -> 9494 bytes-rw-r--r--doc/html/ru/Personal Iterations Multiplier (PIM)_VeraCrypt_UsePIM_Step1.pngbin0 -> 6027 bytes-rw-r--r--doc/html/ru/Personal Iterations Multiplier (PIM)_VeraCrypt_UsePIM_Step2.pngbin0 -> 6853 bytes-rw-r--r--doc/html/ru/Physical Security.html67
-rw-r--r--doc/html/ru/Pipelining.html60
-rw-r--r--doc/html/ru/Plausible Deniability.html93
-rw-r--r--doc/html/ru/Portable Mode.html100
-rw-r--r--doc/html/ru/Preface.html43
-rw-r--r--doc/html/ru/Program Menu.html281
-rw-r--r--doc/html/ru/Protection of Hidden Volumes.html145
-rw-r--r--doc/html/ru/Protection of Hidden Volumes_Image_027.pngbin0 -> 5606 bytes-rw-r--r--doc/html/ru/Protection of Hidden Volumes_Image_028.pngbin0 -> 9612 bytes-rw-r--r--doc/html/ru/Protection of Hidden Volumes_Image_029.pngbin0 -> 10946 bytes-rw-r--r--doc/html/ru/Protection of Hidden Volumes_Image_030.pngbin0 -> 6189 bytes-rw-r--r--doc/html/ru/Protection of Hidden Volumes_Image_031.pngbin0 -> 9409 bytes-rw-r--r--doc/html/ru/Random Number Generator.html119
-rw-r--r--doc/html/ru/Reallocated Sectors.html58
-rw-r--r--doc/html/ru/References.html238
-rw-r--r--doc/html/ru/Release Notes.html1179
-rw-r--r--doc/html/ru/Removable Medium Volume.html67
-rw-r--r--doc/html/ru/Removing Encryption.html93
-rw-r--r--doc/html/ru/SHA-256.html45
-rw-r--r--doc/html/ru/SHA-512.html45
-rw-r--r--doc/html/ru/Security Model.html159
-rw-r--r--doc/html/ru/Security Requirements and Precautions.html95
-rw-r--r--doc/html/ru/Security Requirements for Hidden Volumes.html253
-rw-r--r--doc/html/ru/Security Tokens & Smart Cards.html44
-rw-r--r--doc/html/ru/Serpent.html64
-rw-r--r--doc/html/ru/Sharing over Network.html66
-rw-r--r--doc/html/ru/Source Code.html54
-rw-r--r--doc/html/ru/Standard Compliance.html48
-rw-r--r--doc/html/ru/Streebog.html46
-rw-r--r--doc/html/ru/Supported Operating Systems.html60
-rw-r--r--doc/html/ru/Supported Systems for System Encryption.html58
-rw-r--r--doc/html/ru/System Encryption.html103
-rw-r--r--doc/html/ru/System Favorite Volumes.html110
-rw-r--r--doc/html/ru/Technical Details.html68
-rw-r--r--doc/html/ru/Trim Operation.html74
-rw-r--r--doc/html/ru/Troubleshooting.html510
-rw-r--r--doc/html/ru/TrueCrypt Support.html45
-rw-r--r--doc/html/ru/TrueCrypt Support_truecrypt_mode_gui.pngbin0 -> 5310 bytes-rw-r--r--doc/html/ru/Twofish.html50
-rw-r--r--doc/html/ru/Unencrypted Data in RAM.html103
-rw-r--r--doc/html/ru/Uninstalling VeraCrypt.html52
-rw-r--r--doc/html/ru/Using VeraCrypt Without Administrator Privileges.html68
-rw-r--r--doc/html/ru/VeraCrypt Background Task.html62
-rw-r--r--doc/html/ru/VeraCrypt Hidden Operating System.html360
-rw-r--r--doc/html/ru/VeraCrypt License.html442
-rw-r--r--doc/html/ru/VeraCrypt Memory Protection.html106
-rw-r--r--doc/html/ru/VeraCrypt RAM Encryption.html158
-rw-r--r--doc/html/ru/VeraCrypt Rescue Disk.html217
-rw-r--r--doc/html/ru/VeraCrypt System Files.html110
-rw-r--r--doc/html/ru/VeraCrypt Volume Format Specification.html759
-rw-r--r--doc/html/ru/VeraCrypt Volume.html52
-rw-r--r--doc/html/ru/VeraCrypt128x128.pngbin0 -> 13328 bytes-rw-r--r--doc/html/ru/Volume Clones.html50
-rw-r--r--doc/html/ru/Wear-Leveling.html84
-rw-r--r--doc/html/ru/Whirlpool.html51
-rw-r--r--doc/html/ru/arrow_right.gifbin0 -> 49 bytes-rw-r--r--doc/html/ru/bank_30x30.pngbin0 -> 1946 bytes-rw-r--r--doc/html/ru/flag-au-small.pngbin0 -> 1111 bytes-rw-r--r--doc/html/ru/flag-au.pngbin0 -> 1557 bytes-rw-r--r--doc/html/ru/flag-eu-small.pngbin0 -> 935 bytes-rw-r--r--doc/html/ru/flag-eu.pngbin0 -> 1727 bytes-rw-r--r--doc/html/ru/flag-gb-small.pngbin0 -> 1081 bytes-rw-r--r--doc/html/ru/flag-gb.pngbin0 -> 2029 bytes-rw-r--r--doc/html/ru/flag-nz-small.pngbin0 -> 783 bytes-rw-r--r--doc/html/ru/flag-nz.pngbin0 -> 1494 bytes-rw-r--r--doc/html/ru/flag-us-small.pngbin0 -> 1029 bytes-rw-r--r--doc/html/ru/flag-us.pngbin0 -> 1147 bytes-rw-r--r--doc/html/ru/flattr-badge-large.pngbin0 -> 2238 bytes-rw-r--r--doc/html/ru/gf2_mul.gifbin0 -> 869 bytes-rw-r--r--doc/html/ru/liberapay_donate.svg2
-rw-r--r--doc/html/ru/paypal_30x30.pngbin0 -> 1274 bytes-rw-r--r--doc/html/ru/styles.css31
-rw-r--r--doc/html/ru/twitter_veracrypt.PNGbin0 -> 2374 bytes-rw-r--r--doc/html/styles.css4
402 files changed, 20557 insertions, 729 deletions
diff --git a/doc/EFI-DCS/dcs_tpm_owner_02.pdf b/doc/EFI-DCS/dcs_tpm_owner_02.pdf
new file mode 100644
index 00000000..128a7533
--- /dev/null
+++ b/doc/EFI-DCS/dcs_tpm_owner_02.pdf
Binary files differ
diff --git a/doc/EFI-DCS/disk_encryption_v1_2.pdf b/doc/EFI-DCS/disk_encryption_v1_2.pdf
new file mode 100644
index 00000000..7a06d017
--- /dev/null
+++ b/doc/EFI-DCS/disk_encryption_v1_2.pdf
Binary files differ
diff --git a/doc/VeraCrypt User Guide.odt b/doc/VeraCrypt User Guide.odt
deleted file mode 100644
index a10f04b9..00000000
--- a/doc/VeraCrypt User Guide.odt
+++ /dev/null
Binary files differ
diff --git a/doc/chm/VeraCrypt User Guide.chm b/doc/chm/VeraCrypt User Guide.chm
new file mode 100644
index 00000000..8c2dd43d
--- /dev/null
+++ b/doc/chm/VeraCrypt User Guide.chm
Binary files differ
diff --git a/doc/chm/VeraCrypt.hhc b/doc/chm/VeraCrypt.hhc
new file mode 100644
index 00000000..57e101b2
--- /dev/null
+++ b/doc/chm/VeraCrypt.hhc
@@ -0,0 +1,449 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<HTML>
+<HEAD>
+<meta name="GENERATOR" content="Microsoft&reg; HTML Help Workshop 4.1">
+<!-- Sitemap 1.0 -->
+</HEAD><BODY>
+<UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Table Of Contents">
+ <param name="Local" value="Documentation.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Preface">
+ <param name="Local" value="Preface.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Introduction">
+ <param name="Local" value="Introduction.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Beginner's Tutorial ">
+ <param name="Local" value="Beginner's Tutorial.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="VeraCrypt Volume ">
+ <param name="Local" value="VeraCrypt Volume.html">
+ </OBJECT>
+ <UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Creating a New VeraCrypt Volume">
+ <param name="Local" value="Creating New Volumes.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Favorite Volumes">
+ <param name="Local" value="Favorite Volumes.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="System Favorite Volumes">
+ <param name="Local" value="System Favorite Volumes.html">
+ </OBJECT>
+ </UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="System Encryption">
+ <param name="Local" value="System Encryption.html">
+ </OBJECT>
+ <UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Hidden Operating System">
+ <param name="Local" value="Hidden Operating System.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Operating Systems Supported for System Encryption">
+ <param name="Local" value="Supported Systems for System Encryption.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="VeraCrypt Rescue Disk">
+ <param name="Local" value="VeraCrypt Rescue Disk.html">
+ </OBJECT>
+ </UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Plausible Deniability">
+ <param name="Local" value="Plausible Deniability.html">
+ </OBJECT>
+ <UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Hidden Volume">
+ <param name="Local" value="Hidden Volume.html">
+ </OBJECT>
+ <UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Protection of Hidden Volumes Against Damage">
+ <param name="Local" value="Protection of Hidden Volumes.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Security Requirements and Precautions Pertaining to Hidden Volumes">
+ <param name="Local" value="Security Requirements for Hidden Volumes.html">
+ </OBJECT>
+ </UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Hidden Operating System">
+ <param name="Local" value="VeraCrypt Hidden Operating System.html">
+ </OBJECT>
+ </UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Main Program Window">
+ <param name="Local" value="Main Program Window.html">
+ </OBJECT>
+ <UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Program Menu">
+ <param name="Local" value="Program Menu.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Mounting Volumes">
+ <param name="Local" value="Mounting VeraCrypt Volumes.html">
+ </OBJECT>
+ </UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Normal Dismount vs Force Dismount ">
+ <param name="Local" value="Normal Dismount vs Force Dismount.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Avoid Third-Party File Extensions">
+ <param name="Local" value="Avoid Third-Party File Extensions.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Parallelization">
+ <param name="Local" value="Parallelization.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Pipelining">
+ <param name="Local" value="Pipelining.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Hardware acceleration">
+ <param name="Local" value="Hardware Acceleration.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Hot keys">
+ <param name="Local" value="Hot Keys.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Keyfiles">
+ <param name="Local" value="Keyfiles in VeraCrypt.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Security Tokens &amp; Smart Cards">
+ <param name="Local" value="Security Tokens & Smart Cards.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Portable Mode">
+ <param name="Local" value="Portable Mode.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="TrueCrypt Support">
+ <param name="Local" value="TrueCrypt Support.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Converting TrueCrypt Volumes &amp; Partitions">
+ <param name="Local" value="Converting TrueCrypt volumes and partitions.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Conversion Guide for Versions 1.26 and Later">
+ <param name="Local" value="Conversion_Guide_VeraCrypt_1.26_and_Later.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Default Mount Parameters">
+ <param name="Local" value="Default Mount Parameters.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Language Packs">
+ <param name="Local" value="Language Packs.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Encryption Algorithms">
+ <param name="Local" value="Encryption Algorithms.html">
+ </OBJECT>
+ <UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="AES">
+ <param name="Local" value="AES.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Camellia">
+ <param name="Local" value="Camellia.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Kuznyechik">
+ <param name="Local" value="Kuznyechik.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Serpent">
+ <param name="Local" value="Serpent.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Twofish">
+ <param name="Local" value="Twofish.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Cascades of ciphers">
+ <param name="Local" value="Cascades.html">
+ </OBJECT>
+ </UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Hash Algorithms">
+ <param name="Local" value="Hash Algorithms.html">
+ </OBJECT>
+ <UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="BLAKE2s-256">
+ <param name="Local" value="BLAKE2s-256.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="SHA-256">
+ <param name="Local" value="SHA-256.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="SHA-512">
+ <param name="Local" value="SHA-512.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Whirlpool">
+ <param name="Local" value="Whirlpool.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Streebog">
+ <param name="Local" value="Streebog.html">
+ </OBJECT>
+ </UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Supported Operating Systems">
+ <param name="Local" value="Supported Operating Systems.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Command Line Usage">
+ <param name="Local" value="Command Line Usage.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Security Model">
+ <param name="Local" value="Security Model.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Security Requirements And Precautions">
+ <param name="Local" value="Security Requirements and Precautions.html">
+ </OBJECT>
+ <UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Data Leaks">
+ <param name="Local" value="Data Leaks.html">
+ </OBJECT>
+ <UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Paging File">
+ <param name="Local" value="Paging File.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Memory Dump Files">
+ <param name="Local" value="Memory Dump Files.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Hibernation File">
+ <param name="Local" value="Hibernation File.html">
+ </OBJECT>
+ </UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Unencrypted Data in RAM">
+ <param name="Local" value="Unencrypted Data in RAM.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="VeraCrypt RAM Encryption">
+ <param name="Local" value="VeraCrypt RAM Encryption.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="VeraCrypt Memory Protection">
+ <param name="Local" value="VeraCrypt Memory Protection.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Physical Security">
+ <param name="Local" value="Physical Security.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Malware">
+ <param name="Local" value="Malware.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Multi-User Environment">
+ <param name="Local" value="Multi-User Environment.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Authenticity and Integrity">
+ <param name="Local" value="Authenticity and Integrity.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Choosing Passwords and Keyfiles">
+ <param name="Local" value="Choosing Passwords and Keyfiles.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Changing Passwords and Keyfiles">
+ <param name="Local" value="Changing Passwords and Keyfiles.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Trim Operation">
+ <param name="Local" value="Trim Operation.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Wear-Leveling">
+ <param name="Local" value="Wear-Leveling.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Reallocated Sectors">
+ <param name="Local" value="Reallocated Sectors.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Defragmenting">
+ <param name="Local" value="Defragmenting.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Journaling File Systems">
+ <param name="Local" value="Journaling File Systems.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Volume Clones">
+ <param name="Local" value="Volume Clones.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Additional Security Requirements and Precautions">
+ <param name="Local" value="Additional Security Requirements and Precautions.html">
+ </OBJECT>
+ </UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="How To Back Up Securely">
+ <param name="Local" value="How to Back Up Securely.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Miscellaneous">
+ <param name="Local" value="Miscellaneous.html">
+ </OBJECT>
+ <UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Using VeraCrypt Without Administrator Privileges">
+ <param name="Local" value="Using VeraCrypt Without Administrator Privileges.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Sharing Over Network">
+ <param name="Local" value="Sharing over Network.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="VeraCrypt Background Task">
+ <param name="Local" value="VeraCrypt Background Task.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Volume Mounted as Removable Medium">
+ <param name="Local" value="Removable Medium Volume.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="VeraCrypt System Files &amp; Application Data">
+ <param name="Local" value="VeraCrypt System Files.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="How To Remove Encryption">
+ <param name="Local" value="Removing Encryption.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Uninstalling VeraCrypt">
+ <param name="Local" value="Uninstalling VeraCrypt.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Digital Signatures">
+ <param name="Local" value="Digital Signatures.html">
+ </OBJECT>
+ </UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Troubleshooting">
+ <param name="Local" value="Troubleshooting.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Incompatibilities">
+ <param name="Local" value="Incompatibilities.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Known Issues and Limitations">
+ <param name="Local" value="Issues and Limitations.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Frequently Asked Questions">
+ <param name="Local" value="FAQ.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Technical Details">
+ <param name="Local" value="Technical Details.html">
+ </OBJECT>
+ <UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Notation">
+ <param name="Local" value="Notation.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Encryption Scheme">
+ <param name="Local" value="Encryption Scheme.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Modes of Operation">
+ <param name="Local" value="Modes of Operation.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Header Key Derivation, Salt, and Iteration Count">
+ <param name="Local" value="Header Key Derivation.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Random Number Generator">
+ <param name="Local" value="Random Number Generator.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Keyfiles">
+ <param name="Local" value="Keyfiles.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="PIM">
+ <param name="Local" value="Personal Iterations Multiplier (PIM).html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="VeraCrypt Volume Format Specification">
+ <param name="Local" value="VeraCrypt Volume Format Specification.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Compliance with Standards and Specifications">
+ <param name="Local" value="Standard Compliance.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Source Code">
+ <param name="Local" value="Source Code.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Building VeraCrypt From Source">
+ <param name="Local" value="CompilingGuidelines.html">
+ </OBJECT>
+ <UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Windows Build Guide">
+ <param name="Local" value="CompilingGuidelineWin.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Linux Build Guide">
+ <param name="Local" value="CompilingGuidelineLinux.html">
+ </OBJECT>
+ </UL>
+ </UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Contact">
+ <param name="Local" value="Contact.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Legal Information">
+ <param name="Local" value="Legal Information.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Version History">
+ <param name="Local" value="Release Notes.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Acknowledgements">
+ <param name="Local" value="Acknowledgements.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="References">
+ <param name="Local" value="References.html">
+ </OBJECT>
+</UL>
+</BODY></HTML>
diff --git a/doc/chm/VeraCrypt.hhk b/doc/chm/VeraCrypt.hhk
new file mode 100644
index 00000000..5d4da5ca
--- /dev/null
+++ b/doc/chm/VeraCrypt.hhk
@@ -0,0 +1,13 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<HTML>
+<HEAD>
+<!-- Sitemap 1.0 -->
+</HEAD><BODY>
+<UL>
+<LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Table Of Contents">
+ <param name="Local" value="Documentation.html">
+ </OBJECT>
+
+</UL>
+</BODY></HTML>
diff --git a/doc/chm/VeraCrypt.hhp b/doc/chm/VeraCrypt.hhp
new file mode 100644
index 00000000..e6ff2430
--- /dev/null
+++ b/doc/chm/VeraCrypt.hhp
@@ -0,0 +1,191 @@
+[OPTIONS]
+Compatibility=1.1 or later
+Compiled file=VeraCrypt User Guide.chm
+Contents file=VeraCrypt.hhc
+Default topic=Documentation.html
+Display compile progress=No
+Full-text search=Yes
+Index file=VeraCrypt.hhk
+Language=0x409 English (United States)
+Title=VeraCrypt User Guide
+
+[FILES]
+Acknowledgements.html
+Additional Security Requirements and Precautions.html
+AES.html
+arrow_right.gif
+Authenticity and Integrity.html
+Authors.html
+Avoid Third-Party File Extensions.html
+bank_30x30.png
+BC_Logo_30x30.png
+BCH_Logo_30x30.png
+Beginner's Tutorial.html
+Beginner's Tutorial_Image_001.jpg
+Beginner's Tutorial_Image_002.jpg
+Beginner's Tutorial_Image_003.jpg
+Beginner's Tutorial_Image_004.jpg
+Beginner's Tutorial_Image_005.jpg
+Beginner's Tutorial_Image_007.jpg
+Beginner's Tutorial_Image_008.jpg
+Beginner's Tutorial_Image_009.jpg
+Beginner's Tutorial_Image_010.jpg
+Beginner's Tutorial_Image_011.jpg
+Beginner's Tutorial_Image_012.jpg
+Beginner's Tutorial_Image_013.jpg
+Beginner's Tutorial_Image_014.jpg
+Beginner's Tutorial_Image_015.jpg
+Beginner's Tutorial_Image_016.jpg
+Beginner's Tutorial_Image_017.jpg
+Beginner's Tutorial_Image_018.jpg
+Beginner's Tutorial_Image_019.jpg
+Beginner's Tutorial_Image_020.jpg
+Beginner's Tutorial_Image_021.jpg
+Beginner's Tutorial_Image_022.jpg
+Beginner's Tutorial_Image_023.gif
+Beginner's Tutorial_Image_024.gif
+Beginner's Tutorial_Image_034.png
+BLAKE2s-256.html
+Camellia.html
+Cascades.html
+Changing Passwords and Keyfiles.html
+Choosing Passwords and Keyfiles.html
+Command Line Usage.html
+CompilingGuidelineLinux.html
+CompilingGuidelines.html
+CompilingGuidelineWin.html
+Contact.html
+Contributed Resources.html
+Conversion_Guide_VeraCrypt_1.26_and_Later.html
+Converting TrueCrypt volumes and partitions.html
+Converting TrueCrypt volumes and partitions_truecrypt_convertion.jpg
+Creating New Volumes.html
+Data Leaks.html
+Default Mount Parameters.html
+Default Mount Parameters_VeraCrypt_password_using_default_parameters.png
+Defragmenting.html
+Digital Signatures.html
+Disclaimers.html
+Documentation.html
+Donation.html
+Donation_donate.gif
+Donation_donate_CHF.gif
+Donation_donate_Dollars.gif
+Donation_donate_Euros.gif
+Donation_donate_GBP.gif
+Donation_donate_PLN.gif
+Donation_donate_YEN.gif
+Donation_VeraCrypt_Bitcoin_small.png
+Donation_VeraCrypt_BitcoinCash.png
+Donation_VeraCrypt_Litecoin.png
+Donation_VeraCrypt_Monero.png
+Encryption Algorithms.html
+Encryption Scheme.html
+FAQ.html
+Favorite Volumes.html
+flattr-badge-large.png
+gf2_mul.gif
+Hardware Acceleration.html
+Hash Algorithms.html
+Header Key Derivation.html
+Hibernation File.html
+Hidden Operating System.html
+Hidden Volume.html
+Home_facebook_veracrypt.png
+Home_reddit.png
+Home_utilities-file-archiver-3.png
+Home_VeraCrypt_Default_Mount_Parameters.png
+Home_VeraCrypt_menu_Default_Mount_Parameters.png
+Hot Keys.html
+How to Back Up Securely.html
+Incompatibilities.html
+Introduction.html
+Issues and Limitations.html
+Journaling File Systems.html
+Keyfiles in VeraCrypt.html
+Keyfiles in VeraCrypt_Image_040.gif
+Keyfiles.html
+Kuznyechik.html
+Language Packs.html
+Legal Information.html
+liberapay_donate.svg
+LTC_Logo_30x30.png
+Main Program Window.html
+Malware.html
+Memory Dump Files.html
+Miscellaneous.html
+Modes of Operation.html
+Monero_Logo_30x30.png
+Mounting VeraCrypt Volumes.html
+Multi-User Environment.html
+Notation.html
+Paging File.html
+Parallelization.html
+paypal_30x30.png
+Personal Iterations Multiplier (PIM).html
+Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_Step1.png
+Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_Step2.png
+Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_System_Step1.png
+Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_System_Step2.png
+Personal Iterations Multiplier (PIM)_VeraCrypt_UsePIM_Step1.png
+Personal Iterations Multiplier (PIM)_VeraCrypt_UsePIM_Step2.png
+Physical Security.html
+Pipelining.html
+Plausible Deniability.html
+Portable Mode.html
+Preface.html
+Program Menu.html
+Protection of Hidden Volumes.html
+Protection of Hidden Volumes_Image_027.jpg
+Protection of Hidden Volumes_Image_028.jpg
+Protection of Hidden Volumes_Image_029.jpg
+Protection of Hidden Volumes_Image_030.jpg
+Protection of Hidden Volumes_Image_031.jpg
+Random Number Generator.html
+Reallocated Sectors.html
+References.html
+Release Notes.html
+Removable Medium Volume.html
+Removing Encryption.html
+Security Model.html
+Security Requirements and Precautions.html
+Security Requirements for Hidden Volumes.html
+Security Tokens & Smart Cards.html
+Serpent.html
+SHA-256.html
+SHA-512.html
+Sharing over Network.html
+Source Code.html
+Standard Compliance.html
+Streebog.html
+styles.css
+Supported Operating Systems.html
+Supported Systems for System Encryption.html
+System Encryption.html
+System Favorite Volumes.html
+Technical Details.html
+Trim Operation.html
+Troubleshooting.html
+TrueCrypt Support.html
+TrueCrypt Support_truecrypt_mode_gui.jpg
+twitter_veracrypt.PNG
+Twofish.html
+Unencrypted Data in RAM.html
+Uninstalling VeraCrypt.html
+Using VeraCrypt Without Administrator Privileges.html
+VeraCrypt Background Task.html
+VeraCrypt Hidden Operating System.html
+VeraCrypt License.html
+VeraCrypt Memory Protection.html
+VeraCrypt RAM Encryption.html
+VeraCrypt Rescue Disk.html
+VeraCrypt System Files.html
+VeraCrypt Volume Format Specification.html
+VeraCrypt Volume.html
+VeraCrypt128x128.png
+Volume Clones.html
+Wear-Leveling.html
+Whirlpool.html
+
+[INFOTYPES]
+
diff --git a/doc/chm/create_chm.bat b/doc/chm/create_chm.bat
new file mode 100644
index 00000000..ffc53ebe
--- /dev/null
+++ b/doc/chm/create_chm.bat
@@ -0,0 +1,11 @@
+PATH=%PATH%;C:\Program Files (x86)\HTML Help Workshop
+
+set CHMBUILDPATH=%~dp0
+cd %CHMBUILDPATH%
+
+xcopy /E ..\html\* .
+
+hhc VeraCrypt.hhp
+
+del /F /Q *.html *.css *.jpg *.gif *.png *.svg
+rmdir /s /Q CompilingGuidelineWin ru
diff --git a/doc/html/AES.html b/doc/html/AES.html
index 38a56a30..3481a189 100644
--- a/doc/html/AES.html
+++ b/doc/html/AES.html
@@ -1,51 +1,51 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Encryption%20Algorithms.html">Encryption Algorithms</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="AES.html">AES</a>
</p></div>
<div class="wikidoc">
<h1>AES</h1>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
The Advanced Encryption Standard (AES) specifies a FIPS-approved cryptographic algorithm (Rijndael, designed by Joan Daemen and Vincent Rijmen, published in 1998) that may be used by US federal departments and agencies to cryptographically protect sensitive
information [3]. VeraCrypt uses AES with 14 rounds and a 256-bit key (i.e., AES-256, published in 2001) operating in
<a href="Modes%20of%20Operation.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
XTS mode</a> (see the section <a href="Modes%20of%20Operation.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
Modes of Operation</a>).</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
In June 2003, after the NSA (US National Security Agency) conducted a review and analysis of AES, the U.S. CNSS (Committee on National Security Systems) announced in [1] that the design and strength of AES-256 (and AES-192) are sufficient to protect classified
information up to the Top Secret level. This is applicable to all U.S. Government Departments or Agencies that are considering the acquisition or use of products incorporating the Advanced Encryption Standard (AES) to satisfy Information Assurance requirements
associated with the protection of national security systems and/or national security information [1].</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<a href="Camellia.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section &gt;&gt;</a></div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Acknowledgements.html b/doc/html/Acknowledgements.html
index 54f5d7da..b6687393 100644
--- a/doc/html/Acknowledgements.html
+++ b/doc/html/Acknowledgements.html
@@ -1,58 +1,58 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Acknowledgements.html">Acknowledgements</a>
</p></div>
<div class="wikidoc">
<div>
<h1>Acknowledgements</h1>
<p>We would like to thank the following people:</p>
<p>The TrueCrypt Developers team who have done an amazing job over the course of 10 years. Without their hard work, VeraCrypt would not exist today.</p>
<p>Paul Le Roux for making his E4M source code available. TrueCrypt 1.0 was derived from E4M and some parts of the E4M source code are still incorporated in the latest version of the TrueCrypt source code.</p>
<p>Brian Gladman, who wrote the excellent AES, Twofish, and SHA-512 routines.</p>
<p>Peter Gutmann for his paper on random numbers, and for creating his cryptlib, which was the source of parts of the random number generator source code.</p>
<p>Wei Dai, who wrote the Serpent and RIPEMD-160 and Whirlpool routines.</p>
<p>Tom St Denis, the author of LibTomCrypt which includes compact SHA-256 routines.</p>
<p>Mark Adler and Jean-loup Gailly, who wrote the zlib library.</p>
<p>The designers of the encryption algorithms, hash algorithms, and the mode of operation:</p>
<p>Horst Feistel, Don Coppersmith, Walt Tuchmann, Lars Knudsen, Ross Anderson, Eli Biham, Bruce Schneier, David Wagner, John Kelsey, Niels Ferguson, Doug Whiting, Chris Hall, Joan Daemen, Vincent Rijmen, Carlisle Adams, Stafford Tavares, Phillip Rogaway, Hans
Dobbertin, Antoon Bosselaers, Bart Preneel, Paulo S. L. M. Barreto.</p>
<p>Andreas Becker for designing VeraCrypt logo and icons.</p>
<p>Xavier de Carn&eacute; de Carnavalet who proposed a speed optimization for PBKDF2 that reduced mount/boot time by half.</p>
<p>kerukuro for cppcrypto library (http://cppcrypto.sourceforge.net/) from which Kuznyechik cipher implementation was taken.</p>
<p><br>
Dieter Baron and Thomas Klausner who wrote the libzip library.</p>
<p><br>
Jack Lloyd who wrote the SIMD optimized Serpent implementation.</p>
<p>All the others who have made this project possible, all who have morally supported us, and all who sent us bug reports or suggestions for improvements.</p>
<p>Thank you very much.</p>
</div>
</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Additional Security Requirements and Precautions.html b/doc/html/Additional Security Requirements and Precautions.html
index c7b5f067..a0fc6035 100644
--- a/doc/html/Additional Security Requirements and Precautions.html
+++ b/doc/html/Additional Security Requirements and Precautions.html
@@ -1,52 +1,52 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Security%20Requirements%20and%20Precautions.html">Security Requirements and Precautions</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Additional%20Security%20Requirements%20and%20Precautions.html">Additional Security Requirements and Precautions</a>
</p></div>
<div class="wikidoc">
<div>
<h1>Additional Security Requirements and Precautions</h1>
<p>In addition to the requirements and precautions described in this chapter (<a href="Security%20Requirements%20and%20Precautions.html"><em>Security Requirements and Precautions</em></a>), you must follow and keep in
mind the security requirements, precautions, and limitations listed in the following chapters and sections:</p>
<ul>
<li><a href="How%20to%20Back%20Up%20Securely.html"><em><strong>How to Back Up Securely</strong></em></a>
</li><li><a href="Issues%20and%20Limitations.html"><em><strong>Limitations</strong></em></a>
</li><li><a href="Security%20Model.html"><em><strong>Security Model</strong></em></a>
</li><li><a href="Security%20Requirements%20for%20Hidden%20Volumes.html"><em><strong>Security Requirements and Precautions Pertaining to Hidden Volumes</strong></em></a>
</li><li><a href="Plausible%20Deniability.html"><em><strong>Plausible Deniability</strong></em></a>
</li></ul>
<p>See also: <a href="Digital%20Signatures.html">
<em>Digital Signatures</em></a></p>
</div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Authenticity and Integrity.html b/doc/html/Authenticity and Integrity.html
index b7075beb..8b8b276a 100644
--- a/doc/html/Authenticity and Integrity.html
+++ b/doc/html/Authenticity and Integrity.html
@@ -1,49 +1,49 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Security%20Requirements%20and%20Precautions.html">Security Requirements and Precautions</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Authenticity%20and%20Integrity.html">Authenticity and Integrity</a>
</p></div>
<div class="wikidoc">
<div>
<h1>Authenticity and Integrity</h1>
<p>VeraCrypt uses encryption to preserve the <em>confidentiality</em> of data it encrypts. VeraCrypt neither preserves nor verifies the integrity or authenticity of data it encrypts or decrypts. Hence, if you allow an adversary to modify data encrypted by VeraCrypt,
he can set the value of any 16-byte block of the data to a random value or to a previous value, which he was able to obtain in the past. Note that the adversary cannot choose the value that you will obtain when VeraCrypt decrypts the modified block &mdash;
the value will be random &mdash; unless the attacker restores an older version of the encrypted block, which he was able to obtain in the past. It is your responsibility to verify the integrity and authenticity of data encrypted or decrypted by VeraCrypt (for
example, by using appropriate third-party software).<br>
<br>
See also: <a href="Physical%20Security.html">
<em>Physical Security</em></a>, <a href="Security%20Model.html">
<em>Security Model</em></a></p>
</div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Authors.html b/doc/html/Authors.html
index 79b5063b..835e99eb 100644
--- a/doc/html/Authors.html
+++ b/doc/html/Authors.html
@@ -1,42 +1,42 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="VeraCrypt%20Volume.html">VeraCrypt Volume</a>
</p></div>
<div class="wikidoc">
<h2>Authors</h2>
<p>Mounir IDRASSI (<a href="https://www.idrix.fr" target="_blank">IDRIX</a>, <a href="https://fr.linkedin.com/in/idrassi" target="_blank">
https://fr.linkedin.com/in/idrassi</a>) is the creator and main developer of VeraCrypt. He managed all development and deployment aspects on all supported platforms (Windows,Linux and OSX).</p>
<p>Alex Kolotnikov (<a href="https://ru.linkedin.com/in/alex-kolotnikov-6625568b" target="_blank">https://ru.linkedin.com/in/alex-kolotnikov-6625568b</a>) is the author of VeraCrypt EFI bootloader. He manages all aspects of EFI support and his strong expertise
helps bring new exciting features to VeraCrypt Windows system encryption.</p>
<p>&nbsp;</p>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Avoid Third-Party File Extensions.html b/doc/html/Avoid Third-Party File Extensions.html
new file mode 100644
index 00000000..b339e780
--- /dev/null
+++ b/doc/html/Avoid Third-Party File Extensions.html
@@ -0,0 +1,85 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
+ "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
+<head>
+<meta http-equiv="content-type" content="text/html; charset=utf-8" />
+<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
+<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
+<meta name="keywords" content="encryption, security"/>
+<link href="styles.css" rel="stylesheet" type="text/css" />
+</head>
+<body>
+
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+</div>
+
+<div id="menu">
+ <ul>
+ <li><a href="Home.html">Home</a></li>
+ <li><a href="/code/">Source Code</a></li>
+ <li><a href="Downloads.html">Downloads</a></li>
+ <li><a class="active" href="Documentation.html">Documentation</a></li>
+ <li><a href="Donation.html">Donate</a></li>
+ <li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
+ </ul>
+</div>
+
+<div>
+<p>
+<a href="Documentation.html">Documentation</a>
+<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
+<a href="Avoid%20Third-Party%20File%20Extensions.html">Avoid Third-Party File Extensions</a>
+</p></div>
+
+<div class="wikidoc">
+ <h1>Understanding the Risks of Using Third-Party File Extensions with VeraCrypt</h1>
+ <div>
+ <p>While VeraCrypt provides robust encryption capabilities to secure your data, using third-party file extensions for File Containers or Keyfiles could risk making the encrypted data inaccessible.<br />
+ This guide provides an in-depth explanation of the associated risks, and it outlines recommendations for best practices to mitigate these risks.</p>
+ </div>
+
+ <h2>Risks Associated with File Containers</h2>
+ <div>
+ <p>Using a third-party file extension for File Containers exposes you to several risks:</p>
+ <ul>
+ <li>Overwritten Metadata: Third-party applications may update their metadata, which could overwrite crucial parts of the File Container.</li>
+ <li>Unintentional Changes: Accidentally launching a File Container with a third-party application could modify its metadata without your consent.</li>
+ <li>Container Corruption: These actions could render the container unreadable or unusable.</li>
+ <li>Data Loss: The data within the container might be permanently lost if the container becomes corrupted.</li>
+ </ul>
+ </div>
+
+ <h2>Risks Associated with Keyfiles</h2>
+ <div>
+ <p>Similar risks are associated with Keyfiles:</p>
+ <ul>
+ <li>Keyfile Corruption: Inadvertently modifying a Keyfile with a third-party application can make it unusable for decryption.</li>
+ <li>Overwritten Data: Third-party applications may overwrite the portion of the Keyfile that VeraCrypt uses for decryption.</li>
+ <li>Unintentional Changes: Accidental changes can make it impossible to mount the volume unless you have an unaltered backup of the Keyfile.</li>
+ </ul>
+ </div>
+
+ <h2>Examples of Extensions to Avoid</h2>
+ <div>
+ <p>Avoid using the following types of third-party file extensions:</p>
+ <ul>
+ <li>Media Files: Picture, audio, and video files are subject to metadata changes by their respective software.</li>
+ <li>Archive Files: Zip files can be easily modified, which could disrupt the encrypted volume.</li>
+ <li>Executable Files: Software updates can modify these files, making them unreliable as File Containers or Keyfiles.</li>
+ <li>Document Files: Office and PDF files can be automatically updated by productivity software, making them risky to use.</li>
+ </ul>
+ </div>
+
+ <h2>Recommendations</h2>
+ <div>
+ <p>For secure usage, consider the following best practices:</p>
+ <ul>
+ <li>Use neutral file extensions for File Containers and Keyfiles to minimize the risk of automatic file association.</li>
+ <li>Keep secure backups of your File Containers and Keyfiles in locations isolated from network access.</li>
+ <li>Disable auto-open settings for the specific file extensions you use for VeraCrypt File Containers and Keyfiles.</li>
+ <li>Always double-check file associations and be cautious when using a new device or third-party application.</li>
+ </ul>
+ </div>
+
+<div class="ClearBoth"></div></body></html>
diff --git a/doc/html/BCH_Logo_30x30.png b/doc/html/BCH_Logo_30x30.png
new file mode 100644
index 00000000..00c71cb9
--- /dev/null
+++ b/doc/html/BCH_Logo_30x30.png
Binary files differ
diff --git a/doc/html/BC_Logo_30x30.png b/doc/html/BC_Logo_30x30.png
new file mode 100644
index 00000000..a53a6d93
--- /dev/null
+++ b/doc/html/BC_Logo_30x30.png
Binary files differ
diff --git a/doc/html/RIPEMD-160.html b/doc/html/BLAKE2s-256.html
index 663b073d..097b714f 100644
--- a/doc/html/RIPEMD-160.html
+++ b/doc/html/BLAKE2s-256.html
@@ -1,45 +1,51 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Hash%20Algorithms.html">Hash Algorithms</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
-<a href="RIPEMD-160.html">RIPEMD-160</a>
+<a href="BLAKE2s-256.html">BLAKE2s-256</a>
</p></div>
<div class="wikidoc">
-<h1>RIPEMD-160</h1>
+<h1>BLAKE2s-256</h1>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
-RIPEMD-160, published in 1996, is a hash algorithm designed by Hans Dobbertin, Antoon Bosselaers, and Bart Preneel in an open academic community. The size of the output of RIPEMD-160 is 160 bits. RIPEMD-160 is a strengthened version of the RIPEMD hash algorithm
- that was developed in the framework of the European Union's project RIPE (<em style="text-align:left">RACE Integrity Primitives Evaluation</em>), 1988-1992. RIPEMD-160 was adopted by the International Organization for Standardization (ISO) and the IEC in the
- ISO/IEC 10118-3:2004 international standard [21].</div>
+<p>
+BLAKE2 is a cryptographic hash function based on BLAKE, created by Jean-Philippe Aumasson, Samuel Neves, Zooko Wilcox-O'Hearn, and Christian Winnerlein. It was announced on December 21, 2012. The design goal was to replace the widely used, but broken, MD5 and SHA-1 algorithms in applications requiring high performance in software. BLAKE2 provides better security than SHA-2 and similar to that of SHA-3 (e.g. immunity to length extension, indifferentiability from a random oracle, etc...).<br/>
+BLAKE2 removes addition of constants to message words from BLAKE round function, changes two rotation constants, simplifies padding, adds parameter block that is XOR'ed with initialization vectors, and reduces the number of rounds from 16 to 12 for BLAKE2b (successor of BLAKE-512), and from 14 to 10 for BLAKE2s (successor of BLAKE-256).<br/>
+BLAKE2b and BLAKE2s are specified in RFC 7693.
+</p>
+<p>
+VeraCrypt uses only BLAKE2s with its maximum output size of 32-bytes (256 bits).
+</p>
+</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<a href="SHA-256.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section &gt;&gt;</a></div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Beginner's Tutorial.html b/doc/html/Beginner's Tutorial.html
index 454f1ed1..c39ee596 100644
--- a/doc/html/Beginner's Tutorial.html
+++ b/doc/html/Beginner's Tutorial.html
@@ -1,207 +1,207 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Beginner's%20Tutorial.html">Beginner's Tutorial</a>
</p></div>
<div class="wikidoc">
<h1>Beginner's Tutorial</h1>
<h2>How to Create and Use a VeraCrypt Container</h2>
<p>This chapter contains step-by-step instructions on how to create, mount, and use a VeraCrypt volume. We strongly recommend that you also read the other sections of this manual, as they contain important information.</p>
<h4>STEP 1:</h4>
<p>If you have not done so, download and install VeraCrypt. Then launch VeraCrypt by double-clicking the file VeraCrypt.exe or by clicking the VeraCrypt shortcut in your Windows Start menu.</p>
<h4>STEP 2:</h4>
-<p><img src="Beginner's Tutorial_Image_001.jpg" alt="" width="579" height="498"><br>
+<p><img src="Beginner's Tutorial_Image_001.jpg" alt=""><br>
<br>
The main VeraCrypt window should appear. Click <strong>Create Volume </strong>(marked with a red rectangle for clarity).</p>
<h4>STEP 3:</h4>
-<p><img src="Beginner's Tutorial_Image_002.jpg" alt="" width="616" height="410"><br>
+<p><img src="Beginner's Tutorial_Image_002.jpg" alt=""><br>
<br>
The VeraCrypt Volume Creation Wizard window should appear.<br>
<br>
In this step you need to choose where you wish the VeraCrypt volume to be created. A VeraCrypt volume can reside in a file, which is also called container, in a partition or drive. In this tutorial, we will choose the first option and create a VeraCrypt volume
within a file.<br>
<br>
As the option is selected by default, you can just click <strong>Next</strong>.</p>
<p>Note: In the following steps, the screenshots will show only the right-hand part of the Wizard window.</p>
<h4>STEP 4:</h4>
-<p><img src="Beginner's Tutorial_Image_003.jpg" alt="" width="371" height="333"><br>
+<p><img src="Beginner's Tutorial_Image_003.jpg" alt=""><br>
<br>
In this step you need to choose whether to create a standard or hidden VeraCrypt volume. In this tutorial, we will choose the former option and create a standard VeraCrypt volume.<br>
<br>
As the option is selected by default, you can just click <strong>Next</strong>.</p>
<h4>STEP 5:</h4>
-<p><img src="Beginner's Tutorial_Image_004.jpg" alt="" width="363" height="336"><br>
+<p><img src="Beginner's Tutorial_Image_004.jpg" alt=""><br>
<br>
In this step you have to specify where you wish the VeraCrypt volume (file container) to be created. Note that a VeraCrypt container is just like any normal file. It can be, for example, moved or deleted as any normal file. It also needs a filename, which you
will choose in the next step.<br>
<br>
Click <strong>Select File</strong>.<br>
<br>
The standard Windows file selector should appear (while the window of the VeraCrypt Volume Creation Wizard remains open in the background).</p>
<h4>STEP 6:</h4>
-<p><img src="Beginner's Tutorial_Image_005.jpg" alt="" width="720" height="452"><br>
+<p><img src="Beginner's Tutorial_Image_005.jpg" alt=""><br>
<br>
In this tutorial, we will create our VeraCrypt volume in the folder F<em>:\Data\ </em>
-and the filename of the volume (container) will be <em>My Volume </em>(as can be seen in the screenshot above). You may, of course, choose any other filename and location you like (for example, on a USB memory stick). Note that the file
-<em>My Volume </em>does not exist yet &ndash; VeraCrypt will create it.</p>
+and the filename of the volume (container) will be <em>MyVolume.hc </em>(as can be seen in the screenshot above). You may, of course, choose any other filename and location you like (for example, on a USB memory stick). Note that the file
+<em>MyVolume.hc </em>does not exist yet &ndash; VeraCrypt will create it.</p>
<p>IMPORTANT: Note that VeraCrypt will <em>not </em>encrypt any existing files (when creating a VeraCrypt file container). If you select an existing file in this step, it will be overwritten and replaced by the newly created volume (so the overwritten file
will be <em>lost</em>, <em>not </em>encrypted). You will be able to encrypt existing files (later on) by moving them to the VeraCrypt volume that we are creating now.*</p>
<p>Select the desired path (where you wish the container to be created) in the file selector. Type the desired container file name in the
<strong>Filename </strong>box.<br>
<br>
Click <strong>Save</strong>.<br>
<br>
The file selector window should disappear.<br>
<br>
In the following steps, we will return to the VeraCrypt Volume Creation Wizard.</p>
<p>* Note that after you copy existing unencrypted files to a VeraCrypt volume, you should securely erase (wipe) the original unencrypted files. There are software tools that can be used for the purpose of secure erasure (many of them are free).</p>
<h4>STEP 7:</h4>
-<p><img src="Beginner's Tutorial_Image_007.jpg" alt="" width="360" height="335"><br>
+<p><img src="Beginner's Tutorial_Image_007.jpg" alt=""><br>
<br>
In the Volume Creation Wizard window, click <strong>Next</strong>.</p>
<h4>STEP 8:</h4>
-<p><img src="Beginner's Tutorial_Image_008.jpg" alt="" width="359" height="331"><br>
+<p><img src="Beginner's Tutorial_Image_008.jpg" alt=""><br>
<br>
Here you can choose an encryption algorithm and a hash algorithm for the volume. If you are not sure what to select here, you can use the default settings and click
<strong>Next </strong>(for more information, see chapters <a href="Encryption Algorithms.html">
<em>Encryption Algorithms</em></a> and <a href="Hash%20Algorithms.html">
<em>Hash Algorithms</em></a>).</p>
<h4>STEP 9:</h4>
-<p><img src="Beginner's Tutorial_Image_009.jpg" alt="" width="369" height="332"><br>
+<p><img src="Beginner's Tutorial_Image_009.jpg" alt=""><br>
<br>
Here we specify that we wish the size of our VeraCrypt container to be 250 megabyte. You may, of course, specify a different size. After you type the desired size in the input field (marked with a red rectangle), click
<strong>Next</strong>.</p>
<h4>STEP 10:</h4>
-<p><img src="Beginner's Tutorial_Image_010.jpg" alt="" width="372" height="368"><br>
+<p><img src="Beginner's Tutorial_Image_010.jpg" alt=""><br>
<br>
This is one of the most important steps. Here you have to choose a good volume password. Read carefully the information displayed in the Wizard window about what is considered a good password.<br>
<br>
After you choose a good password, type it in the first input field. Then re-type it in the input field below the first one and click
<strong>Next</strong>.</p>
<p>Note: The button <strong>Next </strong>will be disabled until passwords in both input fields are the same.</p>
<h4>STEP 11:</h4>
-<p><img src="Beginner's Tutorial_Image_011.jpg" alt="" width="365" height="368"><br>
+<p><img src="Beginner's Tutorial_Image_011.jpg" alt=""><br>
<br>
Move your mouse as randomly as possible within the Volume Creation Wizard window at least until the randomness indicator becomes green. The longer you move the mouse, the better (moving the mouse for at least 30 seconds is recommended). This significantly increases
the cryptographic strength of the encryption keys (which increases security).<br>
<br>
Click <strong>Format</strong>.<br>
<br>
-Volume creation should begin. VeraCrypt will now create a file called <em>My Volume
+Volume creation should begin. VeraCrypt will now create a file called <em>MyVolume.hc
</em>in the folder F<em>:\Data\ </em>(as we specified in Step 6). This file will be a VeraCrypt container (it will contain the encrypted VeraCrypt volume). Depending on the size of the volume, the volume creation may take a long time. After it finishes, the
following dialog box will appear:<br>
<br>
-<img src="Beginner's Tutorial_Image_012.jpg" alt="" width="398" height="171"><br>
+<img src="Beginner's Tutorial_Image_012.jpg" alt=""><br>
<br>
Click <strong>OK </strong>to close the dialog box.</p>
<h4>STEP 12:</h4>
-<p><img src="Beginner's Tutorial_Image_013.jpg" alt="" width="361" height="333"><br>
+<p><img src="Beginner's Tutorial_Image_013.jpg" alt=""><br>
<br>
We have just successfully created a VeraCrypt volume (file container). In the VeraCrypt Volume Creation Wizard window, click
<strong>Exit</strong>.<br>
<br>
The Wizard window should disappear.<br>
<br>
In the remaining steps, we will mount the volume we just created. We will return to the main VeraCrypt window (which should still be open, but if it is not, repeat Step 1 to launch VeraCrypt and then continue from Step 13.)</p>
<h4>STEP 13:</h4>
-<p><img src="Beginner's Tutorial_Image_014.jpg" alt="" width="579" height="498"><br>
+<p><img src="Beginner's Tutorial_Image_014.jpg" alt=""><br>
<br>
Select a drive letter from the list (marked with a red rectangle). This will be the drive letter to which the VeraCrypt container will be mounted.<br>
<br>
Note: In this tutorial, we chose the drive letter M, but you may of course choose any other available drive letter.</p>
<h4>STEP 14:</h4>
-<p><img src="Beginner's Tutorial_Image_015.jpg" alt="" width="579" height="498"><br>
+<p><img src="Beginner's Tutorial_Image_015.jpg" alt=""><br>
<br>
Click <strong>Select File</strong>.<br>
<br>
The standard file selector window should appear.</p>
<h4>STEP 15:</h4>
-<p><img src="Beginner's Tutorial_Image_016.jpg" alt="" width="625" height="453"><br>
+<p><img src="Beginner's Tutorial_Image_016.jpg" alt=""><br>
<br>
In the file selector, browse to the container file (which we created in Steps 6-12) and select it. Click
<strong>Open </strong>(in the file selector window).<br>
<br>
The file selector window should disappear.<br>
<br>
In the following steps, we will return to the main VeraCrypt window.</p>
<h4>STEP 16:</h4>
-<p><img src="Beginner's Tutorial_Image_017.jpg" alt="" width="579" height="498"><br>
+<p><img src="Beginner's Tutorial_Image_017.jpg" alt=""><br>
<br>
In the main VeraCrypt window, click <strong>Mount</strong>. Password prompt dialog window should appear.</p>
<h4>STEP 17:</h4>
-<p><img src="Beginner's Tutorial_Image_018.jpg" alt="" width="499" height="205"><br>
+<p><img src="Beginner's Tutorial_Image_018.jpg" alt=""><br>
<br>
Type the password (which you specified in Step 10) in the password input field (marked with a red rectangle).</p>
<h4>STEP 18:</h4>
-<p><img src="Beginner's Tutorial_Image_019.jpg" alt="" width="499" height="205"><br>
+<p><img src="Beginner's Tutorial_Image_019.jpg" alt=""><br>
<br>
Select the PRF algorithm that was used during the creation of the volume (SHA-512 is the default PRF used by VeraCrypt). If you don&rsquo;t remember which PRF was used, just leave it set to &ldquo;autodetection&rdquo; but the mounting process will take more
time. Click <strong>OK</strong> after entering the password.<br>
<br>
VeraCrypt will now attempt to mount the volume. If the password is incorrect (for example, if you typed it incorrectly), VeraCrypt will notify you and you will need to repeat the previous step (type the password again and click
<strong>OK</strong>). If the password is correct, the volume will be mounted.</p>
<h4>FINAL STEP:</h4>
-<p><img src="Beginner's Tutorial_Image_020.jpg" alt="" width="579" height="498"><br>
+<p><img src="Beginner's Tutorial_Image_020.jpg" alt=""><br>
<br>
We have just successfully mounted the container as a virtual disk M:<br>
<br>
The virtual disk is entirely encrypted (including file names, allocation tables, free space, etc.) and behaves like a real disk. You can save (or copy, move, etc.) files to this virtual disk and they will be encrypted on the fly as they are being written.<br>
<br>
If you open a file stored on a VeraCrypt volume, for example, in media player, the file will be automatically decrypted to RAM (memory) on the fly while it is being read.</p>
<p>Important: Note that when you open a file stored on a VeraCrypt volume (or when you write/copy a file to/from the VeraCrypt volume) you will not be asked to enter the password again. You need to enter the correct password only when mounting the volume.</p>
<p>You can open the mounted volume, for example, by selecting it on the list as shown in the screenshot above (blue selection) and then double-clicking on the selected item.</p>
<p>You can also browse to the mounted volume the way you normally browse to any other types of volumes. For example, by opening the &lsquo;<em>Computer</em>&rsquo; (or &lsquo;<em>My Computer</em>&rsquo;) list and double clicking the corresponding drive letter
(in this case, it is the letter M).<br>
<br>
-<img src="Beginner's Tutorial_Image_021.jpg" alt="" width="406" height="264"><br>
+<img src="Beginner's Tutorial_Image_021.jpg" alt=""><br>
<br>
You can copy files (or folders) to and from the VeraCrypt volume just as you would copy them to any normal disk (for example, by simple drag-and-drop operations). Files that are being read or copied from the encrypted VeraCrypt volume are automatically decrypted
on the fly in RAM (memory). Similarly, files that are being written or copied to the VeraCrypt volume are automatically encrypted on the fly in RAM (right before they are written to the disk).<br>
<br>
Note that VeraCrypt never saves any decrypted data to a disk &ndash; it only stores them temporarily in RAM (memory). Even when the volume is mounted, data stored in the volume is still encrypted. When you restart Windows or turn off your computer, the volume
will be dismounted and all files stored on it will be inaccessible (and encrypted). Even when power supply is suddenly interrupted (without proper system shut down), all files stored on the volume will be inaccessible (and encrypted). To make them accessible
again, you have to mount the volume. To do so, repeat Steps 13-18.</p>
<p>If you want to close the volume and make files stored on it inaccessible, either restart your operating system or dismount the volume. To do so, follow these steps:<br>
<br>
-<img src="Beginner's Tutorial_Image_022.jpg" alt="" width="579" height="498"><br>
+<img src="Beginner's Tutorial_Image_022.jpg" alt=""><br>
<br>
Select the volume from the list of mounted volumes in the main VeraCrypt window (marked with a red rectangle in the screenshot above) and then click
<strong>Dismount </strong>(also marked with a red rectangle in the screenshot above). To make files stored on the volume accessible again, you will have to mount the volume. To do so, repeat Steps 13-18.</p>
<h2>How to Create and Use a VeraCrypt-Encrypted Partition/Device</h2>
<p>Instead of creating file containers, you can also encrypt physical partitions or drives (i.e., create VeraCrypt device-hosted volumes). To do so, repeat the steps 1-3 but in the step 3 select the second or third option. Then follow the remaining instructions
in the wizard. When you create a device-hosted VeraCrypt volume within a <em>non-system
</em>partition/drive, you can mount it by clicking <em>Auto-Mount Devices </em>in the main VeraCrypt window. For information pertaining to encrypted
<em>system </em>partition/drives, see the chapter <a href="System%20Encryption.html">
<em>System Encryption</em></a>.</p>
<p>Important: <em>We strongly recommend that you also read the other chapters of this manual, as they contain important information that has been omitted in this tutorial for simplicity.</em></p>
</div>
</body></html>
diff --git a/doc/html/Beginner's Tutorial_Image_001.jpg b/doc/html/Beginner's Tutorial_Image_001.jpg
index cfe13f27..75436f32 100644
--- a/doc/html/Beginner's Tutorial_Image_001.jpg
+++ b/doc/html/Beginner's Tutorial_Image_001.jpg
Binary files differ
diff --git a/doc/html/Beginner's Tutorial_Image_002.jpg b/doc/html/Beginner's Tutorial_Image_002.jpg
index efb1fbaa..8d9e4bb9 100644
--- a/doc/html/Beginner's Tutorial_Image_002.jpg
+++ b/doc/html/Beginner's Tutorial_Image_002.jpg
Binary files differ
diff --git a/doc/html/Beginner's Tutorial_Image_003.jpg b/doc/html/Beginner's Tutorial_Image_003.jpg
index 456a855e..70d07e41 100644
--- a/doc/html/Beginner's Tutorial_Image_003.jpg
+++ b/doc/html/Beginner's Tutorial_Image_003.jpg
Binary files differ
diff --git a/doc/html/Beginner's Tutorial_Image_004.jpg b/doc/html/Beginner's Tutorial_Image_004.jpg
index 9b83e71e..97cc51bc 100644
--- a/doc/html/Beginner's Tutorial_Image_004.jpg
+++ b/doc/html/Beginner's Tutorial_Image_004.jpg
Binary files differ
diff --git a/doc/html/Beginner's Tutorial_Image_005.jpg b/doc/html/Beginner's Tutorial_Image_005.jpg
index 57d33d58..5173b522 100644
--- a/doc/html/Beginner's Tutorial_Image_005.jpg
+++ b/doc/html/Beginner's Tutorial_Image_005.jpg
Binary files differ
diff --git a/doc/html/Beginner's Tutorial_Image_007.jpg b/doc/html/Beginner's Tutorial_Image_007.jpg
index 2aff5b18..c0db0088 100644
--- a/doc/html/Beginner's Tutorial_Image_007.jpg
+++ b/doc/html/Beginner's Tutorial_Image_007.jpg
Binary files differ
diff --git a/doc/html/Beginner's Tutorial_Image_008.jpg b/doc/html/Beginner's Tutorial_Image_008.jpg
index 873a7a10..383aa89e 100644
--- a/doc/html/Beginner's Tutorial_Image_008.jpg
+++ b/doc/html/Beginner's Tutorial_Image_008.jpg
Binary files differ
diff --git a/doc/html/Beginner's Tutorial_Image_009.jpg b/doc/html/Beginner's Tutorial_Image_009.jpg
index 7e29bb90..be0a5af1 100644
--- a/doc/html/Beginner's Tutorial_Image_009.jpg
+++ b/doc/html/Beginner's Tutorial_Image_009.jpg
Binary files differ
diff --git a/doc/html/Beginner's Tutorial_Image_010.jpg b/doc/html/Beginner's Tutorial_Image_010.jpg
index 693562b4..26c74f10 100644
--- a/doc/html/Beginner's Tutorial_Image_010.jpg
+++ b/doc/html/Beginner's Tutorial_Image_010.jpg
Binary files differ
diff --git a/doc/html/Beginner's Tutorial_Image_011.jpg b/doc/html/Beginner's Tutorial_Image_011.jpg
index 4c6f6714..a83da447 100644
--- a/doc/html/Beginner's Tutorial_Image_011.jpg
+++ b/doc/html/Beginner's Tutorial_Image_011.jpg
Binary files differ
diff --git a/doc/html/Beginner's Tutorial_Image_012.jpg b/doc/html/Beginner's Tutorial_Image_012.jpg
index b24ad6ae..8a47316a 100644
--- a/doc/html/Beginner's Tutorial_Image_012.jpg
+++ b/doc/html/Beginner's Tutorial_Image_012.jpg
Binary files differ
diff --git a/doc/html/Beginner's Tutorial_Image_013.jpg b/doc/html/Beginner's Tutorial_Image_013.jpg
index 4d76add2..3f25370c 100644
--- a/doc/html/Beginner's Tutorial_Image_013.jpg
+++ b/doc/html/Beginner's Tutorial_Image_013.jpg
Binary files differ
diff --git a/doc/html/Beginner's Tutorial_Image_014.jpg b/doc/html/Beginner's Tutorial_Image_014.jpg
index 19462cde..76e72161 100644
--- a/doc/html/Beginner's Tutorial_Image_014.jpg
+++ b/doc/html/Beginner's Tutorial_Image_014.jpg
Binary files differ
diff --git a/doc/html/Beginner's Tutorial_Image_015.jpg b/doc/html/Beginner's Tutorial_Image_015.jpg
index e257bf42..c509c9a8 100644
--- a/doc/html/Beginner's Tutorial_Image_015.jpg
+++ b/doc/html/Beginner's Tutorial_Image_015.jpg
Binary files differ
diff --git a/doc/html/Beginner's Tutorial_Image_016.jpg b/doc/html/Beginner's Tutorial_Image_016.jpg
index 878027d6..7d7f0fcc 100644
--- a/doc/html/Beginner's Tutorial_Image_016.jpg
+++ b/doc/html/Beginner's Tutorial_Image_016.jpg
Binary files differ
diff --git a/doc/html/Beginner's Tutorial_Image_017.jpg b/doc/html/Beginner's Tutorial_Image_017.jpg
index 476ffd4b..d9c9457e 100644
--- a/doc/html/Beginner's Tutorial_Image_017.jpg
+++ b/doc/html/Beginner's Tutorial_Image_017.jpg
Binary files differ
diff --git a/doc/html/Beginner's Tutorial_Image_018.jpg b/doc/html/Beginner's Tutorial_Image_018.jpg
index b0254408..7dcd93c8 100644
--- a/doc/html/Beginner's Tutorial_Image_018.jpg
+++ b/doc/html/Beginner's Tutorial_Image_018.jpg
Binary files differ
diff --git a/doc/html/Beginner's Tutorial_Image_019.jpg b/doc/html/Beginner's Tutorial_Image_019.jpg
index 9e379b25..c29ccd27 100644
--- a/doc/html/Beginner's Tutorial_Image_019.jpg
+++ b/doc/html/Beginner's Tutorial_Image_019.jpg
Binary files differ
diff --git a/doc/html/Beginner's Tutorial_Image_020.jpg b/doc/html/Beginner's Tutorial_Image_020.jpg
index 0b1f02b9..4c57f1fb 100644
--- a/doc/html/Beginner's Tutorial_Image_020.jpg
+++ b/doc/html/Beginner's Tutorial_Image_020.jpg
Binary files differ
diff --git a/doc/html/Beginner's Tutorial_Image_021.jpg b/doc/html/Beginner's Tutorial_Image_021.jpg
index e241f40e..19158894 100644
--- a/doc/html/Beginner's Tutorial_Image_021.jpg
+++ b/doc/html/Beginner's Tutorial_Image_021.jpg
Binary files differ
diff --git a/doc/html/Beginner's Tutorial_Image_022.jpg b/doc/html/Beginner's Tutorial_Image_022.jpg
index 5a36c7e6..1c97a0a0 100644
--- a/doc/html/Beginner's Tutorial_Image_022.jpg
+++ b/doc/html/Beginner's Tutorial_Image_022.jpg
Binary files differ
diff --git a/doc/html/Beginner's Tutorial_Image_023.gif b/doc/html/Beginner's Tutorial_Image_023.gif
index 5786a91a..4802c738 100644
--- a/doc/html/Beginner's Tutorial_Image_023.gif
+++ b/doc/html/Beginner's Tutorial_Image_023.gif
Binary files differ
diff --git a/doc/html/Camellia.html b/doc/html/Camellia.html
index e35bae17..5614a0e5 100644
--- a/doc/html/Camellia.html
+++ b/doc/html/Camellia.html
@@ -1,47 +1,47 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Encryption%20Algorithms.html">Encryption Algorithms</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Camellia.html">Camellia</a>
</p></div>
<div class="wikidoc">
<h1>Camellia</h1>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
Jointly developed by Mitsubishi Electric and NTT of Japan, Camellia is a 128-bit block cipher that was first published on 2000. It has been approved for use by the ISO/IEC, the European Union's NESSIE project and the Japanese CRYPTREC project.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
VeraCrypt uses Camellia with 24 rounds and a 256-bit key operating in <a href="Modes%20of%20Operation.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
XTS mode</a> (see the section <a href="Modes%20of%20Operation.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
Modes of Operation</a>).</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<a href="Kuznyechik.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section &gt;&gt;</a></div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Cascades.html b/doc/html/Cascades.html
index baebdef0..fb88fc76 100644
--- a/doc/html/Cascades.html
+++ b/doc/html/Cascades.html
@@ -1,66 +1,91 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Encryption%20Algorithms.html">Encryption Algorithms</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Cascades.html">Cascades of ciphers</a>
</p></div>
<div class="wikidoc">
<h1>Cascades of ciphers</h1>
<p>&nbsp;</p>
<h2>AES-Twofish</h2>
<p>Two ciphers in a cascade [15, 16] operating in XTS mode (see the section <a href="Modes%20of%20Operation.html">
<em>Modes of Operation</em></a>). Each 128-bit block is first encrypted with Twofish (256-bit key) in XTS mode and then with AES (256-bit key) in XTS mode. Each of the cascaded ciphers uses its own key. All encryption keys are mutually independent (note that
header keys are independent too, even though they are derived from a single password &ndash; see
<a href="Header Key Derivation.html"><em>Header Key Derivation, Salt, and Iteration Count</em></a>). See above for information on the individual cascaded ciphers.</p>
<h2>AES-Twofish-Serpent</h2>
<p>Three ciphers in a cascade [15, 16] operating in XTS mode (see the section <a href="Modes%20of%20Operation.html">
<em>Modes of Operation</em></a>). Each 128-bit block is first encrypted with Serpent (256-bit key) in XTS mode, then with Twofish (256-bit key) in XTS mode, and finally with AES (256-bit key) in XTS mode. Each of the cascaded ciphers uses its own key. All encryption
keys are mutually independent (note that header keys are independent too, even though they are derived from a single password &ndash; see the section
<a href="Header Key Derivation.html"><em>Header Key Derivation, Salt, and Iteration Count</em></a>). See above for information on the individual cascaded ciphers.</p>
+<h2>Camellia-Kuznyechik</h2>
+<p>Two ciphers in a cascade [15, 16] operating in XTS mode (see the section <a href="Modes%20of%20Operation.html">
+<em>Modes of Operation</em></a>). Each 128-bit block is first encrypted with Kuznyechik (256-bit key) in XTS mode and then with Camellia (256-bit key) in XTS mode. Each of the cascaded ciphers uses its own key. All encryption keys are mutually independent (note that
+ header keys are independent too, even though they are derived from a single password &ndash; see the section
+<a href="Header Key Derivation.html"><em>Header Key Derivation, Salt, and Iteration Count</em></a>). See above for information on the individual cascaded ciphers.</p>
+<h2>Camellia-Serpent</h2>
+<p>Two ciphers in a cascade [15, 16] operating in XTS mode (see the section <a href="Modes%20of%20Operation.html">
+<em>Modes of Operation</em></a>). Each 128-bit block is first encrypted with Serpent (256-bit key) in XTS mode and then with Camellia (256-bit key) in XTS mode. Each of the cascaded ciphers uses its own key. All encryption keys are mutually independent (note that
+ header keys are independent too, even though they are derived from a single password &ndash; see the section
+<a href="Header Key Derivation.html"><em>Header Key Derivation, Salt, and Iteration Count</em></a>). See above for information on the individual cascaded ciphers.</p>
+<h2>Kuznyechik-AES</h2>
+<p>Two ciphers in a cascade [15, 16] operating in XTS mode (see the section <a href="Modes%20of%20Operation.html">
+<em>Modes of Operation</em></a>). Each 128-bit block is first encrypted with AES (256-bit key) in XTS mode and then with Kuznyechik (256-bit key) in XTS mode. Each of the cascaded ciphers uses its own key. All encryption keys are mutually independent (note that
+ header keys are independent too, even though they are derived from a single password &ndash; see the section
+<a href="Header Key Derivation.html"><em>Header Key Derivation, Salt, and Iteration Count</em></a>). See above for information on the individual cascaded ciphers.</p>
+<h2>Kuznyechik-Serpent-Camellia</h2>
+<p>Three ciphers in a cascade [15, 16] operating in XTS mode (see the section <a href="Modes%20of%20Operation.html">
+<em>Modes of Operation</em></a>). Each 128-bit block is first encrypted with Camellia (256-bit key) in XTS mode, then with Serpent (256- bit key) in XTS mode, and finally with Kuznyechik (256-bit key) in XTS mode. Each of the cascaded ciphers uses its own key. All
+ encryption keys are mutually independent (note that header keys are independent too, even though they are derived from a single password &ndash; see the section
+<a href="Header Key Derivation.html"><em>Header Key Derivation, Salt, and Iteration Count</em></a>). See above for information on the individual cascaded ciphers.</p>
+<h2>Kuznyechik-Twofish</h2>
+<p>Two ciphers in a cascade [15, 16] operating in XTS mode (see the section <a href="Modes%20of%20Operation.html">
+<em>Modes of Operation</em></a>). Each 128-bit block is first encrypted with Twofish (256-bit key) in XTS mode and then with Kuznyechik (256-bit key) in XTS mode. Each of the cascaded ciphers uses its own key. All encryption keys are mutually independent (note that
+ header keys are independent too, even though they are derived from a single password &ndash; see the section
+<a href="Header Key Derivation.html"><em>Header Key Derivation, Salt, and Iteration Count</em></a>). See above for information on the individual cascaded ciphers.</p>
<h2>Serpent-AES</h2>
<p>Two ciphers in a cascade [15, 16] operating in XTS mode (see the section <a href="Modes%20of%20Operation.html">
<em>Modes of Operation</em></a>). Each 128-bit block is first encrypted with AES (256-bit key) in XTS mode and then with Serpent (256-bit key) in XTS mode. Each of the cascaded ciphers uses its own key. All encryption keys are mutually independent (note that
header keys are independent too, even though they are derived from a single password &ndash; see the section
<a href="Header Key Derivation.html"><em>Header Key Derivation, Salt, and Iteration Count</em></a>). See above for information on the individual cascaded ciphers.</p>
<h2>Serpent-Twofish-AES</h2>
<p>Three ciphers in a cascade [15, 16] operating in XTS mode (see the section <a href="Modes%20of%20Operation.html">
<em>Modes of Operation</em></a>). Each 128-bit block is first encrypted with AES (256-bit key) in XTS mode, then with Twofish (256- bit key) in XTS mode, and finally with Serpent (256-bit key) in XTS mode. Each of the cascaded ciphers uses its own key. All
encryption keys are mutually independent (note that header keys are independent too, even though they are derived from a single password &ndash; see the section
<a href="Header Key Derivation.html"><em>Header Key Derivation, Salt, and Iteration Count</em></a>). See above for information on the individual cascaded ciphers.</p>
<h2>Twofish-Serpent</h2>
<p>Two ciphers in a cascade [15, 16] operating in XTS mode (see the section <a href="Modes%20of%20Operation.html">
<em>Modes of Operation</em></a>). Each 128-bit block is first encrypted with Serpent (256-bit key) in XTS mode and then with Twofish (256-bit key) in XTS mode. Each of the cascaded ciphers uses its own key. All encryption keys are mutually independent (note
that header keys are independent too, even though they are derived from a single password &ndash; see the section
<a href="Header Key Derivation.html"><em>Header Key Derivation, Salt, and Iteration Count</em></a>). See above for information on the individual cascaded ciphers.</p>
</div>
-</body></html> \ No newline at end of file
+</body></html>
diff --git a/doc/html/Changing Passwords and Keyfiles.html b/doc/html/Changing Passwords and Keyfiles.html
index d759a251..2a9a7ed6 100644
--- a/doc/html/Changing Passwords and Keyfiles.html
+++ b/doc/html/Changing Passwords and Keyfiles.html
@@ -1,56 +1,56 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Security%20Requirements%20and%20Precautions.html">Security Requirements and Precautions</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Changing%20Passwords%20and%20Keyfiles.html">Changing Passwords and Keyfiles</a>
</p></div>
<div class="wikidoc">
<h1>Changing Passwords and Keyfiles</h1>
<p>Note that the volume header (which is encrypted with a header key derived from a password/keyfile) contains the master key (not to be confused with the password) with which the volume is encrypted. If an adversary is allowed to make a copy of your volume
before you change the volume password and/or keyfile(s), he may be able to use his copy or fragment (the old header) of the VeraCrypt volume to mount your volume using a compromised password and/or compromised keyfiles that were necessary to mount the volume
before you changed the volume password and/or keyfile(s).<br>
<br>
If you are not sure whether an adversary knows your password (or has your keyfiles) and whether he has a copy of your volume when you need to change its password and/or keyfiles, it is strongly recommended that you create a new VeraCrypt volume and move files
from the old volume to the new volume (the new volume will have a different master key).<br>
<br>
Also note that if an adversary knows your password (or has your keyfiles) and has access to your volume, he may be able to retrieve and keep its master key. If he does, he may be able to decrypt your volume even after you change its password and/or keyfile(s)
(because the master key does not change when you change the volume password and/or keyfiles). In such a case, create a new VeraCrypt volume and move all files from the old volume to this new one.<br>
<br>
The following sections of this chapter contain additional information pertaining to possible security issues connected with changing passwords and/or keyfiles:</p>
<ul>
<li><a href="Security%20Requirements%20and%20Precautions.html"><em>Security Requirements and Precautions</em></a>
</li><li><a href="Journaling%20File%20Systems.html"><em>Journaling File Systems</em></a>
</li><li><a href="Defragmenting.html"><em>Defragmenting</em></a>
</li><li><a href="Reallocated%20Sectors.html"><em>Reallocated Sectors</em></a>
</li></ul>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Choosing Passwords and Keyfiles.html b/doc/html/Choosing Passwords and Keyfiles.html
index 89bf5deb..3797009a 100644
--- a/doc/html/Choosing Passwords and Keyfiles.html
+++ b/doc/html/Choosing Passwords and Keyfiles.html
@@ -1,51 +1,51 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Security%20Requirements%20and%20Precautions.html">Security Requirements and Precautions</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Choosing%20Passwords%20and%20Keyfiles.html">Choosing Passwords and Keyfiles</a>
</p></div>
<div class="wikidoc">
<div>
<h1>Choosing Passwords and Keyfiles</h1>
<p>It is very important that you choose a good password. You must avoid choosing one that contains only a single word that can be found in a dictionary (or a combination of such words). It must not contain any names, dates of birth, account numbers, or any
other items that could be easy to guess. A good password is a random combination of upper and lower case letters, numbers, and special characters, such as @ ^ = $ * &#43; etc. We strongly recommend choosing a password consisting of more than 20 characters (the
longer, the better). Short passwords are easy to crack using brute-force techniques.<br>
<br>
To make brute-force attacks on a keyfile infeasible, the size of the keyfile must be at least 30 bytes. If a volume uses multiple keyfiles, then at least one of the keyfiles must be 30 bytes in size or larger. Note that the 30-byte limit assumes a large amount
of entropy in the keyfile. If the first 1024 kilobytes of a file contain only a small amount of entropy, it must not be used as a keyfile (regardless of the file size). If you are not sure what entropy means, we recommend that you let VeraCrypt generate a
file with random content and that you use it as a keyfile (select <em>Tools -&gt; Keyfile Generator</em>).</p>
<p>When creating a volume, encrypting a system partition/drive, or changing passwords/keyfiles, you must not allow any third party to choose or modify the password/keyfile(s) before/while the volume is created or the password/keyfiles(s) changed. For example,
you must not use any password generators (whether website applications or locally run programs) where you are not sure that they are high-quality and uncontrolled by an attacker, and keyfiles must not be files that you download from the internet or that are
accessible to other users of the computer (whether they are administrators or not).</p>
</div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Command Line Usage.html b/doc/html/Command Line Usage.html
index 544e6d2c..c463b04c 100644
--- a/doc/html/Command Line Usage.html
+++ b/doc/html/Command Line Usage.html
@@ -1,258 +1,325 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Command%20Line%20Usage.html">Command Line Usage</a>
</p></div>
<div class="wikidoc">
<div>
<h1>Command Line Usage</h1>
<p>Note that this section applies to the Windows version of VeraCrypt. For information on command line usage applying to the
<strong>Linux and Mac OS X versions</strong>, please run: veracrypt &ndash;h</p>
-<table border="1" cellspacing="0" cellpadding="0">
+<table border="1" cellspacing="0" cellpadding="1">
<tbody>
<tr>
<td><em>/help</em> or <em>/?</em></td>
<td>Display command line help.</td>
</tr>
<tr>
<td><em>/truecrypt or /tc</em></td>
<td>Activate TrueCrypt compatibility mode which enables mounting volumes created with TrueCrypt 6.x and 7.x series.</td>
</tr>
<tr>
<td><em>/hash</em></td>
-<td>It must be followed by a parameter indicating the PRF hash algorithm to use when mounting the volume. Possible values for /hash parameter are: sha256, sha-256, sha512, sha-512, whirlpool, ripemd160 and ripemd-160. When /hash is omitted, VeraCrypt will try
+<td>It must be followed by a parameter indicating the PRF hash algorithm to use when mounting the volume. Possible values for /hash parameter are: sha256, sha-256, sha512, sha-512, whirlpool, blake2s and blake2s-256. When /hash is omitted, VeraCrypt will try
all possible PRF algorithms thus lengthening the mount operation time.</td>
</tr>
<tr>
<td id="volume"><em>/volume</em> or <em>/v</em></td>
<td>
<p>It must be followed by a parameter indicating the file and path name of a VeraCrypt volume to mount (do not use when dismounting) or the Volume ID of the disk/partition to mount.<br>
The syntax of the volume ID is <strong>ID:XXXXXX...XX</strong> where the XX part is a 64 hexadecimal characters string that represent the 32-Bytes ID of the desired volume to mount.<br>
<br>
To mount a partition/device-hosted volume, use, for example, /v \Device\Harddisk1\Partition3 (to determine the path to a partition/device, run VeraCrypt and click
<em>Select Device</em>). You can also mount a partition or dynamic volume using its volume name (for example, /v \\?\Volume{5cceb196-48bf-46ab-ad00-70965512253a}\). To determine the volume name use e.g. mountvol.exe. Also note that device paths are case-sensitive.<br>
<br>
You can also specify the Volume ID of the partition/device-hosted volume to mount, for example: /v ID:53B9A8D59CC84264004DA8728FC8F3E2EE6C130145ABD3835695C29FD601EDCA. The Volume ID value can be retrieved using the volume properties dialog.</p>
</td>
</tr>
<tr>
<td><em>/letter</em> or <em>/l</em></td>
<td>It must be followed by a parameter indicating the driver letter to mount the volume as. When /l is omitted and when /a is used, the first free drive letter is used.</td>
</tr>
<tr>
<td><em>/explore</em> or <em>/e</em></td>
<td>Open an Explorer window after a volume has been mounted.</td>
</tr>
<tr>
<td><em>/beep</em> or <em>/b</em></td>
<td>Beep after a volume has been successfully mounted or dismounted.</td>
</tr>
<tr>
<td><em>/auto</em> or <em>/a</em></td>
<td>If no parameter is specified, automatically mount the volume. If devices is specified as the parameter (e.g., /a devices), auto-mount all currently accessible device/partition-hosted VeraCrypt volumes. If favorites is specified as the parameter, auto-mount
favorite volumes. Note that /auto is implicit if /quit and /volume are specified. If you need to prevent the application window from appearing, use /quit.</td>
</tr>
<tr>
<td><em>/dismount</em> or <em>/d</em></td>
<td>Dismount volume specified by drive letter (e.g., /d x). When no drive letter is specified, dismounts all currently mounted VeraCrypt volumes.</td>
</tr>
<tr>
<td><em>/force</em> or <em>/f</em></td>
<td>Forces dismount (if the volume to be dismounted contains files being used by the system or an application) and forces mounting in shared mode (i.e., without exclusive access).</td>
</tr>
<tr>
<td><em>/keyfile</em> or <em>/k</em></td>
<td>It must be followed by a parameter specifying a keyfile or a keyfile search path. For multiple keyfiles, specify e.g.: /k c:\keyfile1.dat /k d:\KeyfileFolder /k c:\kf2 To specify a keyfile stored on a security token or smart card, use the following syntax:
token://slot/SLOT_NUMBER/file/FILE_NAME</td>
</tr>
<tr id="tryemptypass">
<td><em>/tryemptypass&nbsp;&nbsp; </em></td>
<td>ONLY when default keyfile configured or when a keyfile is specified in the command line.<br>
If it is followed by <strong>y</strong> or <strong>yes</strong> or if no parameter is specified: try to mount using an empty password and the keyfile before displaying password prompt.<br>
if it is followed by <strong>n </strong>or<strong> no</strong>: don't try to mount using an empty password and the keyfile, and display password prompt right away.</td>
</tr>
<tr>
<td><em>/nowaitdlg</em></td>
<td>If it is followed by <strong>y</strong> or <strong>yes</strong> or if no parameter is specified: don&rsquo;t display the waiting dialog while performing operations like mounting volumes.<br>
If it is followed by <strong>n</strong> or <strong>no</strong>: force the display waiting dialog is displayed while performing operations.</td>
</tr>
<tr>
+<td><em>/secureDesktop</em></td>
+<td>If it is followed by <strong>y</strong> or <strong>yes</strong> or if no parameter is specified: display password dialog and token PIN dialog in a dedicated secure desktop to protect against certain types of attacks.<br>
+If it is followed by <strong>n</strong> or <strong>no</strong>: the password dialog and token PIN dialog are displayed in the normal desktop.</td>
+</tr>
+<tr>
<td><em>/tokenlib</em></td>
<td>It must be followed by a parameter indicating the PKCS #11 library to use for security tokens and smart cards. (e.g.: /tokenlib c:\pkcs11lib.dll)</td>
</tr>
<tr>
<td><em>/tokenpin</em></td>
<td>It must be followed by a parameter indicating the PIN to use in order to authenticate to the security token or smart card (e.g.: /tokenpin 0000). Warning: This method of entering a smart card PIN may be insecure, for example, when an unencrypted command
prompt history log is being saved to unencrypted disk.</td>
</tr>
<tr>
<td><em>/cache</em> or <em>/c</em></td>
<td>If it is followed by <strong>y</strong> or <strong>yes</strong> or if no parameter is specified: enable password cache;
<br>
+If it is followed by <strong>p </strong>or<strong> pim</strong>: enable both password and PIM cache (e.g., /c p).<br>
If it is followed by <strong>n </strong>or<strong> no</strong>: disable password cache (e.g., /c n).<br>
If it is followed by <strong>f </strong>or<strong> favorites</strong>: temporary cache password when mounting multiple favorites&nbsp; (e.g., /c f).<br>
Note that turning the password cache off will not clear it (use /w to clear the password cache).</td>
</tr>
<tr>
<td><em>/history</em> or <em>/h</em></td>
<td>If it is followed by <strong>y</strong> or no parameter: enables saving history of mounted volumes; if it is followed by
<strong>n</strong>: disables saving history of mounted volumes (e.g., /h n).</td>
</tr>
<tr>
<td><em>/wipecache</em> or <em>/w</em></td>
<td>Wipes any passwords cached in the driver memory.</td>
</tr>
<tr>
<td><em>/password</em> or <em>/p</em></td>
<td>It must be followed by a parameter indicating the volume password. If the password contains spaces, it must be enclosed in quotation marks (e.g., /p &rdquo;My Password&rdquo;). Use /p &rdquo;&rdquo; to specify an empty password.
<em>Warning: This method of entering a volume password may be insecure, for example, when an unencrypted command prompt history log is being saved to unencrypted disk.</em></td>
</tr>
<tr>
<td><em>/pim</em></td>
<td>It must be followed by a positive integer indicating the PIM (Personal Iterations Multiplier) to use for the volume.</td>
</tr>
<tr>
<td><em>/quit</em> or <em>/q</em></td>
<td>Automatically perform requested actions and exit (main VeraCrypt window will not be displayed). If preferences is specified as the parameter (e.g., /q preferences), then program settings are loaded/saved and they override settings specified on the command
line. /q background launches the VeraCrypt Background Task (tray icon) unless it is disabled in the Preferences.</td>
</tr>
<tr>
<td><em>/silent</em> or <em>/s</em></td>
<td>If /q is specified, suppresses interaction with the user (prompts, error messages, warnings, etc.). If /q is not specified, this option has no effect.</td>
</tr>
<tr>
<td><em>/mountoption</em> or <em>/m</em></td>
<td>
<p>It must be followed by a parameter which can have one of the values indicated below.</p>
<p><strong>ro</strong> or<strong> readonly</strong>: Mount volume as read-only.</p>
<p><strong>rm</strong> or <strong>removable</strong>: Mount volume as removable medium (see section
<a href="Removable%20Medium%20Volume.html">
<em>Volume Mounted as Removable Medium</em></a>).</p>
<p><strong>ts</strong> or <strong>timestamp</strong>: Do not preserve container modification timestamp.</p>
<p><strong>sm</strong> or <strong>system</strong>: Without pre-boot authentication, mount a partition that is within the key scope of system encryption (for example, a partition located on the encrypted system drive of another operating system that is not running).
Useful e.g. for backup or repair operations. Note: If you supply a password as a parameter of /p, make sure that the password has been typed using the standard US keyboard layout (in contrast, the GUI ensures this automatically). This is required due to the
fact that the password needs to be typed in the pre-boot environment (before Windows starts) where non-US Windows keyboard layouts are not available.</p>
<p><strong>bk</strong> or <strong>headerbak</strong>: Mount volume using embedded backup header. Note: All volumes created by VeraCrypt contain an embedded backup header (located at the end of the volume).</p>
<p><strong>recovery</strong>: Do not verify any checksums stored in the volume header. This option should be used only when the volume header is damaged and the volume cannot be mounted even with the mount option headerbak. Example: /m ro</p>
<p><strong>label=LabelValue</strong>: Use the given string value <strong>LabelValue</strong> as a label of the mounted volume in Windows Explorer. The maximum length for
<strong>LabelValue&nbsp;</strong> is 32 characters for NTFS volumes and 11 characters for FAT volumes. For example,
-<em>/m label=MyDrive</em> will set the label of the drive in Explorer to <em>MyDrive</em>.<br>
-<br>
-Please note that this switch may be present several times in the command line in order to specify multiple mount options (e.g.: /m rm /m ts)</p>
+<em>/m label=MyDrive</em> will set the label of the drive in Explorer to <em>MyDrive</em>.</p>
+<p><strong>noattach</strong>: Only create virtual device without actually attaching the mounted volume to the selected drive letter.</p>
+<p>Please note that this switch may be present several times in the command line in order to specify multiple mount options (e.g.: /m rm /m ts)</p>
</td>
</tr>
+<tr>
+<td><em>/DisableDeviceUpdate</em>&nbsp;</td>
+<td>Disables periodic internel check on devices connected to the system that is used for handling favorites identified with VolumeID and replace it with on-demande checks.</td>
+</tr>
+<tr>
+<td><em>/protectMemory</em>&nbsp;</td>
+<td>Activates a mechanism that protects VeraCrypt process memory from being accessed by other non-admin processes.</td>
+</tr>
+<tr>
+<td><em>/signalExit</em>&nbsp;</td>
+<td>It must be followed by a parameter specifying the name of the signal to send to unblock a waiting <a href="https://docs.microsoft.com/en-us/windows-server/administration/windows-commands/waitfor" target="_blank">WAITFOR.EXE</a> command when VeraCrypt exists.<br>
+The name of signal must be the same as the one specified to WAITFOR.EXE command (e.g."veracrypt.exe /q /v test.hc /l Z /signal SigName" followed by "waitfor.exe SigName"<br>
+This switch is ignored if /q is not specified</td>
+</tr>
</tbody>
</table>
<h4>VeraCrypt Format.exe (VeraCrypt Volume Creation Wizard):</h4>
<table border="1" cellspacing="0" cellpadding="0">
<tbody>
<tr>
<td>/create</td>
<td>Create a container based volume in command line mode. It must be followed by the file name of the container to be created.</td>
</tr>
<tr>
<td>/size</td>
<td>
<p>(Only with /create)<br>
It must be followed by a parameter indicating the size of the container file that will be created. This parameter is a number indicating the size in Bytes. It can have a suffixe 'K', 'M', 'G' or 'T' to indicate that the value is in Kilobytes, Megabytes, Gigabytes
or Terabytes respectively. For example:</p>
<ul>
<li>/size 5000000: the container size will be 5000000 bytes </li><li>/size 25K: the container size will be 25 KiloBytes. </li><li>/size 100M: the container size will be 100 MegaBytes. </li><li>/size 2G: the container size will be 2 GigaBytes. </li><li>/size 1T: the container size will be 1 TeraBytes. </li></ul>
</td>
</tr>
<tr>
<td>&nbsp;/password</td>
<td>&nbsp;(Only with /create)<br>
It must be followed by a parameter indicating the password of the container that will be created.</td>
</tr>
<tr>
+<td>&nbsp;/keyfile or /k</td>
+<td>&nbsp;(Only with /create)<br>
+It must be followed by a parameter specifying a keyfile or a keyfile search path. For multiple keyfiles, specify e.g.: /k c:\keyfile1.dat /k d:\KeyfileFolder /k c:\kf2 To specify a keyfile stored on a security token or smart card, use the following syntax:
+ token://slot/SLOT_NUMBER/file/FILE_NAME</td>
+</tr>
+<tr>
+<td><em>/tokenlib</em></td>
+<td>&nbsp;(Only with /create)<br>
+It must be followed by a parameter indicating the PKCS #11 library to use for security tokens and smart cards. (e.g.: /tokenlib c:\pkcs11lib.dll)</td>
+</tr>
+<tr>
+<td><em>/tokenpin</em></td>
+<td>&nbsp;(Only with /create)<br>
+It must be followed by a parameter indicating the PIN to use in order to authenticate to the security token or smart card (e.g.: /tokenpin 0000). Warning: This method of entering a smart card PIN may be insecure, for example, when an unencrypted command
+ prompt history log is being saved to unencrypted disk.</td>
+</tr>
+<tr>
<td>&nbsp;<em>/hash</em></td>
<td>(Only with /create)<br>
It must be followed by a parameter indicating the PRF hash algorithm to use when creating the volume. It has the same syntax as VeraCrypt.exe.</td>
</tr>
<tr>
<td>/encryption</td>
<td>(Only with /create)<br>
It must be followed by a parameter indicating the encryption algorithm to use. The default is AES if this switch is not specified. The parameter can have the following values (case insensitive):
<ul>
-<li>AES </li><li>Serpent </li><li>Twofish </li><li>AES(Twofish) </li><li>AES(Twofish(Serpent)) </li><li>Serpent(AES) </li><li>Serpent(Twofish(AES)) </li><li>Twofish(Serpent) </li></ul>
+<li>AES </li><li>Serpent </li><li>Twofish </li><li>Camellia </li><li>Kuznyechik </li><li>AES(Twofish) </li><li>AES(Twofish(Serpent)) </li><li>Serpent(AES) </li><li>Serpent(Twofish(AES)) </li><li>Twofish(Serpent) </li>
+<li>Camellia(Kuznyechik) </li>
+<li>Kuznyechik(Twofish) </li>
+<li>Camellia(Serpent) </li>
+<li>Kuznyechik(AES) </li>
+<li>Kuznyechik(Serpent(Camellia)) </li>
+</ul>
</td>
</tr>
<tr>
<td>/filesystem</td>
<td>(Only with /create)<br>
It must be followed by a parameter indicating the file system to use for the volume. The parameter can have the following values:
<ul>
<li>None: don't use any filesystem </li><li>FAT: format using FAT/FAT32 </li><li>NTFS: format using NTFS. Please note that in this case a UAC prompt will be displayed unless the process is run with full administrative privileges.
-</li></ul>
+</li>
+<li>ExFAT: format using ExFAT. This switch is available starting from Windows Vista SP1 </li>
+<li>ReFS: format using ReFS. This switch is available starting from Windows 10 </li>
+</ul>
</td>
</tr>
<tr>
<td>/dynamic</td>
<td>(Only with /create)<br>
It has no parameters and it indicates that the volume will be created as a dynamic volume.</td>
</tr>
<tr>
<td>/force</td>
<td>(Only with /create)<br>
It has no parameters and it indicates that overwrite will be forced without requiring user confirmation.</td>
</tr>
<tr>
<td>/silent</td>
<td>(Only with /create)<br>
It has no parameters and it indicates that no message box or dialog will be displayed to the user. If there is any error, the operation will fail silently.</td>
</tr>
<tr>
<td><em>/noisocheck</em> or <em>/n</em></td>
<td>Do not verify that VeraCrypt Rescue Disks are correctly burned. <strong>WARNING</strong>: Never attempt to use this option to facilitate the reuse of a previously created VeraCrypt Rescue Disk. Note that every time you encrypt a system partition/drive,
you must create a new VeraCrypt Rescue Disk even if you use the same password. A previously created VeraCrypt Rescue Disk cannot be reused as it was created for a different master key.</td>
</tr>
+<tr>
+<td>/nosizecheck</td>
+<td>Don't check that the given size of the file container is smaller than the available disk free. This applies to both UI and command line.</td>
+</tr>
+<tr>
+<td>/quick</td>
+<td>Perform quick formatting of volumes instead of full formatting. This applies to both UI and command line.</td>
+</tr>
+<tr>
+<td>/FastCreateFile</td>
+<td>Enables a faster, albeit potentially insecure, method for creating file containers. This option carries security risks as it can embed existing disk content into the file container, possibly exposing sensitive data if an attacker gains access to it. Note that this switch affects all file container creation methods, whether initiated from the command line, using the /create switch, or through the UI wizard.</td>
+</tr>
+<tr>
+<td><em>/protectMemory</em>&nbsp;</td>
+<td>Activates a mechanism that protects VeraCrypt Format process memory from being accessed by other non-admin processes.</td>
+</tr>
+<tr>
+<td><em>/secureDesktop</em></td>
+<td>If it is followed by <strong>y</strong> or <strong>yes</strong> or if no parameter is specified: display password dialog and token PIN dialog in a dedicated secure desktop to protect against certain types of attacks.<br>
+If it is followed by <strong>n</strong> or <strong>no</strong>: the password dialog and token PIN dialog are displayed in the normal desktop.</td>
+</tr>
</tbody>
</table>
<h4>Syntax</h4>
-<p>VeraCrypt.exe [/tc] [/hash {sha256|sha-256|sha512|sha-512|whirlpool |ripemd160|ripemd-160}][/a [devices|favorites]] [/b] [/c [y|n|f]] [/d [drive letter]] [/e] [/f] [/h [y|n]] [/k keyfile or search path] [tryemptypass [y|n]] [/l drive letter] [/m {bk|rm|recovery|ro|sm|ts}]
+<p>VeraCrypt.exe [/tc] [/hash {sha256|sha-256|sha512|sha-512|whirlpool |blake2s|blake2s-256}][/a [devices|favorites]] [/b] [/c [y|n|f]] [/d [drive letter]] [/e] [/f] [/h [y|n]] [/k keyfile or search path] [tryemptypass [y|n]] [/l drive letter] [/m {bk|rm|recovery|ro|sm|ts|noattach}]
[/p password] [/pim pimvalue] [/q [background|preferences]] [/s] [/tokenlib path] [/v volume] [/w]</p>
-<p>&quot;VeraCrypt Format.exe&quot; [/n] [/create] [/size number[{K|M|G|T}]] [/p password]&nbsp; [/encryption {AES | Serpent | Twofish | AES(Twofish) | AES(Twofish(Serpent)) | Serpent(AES) | Serpent(Twofish(AES)) | Twofish(Serpent)}] [/hash {sha256|sha-256|sha512|sha-512|whirlpool|ripemd160|ripemd-160}]
- [/filesystem {None|FAT|NTFS}] [/dynamic] [/force] [/silent]</p>
+<p>&quot;VeraCrypt Format.exe&quot; [/n] [/create] [/size number[{K|M|G|T}]] [/p password]&nbsp; [/encryption {AES | Serpent | Twofish | Camellia | Kuznyechik | AES(Twofish) | AES(Twofish(Serpent)) | Serpent(AES) | Serpent(Twofish(AES)) | Twofish(Serpent) | Camellia(Kuznyechik) | Kuznyechik(Twofish) | Camellia(Serpent) | Kuznyechik(AES) | Kuznyechik(Serpent(Camellia))}] [/hash {sha256|sha-256|sha512|sha-512|whirlpool|blake2s|blake2s-256}]
+ [/filesystem {None|FAT|NTFS|ExFAT|ReFS}] [/dynamic] [/force] [/silent] [/noisocheck] [FastCreateFile] [/quick]</p>
<p>Note that the order in which options are specified does not matter.</p>
<h4>Examples</h4>
<p>Mount the volume <em>d:\myvolume</em> as the first free drive letter, using the password prompt (the main program window will not be displayed):</p>
<p>veracrypt /q /v d:\myvolume</p>
<p>Dismount a volume mounted as the drive letter <em>X</em> (the main program window will not be displayed):</p>
<p>veracrypt /q /d x</p>
<p>Mount a volume called <em>myvolume.tc</em> using the password <em>MyPassword</em>, as the drive letter
<em>X</em>. VeraCrypt will open an explorer window and beep; mounting will be automatic:</p>
<p>veracrypt /v myvolume.tc /l x /a /p MyPassword /e /b</p>
<p>Create a 10 MB file container using the password <em>test</em> and formatted using FAT:</p>
<p><code>&quot;C:\Program Files\VeraCrypt\VeraCrypt Format.exe&quot; /create c:\Data\test.hc /password test /hash sha512 /encryption serpent /filesystem FAT /size 10M /force</code></p>
</div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/CompilingGuidelineLinux.html b/doc/html/CompilingGuidelineLinux.html
new file mode 100644
index 00000000..7b0d1df3
--- /dev/null
+++ b/doc/html/CompilingGuidelineLinux.html
@@ -0,0 +1,314 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
+ "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
+
+<style>
+.textbox {
+ vertical-align: top;
+ height: auto !important;
+ font-family: Helvetica,sans-serif;
+ font-size: 20px;
+ font-weight: bold;
+ margin: 10px;
+ padding: 10px;
+ background-color: white;
+ width: auto;
+ border-radius: 10px;
+}
+
+.texttohide {
+ font-family: Helvetica,sans-serif;
+ font-size: 14px;
+ font-weight: normal;
+}
+
+
+</style>
+
+<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
+<head>
+<meta http-equiv="content-type" content="text/html; charset=utf-8" />
+<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
+<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
+<meta name="keywords" content="encryption, security"/>
+<link href="styles.css" rel="stylesheet" type="text/css" />
+</head>
+<body>
+
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+</div>
+
+<div id="menu">
+ <ul>
+ <li><a href="Home.html">Home</a></li>
+ <li><a href="/code/">Source Code</a></li>
+ <li><a href="Downloads.html">Downloads</a></li>
+ <li><a class="active" href="Documentation.html">Documentation</a></li>
+ <li><a href="Donation.html">Donate</a></li>
+ <li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
+ </ul>
+</div>
+
+<div>
+<p>
+<a href="Documentation.html">Documentation</a>
+<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
+<a href="Technical%20Details.html">Technical Details</a>
+<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
+<a href="CompilingGuidelines.html">Building VeraCrypt From Source</a>
+<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
+<a href="CompilingGuidelineLinux.html">Linux Build Guide</a>
+</p></div>
+
+<div class="wikidoc">
+This guide describes how to set up a Linux System to build VeraCrypt from source and how to perform compilation. <br>
+The procedure for a Ubuntu 22.04 LTS system is described here as an example, the procedure for other Linux systems is analogous.
+</div>
+
+<div class="wikidoc">
+<br>
+<br>
+The following components are required for compiling VeraCrypt:
+<ol>
+ <li>GNU Make</li>
+ <li>GNU C/C++ Compiler</li>
+ <li>YASM 1.3.0</li>
+ <li>pkg-config</li>
+ <li>wxWidgets 3.x shared library and header files installed by the system or wxWidgets 3.x library source code </li>
+ <li>FUSE library and header files</li>
+ <li>PCSC-lite library and header files</li>
+</ol>
+</div>
+
+<div class="wikidoc">
+<p>Below are the procedure steps. Clicking on any of the link takes directly to the related step:
+<ul>
+<li><strong><a href="#InstallationOfGNUMake">Installation of GNU Make</a></li></strong>
+<li><strong><a href="#InstallationOfGNUCompiler">Installation of GNU C/C++ Compiler</a></li></strong>
+<li><strong><a href="#InstallationOfYASM">Installation of YASM</a></li></strong>
+<li><strong><a href="#InstallationOfPKGConfig">Installation of pkg-config</a></li></strong>
+<li><strong><a href="#InstallationOfwxWidgets">Installation of wxWidgets 3.2</a></li></strong>
+<li><strong><a href="#InstallationOfFuse">Installation of libfuse</a></li></strong>
+<li><strong><a href="#InstallationOfPCSCLite">Installation of libpcsclite</a></li></strong>
+<li><strong><a href="#DownloadVeraCrypt">Download VeraCrypt</a></li></strong>
+<li><strong><a href="#CompileVeraCrypt">Compile VeraCrypt</a></li></strong>
+</ul>
+</p>
+<p>They can also be performed by running the below list of commands in a terminal or by copying them to a script:<br>
+<code>
+sudo apt update <br>
+sudo apt install -y build-essential yasm pkg-config libwxgtk3.0-gtk3-dev <br>
+sudo apt install -y libfuse-dev git libpcsclite-dev <br>
+git clone https://github.com/veracrypt/VeraCrypt.git <br>
+cd ~/VeraCrypt/src <br>
+make
+</code>
+</p>
+</div>
+
+<div class="wikidoc">
+ <div class="textbox" id="InstallationOfGNUMake">
+ <a href="#InstallationOfGNUMake">Installation of GNU Make</a>
+ <div class="texttohide">
+ <p>
+ <ol>
+ <li>
+ Open a terminal
+ </li>
+ <li>
+ Execute the following commands: <br>
+ <code>
+ sudo apt update <br>
+ sudo apt install build-essential
+ </code>
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="InstallationOfGNUCompiler">
+ <a href="#InstallationOfGNUCompiler">Installation of GNU C/C++ Compiler</a>
+ <div class="texttohide">
+ <p> If the build-essential were already installed in the step before, this step can be skipped.
+ <ol>
+ <li>
+ Open a terminal
+ </li>
+ <li>
+ Execute the following commands: <br>
+ <code>
+ sudo apt update <br>
+ sudo apt install build-essential
+ </code>
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="InstallationOfYASM">
+ <a href="#InstallationOfYASM">Installation of YASM</a>
+ <div class="texttohide">
+ <p>
+ <ol>
+ <li>
+ Open a terminal
+ </li>
+ <li>
+ Execute the following commands: <br>
+ <code>
+ sudo apt update <br>
+ sudo apt install yasm
+ </code>
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="InstallationOfPKGConfig">
+ <a href="#InstallationOfPKGConfig">Installation of pkg-config</a>
+ <div class="texttohide">
+ <p>
+ <ol>
+ <li>
+ Open a terminal
+ </li>
+ <li>
+ Execute the following commands: <br>
+ <code>
+ sudo apt update <br>
+ sudo apt install pkg-config
+ </code>
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="InstallationOfwxWidgets">
+ <a href="#InstallationOfwxWidgets">Installation of wxWidgets 3.2</a>
+ <div class="texttohide">
+ <p>
+ <ol>
+ <li>
+ Open a terminal
+ </li>
+ <li>
+ Execute the following commands: <br>
+ <code>
+ sudo apt update <br>
+ sudo apt install libwxgtk3.0-gtk3-dev <br>
+ </code>
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="InstallationOfFuse">
+ <a href="#InstallationOfFuse">Installation of libfuse</a>
+ <div class="texttohide">
+ <p>
+ <ol>
+ <li>
+ Open a terminal
+ </li>
+ <li>
+ Execute the following commands: <br>
+ <code>
+ sudo apt update <br>
+ sudo apt install libfuse-dev
+ </code>
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+<div class="textbox" id="InstallationOfPCSCLite">
+ <a href="#InstallationOfPCSCLite">Installation of libpcsclite</a>
+ <div class="texttohide">
+ <p>
+ <ol>
+ <li>
+ Open a terminal
+ </li>
+ <li>
+ Execute the following commands: <br>
+ <code>
+ sudo apt update <br>
+ sudo apt install libpcsclite-dev
+ </code>
+ </li>
+ </ol>
+ </p>
+ </div>
+</div>
+
+ <div class="textbox" id="DownloadVeraCrypt">
+ <a href="#DownloadVeraCrypt">Download VeraCrypt</a>
+ <div class="texttohide">
+ <p>
+ <ol>
+ <li>
+ Open a terminal
+ </li>
+ <li>
+ Execute the following commands: <br>
+ <code>
+ sudo apt update <br>
+ sudo apt install git <br>
+ git clone https://github.com/veracrypt/VeraCrypt.git
+ </code>
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="CompileVeraCrypt">
+ <a href="#CompileVeraCrypt">Compile VeraCrypt</a>
+ <div class="texttohide">
+ <p> Remarks: <br>
+ <ul>
+ <li>
+ By default, a universal executable supporting both graphical and text user interface (through the switch --text) is built. <br>
+ On Linux, a console-only executable, which requires no GUI library, can be built using the 'NOGUI' parameter. <br>
+ For that, you need to dowload wxWidgets sources, extract them to a location of your choice and then run the following commands: <br>
+ <code>
+ make NOGUI=1 WXSTATIC=1 WX_ROOT=/path/to/wxWidgetsSources wxbuild <br>
+ make NOGUI=1 WXSTATIC=1 WX_ROOT=/path/to/wxWidgetsSources
+ </code>
+ </li>
+ <li>
+ If you are not using the system wxWidgets library, you will have to download and use wxWidgets sources like the remark above but this time the following commands should be run to build GUI version of VeraCrypt (NOGUI is not specified): <br>
+ <code>
+ make WXSTATIC=1 WX_ROOT=/path/to/wxWidgetsSources wxbuild <br>
+ make WXSTATIC=1 WX_ROOT=/path/to/wxWidgetsSources
+ </code>
+ </li>
+ </ul>
+ Steps:
+ <ol>
+ <li>
+ Open a terminal
+ </li>
+ <li>
+ Execute the following commands: <br>
+ <code>
+ cd ~/VeraCrypt/src <br>
+ make
+ </code>
+ </li>
+ <li>
+ If successful, the VeraCrypt executable should be located in the directory 'Main'.
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+</div>
+</body></html>
diff --git a/doc/html/CompilingGuidelineWin.html b/doc/html/CompilingGuidelineWin.html
new file mode 100644
index 00000000..ec08af4f
--- /dev/null
+++ b/doc/html/CompilingGuidelineWin.html
@@ -0,0 +1,1225 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
+ "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
+
+<style>
+.textbox {
+ vertical-align: top;
+ height: auto !important;
+ font-family: Helvetica,sans-serif;
+ font-size: 20px;
+ font-weight: bold;
+ margin: 10px;
+ padding: 10px;
+ background-color: white;
+ width: auto;
+ border-radius: 10px;
+}
+
+.texttohide {
+ font-family: Helvetica,sans-serif;
+ font-size: 14px;
+ font-weight: normal;
+}
+
+
+</style>
+
+<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
+<head>
+<meta http-equiv="content-type" content="text/html; charset=utf-8" />
+<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
+<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
+<meta name="keywords" content="encryption, security"/>
+<link href="styles.css" rel="stylesheet" type="text/css" />
+</head>
+<body>
+
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+</div>
+
+<div id="menu">
+ <ul>
+ <li><a href="Home.html">Home</a></li>
+ <li><a href="/code/">Source Code</a></li>
+ <li><a href="Downloads.html">Downloads</a></li>
+ <li><a class="active" href="Documentation.html">Documentation</a></li>
+ <li><a href="Donation.html">Donate</a></li>
+ <li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
+ </ul>
+</div>
+
+<div>
+<p>
+<a href="Documentation.html">Documentation</a>
+<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
+<a href="Technical%20Details.html">Technical Details</a>
+<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
+<a href="CompilingGuidelines.html">Building VeraCrypt From Source</a>
+<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
+<a href="CompilingGuidelineWin.html">Windows Build Guide</a>
+</p></div>
+
+<div class="wikidoc">
+This guide describes how to set up a Windows system that can compile the VeraCrypt. Further it is described how VeraCrypt is going to be compiled. <br>
+The procedure for a Windows 10 system is described here as an example, but the procedure for other Windows systems is analogous.
+</div>
+
+<div class="wikidoc">
+The following components are required for compiling VeraCrypt:
+
+<ol>
+ <li>Microsoft Visual Studio 2010</li>
+ <li>Microsoft Visual Studio 2010 Service Pack 1</li>
+ <li>NASM</li>
+ <li>YASM</li>
+ <li>Visual C++ 1.52</li>
+ <li>Windows SDK 7.1</li>
+ <li>Windows Driver Kit 7.1</li>
+ <li>Windows 8.1 SDK</li>
+ <li>gzip</li>
+ <li>upx</li>
+ <li>7zip</li>
+ <li>Wix3</li>
+ <li>Microsoft Visual Studio 2019</li>
+ <li>Windows 10 SDK</li>
+ <li>Windows Driver Kit 1903</li>
+ <li>Visual Studio build tools</li>
+
+</ol>
+
+</div>
+
+<div class="wikidoc">
+Below are the procedure steps. Clicking on any of the link takes directly to the related step:
+<ul>
+<li><strong><a href="#InstallationOfMicrosoftVisualStudio2010">Installation of Microsoft Visual Studio 2010</a></li></strong>
+<li><strong><a href="#InstallationOfMicrosoftVisualStudio2010ServicePack1">Installation of Microsoft Visual Studio 2010 Service Pack 1</a></li></strong>
+<li><strong><a href="#InstallationOfNASM">Installation of NASM</a></li></strong>
+<li><strong><a href="#InstallationOfYASM">Installation of YASM</a></li></strong>
+<li><strong><a href="#InstallationOfVisualCPP">Installation of Microsoft Visual C++ 1.52</a></li></strong>
+<li><strong><a href="#InstallationOfWindowsSDK71PP">Installation of the Windows SDK 7.1</a></li></strong>
+<li><strong><a href="#InstallationOfWDK71PP">Installation of the Windows Driver Kit 7.1</a></li></strong>
+<li><strong><a href="#InstallationOfSDK81PP">Installation of the Windows 8.1 SDK</a></li></strong>
+<li><strong><a href="#InstallationOfGzip">Installation of gzip</a></li></strong>
+<li><strong><a href="#InstallationOfUpx">Installation of upx</a></li></strong>
+<li><strong><a href="#InstallationOf7zip">Installation of 7zip</a></li></strong>
+<li><strong><a href="#InstallationOfWix3">Installation of Wix3</a></li></strong>
+<li><strong><a href="#InstallationOfVS2019">Installation of Microsoft Visual Studio 2019</a></li></strong>
+<li><strong><a href="#InstallationOfWDK10">Installation of the Windows Driver Kit 2004</a></li></strong>
+<li><strong><a href="#InstallationOfVisualBuildTools">Installation of the Visual Studio build tools</a></li></strong>
+<li><strong><a href="#DownloadVeraCrypt">Download VeraCrypt Source Files</a></li></strong>
+<li><strong><a href="#CompileWin32X64">Compile the Win32/x64 Versions of VeraCrypt</a></li></strong>
+<li><strong><a href="#CompileARM64">Compile the ARM64 Version of VeraCrypt</a></li></strong>
+<li><strong><a href="#BuildVeraCryptExecutables">Build the VeraCrypt Executables</a></li></strong>
+<li><strong><a href="#ImportCertificates">Import the Certificates</a></li></strong>
+<li><strong><a href="#KnownIssues">Known Issues</a></li></strong>
+</ul>
+</div>
+
+<div class="wikidoc">
+ <div class="textbox" id="InstallationOfMicrosoftVisualStudio2010">
+ <a href="#InstallationOfMicrosoftVisualStudio2010">Installation of Microsoft Visual Studio 2010</a>
+ <div class="texttohide">
+ <p>
+ <ol>
+ <li>
+ Visit the following Microsoft website and log in with a free Microsoft account: <br>
+ <a href="https://my.visualstudio.com/Downloads?q=Visual%20Studio%202010%20Professional&pgroup=" target="_blank">https://my.visualstudio.com/Downloads?q=Visual%20Studio%202010%20Professional&pgroup=</a>
+ </li>
+ <li>
+ Please download a (trial) version of “Visual Studio Professional 2010” <br>
+ <img src="CompilingGuidelineWin/DownloadVS2010.jpg" width="80%">
+ </li>
+ <li>
+ Mount the downloaded ISO file by doubleclicking it
+ </li>
+ <li>
+ Run the file "autorun.exe" as administrator
+ </li>
+ <li>
+ Install Microsoft Visual Studio 2010 with the default settings
+ </li>
+ </ol>
+ The installation of the Microsoft SQL Server 2008 Express Service Pack 1 (x64) may fail, but it is not required for compiling VeraCrypt.
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="InstallationOfMicrosoftVisualStudio2010ServicePack1">
+ <a href="#InstallationOfMicrosoftVisualStudio2010ServicePack1">Installation of Microsoft Visual Studio 2010 Service Pack 1</a>
+ <div class="texttohide">
+ <p>
+ Note: The content the official installer from Microsoft tries to download is no longer available. Therefore, it is necessary to use an offline installer.
+ <ol>
+ <li>
+ Visit the website of the internet archive and download the iso image of the Microsoft Visual Studio 2010 Service Pack 1:<br>
+ <a href="https://archive.org/details/vs-2010-sp-1dvd-1" target="_blank">https://archive.org/details/vs-2010-sp-1dvd-1</a>
+ </li>
+ <li>
+ Mount the downloaded ISO file by doubleclicking it
+ </li>
+ <li>
+ Run the file "Setup.exe" as administrator
+ </li>
+ <li>
+ Install Microsoft Visual Studio 2010 Service Pack 1 with the default settings
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="InstallationOfNASM">
+ <a href="#InstallationOfNASM">Installation of NASM</a>
+ <div class="texttohide">
+ <p>
+ <ol>
+ <li>
+ Download “nasm-2.08-installer.exe” at: <br>
+ <a href="https://www.nasm.us/pub/nasm/releasebuilds/2.08/win32/" target="_blank">https://www.nasm.us/pub/nasm/releasebuilds/2.08/win32/</a>
+ </li>
+ <li>
+ Run the file as administrator
+ </li>
+ <li>
+ Install NASM with the default settings
+ </li>
+ <li>
+ Add NASM to the path Variable. This will make the command globally available on the command line. <br>
+ <ol style="list-style-type: upper-roman;">
+ <li>
+ Open a file explorer
+ </li>
+ <li>
+ Within the left file tree, please make a right click on "This PC" and select "Properties" <br>
+ <img src="CompilingGuidelineWin/SelectThisPC.jpg" width="40%">
+ </li>
+ <li>
+ Within the right menu, please click on "Advanced system settings" <br>
+ <img src="CompilingGuidelineWin/SelectAdvancedSystemSettings.jpg" width="50%">
+ </li>
+ <li>
+ Please click on "Environment Variables" <br>
+ <img src="CompilingGuidelineWin/SelectEnvironmentVariables.jpg" width="17%">
+ </li>
+ <li>
+ Within the area of the system variables, please select the "Path" variable and click on "Edit..." <br>
+ <img src="CompilingGuidelineWin/SelectPathVariable.jpg" width="25%">
+ </li>
+ <li>
+ Click on "New" and add the following value: <br>
+ <p style="font-family: 'Courier New', monospace;">C:\Program Files (x86)\nasm</p>
+ </li>
+ <li>
+ Close the windows by clicking on "OK"
+ </li>
+ </ol>
+ </li>
+ <li>
+ To check if the configuration is working correctly, please open a command prompt and watch the output of the following command: <br>
+ <p style="font-family: 'Courier New', monospace;">nasm</p> <br>
+ <img src="CompilingGuidelineWin/NasmCommandLine.jpg" width="50%">
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="InstallationOfYASM">
+ <a href="#InstallationOfYASM">Installation of YASM</a>
+ <div class="texttohide">
+ <p>
+ <ol>
+ <li>
+ Please create the following folder: <br>
+ C:\Program Files\YASM
+ </li>
+ <li>
+ Please download the file "Win64 VS2010 .zip" at: <br>
+ <a href="https://yasm.tortall.net/Download.html" target="_blank">https://yasm.tortall.net/Download.html</a>
+ </li>
+ <li>
+ Your browser might inform you that the file might be a security risk due to the low download rate or the unencrypted connection. Nevertheless, the official website is the most reliable source for this file, so we recommend to allow the download
+ </li>
+ <li>
+ Unzip the zip file and copy the files to “C:\Program Files\YASM”
+ </li>
+ <li>
+ Please download the file "Win64 .exe" at: <br>
+ <a href="https://yasm.tortall.net/Download.html" target="_blank">https://yasm.tortall.net/Download.html</a>
+ </li>
+ <li>
+ Your browser might inform you that the file might be a security risk due to the low download rate or the unencrypted connection. Nevertheless, the official website is the most reliable source for this file, so we recommend to allow the download
+ </li>
+ <li>
+ Rename the file to “yasm.exe” and copy it to “C:\Program Files\YASM”
+ </li>
+ <li>
+ Add YASM to the path Variable and create a new system variable for YASM. This will make the command globally available on the command line. <br>
+ <ol style="list-style-type: upper-roman;">
+ <li>
+ Open a file explorer
+ </li>
+ <li>
+ Within the left file tree, please make a right click on "This PC" and select "Properties" <br>
+ <img src="CompilingGuidelineWin/SelectThisPC.jpg" width="40%">
+ </li>
+ <li>
+ Within the right menu, please click on "Advanced system settings" <br>
+ <img src="CompilingGuidelineWin/SelectAdvancedSystemSettings.jpg" width="50%">
+ </li>
+ <li>
+ Please click on "Environment Variables" <br>
+ <img src="CompilingGuidelineWin/SelectEnvironmentVariables.jpg" width="17%">
+ </li>
+ <li>
+ Within the area of the system variables, please select the "Path" variable and click on "Edit..." <br>
+ <img src="CompilingGuidelineWin/SelectPathVariable.jpg" width="25%">
+ </li>
+ <li>
+ Click on "New" and add the following value: <br>
+ <p style="font-family: 'Courier New', monospace;">C:\Program Files\YASM</p>
+ </li>
+ <li>
+ Close the top window by clicking on "OK"
+ </li>
+ <li>
+ Within the area of the system variables, please click on "New..." <br>
+ <img src="CompilingGuidelineWin/AddNewSystemVar.jpg" width="25%">
+ </li>
+ <li>
+ Fill out the form with the following values: <br>
+ <p style="font-family: 'Courier New', monospace;">Variable name: YASMPATH<br> Variable value: C:\Program Files\YASM</p>
+ </li>
+ <li>
+ Close the windows by clicking on "OK"
+ </li>
+ </ol>
+ </li>
+ <li>
+ To check if the configuration is working correctly, please open a command prompt and watch the output of the following command: <br>
+ <p style="font-family: 'Courier New', monospace;">yasm</p> <br>
+ and <br>
+ <p style="font-family: 'Courier New', monospace;">vsyasm</p> <br>
+ <img src="CompilingGuidelineWin/YasmCommandLine.jpg" width="50%">
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="InstallationOfVisualCPP">
+ <a href="#InstallationOfVisualCPP">Installation of Microsoft Visual C++ 1.52</a>
+ <div class="texttohide">
+ <p>
+ <ol>
+ <li>
+ Visual C++ 1.52 is available via the paid Microsoft MSDN subscription. If you do not have a subscription, you download the ISO image via the internet archive: <br>
+ <a href="https://archive.org/details/ms-vc152" target="_blank">https://archive.org/details/ms-vc152</a>
+ </li>
+ <li>
+ Create the folder “C:\MSVC15”
+ </li>
+ <li>
+ Mount the ISO file and copy the content of the folder “MSVC” to “C:\MSVC15”
+ </li>
+ <li>
+ Create a system variable for Microsoft Visual C++ 1.52 <br>
+ <ol style="list-style-type: upper-roman;">
+ <li>
+ Open a file explorer
+ </li>
+ <li>
+ Within the left file tree, please make a right click on "This PC" and select "Properties" <br>
+ <img src="CompilingGuidelineWin/SelectThisPC.jpg" width="40%">
+ </li>
+ <li>
+ Within the right menu, please click on "Advanced system settings" <br>
+ <img src="CompilingGuidelineWin/SelectAdvancedSystemSettings.jpg" width="50%">
+ </li>
+ <li>
+ Please click on "Environment Variables" <br>
+ <img src="CompilingGuidelineWin/SelectEnvironmentVariables.jpg" width="17%">
+ </li>
+ <li>
+ Within the area of the system variables, please click on "New..." <br>
+ <img src="CompilingGuidelineWin/AddNewSystemVar.jpg" width="25%">
+ </li>
+ <li>
+ Fill out the form with the following values: <br>
+ <p style="font-family: 'Courier New', monospace;">Variable name: MSVC16_ROOT<br> Variable value: C:\MSVC15</p>
+ </li>
+ <li>
+ Close the windows by clicking on "OK"
+ </li>
+ </ol>
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="InstallationOfWindowsSDK71PP">
+ <a href="#InstallationOfWindowsSDK71PP">Installation of the Windows SDK 7.1</a>
+ <div class="texttohide">
+ <p>
+ The installer requires .Net Framework 4 (Not a newer one like .Net Framework 4.8!). Since a newer version is already preinstalled with Windows 10, the installer has to be tricked:
+ <ol>
+ <li>
+ Click on the start button and search for: "regedit.msc". Start the first finding.
+ </li>
+ <li>
+ Navigate to "HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\NET Framework Setup\NDP\v4\"
+ </li>
+ <li>
+ Change the permissions for the "Client" folder, so you can edit the keys: <br>
+ <ol style="list-style-type: upper-roman;">
+ <li>
+ Right click on the subfolder "Client" and select "Permissions..."
+ </li>
+ <li>
+ Click on "Advanced" <br>
+ <img src="CompilingGuidelineWin/RegeditPermissions-1.jpg" width="17%">
+ </li>
+ <li>
+ Change the owner to your user and click on "Add" <br>
+ <img src="CompilingGuidelineWin/RegeditPermissions-2.jpg" width="35%">
+ </li>
+ <li>
+ Set the principal to your user, select "Full Control" and click on "OK" <br>
+ <img src="CompilingGuidelineWin/RegeditPermissions-3.jpg" width="35%">
+ </li>
+ <li>
+ Within the folder "Client" note down the value of the entry "Version"
+ </li>
+ <li>
+ Doubleclick on the entry "Version" and change the value to "4.0.30319" <br>
+ <img src="CompilingGuidelineWin/RegeditPermissions-4.jpg" width="30%">
+ </li>
+ </ol>
+ </li>
+ <li>
+ Change the permissions for the "Full" folder, so you can edit the keys: <br>
+ <ol style="list-style-type: upper-roman;">
+ <li>
+ Right click on the subfolder "Full" and select "Permissions..."
+ </li>
+ <li>
+ Click on "Advanced" <br>
+ <img src="CompilingGuidelineWin/RegeditPermissions-1.jpg" width="17%">
+ </li>
+ <li>
+ Change the owner to your user and click on "Add" <br>
+ <img src="CompilingGuidelineWin/RegeditPermissions-2.jpg" width="35%">
+ </li>
+ <li>
+ Set the principal to your user, select "Full Control" and click on "OK" <br>
+ <img src="CompilingGuidelineWin/RegeditPermissions-3.jpg" width="35%">
+ </li>
+ <li>
+ Within the folder "Full" note down the value of the entry "Version"
+ </li>
+ <li>
+ Doubleclick on the entry "Version" and change the value to "4.0.30319" <br>
+ <img src="CompilingGuidelineWin/RegeditPermissions-4.jpg" width="30%">
+ </li>
+ </ol>
+ </li>
+ <li>
+ Download the Windows SDK 7.1 at: <br>
+ <a href="https://www.microsoft.com/en-us/download/details.aspx?id=8279" target="_blank">https://www.microsoft.com/en-us/download/details.aspx?id=8279</a>
+ </li>
+ <li>
+ Run the downloaded file as administrator and install the application with default settings
+ </li>
+ <li>
+ After the installation, revert the changes done in the registry editor. <br>
+ <b>Note:</b> The owner "TrustedInstaller" can be restored by searching for: "NT Service\TrustedInstaller"
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="InstallationOfWDK71PP">
+ <a href="#InstallationOfWDK71PP">Installation of the Windows Driver Kit 7.1</a>
+ <div class="texttohide">
+ <p>
+ <ol>
+ <li>
+ Please download the ISO of the Windows Diver Kit 7.1 at: <br>
+ <a href="https://www.microsoft.com/en-us/download/details.aspx?id=11800" target="_blank">https://www.microsoft.com/en-us/download/details.aspx?id=11800</a>
+ </li>
+ <li>
+ Mount the downloaded ISO file by doubleclicking it
+ </li>
+ <li>
+ Run the file "KitSetup.exe" as administrator. Within the installation select all features to be installed. <br>
+ <b>Note: </b>It might be that during the installed you are requested to install the .NET Framework 3.5. In this case click on "Download and install this feature".
+ </li>
+ <li>
+ Install the Driver Kit to the default location
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="InstallationOfSDK81PP">
+ <a href="#InstallationOfSDK81PP">Installation of the Windows 8.1 SDK</a>
+ <div class="texttohide">
+ <p>
+ <ol>
+ <li>
+ Please download the ISO of the Windows 8.1 SDK at: <br>
+ <a href="https://developer.microsoft.com/de-de/windows/downloads/sdk-archive/" target="_blank">https://developer.microsoft.com/de-de/windows/downloads/sdk-archive/</a>
+ </li>
+ <li>
+ Run the downloaded file as administrator and install the Windows 8.1 SDK with default settings
+ </li>
+ <li>
+ Create a system variable for the Windows 8.1 SDK <br>
+ <ol style="list-style-type: upper-roman;">
+ <li>
+ Open a file explorer
+ </li>
+ <li>
+ Within the left file tree, please make a right click on "This PC" and select "Properties" <br>
+ <img src="CompilingGuidelineWin/SelectThisPC.jpg" width="40%">
+ </li>
+ <li>
+ Within the right menu, please click on "Advanced system settings" <br>
+ <img src="CompilingGuidelineWin/SelectAdvancedSystemSettings.jpg" width="50%">
+ </li>
+ <li>
+ Please click on "Environment Variables" <br>
+ <img src="CompilingGuidelineWin/SelectEnvironmentVariables.jpg" width="17%">
+ </li>
+ <li>
+ Within the area of the system variables, please click on "New..." <br>
+ <img src="CompilingGuidelineWin/AddNewSystemVar.jpg" width="25%">
+ </li>
+ <li>
+ Fill out the form with the following values: <br>
+ <p style="font-family: 'Courier New', monospace;">Variable name: WSDK81<br> Variable value: C:\Program Files (x86)\Windows Kits\8.1\</p>
+ </li>
+ <li>
+ Close the windows by clicking on "OK"
+ </li>
+ </ol>
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="InstallationOfGzip">
+ <a href="#InstallationOfGzip">Installation of gzip</a>
+ <div class="texttohide">
+ <p>
+ <ol>
+ <li>
+ Please create the following folder: <br>
+ C:\Program Files (x86)\gzip
+ </li>
+ <li>
+ Please download gzip version at: <br>
+ <a href="https://sourceforge.net/projects/gnuwin32/files/gzip/1.3.12-1/gzip-1.3.12-1-bin.zip/download?use-mirror=netix&download=" target="_blank">https://sourceforge.net/projects/gnuwin32/files/gzip/1.3.12-1/gzip-1.3.12-1-bin.zip/download?use-mirror=netix&download=</a>
+ </li>
+ <li>
+ Copy the content of the downloaded zip to “C:\Program Files (x86)\gzip”
+ </li>
+ <li>
+ Add gzip to the path Variable. This will make the command globally available on the command line. <br>
+ <ol style="list-style-type: upper-roman;">
+ <li>
+ Open a file explorer
+ </li>
+ <li>
+ Within the left file tree, please make a right click on "This PC" and select "Properties" <br>
+ <img src="CompilingGuidelineWin/SelectThisPC.jpg" width="40%">
+ </li>
+ <li>
+ Within the right menu, please click on "Advanced system settings" <br>
+ <img src="CompilingGuidelineWin/SelectAdvancedSystemSettings.jpg" width="50%">
+ </li>
+ <li>
+ Please click on "Environment Variables" <br>
+ <img src="CompilingGuidelineWin/SelectEnvironmentVariables.jpg" width="17%">
+ </li>
+ <li>
+ Within the area of the system variables, please select the "Path" variable and click on "Edit..." <br>
+ <img src="CompilingGuidelineWin/SelectPathVariable.jpg" width="25%">
+ </li>
+ <li>
+ Click on "New" and add the following value: <br>
+ <p style="font-family: 'Courier New', monospace;">C:\Program Files (x86)\gzip\bin</p>
+ </li>
+ <li>
+ Close the windows by clicking on "OK"
+ </li>
+ </ol>
+ </li>
+ <li>
+ To check if the configuration is working correctly, please open a command prompt and watch the output of the following command: <br>
+ <p style="font-family: 'Courier New', monospace;">gzip</p> <br>
+ <img src="CompilingGuidelineWin/gzipCommandLine.jpg" width="50%">
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="InstallationOfUpx">
+ <a href="#InstallationOfUpx">Installation of upx</a>
+ <div class="texttohide">
+ <p>
+ <ol>
+ <li>
+ Please create the following folder: <br>
+ C:\Program Files (x86)\upx
+ </li>
+ <li>
+ Please download the latest upx-X-XX-win64.zip version at: <br>
+ <a href="https://github.com/upx/upx/releases/tag/v3.96" target="_blank">https://github.com/upx/upx/releases/tag/v3.96</a>
+ </li>
+ <li>
+ Copy the content of the downloaded zip to “C:\Program Files (x86)\upx”
+ </li>
+ <li>
+ Add gzip to the path Variable. This will make the command globally available on the command line. <br>
+ <ol style="list-style-type: upper-roman;">
+ <li>
+ Open a file explorer
+ </li>
+ <li>
+ Within the left file tree, please make a right click on "This PC" and select "Properties" <br>
+ <img src="CompilingGuidelineWin/SelectThisPC.jpg" width="40%">
+ </li>
+ <li>
+ Within the right menu, please click on "Advanced system settings" <br>
+ <img src="CompilingGuidelineWin/SelectAdvancedSystemSettings.jpg" width="50%">
+ </li>
+ <li>
+ Please click on "Environment Variables" <br>
+ <img src="CompilingGuidelineWin/SelectEnvironmentVariables.jpg" width="17%">
+ </li>
+ <li>
+ Within the area of the system variables, please select the "Path" variable and click on "Edit..." <br>
+ <img src="CompilingGuidelineWin/SelectPathVariable.jpg" width="25%">
+ </li>
+ <li>
+ Click on "New" and add the following value: <br>
+ <p style="font-family: 'Courier New', monospace;">C:\Program Files (x86)\upx</p>
+ </li>
+ <li>
+ Close the windows by clicking on "OK"
+ </li>
+ </ol>
+ </li>
+ <li>
+ To check if the configuration is working correctly, please open a command prompt and watch the output of the following command: <br>
+ <p style="font-family: 'Courier New', monospace;">upx</p> <br>
+ <img src="CompilingGuidelineWin/upxCommandLine.jpg" width="50%">
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="InstallationOf7zip">
+ <a href="#InstallationOf7zip">Installation of 7zip</a>
+ <div class="texttohide">
+ <p>
+ <ol>
+ <li>
+ Please download the latest version of 7zip at: <br>
+ <a href="https://www.7-zip.de/" target="_blank">https://www.7-zip.de/</a>
+ </li>
+ <li>
+ Run the downloaded file as administrator and install 7zip with default settings
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="InstallationOfWix3">
+ <a href="#InstallationOfWix3">Installation of Wix3</a>
+ <div class="texttohide">
+ <p>
+ <ol>
+ <li>
+ Please download wix311.exe at: <br>
+ <a href="https://github.com/wixtoolset/wix3/releases" target="_blank">https://github.com/wixtoolset/wix3/releases</a>
+ </li>
+ <li>
+ Run the downloaded file as administrator and install WiX Toolset with default settings
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="InstallationOfVS2019">
+ <a href="#InstallationOfVS2019">Installation of Microsoft Visual Studio 2019</a>
+ <div class="texttohide">
+ <p>
+ <ol>
+ <li>
+ Visit the following Microsoft website and log in with a free Microsoft account: <br>
+ <a href="https://my.visualstudio.com/Downloads?q=visual%20studio%202019%20Professional" target="_blank">https://my.visualstudio.com/Downloads?q=visual%20studio%202019%20Professional</a>
+ </li>
+ <li>
+ Please download the latest (trial) version of “Visual Studio Professional 2019” <br>
+ <img src="CompilingGuidelineWin/DownloadVS2019.jpg" width="80%">
+ </li>
+ <li>
+ Run the downloaded file as administrator and go through the wizard. <br>
+ Select the following Workloads for installation: <br>
+ <ol style="list-style-type: upper-roman;">
+ <li>
+ Desktop development with C++
+ </li>
+ <li>
+ .NET desktop development
+ </li>
+ </ol>
+ Select the following individual components for installation:
+ <ol style="list-style-type: upper-roman;">
+ <li>
+ .NET
+ <ol style="list-style-type: upper-roman;">
+ <li>
+ .NET 6.0 Runtime
+ </li>
+ <li>
+ .NET Core 3.1 Runtime (LTS)
+ </li>
+ <li>
+ .NET Framework 4 targeting pack
+ </li>
+ <li>
+ .NET Framework 4.5 targeting pack
+ </li>
+ <li>
+ .NET Framework 4.5.1 targeting pack
+ </li>
+ <li>
+ .NET Framework 4.5.2 targeting pack
+ </li>
+ <li>
+ .NET Framework 4.6 targeting pack
+ </li>
+ <li>
+ .NET Framework 4.6.1 targeting pack
+ </li>
+ <li>
+ .NET Framework 4.7.2 targeting pack
+ </li>
+ <li>
+ .NET Framework 4.8 SDK
+ </li>
+ <li>
+ .NET Framework 4.8 targeting pack
+ </li>
+ <li>
+ .NET SDK
+ </li>
+ <li>
+ ML.NET Model Builder (Preview)
+ </li>
+ </ol>
+ </li>
+ <li>
+ Cloud, database, and server
+ <ol style="list-style-type: upper-roman;">
+ <li>
+ CLR data types for SQL Server
+ </li>
+ <li>
+ Connectivity and publishing tools
+ </li>
+ </ol>
+ </li>
+ <li>
+ Code tools
+ <ol style="list-style-type: upper-roman;">
+ <li>
+ NuGet package manager
+ </li>
+ <li>
+ Text Template Transformation
+ </li>
+ </ol>
+ </li>
+ <li>
+ Compilers, build tools, and runtimes
+ <ol style="list-style-type: upper-roman;">
+ <li>
+ .NET Compiler Platform SDK
+ </li>
+ <li>
+ C# and Visual Basic Roslyn compilers
+ </li>
+ <li>
+ C++ 2019 Redistributable Update
+ </li>
+ <li>
+ C++ CMake tools for Windows
+ </li>
+ <li>
+ C++/CLI support for v142 build tools (Latest)
+ </li>
+ <li>
+ MSBuild
+ </li>
+ <li>
+ MSVC v142 - VS 2019 C++ ARM64 build tools (Latest)
+ </li>
+ <li>
+ MSVC v142 - VS 2019 C++ ARM64 Spectre-mitigated libs (Latest)
+ </li>
+ <li>
+ MSVC v142 - VS 2019 C++ x64/x86 build tools (Latest)
+ </li>
+ <li>
+ MSVC v142 - VS 2019 C++ x64/x86 Spectre-mitigated libs (Latest)
+ </li>
+ </ol>
+ </li>
+ <li>
+ Debugging and testing
+ <ol style="list-style-type: upper-roman;">
+ <li>
+ .NET profiling tools
+ </li>
+ <li>
+ C++ AddressSanatizer
+ </li>
+ <li>
+ C++ profiling tools
+ </li>
+ <li>
+ Just-In-Time debugger
+ </li>
+ <li>
+ Test Adapter for Boost.Test
+ </li>
+ <li>
+ Test Adapter for Google Test
+ </li>
+ </ol>
+ </li>
+ <li>
+ Development activities
+ <ol style="list-style-type: upper-roman;">
+ <li>
+ C# and Visual Basic
+ </li>
+ <li>
+ C++ core features
+ </li>
+ <li>
+ F# language support
+ </li>
+ <li>
+ IntelliCode
+ </li>
+ <li>
+ JavaScript and TypeScript language support
+ </li>
+ <li>
+ Live Share
+ </li>
+ </ol>
+ </li>
+ <li>
+ Emulators
+ <ol style="list-style-type: upper-roman;">
+ NONE
+ </ol>
+ </li>
+ <li>
+ Games and Graphics
+ <ol style="list-style-type: upper-roman;">
+ <li>
+ Graphics debugger and GPU profiler for DirectX
+ </li>
+ </ol>
+ </li>
+ <li>
+ SDKs, libraries, and frameworks
+ <ol style="list-style-type: upper-roman;">
+ <li>
+ C++ ATL for latest v142 build tools (ARM64)
+ </li>
+ <li>
+ C++ ATL for latest v142 build tools (x86 & x64)
+ </li>
+ <li>
+ C++ ATL for latest v142 build tools with Spectre Mitigations (ARM64)
+ </li>
+ <li>
+ C++ ATL for latest v142 build tools with Spectre Mitigations (x86 & x64)
+ </li>
+ <li>
+ C++ MFC for latest v142 build tools (ARM64)
+ </li>
+ <li>
+ C++ MFC for latest v142 build tools (x86 & x64)
+ </li>
+ <li>
+ C++ MFC for latest v142 build tools with Spectre Mitigations (ARM64)
+ </li>
+ <li>
+ C++ MFC for latest v142 build tools with Spectre Mitigations (x86 & x64)
+ </li>
+ <li>
+ Entity Framework 6 tools
+ </li>
+ <li>
+ TypeScript 4.3 SDK
+ </li>
+ <li>
+ Windows 10 SDK (10.0.19041.0)
+ </li>
+ <li>
+ Windows Universal C Runtime
+ </li>
+ </ol>
+ </li>
+ </ol>
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="InstallationOfWDK10">
+ <a href="#InstallationOfWDK10">Installation of the Windows Driver Kit version 2004</a>
+ <div class="texttohide">
+ <p>
+ <ol>
+ <li>
+ Please download the Windows Driver Kit (WDK) version 2004 at: <br>
+ <a href="https://docs.microsoft.com/en-us/windows-hardware/drivers/other-wdk-downloads" target="_blank">https://docs.microsoft.com/en-us/windows-hardware/drivers/other-wdk-downloads</a>
+ </li>
+ <li>
+ Run the downloaded file as administrator and install the WDK with default settings
+ </li>
+ <li>
+ At the end of the installation you will be asked if you want to "install Windows Driver Kit Visual Studio extension". <br>
+ Please make sure, that this option is selected before closing the dialog.
+ </li>
+ <li>
+ A different setup will start automatically and will detect Visual Studio Professional 2019 as possible target for the extension. <br>
+ Please select it and proceed with the installation.
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="InstallationOfVisualBuildTools">
+ <a href="#InstallationOfVisualBuildTools">Installation of the Visual Studio build tools</a>
+ <div class="texttohide">
+ <p>
+ <ol>
+ <li>
+ Visit the following Microsoft website and log in with a free Microsoft account: <br>
+ <a href="https://my.visualstudio.com/Downloads?q=visual%20studio%202019%20build%20tools" target="_blank">https://my.visualstudio.com/Downloads?q=visual%20studio%202019%20build%20tools</a>
+ </li>
+ <li>
+ Please download the latest version of “Build Tools for Visual Studio 2019” <br>
+ <img src="CompilingGuidelineWin/DownloadVSBuildTools.jpg" width="80%">
+ </li>
+ <li>
+ Run the downloaded file as administrator and go through the wizard. Select the following individual components for installation:
+ <ol style="list-style-type: upper-roman;">
+ <li>
+ .NET
+ <ol style="list-style-type: upper-roman;">
+ NONE
+ </ol>
+ </li>
+ <li>
+ Cloud, database, and server
+ <ol style="list-style-type: upper-roman;">
+ NONE
+ </ol>
+ </li>
+ <li>
+ Code tools
+ <ol style="list-style-type: upper-roman;">
+ NONE
+ </ol>
+ </li>
+ <li>
+ Compilers, build tools, and runtimes
+ <ol style="list-style-type: upper-roman;">
+ <li>
+ C++/CLI support for v142 build tools (Latest)
+ </li>
+ <li>
+ MSVC v142 - VS 2019 C++ ARM64 build tools (Latest)
+ </li>
+ <li>
+ MSVC v142 - VS 2019 C++ ARM64 Spectre-mitigated libs (Latest)
+ </li>
+ <li>
+ MSVC v142 - VS 2019 C++ x64/x86 build tools (Latest)
+ </li>
+ <li>
+ MSVC v142 - VS 2019 C++ x64/x86 Spectre-mitigated libs (Latest)
+ </li>
+ </ol>
+ </li>
+ <li>
+ Debugging and testing
+ <ol style="list-style-type: upper-roman;">
+ NONE
+ </ol>
+ </li>
+ <li>
+ Development activities
+ <ol style="list-style-type: upper-roman;">
+ NONE
+ </ol>
+ </li>
+ <li>
+ SDKs, libraries, and frameworks
+ <ol style="list-style-type: upper-roman;">
+ <li>
+ C++ ATL for latest v142 build tools (ARM64)
+ </li>
+ <li>
+ C++ ATL for latest v142 build tools (x86 & x64)
+ </li>
+ <li>
+ C++ ATL for latest v142 build tools with Spectre Mitigations (ARM64)
+ </li>
+ <li>
+ C++ ATL for latest v142 build tools with Spectre Mitigations (x86 & x64)
+ </li>
+ </ol>
+ </li>
+ </ol>
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="DownloadVeraCrypt">
+ <a href="#DownloadVeraCrypt">Download VeraCrypt Source Files</a>
+ <div class="texttohide">
+ <p>
+ <ol>
+ <li>
+ Visit the VeraCrypt Github repository at: <br>
+ <a href="https://github.com/veracrypt/VeraCrypt" target="_blank">https://github.com/veracrypt/VeraCrypt</a>
+ </li>
+ <li>
+ Please click on the green button with the label "Code" and download the code. <br>
+ You can download the repository as zip file, but you may consider to use the git protocol in order to track changes.
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="CompileWin32X64">
+ <a href="#CompileWin32X64">Compile the Win32/x64 Versions of VeraCrypt</a>
+ <div class="texttohide">
+ <p>
+ <ol>
+ <li>
+ Please open the file "src/VeraCrypt.sln" in Visual Studio <b>2010</b>
+ </li>
+ <li>
+ Please select "All|Win32" as active configuration <br>
+ <img src="CompilingGuidelineWin/VS2010Win32Config.jpg" width="80%">
+ </li>
+ <li>
+ Please click on "Build -> Build Solution" <br>
+ <img src="CompilingGuidelineWin/VS2010BuildSolution.jpg" width="40%">
+ </li>
+ <li>
+ The compiling process should end with warnings, but without errors. Some projects should be skipped.
+ </li>
+ <li>
+ Please select "All|x64" as active configuration <br>
+ <img src="CompilingGuidelineWin/VS2010X64Config.jpg" width="80%">
+ </li>
+ <li>
+ Please click on "Build -> Build Solution" <br>
+ <img src="CompilingGuidelineWin/VS2010BuildSolution.jpg" width="40%">
+ </li>
+ <li>
+ The compiling process should end with warnings, but without errors. Some projects should be skipped. <br>
+ Please close Visual Studio 2010 after the compiling process finished
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="CompileARM64">
+ <a href="#CompileARM64">Compile the ARM64 Version of VeraCrypt</a>
+ <div class="texttohide">
+ <p>
+ <ol>
+ <li>
+ Please open the file "src/VeraCrypt_vs2019.sln" in Visual Studio <b>2019</b>
+ </li>
+ <li>
+ Please select "All|ARM64" as active configuration <br>
+ <img src="CompilingGuidelineWin/VS2019ARM64Config.jpg" width="80%">
+ </li>
+ <li>
+ Please click on "Build -> Build Solution" <br>
+ <img src="CompilingGuidelineWin/VS2019BuildSolution.jpg" width="40%">
+ </li>
+ <li>
+ The compiling process should end with warnings, but without errors. One project should be skipped. <br>
+ Please close Visual Studio 2019 after the compiling process finished
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="BuildVeraCryptExecutables">
+ <a href="#BuildVeraCryptExecutables">Build the VeraCrypt Executables</a>
+ <div class="texttohide">
+ <p>
+ <ol>
+ <li>
+ Please open a command line as administrator
+ </li>
+ <li>
+ Go into the folder "src/Signing/"
+ </li>
+ <li>
+ Run the script "sign_test.bat"
+ </li>
+ <li>
+ You will find the generated exectuables within the folder "src/Release/Setup Files"
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="ImportCertificates">
+ <a href="#ImportCertificates">Import the Certificates</a>
+ <div class="texttohide">
+ <p> With the sign_test.bat script you just signed the VeraCrypt executables. This is necessary, since Windows only accepts drivers, which are trusted by a signed Certificate Authority. <br>
+ Since you did not use the official VeraCrypt signing certificate to sign your code, but a public development version, you have to import and therefore trust the certificates used.
+ <ol>
+ <li>
+ Open the folder "src/Signing"
+ </li>
+ <li>
+ Import the following certificates to your Local Machine Certificate storage, by double clicking them:
+ <ul>
+ <li>GlobalSign_R3Cross.cer</li>
+ <li>GlobalSign_SHA256_EV_CodeSigning_CA.cer</li>
+ <li>TestCertificates/idrix_codeSign.pfx</li>
+ <li>TestCertificates/idrix_Sha256CodeSign.pfx</li>
+ <li>TestCertificates/idrix_SHA256TestRootCA.crt</li>
+ <li>TestCertificates/idrix_TestRootCA.crt</li>
+ </ul>
+ Note: If prompted, the password for .pfx certificates is <b>idrix</b>.
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="KnownIssues">
+ <a href="#KnownIssues">Known Issues</a>
+ <div class="texttohide">
+ <p>
+ <ul>
+ <li>
+ <b>This distribution package is damaged</b> <br>
+ <img src="CompilingGuidelineWin/DistributionPackageDamaged.jpg" width="20%"> <br>
+ On Windows 10 or higher you might get the error message above. In order to avoid this, you will need to:<br>
+ <ul>
+ <li>Double-check the installation of the root certificate that issued the test code signing certificate in the "Local Machine Trusted Root Certification Authorities" store.</li>
+ <li>Compute SHA512 fingerprint of the test code signing certificate and update the gpbSha512CodeSignCertFingerprint array in the file "src/Common/Dlgcode.c" accordingly.</li>
+ </ul>
+ Please see <a href="https://sourceforge.net/p/veracrypt/discussion/technical/thread/83d5a2d6e8/#db12" target="_blank">https://sourceforge.net/p/veracrypt/discussion/technical/thread/83d5a2d6e8/#db12</a> for further details.<br>
+ <br>
+ Another approach is to disable the signature verification in the VeraCrypt code. This should be done only for testing purposes and not for production use:
+ <ol>
+ <li>
+ Open the file "src/Common/Dlgcode.c"
+ </li>
+ <li>
+ Look for the function "VerifyModuleSignature"
+ </li>
+ <li>
+ Replace the following lines: <br>
+ Find:<br>
+ <p style="font-family: 'Courier New', monospace;">
+ if (!IsOSAtLeast (WIN_10)) <br>
+ return TRUE;
+ </p> <br>
+ Replace:<br>
+ <p style="font-family: 'Courier New', monospace;">
+ return TRUE;
+ </p>
+ </li>
+ <li>
+ Compile the VeraCrypt code again
+ </li>
+ </ol>
+ </li>
+ <li>
+ <b>Driver Installation Failure during VeraCrypt Setup from Custom Builds</b> <br>
+ <img src="CompilingGuidelineWin/CertVerifyFails.jpg" width="20%"> <br>
+ Windows validates the signature for every driver which is going to be installed.<br>
+ For security reasons, Windows allows only drivers signed by Microsoft to load.<br>
+ So, when using a custom build:<br>
+ <ul>
+ <li>If you have not modified the VeraCrypt driver source code, you can use the Microsoft-signed drivers included in the VeraCrypt source code (under "src\Release\Setup Files").</li>
+ <li>If you have made modifications, <strong>you will need to boot Windows into "Test Mode"</strong>. This mode allows Windows to load drivers that aren't signed by Microsoft. However, even in "Test Mode", there are certain requirements for signatures, and failures can still occur due to reasons discussed below.</li>
+ </ul>
+ Potential Causes for Installation Failure under "Test Mode":
+ <ol>
+ <li>
+ <b>The certificate used for signing is not trusted by Windows</b><br>
+ You can verify if you are affected by checking the properties of the executable:
+ <ol>
+ <li>
+ Make a right click on the VeraCrypt Setup executable: "src/Release/Setup Files/VeraCrypt Setup 1.XX.exe"
+ </li>
+ <li>
+ Click on properties
+ </li>
+ <li>
+ Go to the top menu "Digital Signatures". Her you will find two signatures in the Signature list
+ </li>
+ Check both by double clicking on it. If the headline says "The certificate in the signature cannot be verified", the corresponding signing certificate was not imported correctly.<br>
+ Click on "View Certificate" and then on "Install Certificate..." to import the certificate to Local Machine certificate storage. For the Root certificates, you may need to choose "Place all certificates in the following store", and select the "Trusted Root Certification Authorities" store.<br>
+ <img src="CompilingGuidelineWin/CertificateCannotBeVerified.jpg" width="40%"> <br>
+ <li>
+ </ol>
+ </li>
+ <li>
+ <b>The driver was modified after the signing process.</b> <br>
+ In this case, please use the script "src/Signing/sign_test.bat" to sign your code again with the test certificates
+ </li>
+ </ol>
+ </li>
+ </ul>
+ </p>
+ </div>
+ </div>
+
+</div>
+</body></html>
diff --git a/doc/html/CompilingGuidelineWin/AddNewSystemVar.jpg b/doc/html/CompilingGuidelineWin/AddNewSystemVar.jpg
new file mode 100644
index 00000000..8e4bded1
--- /dev/null
+++ b/doc/html/CompilingGuidelineWin/AddNewSystemVar.jpg
Binary files differ
diff --git a/doc/html/CompilingGuidelineWin/CertVerifyFails.jpg b/doc/html/CompilingGuidelineWin/CertVerifyFails.jpg
new file mode 100644
index 00000000..c7166ffa
--- /dev/null
+++ b/doc/html/CompilingGuidelineWin/CertVerifyFails.jpg
Binary files differ
diff --git a/doc/html/CompilingGuidelineWin/CertificateCannotBeVerified.jpg b/doc/html/CompilingGuidelineWin/CertificateCannotBeVerified.jpg
new file mode 100644
index 00000000..f5dc2f21
--- /dev/null
+++ b/doc/html/CompilingGuidelineWin/CertificateCannotBeVerified.jpg
Binary files differ
diff --git a/doc/html/CompilingGuidelineWin/DistributionPackageDamaged.jpg b/doc/html/CompilingGuidelineWin/DistributionPackageDamaged.jpg
new file mode 100644
index 00000000..e04f07c7
--- /dev/null
+++ b/doc/html/CompilingGuidelineWin/DistributionPackageDamaged.jpg
Binary files differ
diff --git a/doc/html/CompilingGuidelineWin/DownloadVS2010.jpg b/doc/html/CompilingGuidelineWin/DownloadVS2010.jpg
new file mode 100644
index 00000000..1e4ba165
--- /dev/null
+++ b/doc/html/CompilingGuidelineWin/DownloadVS2010.jpg
Binary files differ
diff --git a/doc/html/CompilingGuidelineWin/DownloadVS2019.jpg b/doc/html/CompilingGuidelineWin/DownloadVS2019.jpg
new file mode 100644
index 00000000..98428292
--- /dev/null
+++ b/doc/html/CompilingGuidelineWin/DownloadVS2019.jpg
Binary files differ
diff --git a/doc/html/CompilingGuidelineWin/DownloadVSBuildTools.jpg b/doc/html/CompilingGuidelineWin/DownloadVSBuildTools.jpg
new file mode 100644
index 00000000..37217733
--- /dev/null
+++ b/doc/html/CompilingGuidelineWin/DownloadVSBuildTools.jpg
Binary files differ
diff --git a/doc/html/CompilingGuidelineWin/NasmCommandLine.jpg b/doc/html/CompilingGuidelineWin/NasmCommandLine.jpg
new file mode 100644
index 00000000..d3a2f2f3
--- /dev/null
+++ b/doc/html/CompilingGuidelineWin/NasmCommandLine.jpg
Binary files differ
diff --git a/doc/html/CompilingGuidelineWin/RegeditPermissions-1.jpg b/doc/html/CompilingGuidelineWin/RegeditPermissions-1.jpg
new file mode 100644
index 00000000..46fcabbc
--- /dev/null
+++ b/doc/html/CompilingGuidelineWin/RegeditPermissions-1.jpg
Binary files differ
diff --git a/doc/html/CompilingGuidelineWin/RegeditPermissions-2.jpg b/doc/html/CompilingGuidelineWin/RegeditPermissions-2.jpg
new file mode 100644
index 00000000..5e3432cc
--- /dev/null
+++ b/doc/html/CompilingGuidelineWin/RegeditPermissions-2.jpg
Binary files differ
diff --git a/doc/html/CompilingGuidelineWin/RegeditPermissions-3.jpg b/doc/html/CompilingGuidelineWin/RegeditPermissions-3.jpg
new file mode 100644
index 00000000..7aa66aa0
--- /dev/null
+++ b/doc/html/CompilingGuidelineWin/RegeditPermissions-3.jpg
Binary files differ
diff --git a/doc/html/CompilingGuidelineWin/RegeditPermissions-4.jpg b/doc/html/CompilingGuidelineWin/RegeditPermissions-4.jpg
new file mode 100644
index 00000000..aa9f1c7b
--- /dev/null
+++ b/doc/html/CompilingGuidelineWin/RegeditPermissions-4.jpg
Binary files differ
diff --git a/doc/html/CompilingGuidelineWin/SelectAdvancedSystemSettings.jpg b/doc/html/CompilingGuidelineWin/SelectAdvancedSystemSettings.jpg
new file mode 100644
index 00000000..753840d5
--- /dev/null
+++ b/doc/html/CompilingGuidelineWin/SelectAdvancedSystemSettings.jpg
Binary files differ
diff --git a/doc/html/CompilingGuidelineWin/SelectEnvironmentVariables.jpg b/doc/html/CompilingGuidelineWin/SelectEnvironmentVariables.jpg
new file mode 100644
index 00000000..709589ba
--- /dev/null
+++ b/doc/html/CompilingGuidelineWin/SelectEnvironmentVariables.jpg
Binary files differ
diff --git a/doc/html/CompilingGuidelineWin/SelectPathVariable.jpg b/doc/html/CompilingGuidelineWin/SelectPathVariable.jpg
new file mode 100644
index 00000000..ef5aa44d
--- /dev/null
+++ b/doc/html/CompilingGuidelineWin/SelectPathVariable.jpg
Binary files differ
diff --git a/doc/html/CompilingGuidelineWin/SelectThisPC.jpg b/doc/html/CompilingGuidelineWin/SelectThisPC.jpg
new file mode 100644
index 00000000..439182d7
--- /dev/null
+++ b/doc/html/CompilingGuidelineWin/SelectThisPC.jpg
Binary files differ
diff --git a/doc/html/CompilingGuidelineWin/VS2010BuildSolution.jpg b/doc/html/CompilingGuidelineWin/VS2010BuildSolution.jpg
new file mode 100644
index 00000000..7870cb51
--- /dev/null
+++ b/doc/html/CompilingGuidelineWin/VS2010BuildSolution.jpg
Binary files differ
diff --git a/doc/html/CompilingGuidelineWin/VS2010Win32Config.jpg b/doc/html/CompilingGuidelineWin/VS2010Win32Config.jpg
new file mode 100644
index 00000000..f0be29b0
--- /dev/null
+++ b/doc/html/CompilingGuidelineWin/VS2010Win32Config.jpg
Binary files differ
diff --git a/doc/html/CompilingGuidelineWin/VS2010X64Config.jpg b/doc/html/CompilingGuidelineWin/VS2010X64Config.jpg
new file mode 100644
index 00000000..b8d989a2
--- /dev/null
+++ b/doc/html/CompilingGuidelineWin/VS2010X64Config.jpg
Binary files differ
diff --git a/doc/html/CompilingGuidelineWin/VS2019ARM64Config.jpg b/doc/html/CompilingGuidelineWin/VS2019ARM64Config.jpg
new file mode 100644
index 00000000..825079da
--- /dev/null
+++ b/doc/html/CompilingGuidelineWin/VS2019ARM64Config.jpg
Binary files differ
diff --git a/doc/html/CompilingGuidelineWin/VS2019BuildSolution.jpg b/doc/html/CompilingGuidelineWin/VS2019BuildSolution.jpg
new file mode 100644
index 00000000..015ab357
--- /dev/null
+++ b/doc/html/CompilingGuidelineWin/VS2019BuildSolution.jpg
Binary files differ
diff --git a/doc/html/CompilingGuidelineWin/YasmCommandLine.jpg b/doc/html/CompilingGuidelineWin/YasmCommandLine.jpg
new file mode 100644
index 00000000..9b414160
--- /dev/null
+++ b/doc/html/CompilingGuidelineWin/YasmCommandLine.jpg
Binary files differ
diff --git a/doc/html/CompilingGuidelineWin/gzipCommandLine.jpg b/doc/html/CompilingGuidelineWin/gzipCommandLine.jpg
new file mode 100644
index 00000000..958f3f6a
--- /dev/null
+++ b/doc/html/CompilingGuidelineWin/gzipCommandLine.jpg
Binary files differ
diff --git a/doc/html/CompilingGuidelineWin/upxCommandLine.jpg b/doc/html/CompilingGuidelineWin/upxCommandLine.jpg
new file mode 100644
index 00000000..cb0af820
--- /dev/null
+++ b/doc/html/CompilingGuidelineWin/upxCommandLine.jpg
Binary files differ
diff --git a/doc/html/CompilingGuidelines.html b/doc/html/CompilingGuidelines.html
new file mode 100644
index 00000000..22d30d34
--- /dev/null
+++ b/doc/html/CompilingGuidelines.html
@@ -0,0 +1,47 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
+ "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
+<head>
+<meta http-equiv="content-type" content="text/html; charset=utf-8" />
+<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
+<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
+<meta name="keywords" content="encryption, security"/>
+<link href="styles.css" rel="stylesheet" type="text/css" />
+</head>
+<body>
+
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+</div>
+
+<div id="menu">
+ <ul>
+ <li><a href="Home.html">Home</a></li>
+ <li><a href="/code/">Source Code</a></li>
+ <li><a href="Downloads.html">Downloads</a></li>
+ <li><a class="active" href="Documentation.html">Documentation</a></li>
+ <li><a href="Donation.html">Donate</a></li>
+ <li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
+ </ul>
+</div>
+
+<div>
+<p>
+<a href="Documentation.html">Documentation</a>
+<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
+<a href="Technical%20Details.html">Technical Details</a>
+<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
+<a href="CompilingGuidelines.html">Building VeraCrypt From Source</a>
+</p></div>
+
+<div class="wikidoc">
+<h1>Building VeraCrypt From Source</h1>
+<p>In order to build VeraCrypt from the source code, you can follow these step-by-step guidelines:
+<ul style="text-align:left; margin-top:18px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
+<li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
+<a href="CompilingGuidelineWin.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Windows Build Guide</a>
+</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
+<a href="CompilingGuidelineLinux.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Linux Build Guide</a>
+</li></ul>
+</p>
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Contact.html b/doc/html/Contact.html
index 5e114af9..36d8755a 100644
--- a/doc/html/Contact.html
+++ b/doc/html/Contact.html
@@ -1,53 +1,53 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Contact.html">Contact</a>
</p></div>
<div class="wikidoc">
<h1><strong style="text-align:left">Contact us</strong></h1>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
You can contact us by sending a message to veracrypt-contact [at] lists dot sourceforge.net .<br>
You can also use the address veracrypt [at] idrix dot fr, which is associated with VeraCrypt Team PGP key.<em style="text-align:left"><br>
</em></div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
To contact IDRIX directly, you can use <a href="https://www.idrix.fr/Root/mos/Contact_Us/Itemid,3" target="_blank">
our contact form</a>.</div>
</div>
<div>
<p>
We are also present on social media:<br>
<a title="VeraCrypt on Twitter" href="https://twitter.com/VeraCrypt_IDRIX" target="_blank"><img src="twitter_veracrypt.PNG" alt="VeraCrypt on Twitter" width="168" height="28"></a>&nbsp;&nbsp;
<a title="VeraCrypt on Facebook" href="https://www.facebook.com/veracrypt" target="_blank"><img src="Home_facebook_veracrypt.png" alt="VeraCrypt on Facebook" width="61" height="28"></a>&nbsp;&nbsp;
<a title="VeraCrypt on Reddit" href="https://www.reddit.com/r/VeraCrypt/" target="_blank"><img src="Home_reddit.png" alt="VeraCrypt on Reddit" width="94" height="28"></a>
</p>
</div>
</body></html>
diff --git a/doc/html/Contributed Resources.html b/doc/html/Contributed Resources.html
index 97045cac..fda44f9c 100644
--- a/doc/html/Contributed Resources.html
+++ b/doc/html/Contributed Resources.html
@@ -1,65 +1,65 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a class="active" href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div class="wikidoc">
<p>Here you'll find useful resources contributed by VeraCrypt users.</p>
<h3>Third party binaries:</h3>
<ul>
<li>Linux Ubuntu <strong>PPA</strong> provided by user&nbsp;<a href="https://unit193.net/" target="_blank">&quot;Unit 193&quot;</a> (build done by Launchpad):
<ul>
<li><a href="https://launchpad.net/~unit193/&#43;archive/ubuntu/encryption" target="_blank">https://launchpad.net/~unit193/&#43;archive/ubuntu/encryption</a>
</li></ul>
</li><li>Linux <strong>Armv7</strong> GUI/console 32-bit build on ChromeBook by user <a href="https://www.codeplex.com/site/users/view/haggster">
haggster</a>:
<ul>
<li><a href="http://sourceforge.net/projects/veracrypt/files/Contributions/ARM%20Linux/veracrypt-1.0f-1-setup-arm.tar.bz2/download" target="_blank">veracrypt-1.0f-1-setup-arm.tar.bz2</a>
</li></ul>
</li></ul>
<h3>Tutorials:</h3>
<ul>
<li><a href="http://schneckchen.in/veracrypt-anleitung-zum-daten-verschluesseln/" target="_blank">http://schneckchen.in/veracrypt-anleitung-zum-daten-verschluesseln/</a>:
<ul>
<li>German tutorial on VeraCrypt by Andreas Heinz. </li></ul>
</li><li><a href="http://howto.wared.fr/raspberry-pi-arch-linux-arm-installation-veracrypt/" target="_blank">http://howto.wared.fr/raspberry-pi-arch-linux-arm-installation-veracrypt/</a>:
<ul>
<li>French HowTo for building VeraCrypt on Raspberry Pi Arch Linux by <a href="http://howto.wared.fr/author/wared/" target="_blank">
Edouard WATTECAMPS</a>. </li></ul>
</li><li><a href="http://sourceforge.net/projects/veracrypt/files/Contributions/clonezilla_using_veracrypt_ver_1.1.doc/download" target="_blank">clonezilla_using_veracrypt_ver_1.1.doc</a>:
<ul>
<li>Tutorial on using VeraCrypt in CloneZilla for accessing encrypted backups. By
<a href="https://www.codeplex.com/site/users/view/pjc123" target="_blank">pjc123</a>.
</li></ul>
</li><li><a href="https://bohdan-danishevsky.blogspot.fr/2016/11/raspberry-pi-raspbian-installing.html" target="_blank">https://bohdan-danishevsky.blogspot.fr/2016/11/raspberry-pi-raspbian-installing.html</a>
<ul>
<li>Tutorial on installing and using official VeraCrypt binaries on Raspberry Pi (Raspbian) by Bohdan Danishevsky.
</li></ul>
</li></ul>
<h3>Miscellaneous:</h3>
<ul>
<li><a href="http://sourceforge.net/projects/veracrypt/files/Contributions/vcsteg2.py/download" target="_blank">vcsteg2.py</a>&nbsp;: a Python script that tries to hide a VeraCrypt volume inside a video file (Steganography)
</li></ul>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Conversion_Guide_VeraCrypt_1.26_and_Later.html b/doc/html/Conversion_Guide_VeraCrypt_1.26_and_Later.html
new file mode 100644
index 00000000..493d371c
--- /dev/null
+++ b/doc/html/Conversion_Guide_VeraCrypt_1.26_and_Later.html
@@ -0,0 +1,100 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
+ "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
+<head>
+<meta http-equiv="content-type" content="text/html; charset=utf-8" />
+<title>VeraCrypt - Conversion Guide for Versions 1.26 and Later</title>
+<meta name="description" content="Guide on how to handle deprecated features and conversion of TrueCrypt volumes in VeraCrypt versions 1.26 and later."/>
+<meta name="keywords" content="VeraCrypt, TrueCrypt, Conversion, Encryption, Security"/>
+<link href="styles.css" rel="stylesheet" type="text/css" />
+</head>
+<body>
+
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+</div>
+
+<div id="menu">
+ <ul>
+ <li><a href="Home.html">Home</a></li>
+ <li><a href="/code/">Source Code</a></li>
+ <li><a href="Downloads.html">Downloads</a></li>
+ <li><a class="active" href="Documentation.html">Documentation</a></li>
+ <li><a href="Donation.html">Donate</a></li>
+ <li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
+ </ul>
+</div>
+
+<div>
+<p>
+<a href="Documentation.html">Documentation</a>
+<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
+<a href="Conversion_Guide_VeraCrypt_1.26_and_Later.html">Conversion Guide for Versions 1.26 and Later</a>
+</p></div>
+
+<div class="wikidoc">
+<h1>Conversion Guide for VeraCrypt 1.26 and Later</h1>
+
+<h2>1. Introduction</h2>
+<p>Version 1.26 and newer of VeraCrypt have introduced significant changes by removing support for certain features. If you encounter issues while mounting volumes, this guide will help you understand and resolve them.</p>
+
+<h2>2. Deprecated Features in VeraCrypt 1.26 and Later</h2>
+<p>The following features have been deprecated:</p>
+<ul>
+<li>TrueCrypt Mode</li>
+<li>HMAC-RIPEMD-160 Hash Algorithm</li>
+<li>GOST89 Encryption Algorithm</li>
+</ul>
+<p>If you experience mounting errors with volumes created in VeraCrypt 1.25.9 or older, use VeraCrypt 1.25.9 to check if these deprecated features are in use. Highlight the volume and click on "Volume Properties" in the GUI to check.</p>
+
+<h2>3. Remediation Procedures Based on Version</h2>
+
+<h3>3.1 Scenario 1: Using VeraCrypt 1.25.9 or Older</h3>
+<p>If you are using or can upgrade to VeraCrypt 1.25.9, follow these steps:</p>
+<ul>
+<li>Convert TrueCrypt Volumes to VeraCrypt Volumes</li>
+<li>Change from Deprecated HMAC-RIPEMD-160 Hash Algorithm</li>
+<li>Recreate VeraCrypt Volume if Using GOST89 Encryption Algorithm</li>
+</ul>
+<p>Download the 1.25.9 version <a href="https://veracrypt.fr/en/Downloads_1.25.9.html">here</a>.</p>
+
+<h3>3.2 Scenario 2: Upgraded to VeraCrypt 1.26 or Newer</h3>
+<p>If you have already upgraded to VeraCrypt 1.26 or newer, follow these steps:</p>
+<ul>
+<li>Convert TrueCrypt Volumes to VeraCrypt Volumes</li>
+<li>Change from Deprecated HMAC-RIPEMD-160 Hash Algorithm</li>
+</ul>
+<p>If you are on Linux or Mac, temporarily downgrade to VeraCrypt 1.25.9. Windows users can use the VCPassChanger tool <a href="https://launchpad.net/veracrypt/trunk/1.25.9/+download/VCPassChanger_%28TrueCrypt_Convertion%29.zip">that can be downloaded from here</a>.</p>
+<ul>
+<li>Recreate VeraCrypt Volume if Using GOST89 Encryption Algorithm</li>
+</ul>
+All OSes temporarily downgrade to 1.25.9 version.
+<h2>4. Conversion and Remediation Procedures</h2>
+
+<h3>4.1 Converting TrueCrypt Volumes to VeraCrypt</h3>
+<p>TrueCrypt file containers and partitions created with TrueCrypt versions 6.x or 7.x can be converted to VeraCrypt using VeraCrypt 1.25.9 or the VCPassChanger tool on Windows. For more details, refer to the <a href="Converting%20TrueCrypt%20volumes%20and%20partitions.html">documentation</a>.</p>
+<p>After conversion, the file extension will remain as <code>.tc</code>. Manually change it to <code>.hc</code> if you want VeraCrypt 1.26 or newer to automatically recognize it.</p>
+
+<h3>4.2 Changing Deprecated HMAC-RIPEMD-160 Hash Algorithm</h3>
+<p>Use the "Set Header Key Derivation Algorithm" feature to change the HMAC-RIPEMD-160 hash algorithm to one supported in VeraCrypt 1.26. Refer to the <a href="Hash%20Algorithms.html">documentation</a> for more details.</p>
+
+<h3>4.3 Recreating VeraCrypt Volume if Using GOST89 Encryption Algorithm</h3>
+<p>If your volume uses the GOST89 encryption algorithm, you will need to copy your data elsewhere and recreate the volume using a supported encryption algorithm. More details are available in the <a href="Encryption%20Algorithms.html">encryption algorithm documentation</a>.</p>
+
+<h2>5. Important Notes</h2>
+<p><strong>Note to users who created volumes with VeraCrypt 1.17 or earlier:</strong></p>
+<blockquote>
+<p>To avoid revealing whether your volumes contain a hidden volume or not, or if you rely on plausible deniability, you must recreate both the outer and hidden volumes, including system encryption and hidden OS. Discard existing volumes created prior to VeraCrypt 1.18a.</p>
+</blockquote>
+
+<p>For more information, visit:</p>
+<ul>
+<li><a href="TrueCrypt%20Support.html">TrueCrypt Support</a></li>
+<li><a href="Converting%20TrueCrypt%20volumes%20and%20partitions.html">Converting TrueCrypt Volumes and Partitions</a></li>
+</ul>
+
+</div>
+
+<div class="ClearBoth"></div>
+</body>
+</html>
diff --git a/doc/html/Converting TrueCrypt volumes and partitions.html b/doc/html/Converting TrueCrypt volumes and partitions.html
index 324c8c53..b5485266 100644
--- a/doc/html/Converting TrueCrypt volumes and partitions.html
+++ b/doc/html/Converting TrueCrypt volumes and partitions.html
@@ -1,43 +1,47 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Converting%20TrueCrypt%20volumes%20and%20partitions.html">Converting TrueCrypt volumes and partitions</a>
</p></div>
<div class="wikidoc">
<h1>Converting TrueCrypt volumes and partitions</h1>
-<p>Starting from version 1.0f, TrueCrypt volumes and <strong>non-system</strong> partitions can be converted to VeraCrypt format using any of the following actions:</p>
+<p><strong>⚠️ Warning:</strong> <span style="color: red;">After conversion, ensure that the "TrueCrypt Mode" checkbox is not selected during the mount of the converted volume. Since it is no longer a TrueCrypt volume, mounting it with this option will lead to a mount failure.</span></p>
+<p><strong>⚠️ Important Notice:</strong> As of version 1.26, VeraCrypt has removed support for "TrueCrypt Mode." Consequently, the conversion of TrueCrypt volumes and partitions using this method is no longer possible. Please refer to <a href="Conversion_Guide_VeraCrypt_1.26_and_Later.html">this documentation page</a> for guidance on how to proceed with TrueCrypt volumes in VeraCrypt versions 1.26 and later.</p>
+<p>From version 1.0f up to and including version 1.25.9, TrueCrypt volumes and <strong>non-system</strong> partitions created with TrueCrypt versions 6.x and 7.x, starting with version 6.0 released on July 4th 2008, can be converted to VeraCrypt format using any of the following actions:</p>
<ul>
<li>Change Volume Password </li><li>Set Header Key Derivation Algorithm </li><li>Add/Remove key files </li><li>Remove all key files </li></ul>
-<p>&ldquo;TrueCrypt Mode&rdquo; must be checked in the dialog as show below:</p>
-<p>&nbsp;<img src="Converting TrueCrypt volumes and partitions_truecrypt_convertion.jpg" alt="" width="511" height="436"></p>
+<p>If the TrueCrypt volume contains a hidden volume, it should also be converted using the same approach, by specifying the hidden volume password and/or keyfiles.</p>
+<p>🚨 After conversion of a file container, the file extension will remain as .tc. Manually change it to .hc if you want VeraCrypt 1.26 or newer to automatically recognize it.</p>
+<p>&ldquo;TrueCrypt Mode&rdquo; must be checked in the dialog as shown below:</p>
+<p>&nbsp;<img src="Converting TrueCrypt volumes and partitions_truecrypt_convertion.jpg" alt=""></p>
<p><strong>Note: </strong>Converting system partitions encrypted with TrueCrypt is not supported.</p>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Converting TrueCrypt volumes and partitions_truecrypt_convertion.jpg b/doc/html/Converting TrueCrypt volumes and partitions_truecrypt_convertion.jpg
index 12119bfd..8a2d4d58 100644
--- a/doc/html/Converting TrueCrypt volumes and partitions_truecrypt_convertion.jpg
+++ b/doc/html/Converting TrueCrypt volumes and partitions_truecrypt_convertion.jpg
Binary files differ
diff --git a/doc/html/Creating New Volumes.html b/doc/html/Creating New Volumes.html
index 9dc7ef69..7fe6144e 100644
--- a/doc/html/Creating New Volumes.html
+++ b/doc/html/Creating New Volumes.html
@@ -1,97 +1,97 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="VeraCrypt%20Volume.html">VeraCrypt Volume</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Creating%20New%20Volumes.html">Creating New Volumes</a>
</p></div>
<div class="wikidoc">
<h1>Creating a New VeraCrypt Volume</h1>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<p>To create a new VeraCrypt file-hosted volume or to encrypt a partition/device (requires administrator privileges), click on &lsquo;Create Volume&rsquo; in the main program window. VeraCrypt Volume Creation Wizard should appear. As soon as the Wizard appears,
it starts collecting data that will be used in generating the master key, secondary key (XTS mode), and salt, for the new volume. The collected data, which should be as random as possible, include your mouse movements, key presses, and other values obtained
from the system (for more information, please see the section <a href="Random%20Number%20Generator.html">
<em>Random Number Generator</em></a>). The Wizard provides help and information necessary to successfully create a new VeraCrypt volume. However, several items deserve further explanation:</p>
<h3>Hash Algorithm</h3>
<p>Allows you to select which hash algorithm VeraCrypt will use. The selected hash algorithm is used by the random number generator (as a pseudorandom mixing function), which generates the master key, secondary key (XTS mode), and salt (for more information,
please see the section <a href="Random%20Number%20Generator.html">
<em>Random Number Generator</em></a>). It is also used in deriving the new volume header key and secondary header key (see the section
<a href="Header%20Key%20Derivation.html">
<em>Header Key Derivation, Salt, and Iteration Count</em></a>).<br>
<br>
For information about the implemented hash algorithms, see the chapter <a href="Hash%20Algorithms.html">
<em>Hash Algorithms.</em></a><br>
<br>
Note that the output of a hash function is <em>never </em>used directly as an encryption key. For more information, please refer to the chapter
<a href="Technical%20Details.html"><em>Technical Details</em></a>.</p>
<h3>Encryption Algorithm</h3>
<p>This allows you to select the encryption algorithm with which your new volume will be encrypted. Note that the encryption algorithm cannot be changed after the volume is created. For more information, please see the chapter
<a href="Encryption%20Algorithms.html"><em>Encryption Algorithms</em></a>.</p>
<h3 id="QuickFormat">Quick Format</h3>
<p>If unchecked, each sector of the new volume will be formatted. This means that the new volume will be
<em>entirely </em>filled with random data. Quick format is much faster but may be less secure because until the whole volume has been filled with files, it may be possible to tell how much data it contains (if the space was not filled with random data beforehand).
- If you are not sure whether to enable or disable Quick Format, we recommend that you leave this option unchecked. Note that Quick Format can only be enabled when encrypting partitions/devices.</p>
+ If you are not sure whether to enable or disable Quick Format, we recommend that you leave this option unchecked. Note that Quick Format can only be enabled when encrypting partitions/devices, except on Windows where it is also available when creating file containers.</p>
<p>Important: When encrypting a partition/device within which you intend to create a hidden volume afterwards, leave this option unchecked.</p>
<h3 id="dynamic">Dynamic</h3>
<p>Dynamic VeraCrypt container is a pre-allocated NTFS sparse file whose physical size (actual disk space used) grows as new data is added to it. Note that the physical size of the container (actual disk space that the container uses) will not decrease when
files are deleted on the VeraCrypt volume. The physical size of the container can only
<em>increase </em>up to the maximum value that is specified by the user during the volume creation process. After the maximum specified size is reached, the physical size of the container will remain constant.<br>
<br>
Note that sparse files can only be created in the NTFS file system. If you are creating a container in the FAT file system, the option
<em>Dynamic </em>will be disabled (&ldquo;grayed out&rdquo;).<br>
<br>
Note that the size of a dynamic (sparse-file-hosted) VeraCrypt volume reported by Windows and by VeraCrypt will always be equal to its maximum size (which you specify when creating the volume). To find out current physical size of the container (actual disk
space it uses), right-click the container file (in a Windows Explorer window, not in VeraCrypt), then select
<em>Properties </em>and see the Size on disk value.</p>
<p>WARNING: Performance of dynamic (sparse-file-hosted) VeraCrypt volumes is significantly worse than performance of regular volumes. Dynamic (sparse-file-hosted) VeraCrypt volumes are also less secure, because it is possible to tell which volume sectors are
unused. Furthermore, if data is written to a dynamic volume when there is not enough free space in its host file system, the encrypted file system may get corrupted.</p>
<h3>Cluster Size</h3>
<p>Cluster is an allocation unit. For example, one cluster is allocated on a FAT file system for a one- byte file. When the file grows beyond the cluster boundary, another cluster is allocated. Theoretically, this means that the bigger the cluster size, the
more disk space is wasted; however, the better the performance. If you do not know which value to use, use the default.</p>
<h3>VeraCrypt Volumes on CDs and DVDs</h3>
<p>If you want a VeraCrypt volume to be stored on a CD or a DVD, first create a file-hosted VeraCrypt container on a hard drive and then burn it onto a CD/DVD using any CD/DVD burning software (or, under Windows XP or later, using the CD burning tool provided
with the operating system). Remember that if you need to mount a VeraCrypt volume that is stored on a read-only medium (such as a CD/DVD) under Windows 2000, you must format the VeraCrypt volume as FAT. The reason is that Windows 2000 cannot mount NTFS file
system on read-only media (Windows XP and later versions of Windows can).</p>
<h3>Hardware/Software RAID, Windows Dynamic Volumes</h3>
<p>VeraCrypt supports hardware/software RAID as well as Windows dynamic volumes.</p>
<p>Windows Vista or later: Dynamic volumes are displayed in the &lsquo;Select Device&rsquo; dialog window as \Device\HarddiskVolumeN.</p>
<p>Windows XP/2000/2003: If you intend to format a Windows dynamic volume as a VeraCrypt volume, keep in mind that after you create the Windows dynamic volume (using the Windows Disk Management tool), you must restart the operating system in order for the volume
to be available/displayed in the &lsquo;Select Device&rsquo; dialog window of the VeraCrypt Volume Creation Wizard. Also note that, in the &lsquo;Select Device&rsquo; dialog window, a Windows dynamic volume is not displayed as a single device (item). Instead,
all volumes that the Windows dynamic volume consists of are displayed and you can select any of them in order to format the entire Windows dynamic volume.</p>
<h3>Additional Notes on Volume Creation</h3>
<p>After you click the &lsquo;Format&rsquo; button in the Volume Creation Wizard window (the last step), there will be a short delay while your system is being polled for additional random data. Afterwards, the master key, header key, secondary key (XTS mode),
and salt, for the new volume will be generated, and the master key and header key contents will be displayed.<br>
<br>
For extra security, the portions of the randomness pool, master key, and header key can be prevented from being displayed by unchecking the checkbox in the upper right corner of the corresponding field:<br>
<br>
<img src="Beginner's Tutorial_Image_023.gif" alt="" width="338" height="51"><br>
<br>
diff --git a/doc/html/Data Leaks.html b/doc/html/Data Leaks.html
index ee37fd69..e12e07a3 100644
--- a/doc/html/Data Leaks.html
+++ b/doc/html/Data Leaks.html
@@ -1,70 +1,73 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Security%20Requirements%20and%20Precautions.html">Security Requirements and Precautions</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Data%20Leaks.html">Data Leaks</a>
</p></div>
<div class="wikidoc">
<h2>Data Leaks</h2>
<p>When a VeraCrypt volume is mounted, the operating system and third-party applications may write to unencrypted volumes (typically, to the unencrypted system volume) unencrypted information about the data stored in the VeraCrypt volume (e.g. filenames and
- locations of recently accessed files, databases created by file indexing tools, etc.), or the data itself in an unencrypted form (temporary files, etc.), or unencrypted information about the filesystem residing in the VeraCrypt volume. Note that Windows automatically
- records large amounts of potentially sensitive data, such as the names and locations of files you open, applications you run, etc.</p>
+ locations of recently accessed files, databases created by file indexing tools, etc.), or the data itself in an unencrypted form (temporary files, etc.), or unencrypted information about the filesystem residing in the VeraCrypt volume.</p>
+<p>Note that Windows automatically records large amounts of potentially sensitive data, such as the names and locations of files you open, applications you run, etc. For example, Windows uses a set of Registry keys known as “shellbags” to store the name, size, view, icon, and position of a folder when using Explorer.
+Each time you open a folder, this information is updated including the time and date of access. Windows Shellbags may be found in a few locations, depending on operating system version and user profile.
+On a Windows XP system, shellbags may be found under <strong>"HKEY_USERS\{USERID}\Software\Microsoft\Windows\Shell\"</strong> and <strong>"HKEY_USERS\{USERID}\Software\Microsoft\Windows\ShellNoRoam\"</strong>.
+On a Windows 7 system, shellbags may be found under <strong>"HEKY_USERS\{USERID}\Local Settings\Software\Microsoft\Windows\Shell\"</strong>. More information available at <a href="https://www.sans.org/reading-room/whitepapers/forensics/windows-shellbag-forensics-in-depth-34545" target="_blank">https://www.sans.org/reading-room/whitepapers/forensics/windows-shellbag-forensics-in-depth-34545</a>.
<p>Also, starting from Windows 8, every time a VeraCrypt volume that is formatted using NTFS is mounted, an Event 98 is written for the system Events Log and it will contain the device name (\\device\VeraCryptVolumeXX) of the volume. This event log &quot;feature&quot;
was introduced in Windows 8 as part of newly introduced NTFS health checks as explained
<a href="https://blogs.msdn.microsoft.com/b8/2012/05/09/redesigning-chkdsk-and-the-new-ntfs-health-model/" target="_blank">
here</a>. To avoid this leak, the VeraCrypt volume must be mounted <a href="Removable%20Medium%20Volume.html">
as a removable medium</a>. Big thanks to Liran Elharar for discovering this leak and its workaround.<br>
<br>
In order to prevent data leaks, you must follow these steps (alternative steps may exist):</p>
<ul>
<li>If you do <em>not</em> need plausible deniability:
<ul>
<li>Encrypt the system partition/drive (for information on how to do so, see the chapter
<a href="System%20Encryption.html"><em>System Encryption</em></a>) and ensure that only encrypted or read-only filesystems are mounted during each session in which you work with sensitive data.<br>
<br>
or, </li><li>If you cannot do the above, download or create a &quot;live CD&quot; version of your operating system (i.e. a &quot;live&quot; system entirely stored on and booted from a CD/DVD) that ensures that any data written to the system volume is written to a RAM disk. When you need
to work with sensitive data, boot such a live CD/DVD and ensure that only encrypted and/or read-only filesystems are mounted during the session.
</li></ul>
</li><li>If you need plausible deniability:
<ul>
<li>Create a hidden operating system. VeraCrypt will provide automatic data leak protection. For more information, see the section
<a href="Hidden%20Operating%20System.html">
<em>Hidden Operating System</em></a>.<br>
<br>
or, </li><li>If you cannot do the above, download or create a &quot;live CD&quot; version of your operating system (i.e. a &quot;live&quot; system entirely stored on and booted from a CD/DVD) that ensures that any data written to the system volume is written to a RAM disk. When you need
to work with sensitive data, boot such a live CD/DVD. If you use hidden volumes, follow the security requirements and precautions listed in the subsection
<a href="Security%20Requirements%20for%20Hidden%20Volumes.html">
<em>Security Requirements and Precautions Pertaining to Hidden Volumes</em></a>. If you do not use hidden volumes, ensure that only non-system partition-hosted VeraCrypt volumes and/or read-only filesystems are mounted during the session.
</li></ul>
</li></ul>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Default Mount Parameters.html b/doc/html/Default Mount Parameters.html
index 899c4280..a55a0f0a 100644
--- a/doc/html/Default Mount Parameters.html
+++ b/doc/html/Default Mount Parameters.html
@@ -1,51 +1,51 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Default%20Mount%20Parameters.html">Default Mount Parameters</a>
</p></div>
<div class="wikidoc">
<h2>Default Mount Parameters</h2>
<p>Starting from version 1.0f-2, it is possible to specify the PRF algorithm and the TrueCrypt mode that will be selected by default in the password dialog.</p>
<p>As show below, select the entry &quot;Default Mount Parameters&quot; under the menu &quot;Settings&quot;:</p>
-<p><img src="Home_VeraCrypt_menu_Default_Mount_Parameters.png" alt="Menu Default Mount Parameters" width="241" height="254"></p>
+<p><img src="Home_VeraCrypt_menu_Default_Mount_Parameters.png" alt="Menu Default Mount Parameters"></p>
<p>&nbsp;</p>
<p>The following dialog will be displayed:</p>
-<p><img src="Home_VeraCrypt_Default_Mount_Parameters.png" alt="Default Mount Parameters Dialog" width="267" height="144"></p>
+<p><img src="Home_VeraCrypt_Default_Mount_Parameters.png" alt="Default Mount Parameters Dialog"></p>
<p>Make your modifications and then click OK.</p>
<p>The chosen values are then written to VeraCrypt main configuration file (Configuration.xml) making them persistent.</p>
<p>All subsequent password request dialogs will use the default values chosen previously. For example, if in the Default Mount Parameters dialog you check TrueCrypt Mode and you select SHA-512 as a PRF, then subsequent password dialogs will look like:<br>
-<img src="Default Mount Parameters_VeraCrypt_password_using_default_parameters.png" alt="Mount Password Dialog using default values" width="499" height="205"></p>
+<img src="Default Mount Parameters_VeraCrypt_password_using_default_parameters.png" alt="Mount Password Dialog using default values"></p>
<p>&nbsp;</p>
<p><strong>Note:</strong> The default mount parameters can be overridden by the&nbsp;<a href="Command%20Line%20Usage.html">Command Line</a> switches
<strong>/tc</strong> and <strong>/hash</strong> which always take precedence.</p>
<p>&nbsp;</p>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Default Mount Parameters_VeraCrypt_password_using_default_parameters.png b/doc/html/Default Mount Parameters_VeraCrypt_password_using_default_parameters.png
index 0c349d0b..b8a9dda6 100644
--- a/doc/html/Default Mount Parameters_VeraCrypt_password_using_default_parameters.png
+++ b/doc/html/Default Mount Parameters_VeraCrypt_password_using_default_parameters.png
Binary files differ
diff --git a/doc/html/Defragmenting.html b/doc/html/Defragmenting.html
index c7c16534..8ef7a572 100644
--- a/doc/html/Defragmenting.html
+++ b/doc/html/Defragmenting.html
@@ -1,48 +1,48 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Security%20Requirements%20and%20Precautions.html">Security Requirements and Precautions</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Defragmenting.html">Defragmenting</a>
</p></div>
<div class="wikidoc">
<h1>Defragmenting</h1>
<p>When you (or the operating system) defragment the file system in which a file-hosted VeraCrypt container is stored, a copy of the VeraCrypt container (or of its fragment) may remain in the free space on the host volume (in the defragmented file system).
This may have various security implications. For example, if you change the volume password/keyfile(s) afterwards, and an adversary finds the old copy or fragment (the old header) of the VeraCrypt volume, he might use it to mount the volume using an old compromised
password (and/or using compromised keyfiles that were necessary to mount the volume before the volume header was re-encrypted). To prevent this and other possible security issues (such as those mentioned in the section
<a href="Volume%20Clones.html"><em>Volume Clones</em></a>), do one of the following:</p>
<ul>
<li>Use a partition/device-hosted VeraCrypt volume instead of file-hosted. </li><li><em>Securely</em> erase free space on the host volume (in the defragmented file system) after defragmenting. On Windows, this can be done using the Microsoft free utility
<code>SDelete</code> (<a href="https://technet.microsoft.com/en-us/sysinternals/bb897443.aspx" rel="nofollow">https://technet.microsoft.com/en-us/sysinternals/bb897443.aspx</a>). On Linux, the
<code>shred</code> utility from GNU coreutils package can be used for this purpose.&nbsp;
</li><li>Do not defragment file systems in which you store VeraCrypt volumes. </li></ul>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Digital Signatures.html b/doc/html/Digital Signatures.html
index 17717b48..1d108cbd 100644
--- a/doc/html/Digital Signatures.html
+++ b/doc/html/Digital Signatures.html
@@ -1,99 +1,106 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Miscellaneous.html">Miscellaneous</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Digital%20Signatures.html">Digital Signatures</a>
</p></div>
<div class="wikidoc">
<h1>Digital Signatures</h1>
<h3>Why Verify Digital Signatures</h3>
<p>It might happen that a VeraCrypt installation package you download from our server was created or modified by an attacker. For example, the attacker could exploit a vulnerability in the server software we use and alter the installation packages stored on
the server, or he/she could alter any of the files en route to you.<br>
<br>
Therefore, you should always verify the integrity and authenticity of each VeraCrypt distribution package you download or otherwise obtain from any source. In other words, you should always make sure that the file was created by us and it was not altered by
an attacker. One way to do so is to verify so-called digital signature(s) of the file.</p>
<h3>Types of Digital Signatures We Use</h3>
<p>We currently use two types of digital signatures:</p>
<ul>
<li><strong>PGP</strong> signatures (available for all binary and source code packages for all supported systems).
</li><li><strong>X.509</strong> signatures (available for binary packages for Windows).
</li></ul>
<h3>Advantages of X.509 Signatures</h3>
<p>X.509 signatures have the following advantages, in comparison to PGP signatures:</p>
<ul>
<li>It is much easier to verify that the key that signed the file is really ours (not attacker&rsquo;s).
</li><li>You do not have to download or install any extra software to verify an X.509 signature (see below).
</li><li>You do not have to download and import our public key (it is embedded in the signed file).
</li><li>You do not have to download any separate signature file (the signature is embedded in the signed file).
</li></ul>
<h3>Advantages of PGP Signatures</h3>
<p>PGP signatures have the following advantages, in comparison to X.509 signatures:</p>
<ul>
<li>They do not depend on any certificate authority (which might be e.g. infiltrated or controlled by an adversary, or be untrustworthy for other reasons).
</li></ul>
<h3>How to Verify X.509 Signatures</h3>
<p>Please note that X.509 signatures are currently available only for the VeraCrypt self-extracting installation packages for Windows. An X.509 digital signature is embedded in each of those files along with the digital certificate of the VeraCrypt Foundation
issued by a public certification authority. To verify the integrity and authenticity of a self-extracting installation package for Windows, follow these steps:</p>
<ol>
<li>Download the VeraCrypt self-extracting installation package. </li><li>In the Windows Explorer, click the downloaded file (&lsquo;<em>VeraCrypt Setup.exe</em>&rsquo;) with the right mouse button and select &lsquo;<em>Properties</em>&rsquo; from the context menu.
</li><li>In the <em>Properties</em> dialog window, select the &lsquo;<em>Digital Signatures</em>&rsquo; tab.
</li><li>On the &lsquo;<em>Digital Signatures</em>&rsquo; tab, in the &lsquo;<em>Signature list</em>&rsquo;, double click the line saying &quot;<em>IDRIX</em>&quot; or
<em>&quot;IDRIX SARL&quot;</em>. </li><li>The &lsquo;<em>Digital Signature Details</em>&rsquo; dialog window should appear now. If you see the following sentence at the top of the dialog window, then the integrity and authenticity of the package have been successfully verified:<br>
<br>
&quot;<em>This digital signature is OK.</em>&quot;<br>
<br>
If you do not see the above sentence, the file is very likely corrupted. Note: On some obsolete versions of Windows, some of the necessary certificates are missing, which causes the signature verification to fail.
</li></ol>
<h3 id="VerifyPGPSignature">How to Verify PGP Signatures</h3>
<p>To verify a PGP signature, follow these steps:</p>
<ol>
-<li>Install any public-key encryption software that supports PGP signatures. For Windows, you can download
-<a href="http://www.gpg4win.org/" target="_blank">Gpg4win</a>. For more information, you can visit
-<a href="https://www.gnupg.org/">https://www.gnupg.org/</a>. </li><li>Create a private key (for information on how to do so, please see the documentation for the public-key encryption software).
-</li><li>Download our PGP public key from <strong>IDRIX</strong> website (<a href="https://www.idrix.fr/VeraCrypt/VeraCrypt_PGP_public_key.asc" target="_blank">https://www.idrix.fr/VeraCrypt/VeraCrypt_PGP_public_key.asc</a>) or from a trusted public key repository
- (ID=0x54DDD393), and import the downloaded key to your keyring (for information on how to do so, please see the documentation for the public-key encryption software). Please check that its fingerprint is
-<strong>993B7D7E8E413809828F0F29EB559C7C54DDD393</strong>. </li><li>Sign the imported key with your private key to mark it as trusted (for information on how to do so, please see the documentation for the public-key encryption software).<br>
+<li>Install any public-key encryption software that supports PGP signatures. For Windows, you can download <a href="http://www.gpg4win.org/" target="_blank">Gpg4win</a>. For more information, you can visit <a href="https://www.gnupg.org/">https://www.gnupg.org/</a>. </li>
+<li>Create a private key (for information on how to do so, please see the documentation for the public-key encryption software).</li>
+<li>Download our PGP public key from <strong>IDRIX</strong> website (<a href="https://www.idrix.fr/VeraCrypt/VeraCrypt_PGP_public_key.asc" target="_blank">https://www.idrix.fr/VeraCrypt/VeraCrypt_PGP_public_key.asc</a>) or from a trusted public key repository
+ (ID=0x680D16DE), and import the downloaded key to your keyring (for information on how to do so, please see the documentation for the public-key encryption software). Please check that its fingerprint is
+<strong>5069A233D55A0EEB174A5FC3821ACD02680D16DE</strong>.
+<ul>
+<li>For VeraCrypt version 1.22 and below, the verification must use the PGP public key available at <a href="https://www.idrix.fr/VeraCrypt/VeraCrypt_PGP_public_key_2014.asc" target="_blank">https://www.idrix.fr/VeraCrypt/VeraCrypt_PGP_public_key_2014.asc</a> or from a trusted public key repository
+ (ID=0x54DDD393), whose fingerprint is <strong>993B7D7E8E413809828F0F29EB559C7C54DDD393</strong>.
+</li>
+</ul>
+</li>
+<li>Sign the imported key with your private key to mark it as trusted (for information on how to do so, please see the documentation for the public-key encryption software).<br>
<br>
Note: If you skip this step and attempt to verify any of our PGP signatures, you will receive an error message stating that the signing key is invalid.
-</li><li>Download the digital signature by downloading the <em>PGP Signature</em> of the file you want to verify (on the
-<a href="Downloads.html">Downloads page</a>).
-</li><li>Verify the downloaded signature (for information on how to do so, please see the documentation for the public-key encryption software).
-</li></ol>
+</li>
+<li>Download the digital signature by downloading the <em>PGP Signature</em> of the file you want to verify (on the <a href="https://www.veracrypt.fr/en/Downloads.html">Downloads page</a>).
+</li>
+<li>Verify the downloaded signature (for information on how to do so, please see the documentation for the public-key encryption software).</li>
+</ol>
<p>Under Linux, these steps can be achieved using the following commands:</p>
<ul>
-<li>Check that the fingerprint of the public key is <strong>993B7D7E8E413809828F0F29EB559C7C54DDD393</strong>:
-<strong>gpg --with-fingerprint VeraCrypt_PGP_public_key.asc</strong> </li><li>If the fingerprint is the expected one, import the public key: <strong>gpg --import VeraCrypt_PGP_public_key.asc</strong>
-</li><li>Verify the signature of the Linux setup archive (here for version 1.0e): <strong>
-gpg --verify veracrypt-1.0e-setup.tar.bz2.sig veracrypt-1.0e-setup.tar.bz2</strong>
+<li>Check that the fingerprint of the public key is <strong>5069A233D55A0EEB174A5FC3821ACD02680D16DE</strong>:<strong>gpg --import --import-options show-only VeraCrypt_PGP_public_key.asc</strong> (for older gpg versions, type instead:
+<strong>gpg --with-fingerprint VeraCrypt_PGP_public_key.asc</strong>)</li><li>If the fingerprint is the expected one, import the public key: <strong>gpg --import VeraCrypt_PGP_public_key.asc</strong>
+</li><li>Verify the signature of the Linux setup archive (here for version 1.23): <strong>
+gpg --verify veracrypt-1.23-setup.tar.bz2.sig veracrypt-1.23-setup.tar.bz2</strong>
</li></ul>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Disclaimers.html b/doc/html/Disclaimers.html
index e5085d08..b3a38ddc 100644
--- a/doc/html/Disclaimers.html
+++ b/doc/html/Disclaimers.html
@@ -1,47 +1,47 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Disclaimers.html">Disclaimers</a>
</p></div>
<div class="wikidoc">
<h2>Disclaimer of Warranty</h2>
<div align="justify" style="margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
THE CONTENT OF THIS WEBSITE (AND OF ANY ASSOCIATED WEBSITES/SERVERS) IS PROVIDED &quot;AS IS&quot; WITHOUT WARRANTY OF ANY KIND, WHETHER EXPRESS, IMPLIED, OR STATUTORY. THE CONTENT OF THIS WEBSITE (AND OF ANY ASSOCIATED WEBSITES) MAY BE INACCURATE, INCORRECT, INVALID,
UNTRUE, FALSE, INCOMPLETE AND/OR MISLEADING. THE ENTIRE RISK AS TO THE QUALITY, CORRECTNESS, ACCURACY, OR COMPLETENESS OF THE CONTENT OF THIS WEBSITE (AND OF ANY ASSOCIATED WEBSITES) IS WITH YOU. THE AUTHOR(S), OWNER(S), PUBLISHER(S), AND ADMINISTRATOR(S)
OF THIS WEBSITE (AND ASSOCIATED WEBSITES/SERVERS), AND APPLICABLE INTELLECTUAL-PROPERTY OWNER(S) DISCLAIM ANY AND ALL WARRANTIES OF ANY KIND.</div>
<h2>Disclaimer of Liability</h2>
<div align="justify" style="margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
THE AUTHOR(S), OWNER(S), PUBLISHER(S), AND ADMINISTRATOR(S) OF THIS WEBSITE (AND ASSOCIATED WEBSITES/SERVERS), AND APPLICABLE INTELLECTUAL-PROPERTY OWNER(S) DISCLAIM ANY AND ALL LIABILITY AND IN NO EVENT WILL ANY OF THOSE PARTIES BE LIABLE TO YOU OR TO ANY
OTHER PARTY FOR ANY DAMAGES, INCLUDING, BUT NOT LIMITED TO, ANY DIRECT, INDIRECT, GENERAL, SPECIAL, INCIDENTAL, PUNITIVE, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, ANY LOSSES SUSTAINED BY YOU OR THIRD PARTIES, PROCUREMENT OF SUBSTITUTE
SERVICES, OR BUSINESS INTERRUPTION), WHETHER IN CONTRACT, STRICT LIABILITY, TORT (INCLUDING NEGLIGENCE) OR OTHERWISE, ARISING OUT OF ANY USE OF THIS WEBSITE (OR ASSOCIATED WEBSITES/SERVERS) OR THE CONTENT THEREOF OR OF ANY THIRD-PARTY WEBSITE LINKED IN ANY
WAY FROM THIS WEBSITE (OR FROM ASSOCIATED WEBSITES), EVEN IF SUCH DAMAGES (OR THE POSSIBILITY OF SUCH DAMAGES) ARE/WERE PREDICTABLE OR KNOWN TO ANY AUTHOR, OWNER, PUBLISHER, ADMINISTRATOR, OR ANY OTHER PARTY.</div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Documentation.html b/doc/html/Documentation.html
index a0ca310e..9f6f6587 100644
--- a/doc/html/Documentation.html
+++ b/doc/html/Documentation.html
@@ -1,146 +1,158 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div class="wikidoc">
+<h1>Table of Contents</h1>
<p><em style="text-align:left">This documentation is not guaranteed to be error-free and is provided &quot;as is&quot; without warranty of any kind. For more information, see
<a href="Disclaimers.html">Disclaimers</a>.</em></p>
<ul>
<li><a title="Preface" href="Preface.html"><strong>Preface</strong></a>
</li><li><strong><a href="Introduction.html">Introduction</a></strong>
</li><li><strong><a href="Beginner%27s%20Tutorial.html">Beginner's Tutorial</a></strong>
-</li><li><strong><strong><a href="VeraCrypt%20Volume.html">VeraCrypt Volume</a></strong></strong>
+</li><li><strong><a href="VeraCrypt%20Volume.html">VeraCrypt Volume</a></strong>
<ul>
<li><a href="Creating%20New%20Volumes.html">Creating a New VeraCrypt Volume</a>
</li><li><a href="Favorite%20Volumes.html">Favorite Volumes</a>
</li><li><a href="System%20Favorite%20Volumes.html">System Favorite Volumes</a>
</li></ul>
</li><li><strong><a href="System%20Encryption.html">System Encryption</a></strong>
<ul>
<li><a href="Hidden%20Operating%20System.html">Hidden Operating System</a>
</li><li><a href="Supported%20Systems%20for%20System%20Encryption.html">Operating Systems Supported for System Encryption</a>
</li><li><a href="VeraCrypt%20Rescue%20Disk.html">VeraCrypt Rescue Disk</a>
</li></ul>
</li><li><strong><a href="Plausible%20Deniability.html">Plausible Deniability</a></strong><br>
<ul>
<li><a href="Hidden%20Volume.html">Hidden Volume</a>
<ul>
<li><a href="Protection%20of%20Hidden%20Volumes.html">Protection of Hidden Volumes Against Damage</a>
</li><li><a href="Security%20Requirements%20for%20Hidden%20Volumes.html">Security Requirements and Precautions Pertaining to Hidden Volumes</a>
</li></ul>
</li><li><a href="VeraCrypt%20Hidden%20Operating%20System.html">Hidden Operating System</a>
</li></ul>
</li><li><strong><a href="Main%20Program%20Window.html">Main Program Window</a></strong>
<ul>
<li><a href="Program%20Menu.html">Program Menu</a>
</li><li><a href="Mounting%20VeraCrypt%20Volumes.html">Mounting Volumes</a>
</li></ul>
+</li><li><strong><a href="Normal%20Dismount%20vs%20Force%20Dismount.html">Normal Dismount vs Force Dismount</a></strong>
+</li><li><strong><a href="Avoid%20Third-Party%20File%20Extensions.html">Avoid Third-Party File Extensions</a></strong>
</li><li><strong><a href="Parallelization.html">Parallelization</a></strong>
</li><li><strong><a href="Pipelining.html">Pipelining</a></strong>
</li><li><strong><a href="Hardware%20Acceleration.html">Hardware acceleration</a></strong>
</li><li><strong><a href="Hot%20Keys.html">Hot keys</a></strong>
</li><li><strong><a href="Keyfiles%20in%20VeraCrypt.html">Keyfiles</a></strong>
</li><li><strong><a href="Security%20Tokens%20%26%20Smart%20Cards.html">Security Tokens &amp; Smart Cards</a></strong>
+</li><li><strong><a href="EMV%20Smart%20Cards.html">EMV Smart Cards</a></strong>
</li><li><strong><a href="Portable%20Mode.html">Portable Mode</a></strong>
</li><li><strong><a href="TrueCrypt%20Support.html">TrueCrypt Support</a></strong>
</li><li><strong><a href="Converting%20TrueCrypt%20volumes%20and%20partitions.html">Converting TrueCrypt Volumes &amp; Partitions</a></strong>
+</li><li><strong><a href="Conversion_Guide_VeraCrypt_1.26_and_Later.html">Conversion Guide for Versions 1.26 and Later</a></strong>
</li><li><strong><a href="Default%20Mount%20Parameters.html">Default Mount Parameters</a></strong>
</li><li><strong><a href="Language%20Packs.html">Language Packs</a></strong>
</li><li><strong><a href="Encryption%20Algorithms.html">Encryption Algorithms</a></strong>
<ul>
<li><a href="AES.html">AES</a> </li><li><a href="Camellia.html">Camellia</a>
</li><li><a href="Kuznyechik.html">Kuznyechik</a>
</li><li><a href="Serpent.html">Serpent</a> </li><li><a href="Twofish.html">Twofish</a> </li><li><a href="Cascades.html">Cascades of ciphers</a>
</li></ul>
</li><li><strong><a href="Hash%20Algorithms.html">Hash Algorithms</a></strong>
<ul>
-<li><a href="RIPEMD-160.html">RIPEMD-160</a>
+<li><a href="BLAKE2s-256.html">BLAKE2s-256</a>
</li><li><a href="SHA-256.html">SHA-256</a> </li><li><a href="SHA-512.html">SHA-512</a> </li><li><a href="Whirlpool.html">Whirlpool</a>
</li><li><a href="Streebog.html">Streebog</a></li></ul>
</li><li><strong><a href="Supported%20Operating%20Systems.html">Supported Operating Systems</a></strong>
</li><li><strong><a href="Command%20Line%20Usage.html">Command Line Usage</a></strong>
</li><li><strong><a href="Security%20Model.html">Security Model</a></strong>
</li><li><strong><a href="Security%20Requirements%20and%20Precautions.html">Security Requirements And Precautions<br>
</a></strong>
<ul>
<li><a href="Data%20Leaks.html">Data Leaks</a>
<ul>
<li><a href="Paging%20File.html">Paging File</a>
</li><li><a href="Memory%20Dump%20Files.html">Memory Dump Files</a>
</li><li><a href="Hibernation%20File.html">Hibernation File</a>
</li></ul>
</li><li><a href="Unencrypted%20Data%20in%20RAM.html">Unencrypted Data in RAM</a>
+</li><li><a href="VeraCrypt%20RAM%20Encryption.html">VeraCrypt RAM Encryption</a>
+</li><li><a href="VeraCrypt%20Memory%20Protection.html">VeraCrypt Memory Protection</a>
</li><li><a href="Physical%20Security.html">Physical Security</a>
</li><li><a href="Malware.html">Malware</a> </li><li><a href="Multi-User%20Environment.html">Multi-User Environment</a>
</li><li><a href="Authenticity%20and%20Integrity.html">Authenticity and Integrity</a>
</li><li><a href="Choosing%20Passwords%20and%20Keyfiles.html">Choosing Passwords and Keyfiles</a>
</li><li><a href="Changing%20Passwords%20and%20Keyfiles.html">Changing Passwords and Keyfiles</a>
</li><li><a href="Trim%20Operation.html">Trim Operation</a>
</li><li><a href="Wear-Leveling.html">Wear-Leveling</a>
</li><li><a href="Reallocated%20Sectors.html">Reallocated Sectors</a>
</li><li><a href="Defragmenting.html">Defragmenting</a>
</li><li><a href="Journaling%20File%20Systems.html">Journaling File Systems</a>
</li><li><a href="Volume%20Clones.html">Volume Clones</a>
</li><li><a href="Additional%20Security%20Requirements%20and%20Precautions.html">Additional Security Requirements and Precautions</a>
</li></ul>
</li><li><strong><a href="How%20to%20Back%20Up%20Securely.html">How To Back Up Securely</a></strong>
</li><li><strong><a href="Miscellaneous.html">Miscellaneous</a></strong>
<ul>
<li><a href="Using%20VeraCrypt%20Without%20Administrator%20Privileges.html">Using VeraCrypt Without Administrator Privileges</a>
</li><li><a href="Sharing%20over%20Network.html">Sharing Over Network</a>
</li><li><a href="VeraCrypt%20Background%20Task.html">VeraCrypt Background Task</a>
</li><li><a href="Removable%20Medium%20Volume.html">Volume Mounted as Removable Medium</a>
</li><li><a href="VeraCrypt%20System%20Files.html">VeraCrypt System Files &amp; Application Data</a>
</li><li><a href="Removing%20Encryption.html">How To Remove Encryption</a>
</li><li><a href="Uninstalling%20VeraCrypt.html">Uninstalling VeraCrypt</a>
</li><li><a href="Digital%20Signatures.html">Digital Signatures</a>
</li></ul>
</li><li><strong><a href="Troubleshooting.html">Troubleshooting</a></strong>
</li><li><strong><a href="Incompatibilities.html">Incompatibilities</a></strong>
-</li><li><strong><a href="Issues%20and%20Limitations.html">Kown Issues and Limitations</a></strong>
+</li><li><strong><a href="Issues%20and%20Limitations.html">Known Issues and Limitations</a></strong>
</li><li><strong><a href="FAQ.html">Frequently Asked Questions</a></strong>
-</li><li><strong><strong><a href="Technical%20Details.html">Technical Details</a></strong></strong>
+</li><li><strong><a href="Technical%20Details.html">Technical Details</a></strong>
<ul>
<li><a href="Notation.html">Notation</a>
</li><li><a href="Encryption%20Scheme.html">Encryption Scheme</a>
</li><li><a href="Modes%20of%20Operation.html">Modes of Operation</a>
</li><li><a href="Header%20Key%20Derivation.html">Header Key Derivation, Salt, and Iteration Count</a>
</li><li><a href="Random%20Number%20Generator.html">Random Number Generator</a>
</li><li><a href="Keyfiles.html">Keyfiles</a>
</li><li><a title="PIM" href="Personal%20Iterations%20Multiplier%20(PIM).html">PIM</a>
</li><li><a href="VeraCrypt%20Volume%20Format%20Specification.html">VeraCrypt Volume Format Specification</a>
</li><li><a href="Standard%20Compliance.html">Compliance with Standards and Specifications</a>
</li><li><a href="Source%20Code.html">Source Code</a>
+</li><li><a href="CompilingGuidelines.html">Building VeraCrypt From Source</a>
+<ul>
+<li><a href="CompilingGuidelineWin.html">Windows Build Guide</a>
+</li><li><a href="CompilingGuidelineLinux.html">Linux Build Guide</a>
+</li></ul>
</li></ul>
</li><li><strong><a href="Contact.html">Contact</a></strong>
</li><li><strong><a href="Legal%20Information.html">Legal Information</a></strong>
</li><li><strong><a href="Release%20Notes.html">Version History</a></strong>
</li><li><strong><a href="Acknowledgements.html">Acknowledgements</a></strong>
</li><li><strong><a href="References.html">References</a></strong>
</li></ul>
</div>
-</body></html> \ No newline at end of file
+</body></html>
diff --git a/doc/html/Donation.html b/doc/html/Donation.html
index 743b0adf..3abcf14d 100644
--- a/doc/html/Donation.html
+++ b/doc/html/Donation.html
@@ -1,104 +1,122 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a href="Documentation.html">Documentation</a></li>
<li><a class="active" href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div class="wikidoc">
<h1>Donation to VeraCrypt</h1>
-<p>You can support VeraCrypt development through donations using PayPal, Bitcoins, bank transfers. It is also possible to donate using Flattr and Tibit.</p>
-<table border="1" width="645" style="height:427px">
-<tbody>
-<tr>
-<th>
-<h4>PayPal</h4>
-</th>
-<th>
-<h4>Bitcoins</h4>
-</th>
-<th>
-<h4 style="text-align:center">Others</h4>
-</th>
-</tr>
-<tr>
-<td>
-<table border="1">
+<p>You can support VeraCrypt development through donations using PayPal, bank transfers and cryptocurrencies (<a href="#Bitcoin">Bitcoin</a>, <a href="#BitcoinCash">Bitcoin Cash</a>, <a href="#Ethereum">Ethereum</a>, <a href="#Litecoin">Litecoin</a> and <a href="#Monero">Monero</a>). It is also possible to donate using Liberapay and Flattr.</p>
+
+<hr>
+<h3><img src="paypal_30x30.png" style="vertical-align: middle; margin-right: 5px">PayPal</h3>
+<table>
<tbody>
<tr>
-<td><strong>Euro</strong></td>
-<td>
-<h3><a title="Donate to VeraCrypt in Euros" href="https://www.paypal.com/cgi-bin/webscr?cmd=_s-xclick&hosted_button_id=H25GJLUDHBMB6" target="_blank"><img src="Donation_donate_Euros.gif" alt="" width="92" height="26"></a></h3>
-</td>
+<td align="center"><a title="Donate to VeraCrypt in Euros" href="https://www.paypal.com/cgi-bin/webscr?cmd=_s-xclick&hosted_button_id=H25GJLUDHBMB6" target="_blank"><img src="Donation_donate_Euros.gif" alt="" width="92" height="26"></a></td>
+<td align="center"><a title="VeraCrypt Donation in USD" href="https://www.paypal.com/cgi-bin/webscr?cmd=_s-xclick&hosted_button_id=B8PU86SHE2ZVA" target="_blank"><img src="Donation_donate_Dollars.gif" alt="" width="92" height="26"></a></td>
+<td align="center"><a title="VeraCrypt Donation in GBP" href="https://www.paypal.com/cgi-bin/webscr?cmd=_s-xclick&hosted_button_id=MFAZACXK9NXT8" target="_blank"><img src="Donation_donate_GBP.gif" alt="" width="92" height="26"></a></td>
+<td align="center"><a title="VeraCrypt Donation in Canadian Dollar" href="https://www.paypal.com/cgi-bin/webscr?cmd=_s-xclick&hosted_button_id=QAN6T5E5F7F5J" target="_blank"><img src="Donation_donate_Dollars.gif" alt="" width="92" height="26"></a></td>
+<td align="center"><a title="VeraCrypt Donation in Swiss Francs" href="https://www.paypal.com/cgi-bin/webscr?cmd=_s-xclick&hosted_button_id=98RJHVLY5NJ5U" target="_blank"><img src="Donation_donate_CHF.gif" alt="" width="92" height="26"></a></td>
+<td align="center"><a title="VeraCrypt Donation in Japanese Yen" href="https://www.paypal.com/cgi-bin/webscr?cmd=_s-xclick&hosted_button_id=M9DXZ83WD7S8Y" target="_blank"><img src="Donation_donate_YEN.gif" alt="" width="92" height="26"></a></td>
+<td align="center"><a title="VeraCrypt Donation in Australian Dollar" href="https://www.paypal.com/cgi-bin/webscr?cmd=_s-xclick&hosted_button_id=S9L769QS6WAU6" target="_blank"><img src="Donation_donate_Dollars.gif" alt="" width="92" height="26"></a></td>
+<td align="center"><a title="VeraCrypt Donation in Polish złoty" href="https://www.paypal.com/cgi-bin/webscr?cmd=_s-xclick&hosted_button_id=2WDGT7KUJ5GH8" target="_blank"><img src="Donation_donate_PLN.gif" alt="" width="92" height="26"></a></td>
</tr>
<tr>
-<td><strong>US Dollar</strong></td>
-<td>
-<h3><a title="VeraCrypt Donation in USD" href="https://www.paypal.com/cgi-bin/webscr?cmd=_s-xclick&hosted_button_id=B8PU86SHE2ZVA" target="_blank"><img src="Donation_donate_Dollars.gif" alt="" width="92" height="26"></a></h3>
-</td>
-</tr>
-<tr>
-<td><strong>Pound Sterling</strong></td>
-<td>
-<h3><a title="VeraCrypt Donation in GBP" href="https://www.paypal.com/cgi-bin/webscr?cmd=_s-xclick&hosted_button_id=MFAZACXK9NXT8" target="_blank"><img src="Donation_donate_GBP.gif" alt="" width="92" height="26"></a></h3>
-</td>
-</tr>
-<tr>
-<td><strong>Canadian Dollar</strong></td>
-<td>
-<h3><a title="VeraCrypt Donation in Canadian Dollar" href="https://www.paypal.com/cgi-bin/webscr?cmd=_s-xclick&hosted_button_id=QAN6T5E5F7F5J" target="_blank"><img src="Donation_donate_Dollars.gif" alt="" width="92" height="26"></a></h3>
-</td>
-</tr>
-<tr>
-<td><strong>Swiss Franc</strong></td>
-<td>
-<h3><a title="VeraCrypt Donation in Swiss Francs" href="https://www.paypal.com/cgi-bin/webscr?cmd=_s-xclick&hosted_button_id=98RJHVLY5NJ5U" target="_blank"><img src="Donation_donate_CHF.gif" alt="" width="92" height="26"></a></h3>
-</td>
-</tr>
-<tr>
-<td><strong>Japanese Yen</strong></td>
-<td>
-<h3><a title="VeraCrypt Donation in Japanese Yen" href="https://www.paypal.com/cgi-bin/webscr?cmd=_s-xclick&hosted_button_id=M9DXZ83WD7S8Y" target="_blank"><img src="Donation_donate_YEN.gif" alt="" width="92" height="26"></a></h3>
-</td>
+<td align="center">Euro</td>
+<td align="center">US Dollar</td>
+<td align="center">Pound Sterling</td>
+<td align="center">Canadian Dollar</td>
+<td align="center">Swiss Franc</td>
+<td align="center">Japanese Yen</td>
+<td align="center">Australian Dollar</td>
+<td align="center">Polish złoty</td>
</tr>
</tbody>
</table>
-</td>
-<td style="text-align:center; vertical-align:middle">
-<p><img src="Donation_VeraCrypt_Bitcoin.png" alt="VeraCrypt Bitcoin Address" width="250" height="250"></p>
-<p><strong>1NRoPQsm8by5iWyMMmHQy3P5takur3kYgG</strong></p>
-</td>
-<td style="text-align:left; vertical-align:top">
-<p><strong>Tibit:<br>
-<a title="Donate a tib to VeraCrypt" href="Home_tibitDonateButton.png" target="_blank"><img src="Home_tibitDonateButton.png" alt="Donate using Tibit" width="120" height="40"></a></strong></p>
+
+<p>For other currencies, click on the button below and then select your currency using the drop-down list under the amount.</p>
+<a title="VeraCrypt Donation in any currency" href="https://www.paypal.me/idrix" target="_blank"><img src="Donation_donate.gif" alt="" width="92" height="26"></a>
+
+
+<hr>
+<h3><a href="Donation_Bank.html"><img src="bank_30x30.png" style="margin-right: 5px"></a>Bank Transfer</h3>
+<p>You can use <a href="Donation_Bank.html">IDRIX bank details available here</a> to send your donations using bank transfers.
+
+<hr>
+<h3>Donation Platforms:</h3>
+<ul>
+<li><strong>Liberapay: <a href="https://liberapay.com/VeraCrypt/donate" target="_blank"><img alt="Donate using Liberapay" src="liberapay_donate.svg" style="vertical-align: middle; margin-bottom: 5px"></a></strong></li>
+</ul>
+
+<hr>
+<h3 id="Bitcoin"><img src="BC_Logo_30x30.png" style="vertical-align: middle; margin-right: 5px">Bitcoin</h3>
+<ul>
+<li><strong>Legacy:</strong>
+<p><img src="Donation_VeraCrypt_Bitcoin_small.png" alt="VeraCrypt Bitcoin Address" width="200" height="200"></p>
+<p><strong>14atYG4FNGwd3F89h1wDAfeRDwYodgRLcf</strong></p>
+</li>
+<li><strong>SegWit:</strong>
+<p><img src="Donation_VC_BTC_Sigwit.png" alt="VeraCrypt BTC SegWit Address" width="200" height="200"></p>
+<p><strong>bc1q28x9udhvjp8jzwmmpsv7ehzw8za60c7g62xauh</strong></p>
+</li>
+</ul>
+
+<hr>
+<h3 id="BitcoinCash"><img src="BCH_Logo_30x30.png" style="vertical-align: middle; margin-right: 5px">Bitcoin Cash</h3>
+<p><img src="Donation_VeraCrypt_BitcoinCash.png" alt="VeraCrypt Bitcoin Cash Address" width="200" height="200"></p>
+<p><strong>bitcoincash:qp5vrqwln247f7l9p98ucj4cqye0cjcyusc94jlpy9</strong></p>
+
+<hr>
+<h3 id="Ethereum"><img src="Ethereum_Logo_19x30.png" style="vertical-align: middle; margin-right: 5px">Ethereum</h3>
+<p><img src="Donation_VeraCrypt_Ethereum.png" alt="VeraCrypt Ethereum Address" width="200" height="200"></p>
+<p><strong>0x0a7a86a3eB5f533d969500831e8CC681454a8bD2</strong></p>
+
+<hr>
+<h3 id="Litecoin"><img src="LTC_Logo_30x30.png" style="vertical-align: middle; margin-right: 5px">Litecoin</h3>
+<p><img src="Donation_VeraCrypt_Litecoin.png" alt="VeraCrypt Litecoin Address" width="200" height="200"></p>
+<p><strong>LZkkfkMs4qHmWaP9DAvS1Ep1fAxaf8A2T7</strong></p>
+
+<hr>
+<h3 id="Monero"><img src="Monero_Logo_30x30.png" style="vertical-align: middle; margin-right: 5px">Monero</h3>
+<p><img src="Donation_VeraCrypt_Monero.png" alt="VeraCrypt Monero Address" width="200" height="200"></p>
+<p><strong>464GGAau9CE5XiER4PSZ6SMbK4wxPCgdm2r36uqnL8NoS6zDjxUYXnyQymbUsK1QipDMY2fsSgDyZ3tMaLfpWvSr2EE8wMw</strong></p>
+
+
+<hr>
+<p>&nbsp;</p>
+<p>&nbsp;</p>
+<p>&nbsp;</p>
+<p>&nbsp;</p>
+<p>&nbsp;</p>
+<p>&nbsp;</p>
+<p>&nbsp;</p>
+<p>&nbsp;</p>
+<p>&nbsp;</p>
+<p>&nbsp;</p>
+<p>&nbsp;</p>
<p>&nbsp;</p>
-<p><strong>Flattr:</strong><br>
-<a title="Donate using Flattr" href="https://flattr.com/submit/auto?user_id=idrix&url=https://veracrypt.codeplex.com&title=VeraCrypt" target="_blank"><img title="Flattr VeraCrypt" src="flattr-badge-large.png" alt="Flattr VeraCrypt" width="93" height="20" border="0"></a></p>
-</td>
-</tr>
-</tbody>
-</table>
-<p><img src="bank_30x30.png" style="margin-right: 5px"><strong>Donate using bank transfer:</strong>&nbsp;<a href="Contact.html" target="_blank.html">contact us</a> for bank account details (based in France).</p>
<p>&nbsp;</p>
<p>&nbsp;</p>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Donation_Bank.html b/doc/html/Donation_Bank.html
new file mode 100644
index 00000000..b7f1f391
--- /dev/null
+++ b/doc/html/Donation_Bank.html
@@ -0,0 +1,117 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
+ "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
+<head>
+<meta http-equiv="content-type" content="text/html; charset=utf-8" />
+<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
+<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
+<meta name="keywords" content="encryption, security"/>
+<link href="styles.css" rel="stylesheet" type="text/css" />
+</head>
+<body>
+
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+</div>
+
+<div id="menu">
+ <ul>
+ <li><a href="Home.html">Home</a></li>
+ <li><a href="/code/">Source Code</a></li>
+ <li><a href="Downloads.html">Downloads</a></li>
+ <li><a href="Documentation.html">Documentation</a></li>
+ <li><a class="active" href="Donation.html">Donate</a></li>
+ <li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
+ </ul>
+</div>
+
+<div class="wikidoc">
+<h1>Donation to VeraCrypt using bank transfer</h1>
+<p>You can support VeraCrypt development through donations using bank transfers to one of IDRIX bank accounts below, depending on the currency used.<br>
+The supported currencies are <a href="#Euro">Euro<img src="flag-eu-small.png" style="vertical-align: top; margin-left: 5px"></a>, <a href="#USD">US Dollar<img src="flag-us-small.png" style="vertical-align: top; margin-left: 5px"></a>, <a href="#GBP">British Pound<img src="flag-gb-small.png" style="vertical-align: top; margin-left: 5px"></a>, <a href="#AUD">Australian Dollar<img src="flag-au-small.png" style="vertical-align: top; margin-left: 5px"></a> and <a href="#NZD">New Zealand Dollar<img src="flag-nz-small.png" style="vertical-align: top; margin-left: 5px"></a>.<br>
+Please <a href="Contact.html" target="_blank.html">contact us</a> if you need an official invoice for your donation.</p>
+<hr>
+<h3 id="Euro"><img src="flag-eu.png" style="vertical-align: middle; margin-right: 5px">Euro SEPA Bank Details</h3>
+<p>Accepted payment types are SEPA bank transferts or SWIFT in Euro only.</p>
+Account Holder: IDRIX SARL<br>
+IBAN: BE16 9670 3707 4574<br>
+Bank code (SWIFT / BIC): TRWIBEB1XXX<br>
+Address: TransferWise Europe SA, Avenue Marnix 13-17, Brussels 1000, Belgium<br>
+Reference: Open Source Donation<br>
+<hr>
+
+<h3 id="USD"><img src="flag-us.png" style="vertical-align: middle; margin-right: 5px">US Dollar Bank Details</h3>
+<p>From within the US, accepted payment types are ACH and Wire.</p>
+Account Holder: IDRIX SARL<br>
+Account number: 8310085792<br>
+ACH and Wire routing number: 026073150<br>
+Account Type: Checking<br>
+Address: Wise, 30 W. 26th Street, Sixth Floor, New York NY 10010, United States<br>
+Reference: Open Source Donation<br>
+
+<p>From outside the US, accepted payment in SWIFT.</p>
+Account Holder: IDRIX SARL<br>
+Account number: 8310085792<br>
+Routing number: 026073150<br>
+Bank code (SWIFT/BIC): CMFGUS33<br>
+Address: Wise, 30 W. 26th Street, Sixth Floor, New York NY 10010, United States<br>
+Reference: Open Source Donation<br>
+<hr>
+
+<h3 id="GBP"><img src="flag-gb.png" style="vertical-align: middle; margin-right: 5px">British Pound Bank Details</h3>
+<p>Accepted payment types are Faster Payments (FPS), BACS and CHAPS from withing the UK only.</p>
+
+Account Holder: IDRIX SARL<br>
+Account number: 56385007<br>
+UK Sort Code: 23-14-70<br>
+IBAN (to receive GBP from UK only): GB18 TRWI 2314 7056 3850 07<br>
+Address: Wise, 56 Shoreditch High Street, London, E1 6JJ, United Kingdom<br>
+Reference: Open Source Donation<br>
+<hr>
+
+<h3 id="AUD"><img src="flag-au.png" style="vertical-align: middle; margin-right: 5px">Australian Dollar Bank Details</h3>
+<p>Accepted payment types to this account are local AUD bank transfers only.</p>
+Account Holder: IDRIX SARL<br>
+Account number: 711714051<br>
+BSB Code: 802-985<br>
+Address: Wise, 36-38 Gipps Street, Collingwood VIC 3066, Autralia.<br>
+Reference: Open Source Donation<br>
+<hr>
+
+<h3 id="NZD"><img src="flag-nz.png" style="vertical-align: middle; margin-right: 5px">New Zealand Dollar Bank Details</h3>
+<p>Accepted payment types to this account are local NZD bank transfers only.</p>
+Account Holder: IDRIX SARL<br>
+Account number: 02-1291-0218919-000<br>
+Address: Wise, 56 Shoreditch High Street, London, E1 6JJ, United Kingdom<br>
+Reference: Open Source Donation<br>
+<hr>
+
+<p>&nbsp;</p>
+<p>&nbsp;</p>
+<p>&nbsp;</p>
+<p>&nbsp;</p>
+<p>&nbsp;</p>
+<p>&nbsp;</p>
+<p>&nbsp;</p>
+<p>&nbsp;</p>
+<p>&nbsp;</p>
+<p>&nbsp;</p>
+<p>&nbsp;</p>
+<p>&nbsp;</p>
+<p>&nbsp;</p>
+<p>&nbsp;</p>
+<p>&nbsp;</p>
+<p>&nbsp;</p>
+<p>&nbsp;</p>
+<p>&nbsp;</p>
+<p>&nbsp;</p>
+<p>&nbsp;</p>
+<p>&nbsp;</p>
+<p>&nbsp;</p>
+<p>&nbsp;</p>
+<p>&nbsp;</p>
+<p>&nbsp;</p>
+<p>&nbsp;</p>
+<p>&nbsp;</p>
+<p>&nbsp;</p>
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Donation_VC_BTC_Sigwit.png b/doc/html/Donation_VC_BTC_Sigwit.png
new file mode 100644
index 00000000..d754760e
--- /dev/null
+++ b/doc/html/Donation_VC_BTC_Sigwit.png
Binary files differ
diff --git a/doc/html/Donation_VeraCrypt_Bitcoin.png b/doc/html/Donation_VeraCrypt_Bitcoin.png
deleted file mode 100644
index 4817d925..00000000
--- a/doc/html/Donation_VeraCrypt_Bitcoin.png
+++ /dev/null
Binary files differ
diff --git a/doc/html/Donation_VeraCrypt_BitcoinCash.png b/doc/html/Donation_VeraCrypt_BitcoinCash.png
new file mode 100644
index 00000000..c7e22e54
--- /dev/null
+++ b/doc/html/Donation_VeraCrypt_BitcoinCash.png
Binary files differ
diff --git a/doc/html/Donation_VeraCrypt_Bitcoin_small.png b/doc/html/Donation_VeraCrypt_Bitcoin_small.png
new file mode 100644
index 00000000..72ceae5c
--- /dev/null
+++ b/doc/html/Donation_VeraCrypt_Bitcoin_small.png
Binary files differ
diff --git a/doc/html/Donation_VeraCrypt_Ethereum.png b/doc/html/Donation_VeraCrypt_Ethereum.png
new file mode 100644
index 00000000..fa511247
--- /dev/null
+++ b/doc/html/Donation_VeraCrypt_Ethereum.png
Binary files differ
diff --git a/doc/html/Donation_VeraCrypt_Litecoin.png b/doc/html/Donation_VeraCrypt_Litecoin.png
new file mode 100644
index 00000000..6f5d858a
--- /dev/null
+++ b/doc/html/Donation_VeraCrypt_Litecoin.png
Binary files differ
diff --git a/doc/html/Donation_VeraCrypt_Monero.png b/doc/html/Donation_VeraCrypt_Monero.png
new file mode 100644
index 00000000..4085a721
--- /dev/null
+++ b/doc/html/Donation_VeraCrypt_Monero.png
Binary files differ
diff --git a/doc/html/Donation_donate.gif b/doc/html/Donation_donate.gif
new file mode 100644
index 00000000..43cef691
--- /dev/null
+++ b/doc/html/Donation_donate.gif
Binary files differ
diff --git a/doc/html/Donation_donate_PLN.gif b/doc/html/Donation_donate_PLN.gif
new file mode 100644
index 00000000..16ab23e9
--- /dev/null
+++ b/doc/html/Donation_donate_PLN.gif
Binary files differ
diff --git a/doc/html/EMV Smart Cards.html b/doc/html/EMV Smart Cards.html
new file mode 100644
index 00000000..d9c8716a
--- /dev/null
+++ b/doc/html/EMV Smart Cards.html
@@ -0,0 +1,87 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
+ <head>
+ <meta http-equiv="content-type" content="text/html; charset=utf-8" />
+ <title>
+ VeraCrypt - Free Open source disk encryption with strong security for the
+ Paranoid
+ </title>
+ <meta
+ name="description"
+ content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."
+ />
+ <meta name="keywords" content="encryption, security" />
+ <link href="styles.css" rel="stylesheet" type="text/css" />
+ </head>
+ <body>
+ <div>
+ <a href="Documentation.html"
+ ><img src="VeraCrypt128x128.png" alt="VeraCrypt"
+ /></a>
+ </div>
+
+ <div id="menu">
+ <ul>
+ <li><a href="Home.html">Home</a></li>
+ <li><a href="/code/">Source Code</a></li>
+ <li><a href="Downloads.html">Downloads</a></li>
+ <li><a class="active" href="Documentation.html">Documentation</a></li>
+ <li><a href="Donation.html">Donate</a></li>
+ <li>
+ <a
+ href="https://sourceforge.net/p/veracrypt/discussion/"
+ target="_blank"
+ >Forums</a
+ >
+ </li>
+ </ul>
+ </div>
+
+ <div>
+ <p>
+ <a href="Documentation.html">Documentation</a>
+ <img src="arrow_right.gif" alt=">>" style="margin-top: 5px" />
+ <a href="EMV%20Smart%20Cards.html">EMV Smart Cards</a>
+ </p>
+ </div>
+
+ <div class="wikidoc">
+ <h1>EMV Smart Cards</h1>
+ <div
+ style="
+ text-align: left;
+ margin-top: 19px;
+ margin-bottom: 19px;
+ padding-top: 0px;
+ padding-bottom: 0px;
+ "
+ >
+ <p>
+ Windows and Linux versions of VeraCrypt offer to use EMV compliant
+ smart cards as a feature. Indeed, the use of PKCS#11 compliant smart
+ cards is dedicated to users with more or less cybersecurity skills.
+ However, in some situations, having such a card strongly reduces the
+ plausible deniability of the user.
+ </p>
+ <p>
+ To overcome this problem, the idea is to allow the use of a type of
+ smart card owned by anyone: EMV compliant smart cards. According to
+ the standard of the same name, these cards spread all over the world
+ are used to carry out banking operations. Using internal data of the
+ user's EMV card as keyfiles will strengthen the security of his volume
+ while keeping his denial plausible.
+ </p>
+ <p>
+ For more technical information, please see the section
+ <em style="text-align: left">EMV Smart Cards</em> in the chapter
+ <a
+ href="Keyfiles%20in%20VeraCrypt.html"
+ style="text-align: left; color: #0080c0; text-decoration: none.html"
+ >
+ <em style="text-align: left">Keyfiles</em></a
+ >.
+ </p>
+ </div>
+ </div>
+ </body>
+</html>
diff --git a/doc/html/Encryption Algorithms.html b/doc/html/Encryption Algorithms.html
index 0619fd65..2866e332 100644
--- a/doc/html/Encryption Algorithms.html
+++ b/doc/html/Encryption Algorithms.html
@@ -1,65 +1,65 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Encryption%20Algorithms.html">Encryption Algorithms</a>
</p></div>
<div class="wikidoc">
<h1>Encryption Algorithms</h1>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
VeraCrypt volumes can be encrypted using the following algorithms:</div>
<table style="border-collapse:separate; border-spacing:0px; width:608px; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; border-width:0px 0px 1px 1px; border-style:solid; border-color:#ffffff #ffffff #000000 #000000">
<tbody style="text-align:left">
<tr style="text-align:left">
<th style="width:151px; font-weight:normal; text-align:center; vertical-align:middle; color:#000000; border-width:1px 1px 1px 0px; border-style:solid solid solid none; padding:12px 0px; border-color:#000000 #000000 #000000 white">
Algorithm</th>
<th style="width:225px; font-weight:normal; text-align:center; vertical-align:middle; color:#000000; border-width:1px 1px 1px 0px; border-style:solid solid solid none; padding:12px 0px; border-color:#000000 #000000 #000000 white">
Designer(s)</th>
<th style="width:94px; font-weight:normal; text-align:center; vertical-align:middle; color:#000000; border-width:1px 1px 1px 0px; border-style:solid solid solid none; padding:12px 0px; border-color:#000000 #000000 #000000 white">
Key Size<br>
(Bits)</th>
<th style="width:68px; font-weight:normal; text-align:center; vertical-align:middle; color:#000000; border-width:1px 1px 1px 0px; border-style:solid solid solid none; padding:12px 0px; border-color:#000000 #000000 #000000 white">
Block Size (Bits)</th>
<th style="width:68px; font-weight:normal; text-align:center; vertical-align:middle; color:#000000; border-width:1px 1px 1px 0px; border-style:solid solid solid none; padding:12px 0px; border-color:#000000 #000000 #000000 white">
<a href="Modes%20of%20Operation.html" style="color:#0080c0; text-decoration:none.html">Mode of Operation</a></th>
</tr>
<tr style="text-align:left">
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
&nbsp;</td>
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
&nbsp;</td>
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
&nbsp;</td>
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
&nbsp;</td>
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
&nbsp;</td>
</tr>
@@ -122,89 +122,149 @@ XTS</td>
B. Schneier, J. Kelsey, D. Whiting,<br>
D. Wagner, C. Hall, N. Ferguson</td>
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
256</td>
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
128</td>
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
XTS</td>
</tr>
<tr style="text-align:left">
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
<a href="Cascades.html" style="color:#0080c0; text-decoration:none.html">AES-Twofish</a></td>
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
&nbsp;</td>
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
256; 256</td>
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
128</td>
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
XTS</td>
</tr>
<tr style="text-align:left">
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
<a href="Cascades.html" style="color:#0080c0; text-decoration:none.html">AES-Twofish-Serpent</a></td>
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
&nbsp;</td>
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
256; 256; 256</td>
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
128</td>
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
XTS</td>
</tr>
<tr style="text-align:left">
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
+<a href="Cascades.html" style="color:#0080c0; text-decoration:none.html">Camellia-Kuznyechik</a></td>
+<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
+&nbsp;</td>
+<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
+256; 256</td>
+<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
+128</td>
+<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
+XTS</td>
+</tr>
+<tr style="text-align:left">
+<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
+<a href="Cascades.html" style="color:#0080c0; text-decoration:none.html">Camellia-Serpent</a></td>
+<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
+&nbsp;</td>
+<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
+256; 256</td>
+<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
+128</td>
+<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
+XTS</td>
+</tr>
+<tr style="text-align:left">
+<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
+<a href="Cascades.html" style="color:#0080c0; text-decoration:none.html">Kuznyechik-AES</a></td>
+<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
+&nbsp;</td>
+<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
+256; 256</td>
+<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
+128</td>
+<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
+XTS</td>
+</tr>
+<tr style="text-align:left">
+<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
+<a href="Cascades.html" style="color:#0080c0; text-decoration:none.html">Kuznyechik-Serpent-Camellia</a></td>
+<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
+&nbsp;</td>
+<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
+256; 256; 256</td>
+<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
+128</td>
+<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
+XTS</td>
+</tr>
+<tr style="text-align:left">
+<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
+<a href="Cascades.html" style="color:#0080c0; text-decoration:none.html">Kuznyechik-Twofish</a></td>
+<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
+&nbsp;</td>
+<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
+256; 256</td>
+<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
+128</td>
+<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
+XTS</td>
+</tr>
+<tr style="text-align:left">
+<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
<a href="Cascades.html" style="color:#0080c0; text-decoration:none.html">Serpent-AES</a></td>
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
&nbsp;</td>
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
256; 256</td>
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
128</td>
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
XTS</td>
</tr>
<tr style="text-align:left">
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
<a href="Cascades.html" style="color:#0080c0; text-decoration:none.html">Serpent-Twofish-AES</a></td>
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
&nbsp;</td>
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
256; 256; 256</td>
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
128</td>
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
XTS</td>
</tr>
<tr style="text-align:left">
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
<a href="Cascades.html" style="color:#0080c0; text-decoration:none.html">Twofish-Serpent</a></td>
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
&nbsp;</td>
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
256; 256</td>
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
128</td>
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
XTS</td>
</tr>
<tr style="text-align:left">
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
&nbsp;</td>
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
&nbsp;</td>
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
&nbsp;</td>
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
&nbsp;</td>
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
&nbsp;</td>
</tr>
</tbody>
</table>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
For information about XTS mode, please see the section <a href="Modes%20of%20Operation.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
Modes of Operation</a>.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<a href="AES.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section &gt;&gt;</a></div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Encryption Scheme.html b/doc/html/Encryption Scheme.html
index b77a0aaf..88c586a2 100644
--- a/doc/html/Encryption Scheme.html
+++ b/doc/html/Encryption Scheme.html
@@ -1,89 +1,89 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Technical%20Details.html">Technical Details</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Encryption%20Scheme.html">Encryption Scheme</a>
</p></div>
<div class="wikidoc">
<h1>Encryption Scheme</h1>
<p>When mounting a VeraCrypt volume (assume there are no cached passwords/keyfiles) or when performing pre-boot authentication, the following steps are performed:</p>
<ol>
<li>The first 512 bytes of the volume (i.e., the standard volume header) are read into RAM, out of which the first 64 bytes are the salt (see
<a href="VeraCrypt%20Volume%20Format%20Specification.html">
<em>VeraCrypt Volume Format Specification</em></a>). For system encryption (see the chapter
<a href="System%20Encryption.html"><em>System Encryption</em></a>), the last 512 bytes of the first logical drive track are read into RAM (the VeraCrypt Boot Loader is stored in the first track of the system drive and/or
on the VeraCrypt Rescue Disk). </li><li>Bytes 65536&ndash;66047 of the volume are read into RAM (see the section <a href="VeraCrypt%20Volume%20Format%20Specification.html">
<em>VeraCrypt Volume Format Specification</em></a>). For system encryption, bytes 65536&ndash;66047 of the first partition located behind the active partition* are read (see the section
<a href="Hidden%20Operating%20System.html">
Hidden Operating System</a>). If there is a hidden volume within this volume (or within the partition behind the boot partition), we have read its header at this point; otherwise, we have just read random data (whether or not there is a hidden volume within
it has to be determined by attempting to decrypt this data; for more information see the section
<a href="Hidden%20Volume.html"><em>Hidden Volume</em></a>).
</li><li>Now VeraCrypt attempts to decrypt the standard volume header read in (1). All data used and generated in the course of the process of decryption are kept in RAM (VeraCrypt never saves them to disk). The following parameters are unknown&dagger; and have
to be determined through the process of trial and error (i.e., by testing all possible combinations of the following):
<ol type="a">
<li>PRF used by the header key derivation function (as specified in PKCS #5 v2.0; see the section
<a href="Header%20Key%20Derivation.html">
<em>Header Key Derivation, Salt, and Iteration Count</em></a>), which can be one of the following:
-<p>HMAC-SHA-512, HMAC-SHA-256, HMAC-RIPEMD-160, HMAC-Whirlpool. If a PRF is explicitly specified by the user, it will be used directly without trying the other possibilities.</p>
+<p>HMAC-SHA-512, HMAC-SHA-256, HMAC-BLAKE2S-256, HMAC-Whirlpool. If a PRF is explicitly specified by the user, it will be used directly without trying the other possibilities.</p>
<p>A password entered by the user (to which one or more keyfiles may have been applied &ndash; see the section
<a href="Keyfiles%20in%20VeraCrypt.html">
<em>Keyfiles</em></a>), a PIM value (if specified) and the salt read in (1) are passed to the header key derivation function, which produces a sequence of values (see the section
<a href="Header%20Key%20Derivation.html">
<em>Header Key Derivation, Salt, and Iteration Count</em></a>) from which the header encryption key and secondary header key (XTS mode) are formed. (These keys are used to decrypt the volume header.)</p>
</li><li>Encryption algorithm: AES-256, Serpent, Twofish, AES-Serpent, AES-Twofish- Serpent, etc.
</li><li>Mode of operation: only XTS is supported </li><li>Key size(s) </li></ol>
</li><li>Decryption is considered successful if the first 4 bytes of the decrypted data contain the ASCII string &ldquo;VERA&rdquo;, and if the CRC-32 checksum of the last 256 bytes of the decrypted data (volume header) matches the value located at byte #8 of the
decrypted data (this value is unknown to an adversary because it is encrypted &ndash; see the section
<a href="VeraCrypt%20Volume%20Format%20Specification.html">
<em>VeraCrypt Volume Format Specification</em></a>). If these conditions are not met, the process continues from (3) again, but this time, instead of the data read in (1), the data read in (2) are used (i.e., possible hidden volume header). If the conditions
are not met again, mounting is terminated (wrong password, corrupted volume, or not a VeraCrypt volume).
</li><li>Now we know (or assume with very high probability) that we have the correct password, the correct encryption algorithm, mode, key size, and the correct header key derivation algorithm. If we successfully decrypted the data read in (2), we also know that
we are mounting a hidden volume and its size is retrieved from data read in (2) decrypted in (3).
</li><li>The encryption routine is reinitialized with the primary master key** and the secondary master key (XTS mode &ndash; see the section
<a href="Modes%20of%20Operation.html"><em>Modes of Operation</em></a>), which are retrieved from the decrypted volume header (see the section
<a href="VeraCrypt%20Volume%20Format%20Specification.html">
<em>VeraCrypt Volume Format Specification</em></a>). These keys can be used to decrypt any sector of the volume, except the volume header area (or the key data area, for system encryption), which has been encrypted using the header keys. The volume is mounted.
</li></ol>
<p>See also section <a href="Modes%20of%20Operation.html">
<em>Modes of Operation</em></a> and section <a href="Header%20Key%20Derivation.html">
<em>Header Key Derivation, Salt, and Iteration Count</em></a> and also the chapter
<a href="Security%20Model.html"><em>Security Model</em></a>.</p>
<p>* If the size of the active partition is less than 256 MB, then the data is read from the
<em>second</em> partition behind the active one (Windows 7 and later, by default, do not boot from the partition on which they are installed).</p>
<p>&dagger; These parameters are kept secret <em>not</em> in order to increase the complexity of an attack, but primarily to make VeraCrypt volumes unidentifiable (indistinguishable from random data), which would be difficult to achieve if these parameters
- were stored unencrypted within the volume header. Also note that if a non-cascaded encryption algorithm is used for system encryption, the algorithm
+ were stored unencrypted within the volume header. Also note that in the case of legacy MBR boot mode, if a non-cascaded encryption algorithm is used for system encryption, the algorithm
<em>is</em> known (it can be determined by analyzing the contents of the unencrypted VeraCrypt Boot Loader stored in the first logical drive track or on the VeraCrypt Rescue Disk).</p>
<p>** The master keys were generated during the volume creation and cannot be changed later. Volume password change is accomplished by re-encrypting the volume header using a new header key (derived from a new password).</p>
<p>&nbsp;</p>
<p><a href="Modes%20of%20Operation.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section &gt;&gt;</a></p>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Ethereum_Logo_19x30.png b/doc/html/Ethereum_Logo_19x30.png
new file mode 100644
index 00000000..0df3a66a
--- /dev/null
+++ b/doc/html/Ethereum_Logo_19x30.png
Binary files differ
diff --git a/doc/html/FAQ.html b/doc/html/FAQ.html
index e264fac8..e310f3e8 100644
--- a/doc/html/FAQ.html
+++ b/doc/html/FAQ.html
@@ -1,172 +1,171 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="FAQ.html">Frequently Asked Questions</a>
</p></div>
<div class="wikidoc">
<h1>Frequently Asked Questions</h1>
<div style="text-align:left; margin-bottom:19px; padding-top:0px; padding-bottom:0px; margin-top:0px">
-Last Updated December 23th, 2015</div>
+Last Updated July 2nd, 2017</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<em style="text-align:left">This document is not guaranteed to be error-free and is provided &quot;as is&quot; without warranty of any kind. For more information, see
<a href="Disclaimers.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
Disclaimers</a>.</em></div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<strong style="text-align:left">Can TrueCrypt and VeraCrypt be running on the same machine?</strong></div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
Yes. There are generally no conflicts between TrueCrypt and VeraCrypt, thus they can be installed and used on the same machine. On Windows however, if they are both used to mount the same volume, two drives may appear when mounting it. This can be solved by
running the following command in an elevated command prompt (using Run as an administrator) before mounting any volume:
<strong>mountvol.exe /r</strong>.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<strong style="text-align:left">Can I use my TrueCrypt volumes in VeraCrypt?</strong></div>
Yes. Starting from version 1.0f, VeraCrypt supports mounting TrueCrypt volumes.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<strong style="text-align:left">Can I convert my TrueCrypt volumes to VeraCrypt format?</strong></div>
Yes. Starting from version 1.0f, VeraCrypt offers the possibility to convert TrueCrypt containers and non-system partitions to VeraCrypt format. This can achieved using the &quot;Change Volume Password&quot; or &quot;Set Header Key Derivation Algorithm&quot; actions. Just check
the &quot;TrueCrypt Mode&quot;, enter you TrueCrypt password and perform the operation. After that, you volume will have the VeraCrypt format.<br>
Before doing the conversion, it is advised to backup the volume header using TrueCrypt. You can delete this backup safely once the conversion is done and after checking that the converted volume is mounted properly by VeraCrypt.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<strong style="text-align:left">What's the difference between TrueCrypt and VeraCrypt?</strong></div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
VeraCrypt adds enhanced security to the algorithms used for system and partitions encryption making it immune to new developments in brute-force attacks.<br>
It also solves many vulnerabilities and security issues found in TrueCrypt.<br>
As an example, when the system partition is encrypted, TrueCrypt uses PBKDF2-RIPEMD160 with 1000 iterations whereas in VeraCrypt we use
<span style="text-decoration:underline">327661</span>. And for standard containers and other partitions, TrueCrypt uses at most 2000 iterations but VeraCrypt uses
-<span style="text-decoration:underline">655331 </span>for RIPEMD160 and <span style="text-decoration:underline">
-500000 </span>iterations for SHA-2 and Whirlpool.<br>
+<span style="text-decoration:underline">500000 </span>iterations.<br>
This enhanced security adds some delay only to the opening of encrypted partitions without any performance impact to the application use phase. This is acceptable to the legitimate owner but it makes it much harder for an attacker to gain access to the encrypted
data.</div>
</div>
<br id="PasswordLost" style="text-align:left">
<strong style="text-align:left">I forgot my password &ndash; is there any way ('backdoor') to recover the files from my VeraCrypt volume?</strong></div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
We have not implemented any 'backdoor' in VeraCrypt (and will never implement any even if asked to do so by a government agency), because it would defeat the purpose of the software. VeraCrypt does not allow decryption of data without knowing the correct password
or key. We cannot recover your data because we do not know and cannot determine the password you chose or the key you generated using VeraCrypt. The only way to recover your files is to try to &quot;crack&quot; the password or the key, but it could take thousands or
millions of years (depending on the length and quality of the password or keyfiles, on the software/hardware performance, algorithms, and other factors). Back in 2010, there was news about the
<a href="http://www.webcitation.org/query?url=g1.globo.com/English/noticia/2010/06/not-even-fbi-can-de-crypt-files-daniel-dantas.html" target="_blank">
FBI failing to decrypt a TrueCrypt volume after a year of trying</a>. While we can't verify if this is true or just a &quot;psy-op&quot; stunt, in VeraCrypt we have increased the security of the key derivation to a level where any brute-force of the password is virtually
impossible, provided that all security requirements are respected.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<br style="text-align:left">
<strong style="text-align:left">Is there a &quot;Quick Start Guide&quot; or some tutorial for beginners?</strong></div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
Yes. The first chapter, <strong style="text-align:left"><a href="Beginner%27s%20Tutorial.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">Beginner's Tutorial</a></strong>, in the VeraCrypt
User Guide contains screenshots and step-by-step instructions on how to create, mount, and use a VeraCrypt volume.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<br style="text-align:left">
<strong style="text-align:left">Can I encrypt a partition/drive where Windows is installed?</strong></div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
Yes, see the chapter <a href="System%20Encryption.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
System Encryption</a> in the VeraCrypt User Guide.</div>
<div id="BootingHang" style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<strong>The system encryption Pre Test fails because the bootloader hangs with the messaging &quot;booting&quot; after successfully verifying the password. How to make the Pre Test succeed?</strong></div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
There two known workarounds for this issue (Both require having a Windows Installation disk):</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<ol>
<li>Boot your machine using a Windows Installation disk and select to repair your computer. Choose &quot;Command Prompt&quot; option and when it opens, type the commands below and then restart your system:
<ul>
<li>BootRec /fixmbr </li><li>BootRec /FixBoot </li></ul>
</li><li>Delete the 100 MB System Reserved partition located at the beginning of your drive and set the system partition next to it as the active partition (both can be done using diskpart utility available in Windows Installation disk repair option). After that,
run Startup Repair after rebooting on Windows Installation disk. The following link contains detailed instructions:
<a href="https://www.sevenforums.com/tutorials/71363-system-reserved-partition-delete.html" target="_blank">
https://www.sevenforums.com/tutorials/71363-system-reserved-partition-delete.html</a>
</li></ol>
</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<div id="PreTestFail" style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<strong>The system encryption Pre Test fails even though the password was correctly entered in the bootloader. How to make the Pre Test succeed?</strong></div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
This can be caused by the TrueCrypt driver that clears BIOS memory before VeraCrypt is able to read it. In this case, uninstalling TrueCrypt solves the issue.<br>
This can also be caused by some hardware drivers and other software that access BIOS memory. There is no generic solution for this and affected users should identify such software and remove it from the system.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<br style="text-align:left">
<strong style="text-align:left">Can I directly play a video (.avi, .mpg, etc.) stored on a VeraCrypt volume?</strong></div>
</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
Yes, VeraCrypt-encrypted volumes are like normal disks. You provide the correct password (and/or keyfile) and mount (open) the VeraCrypt volume. When you double click the icon of the video file, the operating system launches the application associated with
the file type &ndash; typically a media player. The media player then begins loading a small initial portion of the video file from the VeraCrypt-encrypted volume to RAM (memory) in order to play it. While the portion is being loaded, VeraCrypt is automatically
decrypting it (in RAM). The decrypted portion of the video (stored in RAM) is then played by the media player. While this portion is being played, the media player begins loading another small portion of the video file from the VeraCrypt-encrypted volume to
RAM (memory) and the process repeats.<br style="text-align:left">
<br style="text-align:left">
The same goes for video recording: Before a chunk of a video file is written to a VeraCrypt volume, VeraCrypt encrypts it in RAM and then writes it to the disk. This process is called on-the-fly encryption/decryption and it works for all file types (not only
for video files).</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<br style="text-align:left">
<strong style="text-align:left">Will VeraCrypt be open-source and free forever?</strong></div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
Yes, it will. We will never create a commercial version of VeraCrypt, as we believe in open-source and free security software.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<br style="text-align:left">
<strong style="text-align:left">Is it possible to donate to the VeraCrypt project?</strong></div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
Yes. You can use the donation buttons at <a href="https://www.veracrypt.fr/en/Donation.html" target="_blank">
-https://www.veracrypt.fr/en/donation/</a>.</div>
+https://www.veracrypt.fr/en/Donation.html</a>.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<br style="text-align:left">
<strong style="text-align:left">Why is VeraCrypt open-source? What are the advantages?</strong></div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
As the source code for VeraCrypt is publicly available, independent researchers can verify that the source code does not contain any security flaw or secret 'backdoor'. If the source code were not available, reviewers would need to reverse-engineer the executable
files. However, analyzing and understanding such reverse-engineered code is so difficult that it is practically
<em style="text-align:left">impossible</em> to do (especially when the code is as large as the VeraCrypt code).<br style="text-align:left">
<br style="text-align:left">
Remark: A similar problem also affects cryptographic hardware (for example, a self-encrypting storage device). It is very difficult to reverse-engineer it to verify that it does not contain any security flaw or secret 'backdoor'.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<br style="text-align:left">
<strong style="text-align:left">VeraCrypt is open-source, but has anybody actually reviewed the source code?</strong></div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
Yes. An <a href="http://blog.quarkslab.com/security-assessment-of-veracrypt-fixes-and-evolutions-from-truecrypt.html" target="_blank">
audit</a> has been performed by <a href="https://quarkslab.com/" target="_blank">
Quarkslab</a>. The technical report can be downloaded from <a href="http://blog.quarkslab.com/resources/2016-10-17-audit-veracrypt/16-08-215-REP-VeraCrypt-sec-assessment.pdf">here</a>. VeraCrypt 1.19 addressed the issues found by this audit.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<br style="text-align:left">
<strong style="text-align:left">As VeraCrypt is open-source software, independent researchers can verify that the source code does not contain any security flaw or secret 'backdoor'. Can they also verify that the official executable files were built from the
published source code and contain no additional code?</strong></div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
Yes, they can. In addition to reviewing the source code, independent researchers can compile the source code and compare the resulting executable files with the official ones. They may find some differences (for example, timestamps or embedded digital signatures)
but they can analyze the differences and verify that they do not form malicious code.</div>
<div id="UsbFlashDrive" style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<br style="text-align:left">
<strong style="text-align:left">How can I use VeraCrypt on a USB flash drive? </strong>
</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
You have three options:</div>
<ol style="text-align:left; margin-top:18px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
Encrypt the entire USB flash drive. However, you will not be able run VeraCrypt from the USB flash drive.
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
Create two or more partitions on your USB flash drive. Leave the first partition non encrypted and encrypt the other partition(s). You can store VeraCrypt on the first partition in order to run it directly from the USB flash drive.<br style="text-align:left">
Note: Windows can only access the primary partition of a USB flash drive, nevertheless the extra partitions remain accessible through VeraCrypt.
@@ -492,78 +491,70 @@ Partitions/drives</a> may be better as regards performance. Note that reading an
<br style="text-align:left">
<strong style="text-align:left">What's the recommended way to back up a VeraCrypt volume?</strong></div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
See the chapter <a href="How%20to%20Back%20Up%20Securely.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
How to Back Up Securely</a> in the <a href="https://www.veracrypt.fr/en/Documentation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
documentation</a>.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<br style="text-align:left">
<strong style="text-align:left">What will happen if I format a VeraCrypt partition?</strong></div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
See the question '<em style="text-align:left"><a href="#changing-filesystem" style="text-align:left; color:#0080c0; text-decoration:none">Is it possible to change the file system of an encrypted volume?</a></em>'</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<br style="text-align:left">
<strong style="text-align:left"><a name="changing-filesystem" style="text-align:left; color:#0080c0; text-decoration:none"></a>Is it possible to change the file system of an encrypted volume?</strong></div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
Yes, when mounted, VeraCrypt volumes can be formatted as FAT12, FAT16, FAT32, NTFS, or any other file system. VeraCrypt volumes behave as standard disk devices so you can right-click the device icon (for example in the '<em style="text-align:left">Computer</em>'
or '<em style="text-align:left">My Computer</em>' list) and select '<em style="text-align:left">Format</em>'. The actual volume contents will be lost. However, the whole volume will remain encrypted. If you format a VeraCrypt-encrypted partition when the VeraCrypt
volume that the partition hosts is not mounted, then the volume will be destroyed, and the partition will not be encrypted anymore (it will be empty).</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<br style="text-align:left">
<strong style="text-align:left">Is it possible to mount a VeraCrypt container that is stored on a CD or DVD?</strong></div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
Yes. However, if you need to mount a VeraCrypt volume that is stored on a read-only medium (such as a CD or DVD) under Windows 2000, the file system within the VeraCrypt volume must be FAT (Windows 2000 cannot mount an NTFS file system on read-only media).</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<br style="text-align:left">
<strong style="text-align:left">Is it possible to change the password for a hidden volume?</strong></div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
Yes, the password change dialog works both for standard and <a href="Hidden%20Volume.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
hidden volumes</a>. Just type the password for the hidden volume in the 'Current Password' field of the 'Volume Password Change' dialog.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px; font-size:10px; line-height:12px">
Remark: VeraCrypt first attempts to decrypt the standard <a href="VeraCrypt%20Volume%20Format%20Specification.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
volume header</a> and if it fails, it attempts to decrypt the area within the volume where the hidden volume header may be stored (if there is a hidden volume within). In case it is successful, the password change applies to the hidden volume. (Both attempts
use the password typed in the 'Current Password' field.)</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<br style="text-align:left">
-<strong style="text-align:left">When I use HMAC-RIPEMD-160, is the size of the header encryption key only 160 bits?</strong></div>
-<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
-No, VeraCrypt never uses an output of a hash function (nor of a HMAC algorithm) directly as an encryption key. See the section
-<a href="Header%20Key%20Derivation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
-Header Key Derivation, Salt, and Iteration Count</a> in the <a href="https://www.veracrypt.fr/en/Documentation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
-documentation</a> for more information.</div>
-<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
-<br style="text-align:left">
<strong style="text-align:left">How do I burn a VeraCrypt container larger than 2 GB onto a DVD?</strong><br style="text-align:left">
<br style="text-align:left">
The DVD burning software you use should allow you to select the format of the DVD. If it does, select the UDF format (ISO format does not support files larger than 2 GB).</div>
<div id="disk_defragmenter" style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<br style="text-align:left">
<strong style="text-align:left">Can I use tools like <em style="text-align:left">
chkdsk</em>, Disk Defragmenter, etc. on the contents of a mounted VeraCrypt volume?</strong></div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
Yes, VeraCrypt volumes behave like real physical disk devices, so it is possible to use any filesystem checking/repairing/defragmenting tools on the contents of a mounted VeraCrypt volume.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<br style="text-align:left">
<strong style="text-align:left">Does VeraCrypt support 64-bit versions of Windows?</strong></div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
Yes, it does. <span style="text-align:left; font-size:10px; line-height:12px">Note: 64-bit versions of Windows load only drivers that are digitally signed with a digital certificate issued by a certification authority approved for issuing kernel-mode code signing
certificates. VeraCrypt complies with this requirement (the VeraCrypt driver is <a href="Digital%20Signatures.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
digitally signed</a> with the digital certificate of IDRIX, which was issued by the certification authority Thawte).</span></div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<br style="text-align:left">
<strong style="text-align:left">Can I mount my VeraCrypt volume under Windows, Mac OS X, and Linux?</strong></div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
Yes, VeraCrypt volumes are fully cross-platform.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<strong style="text-align:left">How can I uninstall VeraCrypt on Linux?</strong>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
To uninstall VeraCrypt on Linux, run the following command in Terminal as root: <strong>
veracrypt-uninstall.sh</strong>. On Ubuntu, you can use &quot;<strong>sudo veracrypt-uninstall.sh</strong>&quot;.</div>
</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<br style="text-align:left">
<strong style="text-align:left">Is there a list of all operating systems that VeraCrypt supports?</strong></div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
Yes, see the chapter <a href="Supported%20Operating%20Systems.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
Supported Operating Systems</a> in the <a href="https://www.veracrypt.fr/en/Documentation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
VeraCrypt User Guide</a>.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
@@ -653,82 +644,126 @@ Yes, to free the drive letter follow these steps:</div>
Right-click the '<em style="text-align:left">Computer</em>' (or '<span style="text-align:left; font-style:italic">My Computer</span>') icon on your desktop or in the Start Menu and select
<span style="text-align:left; font-style:italic">Manage</span>. The '<span style="text-align:left; font-style:italic">Computer Management</span>' window should appear.
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
From the list on the left, select '<span style="text-align:left; font-style:italic">Disk Management</span>' (within the
<span style="text-align:left; font-style:italic">Storage</span> sub-tree). </li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
Right-click the encrypted partition/device and select <span style="text-align:left; font-style:italic">
Change Drive Letter and Paths</span>. </li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
Click <span style="text-align:left; font-style:italic">Remove</span>. </li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
If Windows prompts you to confirm the action, click <span style="text-align:left; font-style:italic">
Yes</span>. </li></ol>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<strong style="text-align:left"><br style="text-align:left">
When I plug in my encrypted USB flash drive, Windows asks me if I want to format it. Is there a way to prevent that?</strong></div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
Yes, but you will need to remove the drive letter assigned to the device. For information on how to do so, see the question '<em style="text-align:left">I encrypted a non-system partition, but its original drive letter is still visible in the 'My Computer'
list.</em>'</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<strong style="text-align:left"><br style="text-align:left">
How do I remove or undo encryption if I do not need it anymore? How do I permanently decrypt a volume?
</strong></div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
Please see the section '<a href="Removing%20Encryption.html" style="text-align:left; color:#0080c0; text-decoration:none.html">How to Remove Encryption</a>' in the
<a href="https://www.veracrypt.fr/en/Documentation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
VeraCrypt User Guide</a>.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<br style="text-align:left">
<strong style="text-align:left">What will change when I enable the option '<em style="text-align:left">Mount volumes as removable media</em>'?</strong></div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
Please see the section '<a href="Removable%20Medium%20Volume.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Volume Mounted as Removable Medium</a>' in the
<a href="https://www.veracrypt.fr/en/Documentation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
VeraCrypt User Guide</a>.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<br style="text-align:left">
<strong style="text-align:left">Is the online documentation available for download as a single file?</strong></div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
-Yes, the documentation is contained in the file <em style="text-align:left">VeraCrypt User Guide.pdf</em> that is included in all official VeraCrypt distribution packages. You can also download the PDF using the link available at the home page
+Yes, the documentation is contained in the file <em style="text-align:left">VeraCrypt User Guide.chm</em> that is included in official VeraCrypt installer for Windows. You can also download the CHM using the link available at the home page
<a href="https://www.veracrypt.fr/en/Downloads.html" target="_blank">https://www.veracrypt.fr/en/downloads/</a>. Note that you do
-<em style="text-align:left">not</em> have to install VeraCrypt to obtain the PDF documentation. Just run the self-extracting installation package and then select
+<em style="text-align:left">not</em> have to install VeraCrypt to obtain the CHM documentation. Just run the self-extracting installation package and then select
<em style="text-align:left">Extract</em> (instead of <em style="text-align:left">
Install</em>) on the second page of the VeraCrypt Setup wizard. Also note that when you
-<em style="text-align:left">do</em> install VeraCrypt, the PDF documentation is automatically copied to the folder to which VeraCrypt is installed, and is accessible via the VeraCrypt user interface (by pressing F1 or choosing
+<em style="text-align:left">do</em> install VeraCrypt, the CHM documentation is automatically copied to the folder to which VeraCrypt is installed, and is accessible via the VeraCrypt user interface (by pressing F1 or choosing
<em style="text-align:left">Help</em> &gt; <em style="text-align:left">User's Guide</em>).</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<br style="text-align:left">
<strong style="text-align:left">Do I have to &quot;wipe&quot; free space and/or files on a VeraCrypt volume?</strong></div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<span style="text-align:left; font-size:10px; line-height:12px">Remark: to &quot;wipe&quot; = to securely erase; to overwrite sensitive data in order to render them unrecoverable.
</span><br style="text-align:left">
<br style="text-align:left">
If you believe that an adversary will be able to decrypt the volume (for example that he will make you reveal the password), then the answer is yes. Otherwise, it is not necessary, because the volume is entirely encrypted.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<br style="text-align:left">
<strong style="text-align:left">How does VeraCrypt know which encryption algorithm my VeraCrypt volume has been encrypted with?</strong></div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
Please see the section <a href="Encryption%20Scheme.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
Encryption Scheme</a> (chapter <a href="Technical%20Details.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
Technical Details</a>) in the <a href="https://www.veracrypt.fr/en/Documentation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
documentation</a>.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<strong style="text-align:left">How can I perform a Windows built-in backup on a VeraCrypt volume? The VeraCrypt volume doesn't show up in the list of available backup paths.<br>
</strong>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
Windows built-in backup utility looks only for physical driver, that's why it doesn't display the VeraCrypt volume. Nevertheless, you can still backup on a VeraCrypt volume by using a trick: activate sharing on the VeraCrypt volume through Explorer interface
(of course, you have to put the correct permission to avoid unauthorized access) and then choose the option &quot;Remote shared folder&quot; (it is not remote of course but Windows needs a network path). There you can type the path of the shared drive (for example \\ServerName\sharename)
and the backup will be configured correctly.</div>
</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<strong style="text-align:left">Is the encryption used by VeraCrypt vulnerable to Quantum attacks?</strong>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
VeraCrypt uses block ciphers (AES, Serpent, Twofish) for its encryption. Quantum attacks against these block ciphers are just a faster brute-force since the best know attack against these algorithms is exhaustive search (related keys attacks are irrelevant
to our case because all keys are random and independent from each other).<br>
Since VeraCrypt always uses 256-bit random and independent keys, we are assured of a 128-bit security<br>
level against quantum algorithms which makes VeraCrypt encryption immune to such attacks.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<strong>How to make a VeraCrypt volume available for Windows Search indexing?</strong></div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
In order to be able to index a VeraCrypt volume through Windows Search, the volume must be mounted at boot time (System Favorite) or the Windows Search services must be restart after the volume is mounted. This is needed because Windows Search can only index
drives that are available when it starts.</div>
+ <div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
+<strong>I'm encountering an "Operation not permitted" error with VeraCrypt on macOS when trying to mount a file container. How can I resolve this?</strong></div>
+<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
+
+<p>This specific error, which appears in the form "Operation not permitted: /var/folders/w6/d2xssyzx.../T/.veracrypt_aux_mnt1/control VeraCrypt::File::Open:232", has been reported by some users. It is the result of macOS not granting the necessary permissions to VeraCrypt. Here are a couple of solutions you can try:</p>
+
+<ul>
+<li>A. Granting Full Disk Access to VeraCrypt:
+<p>
+<ol>
+ <li>Go to <code>Apple Menu</code> > <code>System Settings</code>.</li>
+ <li>Click on the <code>Privacy & Security</code> tab.</li>
+ <li>Scroll down and select <code>Full Disk Access</code>.</li>
+ <li>Click the <code>+</code> button, navigate to your Applications folder, select <code>VeraCrypt</code>, and click <code>Open</code>.</li>
+ <li>Ensure that the checkbox next to VeraCrypt is ticked.</li>
+ <li>Close the System Settings window and try using VeraCrypt again.</li>
+</p>
+</ol>
+</li>
+<li>B. Using the sudo approach to launch VeraCrypt:
+<p>You can launch VeraCrypt from the Terminal using elevated permissions:
+
+<pre>
+sudo /Applications/VeraCrypt.app/Contents/MacOS/VeraCrypt
+</pre>
+
+Running VeraCrypt with sudo often bypasses certain permission-related issues, but it's always a good practice to grant the necessary permissions via the system settings whenever possible.</p>
+</li>
+</ul>
+</div>
+<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
+<strong style="text-align:left">Why does VeraCrypt show an unknown device in its list that doesn't appear as a physical disk in Windows Disk Management or in DiskPart output?</strong></div>
+<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
+<p>
+Starting from Windows 10 version 1903 and later, Microsoft introduced a feature called <b>Windows Sandbox</b>. This is an isolated environment designed to run untrusted applications safely. As part of this feature, Windows generates a dynamic virtual hard disk (VHDX) which represents a clean Windows installation. This VHDX contains a base system image, user data, and the runtime state, and its size can vary depending on system configurations and usage.
+</p>
+<p>
+When VeraCrypt enumerates devices on a system, it identifies all available disk devices using device path formats like <b>\Device\HardDiskX\PartitionY</b>. VeraCrypt lists these devices, including virtual ones such as those associated with Windows Sandbox, without making distinctions based on their physical or virtual nature. Therefore, you might observe an unexpected device in VeraCrypt, even if it doesn't appear as a physical disk in tools like diskpart.
+</p>
+<p>
+For more details on the Windows Sandbox feature and its associated virtual hard disk, you can refer to this <a href="https://techcommunity.microsoft.com/t5/windows-os-platform-blog/windows-sandbox/ba-p/301849">official Microsoft article</a>.
+</p>
+</div>
+<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<strong style="text-align:left">I haven't found any answer to my question in the FAQ &ndash; what should I do?</strong></div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
Please search the VeraCrypt documentation and website.</div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Favorite Volumes.html b/doc/html/Favorite Volumes.html
index a813f843..2e585914 100644
--- a/doc/html/Favorite Volumes.html
+++ b/doc/html/Favorite Volumes.html
@@ -1,83 +1,86 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="VeraCrypt%20Volume.html">VeraCrypt Volume</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Favorite%20Volumes.html">Favorite Volumes</a>
</p></div>
<div class="wikidoc">
-<h2 style="text-align:left; font-family:Arial,Helvetica,Verdana,sans-serif; font-weight:bold; margin-top:0px; font-size:14px; margin-bottom:17px">
+<h2 style="text-align:left; font-family:Arial,Helvetica,Verdana,sans-serif; font-weight:bold; margin-top:0px; margin-bottom:17px">
Favorite Volumes</h2>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<p>Favorite volumes are useful, for example, in any the following cases:</p>
<ul>
<li>You have a volume that always needs to be <strong>mounted to a particular drive letter</strong>.
</li><li>You have a volume that needs to be <strong>automatically mounted when its host device gets connected to the computer
</strong>(for example, a container located on a USB flash drive or external USB hard drive).
</li><li>You have a volume that needs to be <strong>automatically mounted when you log on
</strong>to the operating system. </li><li>You have a volume that always needs to be <strong>mounted as read-only </strong>
or removable medium. </li></ul>
+<p>
+<strong>Note: </strong>Please refer to <a href="Issues%20and%20Limitations.html">Known Issues and Limitations</a> section for issues that may affect favorite volumes when Windows "Fast Startup" feature is enabled.
+</p>
<h3>To configure a VeraCrypt volume as a favorite volume, follow these steps:</h3>
<ol>
<li>Mount the volume (to the drive letter to which you want it to be mounted every time).
</li><li>Right-click the mounted volume in the drive list in the main VeraCrypt window and select &lsquo;<em>Add to Favorites</em>&rsquo;.
</li><li>The Favorite Volumes Organizer window should appear now. In this window, you can set various options for the volume (see below).
</li><li>Click <em>OK</em>. </li></ol>
<strong>Favorite volumes can be mounted in several ways: </strong>To mount all favorite volumes, select
<em>Favorites </em>&gt; <em>Mount Favorite Volumes </em>or press the &lsquo;<em>Mount Favorite Volumes</em>&rsquo; hot key (<em>Settings
</em>&gt; <em>Hot Keys</em>). To mount only one of the favorite volumes, select it from the list contained in the
<em>Favorites </em>menu. When you do so, you are asked for its password (and/or keyfiles) (unless it is cached) and if it is correct, the volume is mounted. If it is already mounted, an Explorer window is opened for it.
<h3>Selected or all favorite volumes can be mounted automatically whenever you log on to Windows</h3>
<p>To set this up, follow these steps:</p>
<ol>
<li>Mount the volume you want to have mounted automatically when you log on (mount it to the drive letter to which you want it to be mounted every time).
</li><li>Right-click the mounted volume in the drive list in the main VeraCrypt window and select &lsquo;<em>Add to Favorites</em>&rsquo;.
</li><li>The Favorites Organizer window should appear now. In this window, enable the option &lsquo;<em>Mount selected volume upon logon</em>&rsquo; and click
<em>OK</em>. </li></ol>
<p>Then, when you log on to Windows, you will be asked for the volume password (and/or keyfiles) and if it is correct, the volume will be mounted.<br>
<br>
Note: VeraCrypt will not prompt you for a password if you have enabled caching of the pre-boot authentication password (<em>Settings
</em>&gt; &lsquo;<em>System Encryption</em>&rsquo;) and the volumes use the same password as the system partition/drive.</p>
<p>Selected or all favorite volumes can be mounted automatically whenever its host device gets connected to the computer. To set this up, follow these steps:</p>
<ol>
<li>Mount the volume (to the drive letter to which you want it to be mounted every time).
</li><li>Right-click the mounted volume in the drive list in the main VeraCrypt window and select &lsquo;<em>Add to Favorites</em>&rsquo;.
</li><li>The Favorites Organizer window should appear now. In this window, enable the option &lsquo;<em>Mount selected volume when its host device gets connected</em>&rsquo; and click
<em>OK</em>. </li></ol>
<p>Then, when you insert e.g. a USB flash drive on which a VeraCrypt volume is located into the USB port, you will be asked for the volume password (and/or keyfiles) (unless it is cached) and if it is correct, the volume will be mounted.<br>
<br>
Note: VeraCrypt will not prompt you for a password if you have enabled caching of the pre-boot authentication password (<em>Settings
</em>&gt; &lsquo;<em>System Encryption</em>&rsquo;) and the volume uses the same password as the system partition/drive.</p>
<p>A special label can be assigned to each favorite volume. This label is not the same as the filesystem label and it is shown within the VeraCrypt user interface instead of the volume path. To assign such a label, follow these steps:</p>
<ol>
<li>Select <em>Favorites </em>&gt; &lsquo;<em>Organize Favorite Volumes</em>&rsquo;.
</li><li>The Favorite Volumes Organizer window should appear now. In this window, select the volume whose label you want to edit.
diff --git a/doc/html/Hardware Acceleration.html b/doc/html/Hardware Acceleration.html
index 76afc60c..b344e255 100644
--- a/doc/html/Hardware Acceleration.html
+++ b/doc/html/Hardware Acceleration.html
@@ -1,69 +1,69 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Hardware%20Acceleration.html">Hardware Acceleration</a>
</p></div>
<div class="wikidoc">
<h1>Hardware Acceleration</h1>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
Some processors (CPUs) support hardware-accelerated <a href="AES.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
AES</a> encryption,* which is typically 4-8 times faster than encryption performed by the purely software implementation on the same processors.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
By default, VeraCrypt uses hardware-accelerated AES on computers that have a processor where the Intel AES-NI instructions are available. Specifically, VeraCrypt uses the AES-NI instructions that perform so-called AES rounds (i.e. the main portions of the AES
algorithm).** VeraCrypt does not use any of the AES-NI instructions that perform key generation.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
Note: By default, VeraCrypt uses hardware-accelerated AES also when an encrypted Windows system is booting or resuming from hibernation (provided that the processor supports the Intel AES-NI instructions).</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
To find out whether VeraCrypt can use hardware-accelerated AES on your computer, select
<em style="text-align:left">Settings</em> &gt; <em style="text-align:left">Performance/</em><em>Driver Configuration</em> and check the field labeled '<em style="text-align:left">Processor (CPU) in this computer supports hardware acceleration for AES</em>'.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
To find out whether a processor you want to purchase supports the Intel AES-NI instructions (also called &quot;AES New Instructions&quot;), which VeraCrypt uses for hardware-accelerated AES, please check the documentation for the processor or contact the vendor/manufacturer.
Alternatively, click <a href="http://ark.intel.com/search/advanced/?AESTech=true" style="text-align:left; color:#0080c0; text-decoration:none">
here</a> to view an official list of Intel processors that support the AES-NI instructions. However, note that some Intel processors, which the Intel website lists as AES-NI-supporting, actually support the AES-NI instructions only with a Processor Configuration
update (for example, i7-2630/2635QM, i7-2670/2675QM, i5-2430/2435M, i5-2410/2415M). In such cases, you should contact the manufacturer of the motherboard/computer for a BIOS update that includes the latest Processor Configuration update for the processor.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
If you want to disable hardware acceleration of AES (e.g. because you want VeraCrypt to use only a fully open-source implementation of AES), you can do so by selecting<em style="text-align:left"> Settings</em> &gt;
<em style="text-align:left">Performance and Driver Options </em>and disabling the option '<em style="text-align:left">Accelerate AES encryption/decryption by using the AES instructions of the processor</em>'. Note that when this setting is changed, the operating
system needs to be restarted to ensure that all VeraCrypt components internally perform the requested change of mode. Also note that when you create a VeraCrypt Rescue Disk, the state of this option is written to the Rescue Disk and used whenever you boot
from it (affecting the pre-boot and initial boot phase). To create a new VeraCrypt Rescue Disk, select
<em style="text-align:left">System</em> &gt; <em style="text-align:left">Create Rescue Disk</em>.</div>
<p>&nbsp;</p>
<hr align="left" size="1" width="189" style="text-align:left; height:0px; border-width:0px 1px 1px; border-style:solid; border-color:#000000">
<p><span style="text-align:left; font-size:10px; line-height:12px">* In this chapter, the word 'encryption' also refers to decryption.</span><br style="text-align:left">
<span style="text-align:left; font-size:10px; line-height:12px">** Those instructions are
<em style="text-align:left">AESENC</em>, <em style="text-align:left">AESENCLAST</em>,
<em style="text-align:left">AESDEC</em>, and <em style="text-align:left">AESDECLAST</em> and they perform the following AES transformations:
<em style="text-align:left">ShiftRows</em>, <em style="text-align:left">SubBytes</em>,
<em style="text-align:left">MixColumns</em>, <em style="text-align:left">InvShiftRows</em>,
<em style="text-align:left">InvSubBytes</em>, <em style="text-align:left">InvMixColumns</em>, and
<em style="text-align:left">AddRoundKey</em> (for more details about these transformations, see [3])</span><span style="text-align:left; font-size:10px; line-height:12px">.</span></p>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Hash Algorithms.html b/doc/html/Hash Algorithms.html
index c8f4131b..ea8c19ea 100644
--- a/doc/html/Hash Algorithms.html
+++ b/doc/html/Hash Algorithms.html
@@ -1,58 +1,58 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Hash%20Algorithms.html">Hash Algorithms</a>
</p></div>
<div class="wikidoc">
<h1>Hash Algorithms</h1>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
In the Volume Creation Wizard, in the password change dialog window, and in the Keyfile Generator dialog window, you can select a hash algorithm. A user-selected hash algorithm is used by the VeraCrypt Random Number Generator as a pseudorandom &quot;mixing&quot; function,
and by the header key derivation function (HMAC based on a hash function, as specified in PKCS #5 v2.0) as a pseudorandom function. When creating a new volume, the Random Number Generator generates the master key, secondary key (XTS mode), and salt. For more
information, please see the section <a href="Random%20Number%20Generator.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
Random Number Generator</a> and section <a href="Header%20Key%20Derivation.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
Header Key Derivation, Salt, and Iteration Count</a>.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
VeraCrypt currently supports the following hash algorithms:</div>
<ul style="text-align:left; margin-top:18px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
-<a href="RIPEMD-160.html"><strong style="text-align:left.html">RIPEMD-160</strong></a>
+<a href="BLAKE2s-256.html"><strong style="text-align:left.html">BLAKE2s-256</strong></a>
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
<a href="SHA-256.html"><strong style="text-align:left.html">SHA-256</strong></a>
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
<a href="SHA-512.html"><strong style="text-align:left.html">SHA-512</strong></a>
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
<a href="Whirlpool.html"><strong style="text-align:left.html">Whirlpool</strong></a>
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
<strong style="text-align:left"><a href="Streebog.html">Streebog</a></strong>
</li></ul>
-<p><a href="RIPEMD-160.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section &gt;&gt;</a></p>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+<p><a href="BLAKE2s-256.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section &gt;&gt;</a></p>
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Header Key Derivation.html b/doc/html/Header Key Derivation.html
index 1a6a9c72..f922d676 100644
--- a/doc/html/Header Key Derivation.html
+++ b/doc/html/Header Key Derivation.html
@@ -1,86 +1,89 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Technical%20Details.html">Technical Details</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Header%20Key%20Derivation.html">Header Key Derivation, Salt, and Iteration Count</a>
</p></div>
<div class="wikidoc">
<h1>Header Key Derivation, Salt, and Iteration Count</h1>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
Header key is used to encrypt and decrypt the encrypted area of the VeraCrypt volume header (for
<a href="System%20Encryption.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
system encryption</a>, of the keydata area), which contains the master key and other data (see the sections
<a href="Encryption%20Scheme.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
Encryption Scheme</a> and <a href="VeraCrypt%20Volume%20Format%20Specification.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
VeraCrypt Volume Format Specification</a>). In volumes created by VeraCrypt (and for
<a href="System%20Encryption.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
system encryption</a>), the area is encrypted in XTS mode (see the section <a href="Modes%20of%20Operation.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
Modes of Operation</a>). The method that VeraCrypt uses to generate the header key and the secondary header key (XTS mode) is PBKDF2, specified in PKCS #5 v2.0; see
<a href="References.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
[7]</a>.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
512-bit salt is used, which means there are 2<sup style="text-align:left; font-size:85%">512</sup> keys for each password. This significantly decreases vulnerability to 'off-line' dictionary/'rainbow table' attacks (pre-computing all the keys for a dictionary
of passwords is very difficult when a salt is used) [7]. The salt consists of random values generated by the
<a href="Random%20Number%20Generator.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
-VeraCrypt random number generator</a> during the volume creation process. The header key derivation function is based on HMAC-SHA-512, HMAC-SHA-256, HMAC-RIPEMD-160, or HMAC-Whirlpool (see [8, 9, 20, 22]) &ndash; the user selects which. The length of the derived
- key does not depend on the size of the output of the underlying hash function. For example, a header key for the AES-256 cipher is always 256 bits long even if HMAC-RIPEMD-160 is used (in XTS mode, an additional 256-bit secondary header key is used; hence,
+VeraCrypt random number generator</a> during the volume creation process. The header key derivation function is based on HMAC-SHA-512, HMAC-SHA-256, HMAC-BLAKE2S-256, HMAC-Whirlpool or HMAC-Streebog (see [8, 9, 20, 22]) &ndash; the user selects which. The length of the derived
+ key does not depend on the size of the output of the underlying hash function. For example, a header key for the AES-256 cipher is always 256 bits long even if HMAC-SHA-512 is used (in XTS mode, an additional 256-bit secondary header key is used; hence,
two 256-bit keys are used for AES-256 in total). For more information, refer to [7]. A large number of iterations of the key derivation function have to be performed to derive a header key, which increases the time necessary to perform an exhaustive search
for passwords (i.e., brute force attack)&nbsp;[7].</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
-<p>Prior to version 1.12, VeraCrypt always used a fixed number of iterations depending on the volume type and the derivation algorithm used:</p>
-<ul>
-<li>For system partition encryption (boot encryption), <strong>200000</strong> iterations are used for the HMAC-SHA-256 derivation function and
-<strong>327661</strong> iterations are used for HMAC-RIPEMD-160. </li><li>For standard containers and other partitions, <strong>655331</strong> iterations are used for HMAC-RIPEMD-160 and
-<strong>500000</strong> iterations are used for HMAC-SHA-512,&nbsp;HMAC-SHA-256 and HMAC-Whirlpool.
-</li></ul>
-<p>Starting from version 1.12, the <a href="Personal%20Iterations%20Multiplier%20%28PIM%29.html">
+<p>Prior to version 1.12, VeraCrypt always used a fixed number of iterations That depended only on the volume type and the derivation algorithm used.
+Starting from version 1.12, the <a href="Personal%20Iterations%20Multiplier%20%28PIM%29.html">
PIM </a>field (<a href="Personal%20Iterations%20Multiplier%20%28PIM%29.html">Personal Iterations Multiplier</a>) enables users to have more control over the number of iterations used by the key derivation function.</p>
+<p>
<p>When a <a href="Personal%20Iterations%20Multiplier%20%28PIM%29.html">
-PIM </a>value is not specified or if it is equal to zero, VeraCrypt uses the default values expressed above.</p>
+PIM </a>value is not specified or if it is equal to zero, VeraCrypt uses the default values expressed below:<br/>
+<ul>
+<li>For system partition encryption (boot encryption) that uses SHA-256, BLAKE2s-256 or Streebog, <strong>200000</strong> iterations are used.</li>
+<li>For system encryption that uses SHA-512 or Whirlpool, <strong>500000</strong> iterations are used.</li>
+<li>For non-system encryption and file containers, all derivation algorithms will use <strong>500000</strong> iterations.
+</li></ul>
+</p>
<p>When a <a href="Personal%20Iterations%20Multiplier%20%28PIM%29.html">
PIM </a>value is given by the user, the number of iterations of the key derivation function is calculated as follows:</p>
<ul>
-<li>For system partition encryption (boot encryption): Iterations = <strong>PIM x 2048</strong>
-</li><li>For standard containers and other partitions: Iterations = <strong>15000 &#43; (PIM x 1000)</strong>
+<li>For system encryption that doesn't use SHA-512 or Whirlpool: Iterations = <strong>PIM x 2048</strong>
+</li><li>For system encryption that uses SHA-512 or Whirlpool: Iterations = <strong>15000 &#43; (PIM x 1000)</strong>
+</li><li>For non-system encryption and file containers: Iterations = <strong>15000 &#43; (PIM x 1000)</strong>
</li></ul>
</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
Header keys used by ciphers in a cascade are mutually independent, even though they are derived from a single password (to which keyfiles may have been applied). For example, for the AES-Twofish-Serpent cascade, the header key derivation function is instructed
to derive a 768-bit encryption key from a given password (and, for XTS mode, in addition, a 768-bit
<em style="text-align:left">secondary</em> header key from the given password). The generated 768-bit header key is then split into three 256-bit keys (for XTS mode, the
<em style="text-align:left">secondary</em> header key is split into three 256-bit keys too, so the cascade actually uses six 256-bit keys in total), out of which the first key is used by Serpent, the second key is used by Twofish, and the third by AES (in addition,
for XTS mode, the first secondary key is used by Serpent, the second secondary key is used by Twofish, and the third secondary key by AES). Hence, even when an adversary has one of the keys, he cannot use it to derive the other keys, as there is no feasible
method to determine the password from which the key was derived (except for brute force attack mounted on a weak password).</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<a href="Random%20Number%20Generator.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section &gt;&gt;</a></div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Hibernation File.html b/doc/html/Hibernation File.html
index ac046dc8..cc0888f1 100644
--- a/doc/html/Hibernation File.html
+++ b/doc/html/Hibernation File.html
@@ -1,67 +1,67 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Security%20Requirements%20and%20Precautions.html">Security Requirements and Precautions</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Data%20Leaks.html">Data Leaks</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Hibernation%20File.html">Hibernation File</a>
</p></div>
<div class="wikidoc">
<div>
<h1>Hibernation File</h1>
<p>Note: The issue described below does not affect you if the system partition or system drive is encrypted<span>*
</span>(for more information, see the chapter <a href="System%20Encryption.html">
<em>System Encryption</em></a>) and if the hibernation file is located on one the partitions within the key scope of system encryption (which it typically is, by default), for example, on the partition where Windows is installed. When the computer hibernates,
data are encrypted on the fly before they are written to the hibernation file.</p>
<p>When a computer hibernates (or enters a power-saving mode), the content of its system memory is written to a so-called hibernation file on the hard drive. You can configure VeraCrypt (<em>Settings</em> &gt;
<em>Preferences</em> &gt; <em>Dismount all when: Entering power saving mode</em>) to automatically dismount all mounted VeraCrypt volumes, erase their master keys stored in RAM, and cached passwords (stored in RAM), if there are any, before a computer hibernates
(or enters a power-saving mode). However, keep in mind, that if you do not use system encryption (see the chapter
<a href="System%20Encryption.html"><em>System Encryption</em></a>), VeraCrypt still cannot reliably prevent the contents of sensitive files opened in RAM from being saved unencrypted to a hibernation file. Note that
when you open a file stored on a VeraCrypt volume, for example, in a text editor, then the content of the file is stored unencrypted in RAM (and it may remain unencrypted in RAM until the computer is turned off).<br>
<br>
Note that when Windows enters Sleep mode, it may be actually configured to enter so-called Hybrid Sleep mode, which involves hibernation. Also note that the operating system may be configured to hibernate or enter the Hybrid Sleep mode when you click or select
&quot;Shut down&quot; (for more information, please see the documentation for your operating system).<br>
<br>
<strong>To prevent the issues described above</strong>, encrypt the system partition/drive (for information on how to do so, see the chapter
<a href="System%20Encryption.html"><em>System Encryption</em></a>) and make sure that the hibernation file is located on one of the partitions within the key scope of system encryption (which it typically is, by default),
for example, on the partition where Windows is installed. When the computer hibernates, data will be encrypted on the fly before they are written to the hibernation file.</p>
<p>Note: You may also want to consider creating a hidden operating system (for more information, see the section
<a href="Hidden%20Operating%20System.html">
<em>Hidden Operating System</em></a>)<span>.</span></p>
<p>Alternatively, if you cannot use system encryption, disable or prevent hibernation on your computer at least for each session during which you work with any sensitive data and during which you mount a VeraCrypt volume.</p>
<p><span>* </span>Disclaimer: As Windows XP and Windows 2003 do not provide any API for encryption of hibernation files, VeraCrypt has to modify undocumented components of Windows XP/2003 in order to allow users to encrypt hibernation files. Therefore, VeraCrypt
cannot guarantee that Windows XP/2003 hibernation files will always be encrypted. In response to our public complaint regarding the missing API, Microsoft began providing a public API for encryption of hibernation files on Windows Vista and later versions
of Windows. VeraCrypt has used this API and therefore is able to safely encrypt hibernation files under Windows Vista and later versions of Windows. Therefore, if you use Windows XP/2003 and want the hibernation file to be safely encrypted, we strongly recommend
that you upgrade to Windows Vista or later.</p>
</div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Hidden Operating System.html b/doc/html/Hidden Operating System.html
index 9d37abe6..1f636a28 100644
--- a/doc/html/Hidden Operating System.html
+++ b/doc/html/Hidden Operating System.html
@@ -1,49 +1,49 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="System%20Encryption.html">System Encryption</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Hidden%20Operating%20System.html">Hidden Operating System</a>
</p></div>
<div class="wikidoc">
<h1>Hidden Operating System</h1>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
It may happen that you are forced by somebody to decrypt the operating system. There are many situations where you cannot refuse to do so (for example, due to extortion). VeraCrypt allows you to create a hidden operating system whose existence should be impossible
to prove (provided that certain guidelines are followed). Thus, you will not have to decrypt or reveal the password for the hidden operating system. For more information, see the section
<a href="VeraCrypt%20Hidden%20Operating%20System.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
Hidden Operating System</a> in the chapter <a href="Plausible%20Deniability.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
Plausible Deniability</a>.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
&nbsp;</div>
<p><a href="Supported%20Systems%20for%20System%20Encryption.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section &gt;&gt;</a></p>
</div>
</body></html>
diff --git a/doc/html/Hidden Volume.html b/doc/html/Hidden Volume.html
index 612cca74..56f38e2b 100644
--- a/doc/html/Hidden Volume.html
+++ b/doc/html/Hidden Volume.html
@@ -1,65 +1,65 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Plausible%20Deniability.html">Plausible Deniability</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Hidden%20Volume.html">Hidden Volume</a>
</p></div>
<div class="wikidoc">
<h1>Hidden Volume</h1>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
It may happen that you are forced by somebody to reveal the password to an encrypted volume. There are many situations where you cannot refuse to reveal the password (for example, due to extortion). Using a so-called hidden volume allows you to solve such situations
without revealing the password to your volume.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<img src="Beginner's Tutorial_Image_024.gif" alt="The layout of a standard VeraCrypt volume before and after a hidden volume was created within it." width="606" height="412"></div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<em style="text-align:left">The layout of a standard VeraCrypt volume before and after a hidden volume was created within it.</em></div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<br style="text-align:left">
The principle is that a VeraCrypt volume is created within another VeraCrypt volume (within the free space on the volume). Even when the outer volume is mounted, it should be impossible to prove whether there is a hidden volume within it or not*, because free
space on <em style="text-align:left">any </em>VeraCrypt volume is always filled with random data when the volume is created** and no part of the (dismounted) hidden volume can be distinguished from random data. Note that VeraCrypt does not modify the file
system (information about free space, etc.) within the outer volume in any way.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<br style="text-align:left">
The password for the hidden volume must be substantially different from the password for the outer volume. To the outer volume, (before creating the hidden volume within it) you should copy some sensitive-looking files that you actually do NOT want to hide.
These files will be there for anyone who would force you to hand over the password. You will reveal only the password for the outer volume, not for the hidden one. Files that really are sensitive will be stored on the hidden volume.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
A hidden volume can be mounted the same way as a standard VeraCrypt volume: Click
<em style="text-align:left">Select File</em> or <em style="text-align:left">Select Device
</em>to select the outer/host volume (important: make sure the volume is <em style="text-align:left">
not</em> mounted). Then click <em style="text-align:left">Mount</em>, and enter the password for the hidden volume. Whether the hidden or the outer volume will be mounted is determined by the entered password (i.e., when you enter the password for the outer
volume, then the outer volume will be mounted; when you enter the password for the hidden volume, the hidden volume will be mounted).</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
VeraCrypt first attempts to decrypt the standard volume header using the entered password. If it fails, it loads the area of the volume where a hidden volume header can be stored (i.e. bytes 65536&ndash;131071, which contain solely random data when there is
no hidden volume within the volume) to RAM and attempts to decrypt it using the entered password. Note that hidden volume headers cannot be identified, as they appear to consist entirely of random data. If the header is successfully decrypted (for information
on how VeraCrypt determines that it was successfully decrypted, see the section <a href="Encryption%20Scheme.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
Encryption Scheme</a>), the information about the size of the hidden volume is retrieved from the decrypted header (which is still stored in RAM), and the hidden volume is mounted (its size also determines its offset).</div>
diff --git a/doc/html/Home_VeraCrypt_Default_Mount_Parameters.png b/doc/html/Home_VeraCrypt_Default_Mount_Parameters.png
index 8481ef37..fd566f80 100644
--- a/doc/html/Home_VeraCrypt_Default_Mount_Parameters.png
+++ b/doc/html/Home_VeraCrypt_Default_Mount_Parameters.png
Binary files differ
diff --git a/doc/html/Home_VeraCrypt_menu_Default_Mount_Parameters.png b/doc/html/Home_VeraCrypt_menu_Default_Mount_Parameters.png
index 2cf2665f..954b484c 100644
--- a/doc/html/Home_VeraCrypt_menu_Default_Mount_Parameters.png
+++ b/doc/html/Home_VeraCrypt_menu_Default_Mount_Parameters.png
Binary files differ
diff --git a/doc/html/Home_tibitDonateButton.png b/doc/html/Home_tibitDonateButton.png
deleted file mode 100644
index 6042cab2..00000000
--- a/doc/html/Home_tibitDonateButton.png
+++ /dev/null
Binary files differ
diff --git a/doc/html/Hot Keys.html b/doc/html/Hot Keys.html
index af31f469..438d57e8 100644
--- a/doc/html/Hot Keys.html
+++ b/doc/html/Hot Keys.html
@@ -1,40 +1,40 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Hot%20Keys.html">Hot Keys</a>
</p></div>
<div class="wikidoc">
<h1>Hot Keys</h1>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<br style="text-align:left">
To set system-wide VeraCrypt hot keys, click Settings -&gt; Hot Keys. Note that hot keys work only when VeraCrypt or the VeraCrypt Background Task is running.</div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/How to Back Up Securely.html b/doc/html/How to Back Up Securely.html
index 5f6282d9..ef5f30ce 100644
--- a/doc/html/How to Back Up Securely.html
+++ b/doc/html/How to Back Up Securely.html
@@ -1,65 +1,65 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="How%20to%20Back%20Up%20Securely.html">How to Back Up Securely</a>
</p></div>
<div class="wikidoc">
<div>
<h2>How to Back Up Securely</h2>
<p>Due to hardware or software errors/malfunctions, files stored on a VeraCrypt volume may become corrupted. Therefore, we strongly recommend that you backup all your important files regularly (this, of course, applies to any important data, not just to encrypted
data stored on VeraCrypt volumes).</p>
<h3>Non-System Volumes</h3>
<p>To back up a non-system VeraCrypt volume securely, it is recommended to follow these steps:</p>
<ol>
<li>Create a new VeraCrypt volume using the VeraCrypt Volume Creation Wizard (do not enable the
<em>Quick Format</em> option or the <em>Dynamic</em> option). It will be your <em>
backup</em> volume so its size should match (or be greater than) the size of your
<em>main</em> volume.<br>
<br>
If the <em>main</em> volume is a hidden VeraCrypt volume (see the section <a href="Hidden%20Volume.html">
<em>Hidden Volume</em></a>), the <em>backup</em> volume must be a hidden VeraCrypt volume too. Before you create the hidden
<em>backup</em> volume, you must create a new host (outer) volume for it without enabling the
<em>Quick Format</em> option. In addition, especially if the <em>backup</em> volume is file-hosted, the hidden
<em>backup</em> volume should occupy only a very small portion of the container and the outer volume should be almost completely filled with files (otherwise, the plausible deniability of the hidden volume might be adversely affected).
</li><li>Mount the newly created <em>backup</em> volume. </li><li>Mount the <em>main</em> volume. </li><li>Copy all files from the mounted <em>main</em> volume directly to the mounted <em>
backup</em> volume. </li></ol>
<h4>IMPORTANT: If you store the backup volume in any location that an adversary can repeatedly access (for example, on a device kept in a bank&rsquo;s safe deposit box), you should repeat all of the above steps (including the step 1) each time you want to back
up the volume (see below).</h4>
<p>If you follow the above steps, you will help prevent adversaries from finding out:</p>
<ul>
<li>Which sectors of the volumes are changing (because you always follow step 1). This is particularly important, for example, if you store the backup volume on a device kept in a bank&rsquo;s safe deposit box (or in any other location that an adversary can
repeatedly access) and the volume contains a hidden volume (for more information, see the subsection
<a href="Security%20Requirements%20for%20Hidden%20Volumes.html">
<em>Security Requirements and Precautions Pertaining to Hidden Volumes</em></a> in the chapter
<a href="Plausible%20Deniability.html"><em>Plausible Deniability</em></a>).
</li><li>That one of the volumes is a backup of the other. </li></ul>
<h3>System Partitions</h3>
<p>Note: In addition to backing up files, we recommend that you also back up your VeraCrypt Rescue Disk (select
@@ -77,36 +77,36 @@ Note: For security reasons, if the operating system that you want to back up res
<a href="Hidden%20Operating%20System.html">
<em>Hidden Operating System</em></a>), then the operating system that you boot in this step must be either another hidden operating system or a &quot;live- CD&quot; operating system (see above). For more information, see the subsection
<a href="Security%20Requirements%20for%20Hidden%20Volumes.html">
<em>Security Requirements and Precautions Pertaining to Hidden Volumes</em></a> in the chapter
<a href="Plausible%20Deniability.html"><em>Plausible Deniability</em></a>.
</li><li>Create a new non-system VeraCrypt volume using the VeraCrypt Volume Creation Wizard (do not enable the
<em>Quick Format</em> option or the <em>Dynamic</em> option). It will be your <em>
backup</em> volume so its size should match (or be greater than) the size of the system partition that you want to back up.<br>
<br>
If the operating system that you want to back up is installed in a hidden VeraCrypt volume (see the section
<em>Hidden Operating System</em>), the <em>backup</em> volume must be a hidden VeraCrypt volume too. Before you create the hidden
<em>backup</em> volume, you must create a new host (outer) volume for it without enabling the
<em>Quick Format</em> option. In addition, especially if the <em>backup</em> volume is file-hosted, the hidden
<em>backup</em> volume should occupy only a very small portion of the container and the outer volume should be almost completely filled with files (otherwise, the plausible deniability of the hidden volume might be adversely affected).
</li><li>Mount the newly created <em>backup</em> volume. </li><li>Mount the system partition that you want to back up by following these steps:
<ol type="a">
<li>Click <em>Select Device</em> and then select the system partition that you want to back up (in case of a hidden operating system, select the partition containing the hidden volume in which the operating system is installed).
</li><li>Click <em>OK</em>. </li><li>Select <em>System</em> &gt; <em>Mount Without Pre-Boot Authentication</em>. </li><li>Enter your pre-boot authentication password and click <em>OK</em>. </li></ol>
</li><li>Mount the <em>backup</em> volume and then use a third-party program or a Windows tool to create an image of the filesystem that resides on the system partition (which was mounted as a regular VeraCrypt volume in the previous step) and store the image directly
on the mounted backup volume. </li></ol>
<h4>IMPORTANT: If you store the backup volume in any location that an adversary can repeatedly access (for example, on a device kept in a bank&rsquo;s safe deposit box), you should repeat all of the above steps (including the step 2) each time you want to back
up the volume (see below).</h4>
<p>If you follow the above steps, you will help prevent adversaries from finding out:</p>
<ul>
<li>Which sectors of the volumes are changing (because you always follow step 2). This is particularly important, for example, if you store the backup volume on a device kept in a bank&rsquo;s safe deposit box (or in any other location that an adversary can
repeatedly access) and the volume contains a hidden volume (for more information, see the subsection
<a href="Security%20Requirements%20for%20Hidden%20Volumes.html">
<em>Security Requirements and Precautions Pertaining to Hidden Volumes</em></a> in the chapter
<a href="Plausible%20Deniability.html"><em>Plausible Deniability</em></a>).
</li><li>That one of the volumes is a backup of the other. </li></ul>
<h3>General Notes</h3>
<p>If you store the backup volume in any location where an adversary can make a copy of the volume, consider encrypting the volume with a cascade of ciphers (for example, with AES-Twofish- Serpent). Otherwise, if the volume is encrypted only with a single encryption
algorithm and the algorithm is later broken (for example, due to advances in cryptanalysis), the attacker might be able to decrypt his copies of the volume. The probability that three distinct encryption algorithms will be broken is significantly lower than
the probability that only one of them will be broken.</p>
</div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Incompatibilities.html b/doc/html/Incompatibilities.html
index 84610d9e..4c9e4bce 100644
--- a/doc/html/Incompatibilities.html
+++ b/doc/html/Incompatibilities.html
@@ -1,74 +1,81 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Incompatibilities.html">Incompatibilities</a>
</p></div>
<div class="wikidoc">
<h1>Incompatibilities</h1>
-<h4 style="text-align:left; font-family:Arial,Helvetica,Verdana,sans-serif; font-weight:bold; margin-top:0px; font-size:12px; margin-bottom:1px">
-Activation of Adobe Photoshop&reg; and Other Products Using FLEXnet Publisher&reg; / SafeCast</h4>
+<h2>
+Activation of Adobe Photoshop&reg; and Other Products Using FLEXnet Publisher&reg; / SafeCast</h2>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<em style="text-align:left">Note: The issue described below does <strong style="text-align:left">
not</strong> affect you if you use a non-cascade encryption algorithm (i.e., AES, Serpent, or Twofish).* The issue also does
<strong style="text-align:left">not</strong> affect you if you do not use <a href="System%20Encryption.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
system encryption</a> (pre-boot authentication).</em></div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
Acresso FLEXnet Publisher activation software, formerly Macrovision SafeCast, (used for activation of third-party software, such as Adobe Photoshop) writes data to the first drive track. If this happens when your system partition/drive is encrypted by VeraCrypt,
a portion of the VeraCrypt Boot Loader will be damaged and you will not be able to start Windows. In that case, please use your
<a href="VeraCrypt%20Rescue%20Disk.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
VeraCrypt Rescue Disk</a> to regain access to your system. There are two ways to do so:</div>
<ol style="text-align:left; margin-top:18px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
You may keep the third-party software activated but you will need to boot your system from the VeraCrypt Rescue Disk CD/DVD
<em style="text-align:left">every time</em>. Just insert your Rescue Disk into your CD/DVD drive and then enter your password in the Rescue Disk screen.
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
If you do not want to boot your system from the VeraCrypt Rescue Disk CD/DVD every time, you can restore the VeraCrypt Boot Loader on the system drive. To do so, in the Rescue Disk screen, select
<em style="text-align:left">Repair Options</em> &gt; <em style="text-align:left">
Restore VeraCrypt Boot Loader</em>. However, note that this will deactivate the third-party software.
</li></ol>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
For information on how to use your VeraCrypt Rescue Disk, please see the chapter <a href="VeraCrypt%20Rescue%20Disk.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
VeraCrypt Rescue Disk</a>.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<strong style="text-align:left">Possible permanent solution</strong>: decrypt the system partition/drive, and then re-encrypt it using a non-cascade encryption algorithm (i.e., AES, Serpent, or Twofish).*</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
Please note that this not a bug in VeraCrypt (the issue is caused by inappropriate design of the third-party activation software).</div>
-<p>&nbsp;</p>
+<h2>Outpost Firewall and Outpost Security Suite</h2>
+<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
+If Outpost Firewall or Outpost Security Suite is installed with Proactive Protection enabled, the machine freezes completely for 5-10 seconds during the volume mount/dismount operation. This is caused by a conflict between Outpost System Guard option that protects "Active Desktop" objects and VeraCrypt waiting dialog displayed during mount/dismount operations.</div>
+<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
+A workaround that fixes this issue is to disable VeraCrypt waiting dialog in the Preferences: use menu "Settings -> Preferences" and check the option "Don't show wait message dialog when performing operations".</div>
+<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
+More information can be found at <a href="https://sourceforge.net/p/veracrypt/tickets/100/">https://sourceforge.net/p/veracrypt/tickets/100/</a>
+</div>
<hr align="left" size="1" width="189" style="text-align:left; height:0px; border-width:0px 1px 1px; border-style:solid; border-color:#000000">
<p><span style="text-align:left; font-size:10px; line-height:12px">* The reason is that the VeraCrypt Boot Loader is smaller than the one used for cascades of ciphers and, therefore, there is enough space in the first drive track for a backup of the VeraCrypt
Boot Loader. Hence, whenever the VeraCrypt Boot Loader is damaged, its backup copy is run automatically instead.</span><br style="text-align:left">
<br style="text-align:left">
<br style="text-align:left">
<br style="text-align:left">
&nbsp;&nbsp;See also: <a href="Issues%20and%20Limitations.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">
Known Issues &amp; Limitations</a>,&nbsp;&nbsp;<a href="Troubleshooting.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Troubleshooting</a></p>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Introduction.html b/doc/html/Introduction.html
index 90783867..1a946be2 100644
--- a/doc/html/Introduction.html
+++ b/doc/html/Introduction.html
@@ -1,56 +1,56 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Introduction.html">Introduction</a>
</p>
</div>
<div class="wikidoc">
<h1>Introduction</h1>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
VeraCrypt is a software for establishing and maintaining an on-the-fly-encrypted volume (data storage device). On-the-fly encryption means that data is automatically encrypted right before it is saved and decrypted right after it is loaded, without any user
intervention. No data stored on an encrypted volume can be read (decrypted) without using the correct password/keyfile(s) or correct encryption keys. Entire file system is encrypted (e.g., file names, folder names, contents of every file, free space, meta
data, etc).</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
Files can be copied to and from a mounted VeraCrypt volume just like they are copied to/from any normal disk (for example, by simple drag-and-drop operations). Files are automatically being decrypted on the fly (in memory/RAM) while they are being read or copied
from an encrypted VeraCrypt volume. Similarly, files that are being written or copied to the VeraCrypt volume are automatically being encrypted on the fly (right before they are written to the disk) in RAM. Note that this does
<span style="text-align:left; font-style:italic">not</span> mean that the <span style="text-align:left; font-style:italic">
whole</span> file that is to be encrypted/decrypted must be stored in RAM before it can be encrypted/decrypted. There are no extra memory (RAM) requirements for VeraCrypt. For an illustration of how this is accomplished, see the following paragraph.<br style="text-align:left">
<br style="text-align:left">
Let's suppose that there is an .avi video file stored on a VeraCrypt volume (therefore, the video file is entirely encrypted). The user provides the correct password (and/or keyfile) and mounts (opens) the VeraCrypt volume. When the user double clicks the icon
of the video file, the operating system launches the application associated with the file type &ndash; typically a media player. The media player then begins loading a small initial portion of the video file from the VeraCrypt-encrypted volume to RAM (memory)
in order to play it. While the portion is being loaded, VeraCrypt is automatically decrypting it (in RAM). The decrypted portion of the video (stored in RAM) is then played by the media player. While this portion is being played, the media player begins loading
another small portion of the video file from the VeraCrypt-encrypted volume to RAM (memory) and the process repeats. This process is called on-the-fly encryption/decryption and it works for all file types (not only for video files).</div>
<p>Note that VeraCrypt never saves any decrypted data to a disk &ndash; it only stores them temporarily in RAM (memory). Even when the volume is mounted, data stored in the volume is still encrypted. When you restart Windows or turn off your computer, the volume
will be dismounted and files stored in it will be inaccessible (and encrypted). Even when power supply is suddenly interrupted (without proper system shut down), files stored in the volume are inaccessible (and encrypted). To make them accessible again, you
have to mount the volume (and provide the correct password and/or keyfile). For a quick start guide, please see the chapter Beginner's Tutorial.</p>
</div>
</body></html>
diff --git a/doc/html/Issues and Limitations.html b/doc/html/Issues and Limitations.html
index a7be3f60..eed2e222 100644
--- a/doc/html/Issues and Limitations.html
+++ b/doc/html/Issues and Limitations.html
@@ -1,100 +1,109 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Issues%20and%20Limitations.html">Known Issues and Limitations</a>
</p></div>
<div class="wikidoc">
<h1>Known Issues &amp; Limitations</h1>
<h3>Known Issues</h3>
<ul>
-<li>On Windows, it may happen that two drive letters are assigned to a mounted volume instead of a single one. This is caused by an issue with Windows Mount Manager cache and it can be solve by typing the command &quot;<strong>mountvol.exe /r</strong>&quot; in an elevated
+<li>On Windows, it may happen that two drive letters are assigned to a mounted volume instead of a single one. This is caused by an issue with Windows Mount Manager cache and it can be solved by typing the command &quot;<strong>mountvol.exe /r</strong>&quot; in an elevated
command prompt (run as an administrator) before mounting any volume. If the issue persists after rebooting, the following procedure can be used to solve it:
<ul>
<li>Check the registry key &quot;HKEY_LOCAL_MACHINE\SYSTEM\MountedDevices&quot; using regedit. Scroll down and you'll find entries starting with &quot;\DosDevices\&quot; or &quot;\Global??\&quot; which indicate the drive letters that are taken by the system. Before mounting any volume,
double click on each one and remove the ones contains the name &quot;VeraCrypt&quot; and &quot;TrueCrypt&quot;.
<br>
Also, there are other entries whose name start with &quot;#{&quot; and &quot;\??\Volume{&quot;: double click on each one of them and remove the ones whose data value contains the name &quot;VeraCrypt&quot; and &quot;TrueCrypt&quot;.
</li></ul>
-</li></ul>
+</li>
+<li>On some Windows machines, VeraCrypt may hang intermittently when mounting or dismounting a volume. Similar hanging may affect other running applications during VeraCrypt mounting or dismounting operations.
+This issue is caused by a conflict between VeraCrypt waiting dialog displayed during mount/dismount operations and other software installed on the machine (e.g. Outpost Firewall Pro).
+In such situations, the issue can be solved by disabling VeraCrypt waiting dialog in the Preferences: use menu "Settings -> Preferences" and check the option "Don't show wait message dialog when performing operations".
+</li>
+</ul>
<h3 id="limitations">Limitations</h3>
<ul>
<li>[<em>Note: This limitation does not apply to users of Windows Vista and later versions of Windows.</em>] On Windows XP/2003, VeraCrypt does not support encrypting an entire system drive that contains extended (logical) partitions. You can encrypt an entire
system drive provided that it contains only primary partitions. Extended (logical) partitions must not be created on any system drive that is partially or fully encrypted (only primary partitions may be created on it).
<em>Note</em>: If you need to encrypt an entire drive containing extended partitions, you can encrypt the system partition and, in addition, create partition-hosted VeraCrypt volumes within any non- system partitions on the drive. Alternatively, you may want
to consider upgrading to Windows Vista or a later version of Windows. </li><li>VeraCrypt currently does not support encrypting a system drive that has been converted to a dynamic disk.
</li><li>To work around a Windows XP issue, the VeraCrypt boot loader is always automatically configured for the version of the operating system under which it is installed. When the version of the system changes (for example, the VeraCrypt boot loader is installed
when Windows Vista is running but it is later used to boot Windows XP) you may encounter various known and unknown issues (for example, on some notebooks, Windows XP may fail to display the log-on screen). Note that this affects multi-boot configurations,
VeraCrypt Rescue Disks, and decoy/hidden operating systems (therefore, if the hidden system is e.g. Windows XP, the decoy system should be Windows XP too).
</li><li>The ability to mount a partition that is within the key scope of system encryption without pre- boot authentication (for example, a partition located on the encrypted system drive of another operating system that is not running), which can be done e.g.
by selecting <em>System</em> &gt; <em>Mount Without Pre-Boot Authentication,</em> is limited to primary partitions (extended/logical partitions cannot be mounted this way).
</li><li>Due to a Windows 2000 issue, VeraCrypt does not support the Windows Mount Manager under Windows 2000. Therefore, some Windows 2000 built-in tools, such as Disk Defragmenter, do not work on VeraCrypt volumes. Furthermore, it is not possible to use the Mount
Manager services under Windows 2000, e.g., assign a mount point to a VeraCrypt volume (i.e., attach a VeraCrypt volume to a folder).
</li><li>VeraCrypt does not support pre-boot authentication for operating systems installed within VHD files, except when booted using appropriate virtual-machine software such as Microsoft Virtual PC.
</li><li>The Windows Volume Shadow Copy Service is currently supported only for partitions within the key scope of system encryption (e.g. a system partition encrypted by VeraCrypt, or a non- system partition located on a system drive encrypted by VeraCrypt, mounted
when the encrypted operating system is running). Note: For other types of volumes, the Volume Shadow Copy Service is not supported because the documentation for the necessary API is not available.
</li><li>Windows boot settings cannot be changed from within a hidden operating system if the system does not boot from the partition on which it is installed. This is due to the fact that, for security reasons, the boot partition is mounted as read-only when the
hidden system is running. To be able to change the boot settings, please start the decoy operating system.
</li><li>Encrypted partitions cannot be resized except partitions on an entirely encrypted system drive that are resized while the encrypted operating system is running.
</li><li id="SysEncUpgrade">When the system partition/drive is encrypted, the system cannot be upgraded (for example, from Windows XP to Windows Vista) or repaired from within the pre-boot environment (using a Windows setup CD/DVD or the Windows pre-boot component).
In such cases, the system partition/drive must be decrypted first. Note: A running operating system can be
<em>updated</em> (security patches, service packs, etc.) without any problems even when the system partition/drive is encrypted.
</li><li>System encryption is supported only on drives that are connected locally via an ATA/SCSI interface (note that the term ATA also refers to SATA and eSATA).
</li><li>When system encryption is used (this also applies to hidden operating systems), VeraCrypt does not support multi-boot configuration changes (for example, changes to the number of operating systems and their locations). Specifically, the configuration must
remain the same as it was when the VeraCrypt Volume Creation Wizard started to prepare the process of encryption of the system partition/drive (or creation of a hidden operating system).<br>
<br>
Note: The only exception is the multi-boot configuration where a running VeraCrypt-encrypted operating system is always located on drive #0, and it is the only operating system located on the drive (or there is one VeraCrypt-encrypted decoy and one VeraCrypt-encrypted
hidden operating system and no other operating system on the drive), and the drive is connected or disconnected before the computer is turned on (for example, using the power switch on an external eSATA drive enclosure). There may be any additional operating
systems (encrypted or unencrypted) installed on other drives connected to the computer (when drive #0 is disconnected, drive #1 becomes drive #0, etc.)
</li><li>When the notebook battery power is low, Windows may omit sending the appropriate messages to running applications when the computer is entering power saving mode. Therefore, VeraCrypt may fail to auto-dismount volumes in such cases.
</li><li>Preserving of any timestamp of any file (e.g. a container or keyfile) is not guaranteed to be reliably and securely performed (for example, due to filesystem journals, timestamps of file attributes, or the operating system failing to perform it for various
documented and undocumented reasons). Note: When you write to a file-hosted hidden volume, the timestamp of the container may change. This can be plausibly explained as having been caused by changing the (outer) volume password. Also note that VeraCrypt never
preserves timestamps of system favorite volumes (regardless of the settings). </li><li>Special software (e.g., a low-level disk editor) that writes data to a disk drive in a way that circumvents drivers in the driver stack of the class &lsquo;DiskDrive&rsquo; (GUID of the class is 4D36E967- E325-11CE-BFC1-08002BE10318) can write unencrypted
data to a non-system drive hosting a mounted VeraCrypt volume (&lsquo;Partition0&rsquo;) and to encrypted partitions/drives that are within the key scope of active system encryption (VeraCrypt does not encrypt such data written that way). Similarly, software
that writes data to a disk drive circumventing drivers in the driver stack of the class &lsquo;Storage Volume&rsquo; (GUID of the class is 71A27CDD-812A-11D0-BEC7-08002BE2092F) can write unencrypted data to VeraCrypt partition-hosted volumes (even if they
are mounted). </li><li>For security reasons, when a hidden operating system is running, VeraCrypt ensures that all local unencrypted filesystems and non-hidden VeraCrypt volumes are read-only. However, this does not apply to filesystems on CD/DVD-like media and on custom, atypical,
or non-standard devices/media (for example, any devices/media whose class is other than the Windows device class &lsquo;Storage Volume&rsquo; or that do not meet the requirements of this class (GUID of the class is 71A27CDD-812A-11D0-BEC7-08002BE2092F)).
</li><li>Device-hosted VeraCrypt volumes located on floppy disks are not supported. Note: You can still create file-hosted VeraCrypt volumes on floppy disks.
</li><li>Windows Server editions don't allow the use of mounted VeraCrypt volumes as a path for server backup. This can solved by activating sharing on the VeraCrypt volume through Explorer interface (of course, you have to put the correct permission to avoid unauthorized
access) and then choosing the option &quot;Remote shared folder&quot; (it is not remote of course but Windows needs a network path). There, you can type the path of the shared drive (for example \\ServerName\sharename) and the backup will be configured correctly.
</li><li>Due to Microsoft design flaws in NTFS sparse files handling, you may encounter system errors when writing data to large Dynamic volumes (more than few hundreds GB). To avoid this, the recommended size for a Dynamic volume container file for maximum compatibility
is 300 GB. The following link gives more details concerning this limitation: <a href="http://www.flexhex.com/docs/articles/sparse-files.phtml#msdn" target="_blank">
-http://www.flexhex.com/docs/articles/sparse-files.phtml#msdn</a> </li><li>Windows 8 introduced a new feature called &quot;<strong>Hybrid boot and shutdown</strong>&quot; to give users the impression that booting is quick. This feature is enabled by default and it has side effects on VeraCrypt volumes usage. It is advised to disable this
+http://www.flexhex.com/docs/articles/sparse-files.phtml#msdn</a> </li>
+<li>In Windows 8 and Windows 10, a feature was introduced with the name &quot;<strong>Hybrid boot and shutdown</strong>&quot; and &quot;<strong>Fast Startup</strong>&quot; and which make Windows boot more quickly. This feature is enabled by default and it has side effects on VeraCrypt volumes usage. It is advised to disable this
feature (e.g. this <a href="https://www.maketecheasier.com/disable-hybrid-boot-and-shutdown-in-windows-8/" target="_blank">
-link </a>explains how). Some examples of issues:
+link </a>explains how to disable it in Windows 8 and this <a href="https://www.tenforums.com/tutorials/4189-turn-off-fast-startup-windows-10-a.html" target="_blank">link</a> gives equivalent instructions for Windows 10). Some examples of issues:
<ul>
<li>after a shutdown and a restart, mounted volume will continue to be mounted without typing the password: this due to the fact the new Windows 8 shutdown is not a real shutdown but a disguised hibernate/sleep.
-</li><li>when using system encryption and when there are System Favorites configured to be mounted at boot time: after shutdown and restart, these system favorites will not be mounted.
-</li></ul>
-</li><li>Windows system Repair/Recovery Disk can't be created when a VeraCrypt volume is mounted as a fixed disk (which is the default). To solve this, either dismount all volumes or mount volumes are removable media.
+</li>
+<li>when using system encryption and when there are System Favorites configured to be mounted at boot time: after shutdown and restart, these system favorites will not be mounted.
+</li>
+</ul>
+</li>
+<li>Windows system Repair/Recovery Disk can't be created when a VeraCrypt volume is mounted as a fixed disk (which is the default). To solve this, either dismount all volumes or mount volumes are removable media.
</li><li>Further limitations are listed in the section <a href="Security%20Model.html">
<em>Security Model</em></a>. </li></ul>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Journaling File Systems.html b/doc/html/Journaling File Systems.html
index b04a6e47..0b6a18ce 100644
--- a/doc/html/Journaling File Systems.html
+++ b/doc/html/Journaling File Systems.html
@@ -1,46 +1,46 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Security%20Requirements%20and%20Precautions.html">Security Requirements and Precautions</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Journaling%20File%20Systems.html">Journaling File Systems</a>
</p></div>
<div class="wikidoc">
<h1>Journaling File Systems</h1>
<p>When a file-hosted VeraCrypt container is stored in a journaling file system (such as NTFS or Ext3), a copy of the VeraCrypt container (or of its fragment) may remain in the free space on the host volume. This may have various security implications. For
example, if you change the volume password/keyfile(s) and an adversary finds the old copy or fragment (the old header) of the VeraCrypt volume, he might use it to mount the volume using an old compromised password (and/or using compromised keyfiles using an
old compromised password (and/or using compromised keyfiles that were necessary to mount the volume before the volume header was re- encrypted). Some journaling file systems also internally record file access times and other potentially sensitive information.
If you need plausible deniability (see section <a href="Plausible%20Deniability.html">
<em>Plausible Deniability</em></a>), you must not store file-hosted VeraCrypt containers in journaling file systems. To prevent possible security issues related to journaling file systems, do one the following:</p>
<ul>
<li>Use a partition/device-hosted VeraCrypt volume instead of file-hosted. </li><li>Store the container in a non-journaling file system (for example, FAT32). </li></ul>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Keyfiles in VeraCrypt.html b/doc/html/Keyfiles in VeraCrypt.html
index c64773b4..5a07bf48 100644
--- a/doc/html/Keyfiles in VeraCrypt.html
+++ b/doc/html/Keyfiles in VeraCrypt.html
@@ -1,151 +1,169 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Keyfiles%20in%20VeraCrypt.html">Keyfiles</a>
</p></div>
<div class="wikidoc">
<h1>Keyfiles</h1>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<br style="text-align:left">
Keyfile is a file whose content is combined with a password (for information on the method used to combine a keyfile with password, see the section
<a href="Keyfiles.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
Keyfiles</a> in the chapter <a href="Technical%20Details.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
Technical Details</a>). Until the correct keyfile is provided, no volume that uses the keyfile can be mounted.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
You do not have to use keyfiles. However, using keyfiles has some advantages:</div>
<ul style="text-align:left; margin-top:18px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
May improve protection against brute force attacks (significant particularly if the volume password is not very strong).
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
Allows the use of security tokens and smart cards (see below). </li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
Allows multiple users to mount a single volume using different user passwords or PINs. Just give each user a security token or smart card containing the same VeraCrypt keyfile and let them choose their personal password or PIN that will protect their security
token or smart card. </li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
Allows managing multi-user <em style="text-align:left">shared</em> access (all keyfile holders must present their keyfiles before a volume can be mounted).
</li></ul>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
-Any kind of file (for example, .txt, .exe, mp3**, .avi) can be used as a VeraCrypt keyfile (however, we recommend that you prefer compressed files, such as .mp3, .jpg, .zip, etc).
<br style="text-align:left">
<br style="text-align:left">
Note that VeraCrypt never modifies the keyfile contents. You can select more than one keyfile; the order does not matter. You can also let VeraCrypt generate a file with random content and use it as a keyfile. To do so, select
<em style="text-align:left">Tools &gt; Keyfile Generator</em>.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
Note: Keyfiles are currently not supported for system encryption.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
WARNING: If you lose a keyfile or if any bit of its first 1024 kilobytes changes, it will be impossible to mount volumes that use the keyfile!</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<em style="text-align:left"><strong style="text-align:left">WARNING: If password caching is enabled, the password cache also contains the processed contents of keyfiles used to successfully mount a volume. Then it is possible to remount the volume even if the
keyfile is not available/accessible.</strong> To prevent this, click '</em>Wipe Cache<em style="text-align:left">' or disable password caching (for more information, please see the subsection
</em>'Settings -&gt; Preferences'<em style="text-align:left">, item </em>'Cache passwords in driver memory'<em style="text-align:left"> in the section
</em><a href="Program%20Menu.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Program Menu</a>).</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
See also the section <a href="Choosing%20Passwords%20and%20Keyfiles.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
Choosing Passwords and Keyfiles</a> in the chapter <a href="Security%20Requirements%20and%20Precautions.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
Security Requirements and Precautions</a>.</div>
<p>&nbsp;</p>
<h3 style="text-align:left; font-family:Arial,Helvetica,Verdana,sans-serif; font-weight:bold; margin-top:0px; font-size:13px; margin-bottom:4px">
Keyfiles Dialog Window</h3>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
If you want to use keyfiles (i.e. &quot;apply&quot; them) when creating or mounting volumes, or changing passwords, look for the '<em style="text-align:left">Use keyfiles</em>' option and the
<em style="text-align:left">Keyfiles</em> button below a password input field.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<img src="Keyfiles in VeraCrypt_Image_040.gif" alt="VeraCrypt Keyfiles dialog" width="450" height="164"></div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
These control elements appear in various dialog windows and always have the same functions. Check the
<em style="text-align:left">Use keyfiles </em>option and click <em style="text-align:left">
Keyfiles. </em>The keyfile dialog window should appear where you can specify keyfiles (to do so, click
<em style="text-align:left">Add File</em>s or <em style="text-align:left">Add Token Files</em>)<em style="text-align:left"> or</em> keyfile search paths (click
<em style="text-align:left">Add Path</em>).</div>
<p>&nbsp;</p>
<h3 id="SmartCard" style="text-align:left; font-family:Arial,Helvetica,Verdana,sans-serif; font-weight:bold; margin-top:0px; font-size:13px; margin-bottom:4px">
Security Tokens and Smart Cards</h3>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
VeraCrypt can directly use keyfiles stored on a security token or smart card that complies with the PKCS&nbsp;#11 (2.0 or later) standard [23] and that allows the user to store a file (data object) on the token/card. To use such files as VeraCrypt keyfiles,
click <em style="text-align:left">Add Token Files</em> (in the keyfile dialog window).</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
Access to a keyfile stored on a security token or smart card is typically protected by PIN codes, which can be entered either using a hardware PIN pad or via the VeraCrypt GUI. It can also be protected by other means, such as fingerprint readers.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
In order to allow VeraCrypt to access a security token or smart card, you need to install a PKCS #11 (2.0 or later) software library for the token or smart card first. Such a library may be supplied with the device or it may be available for download from the
website of the vendor or other third parties.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
If your security token or smart card does not contain any file (data object) that you could use as a VeraCrypt keyfile, you can use VeraCrypt to import any file to the token or smart card (if it is supported by the device). To do so, follow these steps:</div>
<ol style="text-align:left; margin-top:18px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
In the keyfile dialog window, click <em style="text-align:left">Add Token Files</em>.
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
If the token or smart card is protected by a PIN, password, or other means (such as a fingerprint reader), authenticate yourself (for example, by entering the PIN using a hardware PIN pad).
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
The 'Security Token Keyfile' dialog window should appear. In it, click <em style="text-align:left">
Import Keyfile to Token</em> and then select the file you want to import to the token or smart card.
</li></ol>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
Note that you can import for example 512-bit keyfiles with random content generated by VeraCrypt (see
<em style="text-align:left">Tools &gt; Keyfile Generator</em> below).</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
To close all opened security token sessions, either select <em style="text-align:left">
Tools</em> &gt; <em style="text-align:left">Close All Security Token Sessions</em> or define and use a hotkey combination (<em style="text-align:left">Settings</em> &gt;
<em style="text-align:left">Hot Keys &gt; Close All Security Token Sessions</em>).</div>
<p>&nbsp;</p>
+<h3 id="SmartCard" style="text-align:left; font-family:Arial,Helvetica,Verdana,sans-serif; font-weight:bold; margin-top:0px; font-size:13px; margin-bottom:4px">
+EMV Smart Cards</h3>
+<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
+Windows and Linux versions of VeraCrypt can use directly as keyfiles data extracted from EMV compliant smart cards, supporting Visa, Mastecard or Maestro applications. As with PKCS-11 compliant smart cards, to use such data as VeraCrypt keyfiles,
+click <em style="text-align:left">Add Token Files</em> (in the keyfile dialog window). The last four digits of the card's Primary Account Number will be displayed, allowing the selection of the card as a keyfile source.
+<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
+The data extracted and concatenated into a single keyfile are as follow : ICC Public Key Certificate, Issuer Public Key Certificate and Card Production Life
+Cycle (CPLC) data. They are respectively identified by the tags '9F46', '90' and '9F7F' in the card's data management system. These two certificates are specific to an application deployed on the EMV card and used for the Dynamic Data Authentication of the card
+during banking transactions. CPLC data are specific to the card and not to any of its applications. They contain information on the production process of the smart card. Therefore both certificates and data are unique and static on any EMV compliant smart card.</div>
+<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
+According to the ISO/IEC 7816 standard on which the EMV standard is based, communication with an EMV smart card is done through structured commands called APDUs, allowing to extract the data from the smart card. These data are encoded in the BER-TLV format,
+defined by the ASN.1 standard, and therefore need to be parsed before being concatenated into a keyfile. No PIN is required to access and retrieve data from the card. To cope with the diversity of smart cards readers on the market, librairies compliant with the Microsoft Personal
+Computer/Smart Card communication standard are used. The Winscard library is used. Natively available on Windows in System32, it then doesn't require any installation on this operating system. However, the libpcsclite1 package has to be installed on Linux.</div>
+<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
+Since the card is read-only, it is not possible to import or delete data. However, data used as keyfiles can be exported locally in any binary file. During the entire cryptographic process of mounting or creating a volume, the certificates and CPLC data are never stored anywhere
+other than in the user's machine RAM. Once the process is complete, these RAM memory areas are rigorously erased.</div>
+<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
+It important to note that this feature is optional and disabled by default. It can be enabled in the <em style="text-align:left">Security Token Preferences</em> parameters by checking the box provided.</div>
+<p>&nbsp;</p>
<h3 style="text-align:left; font-family:Arial,Helvetica,Verdana,sans-serif; font-weight:bold; margin-top:0px; font-size:13px; margin-bottom:4px">
Keyfile Search Path</h3>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
By adding a folder in the keyfile dialog window (click <em style="text-align:left">
Add Path</em>), you specify a <em style="text-align:left">keyfile search path</em>. All files found in the keyfile search path* will be used as keyfiles except files that have the Hidden file attribute set.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<strong style="text-align:left"><em style="text-align:left">Important: Note that folders (and files they contain) and hidden files found in a keyfile search path are ignored.</em></strong></div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
Keyfile search paths are especially useful if you, for example, store keyfiles on a USB memory stick that you carry with you. You can set the drive letter of the USB memory stick as a default keyfile search path. To do so, select
<em style="text-align:left">Settings </em>-&gt; <em style="text-align:left">Default Keyfiles</em>. Then click
<br style="text-align:left">
<em style="text-align:left">Add Path</em>, browse to the drive letter assigned to the USB memory stick, and click
<em style="text-align:left">OK</em>. Now each time you mount a volume (and if the option
<em style="text-align:left">Use keyfiles</em> is checked in the password dialog window), VeraCrypt will scan the path and use all files that it finds on the USB memory stick as keyfiles.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<strong style="text-align:left"><em style="text-align:left">WARNING: When you add a folder (as opposed to a file) to the list of keyfiles, only the path is remembered, not the filenames! This means e.g. that if you create a new file in the folder or if you
copy an additional file to the folder, then all volumes that used keyfiles from the folder will be impossible to mount (until you remove the newly added file from the folder).
</em></strong></div>
<p>&nbsp;</p>
<h3 style="text-align:left; font-family:Arial,Helvetica,Verdana,sans-serif; font-weight:bold; margin-top:0px; font-size:13px; margin-bottom:4px">
Empty Password &amp; Keyfile</h3>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
When a keyfile is used, the password may be empty, so the keyfile may become the only item necessary to mount the volume (which we do not recommend). If default keyfiles are set and enabled when mounting a volume, then before prompting for a password, VeraCrypt
first automatically attempts to mount using an empty password plus default keyfiles (however, this does not apply to the '<em style="text-align:left">Auto-Mount Devices</em>' function). If you need to set Mount Options (e.g., mount as read-only, protect hidden
volume etc.) for a volume being mounted this way, hold down the <em style="text-align:left">
Control </em>(<em style="text-align:left">Ctrl</em>) key while clicking <em style="text-align:left">
Mount </em>(or select <em style="text-align:left">Mount with Options </em>from the
<em style="text-align:left">Volumes </em>menu). This will open the <em style="text-align:left">
Mount Options </em>dialog.</div>
<p>&nbsp;</p>
<h3 style="text-align:left; font-family:Arial,Helvetica,Verdana,sans-serif; font-weight:bold; margin-top:0px; font-size:13px; margin-bottom:4px">
Quick Selection</h3>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
Keyfiles and keyfile search paths can be quickly selected in the following ways:</div>
<ul style="text-align:left; margin-top:18px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
@@ -180,36 +198,36 @@ This function allows you to re-encrypt a volume header with a header encryption
Remark: This function is internally equal to the Password Change function.<br style="text-align:left">
<br style="text-align:left">
When VeraCrypt re-encrypts a volume header, the original volume header is first overwritten 256 times with random data to prevent adversaries from using techniques such as magnetic force microscopy or magnetic force scanning tunneling microscopy [17] to recover
the overwritten header (however, see also the chapter <a href="Security%20Requirements%20and%20Precautions.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
Security Requirements and Precautions</a>).</div>
<p>&nbsp;</p>
<h3 style="text-align:left; font-family:Arial,Helvetica,Verdana,sans-serif; font-weight:bold; margin-top:0px; font-size:13px; margin-bottom:4px">
Tools &gt; Keyfile Generator</h3>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
You can use this function to generate a file or more with random content, which you can use as a keyfile(s) (recommended). This function uses the VeraCrypt Random Number Generator. Note that, by default, only one key file is generated and the resulting file
size is 64 bytes (i.e., 512 bits), which is also the maximum possible VeraCrypt password length. It is also possible to generate multiple files and specify their size (either a fixed value for all of them or let VeraCrypt choose file sizes randomly). In all
cases, the file size must be comprised between 64 bytes and 1048576 bytes (which is equal to 1MB, the maximum number of a key file bytes processed by VeraCrypt).</div>
<h3 style="text-align:left; font-family:Arial,Helvetica,Verdana,sans-serif; font-weight:bold; margin-top:0px; font-size:13px; margin-bottom:4px">
Settings -&gt; Default Keyfiles</h3>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
Use this function to set default keyfiles and/or default keyfile search paths. This function is particularly useful if you, for example, store keyfiles on a USB memory stick that you carry with you. You can add its drive letter to the default keyfile configuration.
To do so, click <em style="text-align:left">Add Path</em>, browse to the drive letter assigned to the USB memory stick, and click
<em style="text-align:left">OK</em>. Now each time you mount a volume (and if <em style="text-align:left">
Use keyfiles</em> is checked in the password dialog), VeraCrypt will scan the path and use all files that it finds there as keyfiles.<br style="text-align:left">
<br style="text-align:left">
<strong style="text-align:left"><em style="text-align:left">WARNING: When you add a folder (as opposed to a file) to your default keyfile list, only the path is remembered, not the filenames! This means e.g. that if you create a new file in the folder or if
you copy an additional file to the folder, then all volumes that used keyfiles from the folder will be impossible to mount (until you remove the newly added file from the folder).
<br style="text-align:left">
<br style="text-align:left">
</em></strong><span style="text-align:left; font-style:italic">IMPORTANT: Note that when you set default keyfiles and/or default keyfile search paths, the filenames and paths are saved unencrypted in the file
</span>Default Keyfiles.xml<span style="text-align:left; font-style:italic">. For more information, please see the chapter
</span><a href="VeraCrypt%20System%20Files.html" style="text-align:left; color:#0080c0; text-decoration:none">VeraCrypt System Files &amp; Application Data</a><span style="text-align:left; font-style:italic.html">.
</span></div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<em style="text-align:left"><br style="text-align:left">
</em></div>
<hr align="left" size="1" width="189" style="text-align:left; height:0px; border-width:0px 1px 1px; border-style:solid; border-color:#000000">
<p><span style="text-align:left; font-size:10px; line-height:12px">* Found at the time when you are mounting the volume, changing its password, or performing any other operation that involves re-encryption of the volume header.<br style="text-align:left">
** However, if you use an MP3 file as a keyfile, you must ensure that no program modifies the ID3 tags within the MP3 file (e.g. song title, name of artist, etc.). Otherwise, it will be impossible to mount volumes that use the keyfile.<br style="text-align:left">
</span></p>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Keyfiles in VeraCrypt_Image_040.gif b/doc/html/Keyfiles in VeraCrypt_Image_040.gif
index 4fc413e0..a1a3e57e 100644
--- a/doc/html/Keyfiles in VeraCrypt_Image_040.gif
+++ b/doc/html/Keyfiles in VeraCrypt_Image_040.gif
Binary files differ
diff --git a/doc/html/Keyfiles.html b/doc/html/Keyfiles.html
index 03627dbb..04dd3463 100644
--- a/doc/html/Keyfiles.html
+++ b/doc/html/Keyfiles.html
@@ -1,81 +1,222 @@
-<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
- "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
-<head>
-<meta http-equiv="content-type" content="text/html; charset=utf-8" />
-<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
-<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
-<meta name="keywords" content="encryption, security"/>
-<link href="styles.css" rel="stylesheet" type="text/css" />
-</head>
-<body>
+ <head>
+ <meta http-equiv="content-type" content="text/html; charset=utf-8" />
+ <title>
+ VeraCrypt - Free Open source disk encryption with strong security for the
+ Paranoid
+ </title>
+ <meta
+ name="description"
+ content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."
+ />
+ <meta name="keywords" content="encryption, security" />
+ <link href="styles.css" rel="stylesheet" type="text/css" />
+ </head>
+ <body>
+ <div>
+ <a href="Documentation.html"
+ ><img src="VeraCrypt128x128.png" alt="VeraCrypt"
+ /></a>
+ </div>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
-</div>
+ <div id="menu">
+ <ul>
+ <li><a href="Home.html">Home</a></li>
+ <li><a href="/code/">Source Code</a></li>
+ <li><a href="Downloads.html">Downloads</a></li>
+ <li><a class="active" href="Documentation.html">Documentation</a></li>
+ <li><a href="Donation.html">Donate</a></li>
+ <li>
+ <a
+ href="https://sourceforge.net/p/veracrypt/discussion/"
+ target="_blank"
+ >Forums</a
+ >
+ </li>
+ </ul>
+ </div>
-<div id="menu">
- <ul>
- <li><a href="Home.html">Home</a></li>
- <li><a href="/code/">Source Code</a></li>
- <li><a href="Downloads.html">Downloads</a></li>
- <li><a class="active" href="Documentation.html">Documentation</a></li>
- <li><a href="Donation.html">Donate</a></li>
- <li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
- </ul>
-</div>
+ <div>
+ <p>
+ <a href="Documentation.html">Documentation</a>
+ <img src="arrow_right.gif" alt=">>" style="margin-top: 5px" />
+ <a href="Technical%20Details.html">Technical Details</a>
+ <img src="arrow_right.gif" alt=">>" style="margin-top: 5px" />
+ <a href="Keyfiles.html">Keyfiles</a>
+ </p>
+ </div>
-<div>
-<p>
-<a href="Documentation.html">Documentation</a>
-<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
-<a href="Technical%20Details.html">Technical Details</a>
-<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
-<a href="Keyfiles.html">Keyfiles</a>
-</p></div>
-
-<div class="wikidoc">
-<h1>Keyfiles</h1>
-<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
-<p>VeraCrypt keyfile is a file whose content is combined with a password. The user can use any kind of file as a VeraCrypt keyfile. The user can also generate a keyfile using the built-in keyfile generator, which utilizes the VeraCrypt RNG to generate a file
- with random content (for more information, see the section <a href="Random%20Number%20Generator.html">
-<em>Random Number Generator</em></a>).</p>
-<p>The maximum size of a keyfile is not limited; however, only its first 1,048,576 bytes (1 MB) are processed (all remaining bytes are ignored due to performance issues connected with processing extremely large files). The user can supply one or more keyfiles
- (the number of keyfiles is not limited).</p>
-<p>Keyfiles can be stored on PKCS-11-compliant [23] security tokens and smart cards protected by multiple PIN codes (which can be entered either using a hardware PIN pad or via the VeraCrypt GUI).</p>
-<p>Keyfiles are processed and applied to a password using the following method:</p>
-<ol>
-<li>Let <em>P</em> be a VeraCrypt volume password supplied by user (may be empty)
-</li><li>Let <em>KP</em> be the keyfile pool </li><li>Let <em>kpl</em> be the size of the keyfile pool <em>KP</em>, in bytes (64, i.e., 512 bits);
-<p>kpl must be a multiple of the output size of a hash function H</p>
-</li><li>Let <em>pl</em> be the length of the password <em>P</em>, in bytes (in the current version: 0 &le;
-<em>pl</em> &le; 64) </li><li>if <em>kpl &gt; pl</em>, append (<em>kpl &ndash; pl</em>) zero bytes to the password
-<em>P</em> (thus <em>pl = kpl</em>) </li><li>Fill the keyfile pool <em>KP</em> with <em>kpl</em> zero bytes. </li><li>For each keyfile perform the following steps:
-<ol type="a">
-<li>Set the position of the keyfile pool cursor to the beginning of the pool </li><li>Initialize the hash function <em>H</em> </li><li>Load all bytes of the keyfile one by one, and for each loaded byte perform the following steps:
-<ol type="i">
-<li>Hash the loaded byte using the hash function <em>H</em> without initializing the hash, to obtain an intermediate hash (state)
-<em>M.</em> Do not finalize the hash (the state is retained for next round). </li><li>Divide the state <em>M</em> into individual bytes.<br>
-For example, if the hash output size is 4 bytes, (<em>T</em><sub>0</sub> || <em>T</em><sub>1</sub> ||
-<em>T</em><sub>2</sub> || <em>T</em><sub>3</sub>) = <em>M</em> </li><li>Write these bytes (obtained in step 7.c.ii) individually to the keyfile pool with the modulo 2<sup>8</sup> addition operation (not by replacing the old values in the pool) at the position of the pool cursor. After a byte is written, the pool cursor position
- is advanced by one byte. When the cursor reaches the end of the pool, its position is set to the beginning of the pool.
-</li></ol>
-</li></ol>
-</li><li>Apply the content of the keyfile pool to the password <em>P</em> using the following method:
-<ol type="a">
-<li>Divide the password <em>P</em> into individual bytes <em>B</em><sub>0</sub>...<em>B</em><sub>pl-1</sub>.<br>
-Note that if the password was shorter than the keyfile pool, then the password was padded with zero bytes to the length of the pool in Step 5 (hence, at this point the length of the password is always greater than or equal to the length of the keyfile pool).
-</li><li>Divide the keyfile pool <em>KP</em> into individual bytes <em>G</em><sub>0</sub>...<em>G</em><sub>kpl-1</sub>
-</li><li>For 0 &le; i &lt; kpl perform: Bi = Bi &oplus; Gi </li><li><em>P</em> = <em>B</em><sub>0</sub> || <em>B</em><sub>1</sub> || ... || <em>B</em><sub>pl-2</sub> ||
-<em>B</em><sub>pl-1</sub> </li></ol>
-</li><li>The password <em>P</em> (after the keyfile pool content has been applied to it) is now passed to the header key derivation function PBKDF2 (PKCS #5 v2), which processes it (along with salt and other data) using a cryptographically secure hash algorithm
- selected by the user (e.g., SHA-512). See the section <a href="Header%20Key%20Derivation.html">
-<em>Header Key Derivation, Salt, and Iteration Count</em></a> for more information.
-</li></ol>
-<p>The role of the hash function <em>H</em> is merely to perform diffusion [2]. CRC-32 is used as the hash function
-<em>H</em>. Note that the output of CRC-32 is subsequently processed using a cryptographically secure hash algorithm: The keyfile pool content (in addition to being hashed using CRC-32) is applied to the password, which is then passed to the header key derivation
- function PBKDF2 (PKCS #5 v2), which processes it (along with salt and other data) using a cryptographically secure hash algorithm selected by the user (e.g., SHA-512). The resultant values are used to form the header key and the secondary header key (XTS mode).</p>
-<p>&nbsp;</p>
-<p><a href="Personal%20Iterations%20Multiplier%20%28PIM%29.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section &gt;&gt;</a></p>
-</div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+ <div class="wikidoc">
+ <h1>Keyfiles</h1>
+ <div
+ style="
+ text-align: left;
+ margin-top: 19px;
+ margin-bottom: 19px;
+ padding-top: 0px;
+ padding-bottom: 0px;
+ "
+ >
+ <p>
+ VeraCrypt keyfile is a file whose content is combined with a password.
+ The user can use any kind of file as a VeraCrypt keyfile. The user can
+ also generate a keyfile using the built-in keyfile generator, which
+ utilizes the VeraCrypt RNG to generate a file with random content (for
+ more information, see the section
+ <a href="Random%20Number%20Generator.html">
+ <em>Random Number Generator</em></a
+ >).
+ </p>
+ <p>
+ The maximum size of a keyfile is not limited; however, only its first
+ 1,048,576 bytes (1 MiB) are processed (all remaining bytes are ignored
+ due to performance issues connected with processing extremely large
+ files). The user can supply one or more keyfiles (the number of
+ keyfiles is not limited).
+ </p>
+ <p>
+ Keyfiles can be stored on PKCS-11-compliant [23] security tokens and
+ smart cards protected by multiple PIN codes (which can be entered
+ either using a hardware PIN pad or via the VeraCrypt GUI).
+ </p>
+ <p>
+ EMV-compliant smart cards' data can be used as keyfile, see chapter
+ <a
+ href="EMV%20Smart%20Cards.html"
+ style="text-align: left; color: #0080c0; text-decoration: none.html"
+ >
+ <em style="text-align: left">EMV Smart Cards</em></a
+ >.
+ </p>
+ <p>
+ Keyfiles are processed and applied to a password using the following
+ method:
+ </p>
+ <ol>
+ <li>
+ Let <em>P</em> be a VeraCrypt volume password supplied by user (may
+ be empty)
+ </li>
+ <li>Let <em>KP</em> be the keyfile pool</li>
+ <li>
+ Let <em>kpl</em> be the size of the keyfile pool <em>KP</em>, in
+ bytes (64, i.e., 512 bits);
+ <p>
+ kpl must be a multiple of the output size of a hash function H
+ </p>
+ </li>
+ <li>
+ Let <em>pl</em> be the length of the password <em>P</em>, in bytes
+ (in the current version: 0 &le; <em>pl</em> &le; 64)
+ </li>
+ <li>
+ if <em>kpl &gt; pl</em>, append (<em>kpl &ndash; pl</em>) zero bytes
+ to the password <em>P</em> (thus <em>pl = kpl</em>)
+ </li>
+ <li>
+ Fill the keyfile pool <em>KP</em> with <em>kpl</em> zero bytes.
+ </li>
+ <li>
+ For each keyfile perform the following steps:
+ <ol type="a">
+ <li>
+ Set the position of the keyfile pool cursor to the beginning of
+ the pool
+ </li>
+ <li>Initialize the hash function <em>H</em></li>
+ <li>
+ Load all bytes of the keyfile one by one, and for each loaded
+ byte perform the following steps:
+ <ol type="i">
+ <li>
+ Hash the loaded byte using the hash function
+ <em>H</em> without initializing the hash, to obtain an
+ intermediate hash (state) <em>M.</em> Do not finalize the
+ hash (the state is retained for next round).
+ </li>
+ <li>
+ Divide the state <em>M</em> into individual bytes.<br />
+ For example, if the hash output size is 4 bytes, (<em>T</em
+ ><sub>0</sub> || <em>T</em><sub>1</sub> || <em>T</em
+ ><sub>2</sub> || <em>T</em><sub>3</sub>) = <em>M</em>
+ </li>
+ <li>
+ Write these bytes (obtained in step 7.c.ii) individually to
+ the keyfile pool with the modulo 2<sup>8</sup> addition
+ operation (not by replacing the old values in the pool) at
+ the position of the pool cursor. After a byte is written,
+ the pool cursor position is advanced by one byte. When the
+ cursor reaches the end of the pool, its position is set to
+ the beginning of the pool.
+ </li>
+ </ol>
+ </li>
+ </ol>
+ </li>
+ <li>
+ Apply the content of the keyfile pool to the password
+ <em>P</em> using the following method:
+ <ol type="a">
+ <li>
+ Divide the password <em>P</em> into individual bytes <em>B</em
+ ><sub>0</sub>...<em>B</em><sub>pl-1</sub>.<br />
+ Note that if the password was shorter than the keyfile pool,
+ then the password was padded with zero bytes to the length of
+ the pool in Step 5 (hence, at this point the length of the
+ password is always greater than or equal to the length of the
+ keyfile pool).
+ </li>
+ <li>
+ Divide the keyfile pool <em>KP</em> into individual bytes
+ <em>G</em><sub>0</sub>...<em>G</em><sub>kpl-1</sub>
+ </li>
+ <li>For 0 &le; i &lt; kpl perform: Bi = Bi &oplus; Gi</li>
+ <li>
+ <em>P</em> = <em>B</em><sub>0</sub> || <em>B</em><sub>1</sub> ||
+ ... || <em>B</em><sub>pl-2</sub> || <em>B</em><sub>pl-1</sub>
+ </li>
+ </ol>
+ </li>
+ <li>
+ The password <em>P</em> (after the keyfile pool content has been
+ applied to it) is now passed to the header key derivation function
+ PBKDF2 (PKCS #5 v2), which processes it (along with salt and other
+ data) using a cryptographically secure hash algorithm selected by
+ the user (e.g., SHA-512). See the section
+ <a href="Header%20Key%20Derivation.html">
+ <em>Header Key Derivation, Salt, and Iteration Count</em></a
+ >
+ for more information.
+ </li>
+ </ol>
+ <p>
+ The role of the hash function <em>H</em> is merely to perform
+ diffusion [2]. CRC-32 is used as the hash function <em>H</em>. Note
+ that the output of CRC-32 is subsequently processed using a
+ cryptographically secure hash algorithm: The keyfile pool content (in
+ addition to being hashed using CRC-32) is applied to the password,
+ which is then passed to the header key derivation function PBKDF2
+ (PKCS #5 v2), which processes it (along with salt and other data)
+ using a cryptographically secure hash algorithm selected by the user
+ (e.g., SHA-512). The resultant values are used to form the header key
+ and the secondary header key (XTS mode).
+ </p>
+ <p>&nbsp;</p>
+ <p>
+ <a
+ href="Personal%20Iterations%20Multiplier%20%28PIM%29.html"
+ style="
+ text-align: left;
+ color: #0080c0;
+ text-decoration: none;
+ font-weight: bold.html;
+ "
+ >Next Section &gt;&gt;</a
+ >
+ </p>
+ </div>
+ </div>
+ <div class="ClearBoth"></div>
+ </body>
+</html>
diff --git a/doc/html/Kuznyechik.html b/doc/html/Kuznyechik.html
index e5d5d0cc..7e563cbd 100644
--- a/doc/html/Kuznyechik.html
+++ b/doc/html/Kuznyechik.html
@@ -1,44 +1,44 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Encryption%20Algorithms.html">Encryption Algorithms</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Kuznyechik.html">Kuznyechik</a>
</p></div>
<div class="wikidoc">
<h1>Kuznyechik</h1>
<p>Kuznyechik is a 128-bit block cipher first published in 2015 and defined in the National Standard of the Russian Federation&nbsp;<a href="http://tc26.ru/en/standard/gost/GOST_R_34_12_2015_ENG.pdf">GOST R 34.12-2015</a> and also in
<a href="https://tools.ietf.org/html/rfc7801">RFC 7801</a>. It supersedes the old GOST-89 block cipher although it doesn't obsolete it.</p>
<p>VeraCrypt uses Kuznyechik with 10 rounds and a 256-bit key operating in <a href="Modes%20of%20Operation.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
XTS mode</a> (see the section <a href="Modes%20of%20Operation.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
Modes of Operation</a>).</p>
<p><a href="Serpent.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section &gt;&gt;</a></p>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/LTC_Logo_30x30.png b/doc/html/LTC_Logo_30x30.png
new file mode 100644
index 00000000..e707c4f0
--- /dev/null
+++ b/doc/html/LTC_Logo_30x30.png
Binary files differ
diff --git a/doc/html/Language Packs.html b/doc/html/Language Packs.html
index 6076a3b2..7bd1af87 100644
--- a/doc/html/Language Packs.html
+++ b/doc/html/Language Packs.html
@@ -1,54 +1,54 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Language%20Packs.html">Language Packs</a>
</p></div>
<div class="wikidoc">
<h1>Language Packs</h1>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<br style="text-align:left">
Language packs contain third-party translations of the VeraCrypt user interface texts. Note that language packs are currently supported only by the Windows version of VeraCrypt.</div>
<h3>Installation</h3>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
Since version 1.0e, all language packs are included in the VeraCrypt Windows installer and they can be found in VeraCrypt installation directory. To select a new language, run VeraCrypt, select
<em style="text-align:left">Settings </em>-&gt; <em style="text-align:left">Language</em>, then select your language and click
<em style="text-align:left">OK</em>.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
To revert to English, select <em style="text-align:left">Settings</em> -&gt; <em style="text-align:left">
Language</em>. Then select <em style="text-align:left">English</em> and click <em style="text-align:left">
OK</em>.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
-You can still download an archive containing all language packs for the latest version (1.19) from
-<a href="https://launchpad.net/veracrypt/trunk/1.19/+download/VeraCrypt_1.19_Language_Files.zip">
+You can still download an archive containing all language packs for the latest version (1.26.15) from
+<a href="https://launchpad.net/veracrypt/trunk/1.26.15/+download/VeraCrypt_1.26.15_Language_Files.zip">
the following link</a>.</div>
</div>
-</body></html> \ No newline at end of file
+</body></html>
diff --git a/doc/html/Legal Information.html b/doc/html/Legal Information.html
index 797a4ba3..f2eeb660 100644
--- a/doc/html/Legal Information.html
+++ b/doc/html/Legal Information.html
@@ -1,65 +1,67 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Legal%20Information.html">Legal Information</a>
</p></div>
<div class="wikidoc">
<div>
<h1>Legal Information</h1>
<h3>License</h3>
<p>The text of the license under which VeraCrypt is distributed is contained in the file
<em>License.txt</em> that is included in the VeraCrypt binary and source code distribution packages.</p>
<p>More information on the license <a href="VeraCrypt%20License.html">
can be found here</a>.</p>
<h3>Copyright Information</h3>
<p>This software as a whole:<br>
<br>
-Copyright &copy; 2013-2016 IDRIX. All rights reserved.<br>
+Copyright &copy; 2013-2024 IDRIX. All rights reserved.<br>
<br>
Portions of this software:</p>
-<p>Copyright &copy; 2013-2016 IDRIX. All rights reserved.<br>
+<p>Copyright &copy; 2013-2024 IDRIX. All rights reserved.<br>
<br>
Copyright &copy; 2003-2012 TrueCrypt Developers Association. All rights reserved.</p>
<p>Copyright &copy; 1998-2000 Paul Le Roux. All rights reserved.<br>
<br>
Copyright &copy; 1998-2008 Brian Gladman, Worcester, UK. All rights reserved.</p>
-<p>Copyright &copy; 1995-2017 Jean-loup Gailly and Mark Adler.</p>
+<p>Copyright &copy; 1995-2023 Jean-loup Gailly and Mark Adler.</p>
<p>Copyright &copy; 2016 Disk Cryptography Services for EFI (DCS), Alex Kolotnikov</p>
-<p>Copyright &copy; 1999-2014 Dieter Baron and Thomas Klausner.</p>
+<p>Copyright &copy; 1999-2023 Dieter Baron and Thomas Klausner.</p>
<p>Copyright &copy; 2013, Alexey Degtyarev. All rights reserved.</p>
-<p>Copyright &copy; 1999-2013,2014,2015,2016 Jack Lloyd. All rights reserved.<br>
+<p>Copyright &copy; 1999-2016 Jack Lloyd. All rights reserved.</p>
+<p>Copyright &copy; 2013-2019 Stephan Mueller &lt;smueller@chronox.de&gt;</p>
+<p>Copyright &copy; 1999-2023 Igor Pavlov.</p>
<br>
For more information, please see the legal notices attached to parts of the source code.</p>
<h3>Trademark Information</h3>
<p>Any trademarks mentioned in this document are the sole property of their respective owners.</p>
</div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Main Program Window.html b/doc/html/Main Program Window.html
index 4970fe7c..30ee175b 100644
--- a/doc/html/Main Program Window.html
+++ b/doc/html/Main Program Window.html
@@ -1,65 +1,65 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Main%20Program%20Window.html">Main Program Window</a>
</p></div>
<div class="wikidoc">
<h1>Main Program Window</h1>
<h3>Select File</h3>
<p>Allows you to select a file-hosted VeraCrypt volume. After you select it, you can perform various operations on it (e.g., mount it by clicking &lsquo;Mount&rsquo;). It is also possible to select a volume by dragging its icon to the &lsquo;VeraCrypt.exe&rsquo;
icon (VeraCrypt will be automatically launched then) or to the main program window.</p>
<h3>Select Device</h3>
<p>Allows you to select a VeraCrypt partition or a storage device (such as a USB memory stick). After it is selected, you can perform various operations with it (e.g., mount it by clicking &lsquo;Mount&rsquo;).<br>
<br>
Note: There is a more comfortable way of mounting VeraCrypt partitions/devices &ndash; see the section
<em>Auto-Mount Devices</em> for more information.</p>
<h3>Mount</h3>
<p>After you click &lsquo;Mount&rsquo;, VeraCrypt will try to mount the selected volume using cached passwords (if there are any) and if none of them works, it prompts you for a password. If you enter the correct password (and/or provide correct keyfiles),
the volume will be mounted.</p>
<p>Important: Note that when you exit the VeraCrypt application, the VeraCrypt driver continues working and no VeraCrypt volume is dismounted.</p>
<h3 id="AutoMountDevices">Auto-Mount Devices</h3>
<p>This function allows you to mount VeraCrypt partitions/devices without having to select them manually (by clicking &lsquo;Select Device&rsquo;). VeraCrypt scans headers of all available partitions/devices on your system (except DVD drives and similar devices)
one by one and tries to mount each of them as a VeraCrypt volume. Note that a VeraCrypt partition/device cannot be identified, nor the cipher it has been encrypted with. Therefore, the program cannot directly &ldquo;find&rdquo; VeraCrypt partitions. Instead,
it has to try mounting each (even unencrypted) partition/device using all encryption algorithms and all cached passwords (if there are any). Therefore, be prepared that this process may take a long time on slow computers.<br>
<br>
If the password you enter is wrong, mounting is attempted using cached passwords (if there are any). If you enter an empty password and if
<em>Use keyfiles</em> is unchecked, only the cached passwords will be used when attempting to auto-mount partitions/devices. If you do not need to set mount options, you can bypass the password prompt by holding down the
<em>Shift</em> key when clicking <em>Auto- Mount Devices</em> (only cached passwords will be used, if there are any).<br>
<br>
Drive letters will be assigned starting from the one that is selected in the drive list in the main window.</p>
<h3>Dismount</h3>
<p>This function allows you to dismount the VeraCrypt volume selected in the drive list in the main window. To dismount a VeraCrypt volume means to close it and make it impossible to read/write from/to the volume.</p>
<h3>Dismount All</h3>
<p>Note: The information in this section applies to all menu items and buttons with the same or similar caption (for example, it also applies to the system tray menu item
<em>Dismount All</em>).<br>
<br>
This function allows you to dismount multiple VeraCrypt volumes. To dismount a VeraCrypt volume means to close it and make it impossible to read/write from/to the volume. This function dismounts all mounted VeraCrypt volumes except the following:</p>
@@ -75,36 +75,36 @@ This function allows you to dismount multiple VeraCrypt volumes. To dismount a V
<h3>Never Save History</h3>
<p>If this option disabled, the file names and/or paths of the last twenty files/devices that were attempted to be mounted as VeraCrypt volumes will be saved in the History file (whose content can be displayed by clicking on the Volume combo-box in the main
window).<br>
<br>
When this option is enabled, VeraCrypt clears the registry entries created by the Windows file selector for VeraCrypt, and sets the &ldquo;current directory&rdquo; to the user&rsquo;s home directory (in portable mode, to the directory from which VeraCrypt was
launched) whenever a container or keyfile is selected via the Windows file selector. Therefore, the Windows file selector will not remember the path of the last mounted container (or the last selected keyfile). However, note that the operations described in
this paragraph are <em>not</em> guaranteed to be performed reliably and securely (see e.g.
<a href="Security%20Requirements%20and%20Precautions.html">
<em>Security Requirements and Precautions</em></a>) so we strongly recommend that you encrypt the system partition/drive instead of relying on them (see
<a href="System%20Encryption.html"><em>System Encryption</em></a>).<br>
<br>
Furthermore, if this option is enabled, the volume path input field in the main VeraCrypt window is cleared whenever you hide VeraCrypt.<br>
<br>
Note: You can clear the volume history by selecting <em>Tools</em> -&gt; <em>Clear Volume History</em>.</p>
<h3>Exit</h3>
<p>Terminates the VeraCrypt application. The driver continues working and no VeraCrypt volumes are dismounted. When running in &lsquo;portable&rsquo; mode, the VeraCrypt driver is unloaded when it is no longer needed (e.g., when all instances of the main application
and/or of the Volume Creation Wizard are closed and no VeraCrypt volumes are mounted). However, if you force dismount on a</p>
<p>VeraCrypt volume when VeraCrypt runs in portable mode, or mount a writable NTFS-formatted volume on Windows Vista or later, the VeraCrypt driver may
<em>not</em> be unloaded when you exit VeraCrypt (it will be unloaded only when you shut down or restart the system). This prevents various problems caused by a bug in Windows (for instance, it would be impossible to start VeraCrypt again as long as there are
applications using the dismounted volume).</p>
<h3>Volume Tools</h3>
<h4>Change Volume Password</h4>
<p>See the section <a href="Program%20Menu.html">
<em>Volumes -&gt; Change Volume Password</em></a>.</p>
<h4>Set Header Key Derivation Algorithm</h4>
<p>See the section <a href="Program%20Menu.html">
<em>Volumes -&gt; Set Header Key Derivation Algorithm</em></a>.</p>
<h4>Backup Volume Header</h4>
<p>See the section <a href="Program%20Menu.html#tools-backup-volume-header">
<em>Tools -&gt; Backup Volume Header</em></a>.</p>
<h4>Restore Volume Header</h4>
<p>See the section <a href="Program%20Menu.html#tools-restore-volume-header">
<em>Tools -&gt; Restore Volume Header</em></a>.</p>
<p>&nbsp;</p>
<p><a href="Program%20Menu.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section &gt;&gt;</a></p>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Malware.html b/doc/html/Malware.html
index b45d69fc..4e067c4d 100644
--- a/doc/html/Malware.html
+++ b/doc/html/Malware.html
@@ -1,61 +1,61 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Security%20Requirements%20and%20Precautions.html">Security Requirements and Precautions</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Malware.html">Malware</a>
</p></div>
<div class="wikidoc">
<h1>Malware</h1>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
The term 'malware' refers collectively to all types of malicious software, such as computer viruses, Trojan horses, spyware, or generally any piece of software (including VeraCrypt or an operating system component) that has been altered, prepared, or can be
controlled, by an attacker. Some kinds of malware are designed e.g. to log keystrokes, including typed passwords (such captured passwords are then either sent to the attacker over the Internet or saved to an unencrypted local drive from which the attacker
might be able to read it later, when he or she gains physical access to the computer). If you use VeraCrypt on a computer infected with any kind of malware, VeraCrypt may become unable to secure data on the computer.* Therefore, you must
<em style="text-align:left">not</em> use VeraCrypt on such a computer.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
It is important to note that VeraCrypt is encryption software, <em style="text-align:left">
not</em> anti-malware software. It is your responsibility to prevent malware from running on the computer. If you do not, VeraCrypt may become unable to secure data on the computer.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
There are many rules that you should follow to help prevent malware from running on your computer. Among the most important rules are the following: Keep your operating system, Internet browser, and other critical software, up-to-date. In Windows XP or later,
turn on DEP for all programs.** Do not open suspicious email attachments, especially executable files, even if they appear to have been sent by your relatives or friends (their computers might be infected with malware sending malicious emails from their computers/accounts
without their knowledge). Do not follow suspicious links contained in emails or on websites (even if the email/website appears to be harmless or trustworthy). Do not visit any suspicious websites. Do not download or install any suspicious software. Consider
using good, trustworthy, anti-malware software.</div>
<p><br style="text-align:left">
</p>
<hr align="left" size="1" width="189" style="text-align:left; height:0px; border-width:0px 1px 1px; border-style:solid; border-color:#000000">
<p><span style="text-align:left; font-size:10px; line-height:12px">* In this section (<em style="text-align:left">Malware</em>), the phrase &quot;data on the computer&quot; means data on internal and external storage devices/media (including removable devices and network
drives) connected to the computer.</span><br style="text-align:left">
<span style="text-align:left; font-size:10px; line-height:12px">** DEP stands for Data Execution Prevention. For more information about DEP, please visit
<a href="https://support.microsoft.com/kb/875352" style="text-align:left; color:#0080c0; text-decoration:none">
https://support.microsoft.com/kb/875352</a> and <a href="http://technet.microsoft.com/en-us/library/cc700810.aspx" style="text-align:left; color:#0080c0; text-decoration:none">
http://technet.microsoft.com/en-us/library/cc700810.aspx</a>.</span></p>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Memory Dump Files.html b/doc/html/Memory Dump Files.html
index da4ccdda..bc807754 100644
--- a/doc/html/Memory Dump Files.html
+++ b/doc/html/Memory Dump Files.html
@@ -1,65 +1,65 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Security%20Requirements%20and%20Precautions.html">Security Requirements and Precautions</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Data%20Leaks.html">Data Leaks</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Memory%20Dump%20Files.html">Memory Dump Files</a>
</p></div>
<div class="wikidoc">
<h1>Memory Dump Files</h1>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<em style="text-align:left">Note: The issue described below does <strong style="text-align:left">
not</strong> affect you if the system partition or system drive is encrypted (for more information, see the chapter
<a href="System%20Encryption.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
System Encryption</a>) and if the system is configured to write memory dump files to the system drive (which it typically is, by default).</em></div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
Most operating systems, including Windows, can be configured to write debugging information and contents of the system memory to so-called memory dump files (also called crash dump files) when an error occurs (system crash, &quot;blue screen,&quot; bug check). Therefore,
memory dump files may contain sensitive data. VeraCrypt <em style="text-align:left">
cannot</em> prevent cached passwords, encryption keys, and the contents of sensitive files opened in RAM from being saved
<em style="text-align:left">unencrypted</em> to memory dump files. Note that when you open a file stored on a VeraCrypt volume, for example, in a text editor, then the content of the file is stored
<em style="text-align:left">unencrypted</em> in RAM (and it may remain <em style="text-align:left">
unencrypted </em>in RAM until the computer is turned off). Also note that when a VeraCrypt volume is mounted, its master key is stored
<em style="text-align:left">unencrypted</em> in RAM. Therefore, you must disable memory dump file generation on your computer at least for each session during which you work with any sensitive data and during which you mount a VeraCrypt volume. To do so in
Windows XP or later, right-click the '<em style="text-align:left">Computer</em>' (or '<em style="text-align:left">My Computer</em>') icon on the desktop or in the
<em style="text-align:left">Start Menu</em>, and then select <em style="text-align:left">
Properties</em> &gt; (on Windows Vista or later: &gt; <em style="text-align:left">
Advanced System Settings</em> &gt;) <em style="text-align:left">Advanced </em>tab &gt; section
<em style="text-align:left">Startup and Recovery </em>&gt; <em style="text-align:left">
Settings &gt; </em>section <em style="text-align:left">Write debugging information
</em>&gt; select <em style="text-align:left">(none)</em> &gt; <em style="text-align:left">
OK</em>.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<em style="text-align:left">Note for users of Windows XP/2003</em>: As Windows XP and Windows 2003 do not provide any API for encryption of memory dump files, if the system partition/drive is encrypted by VeraCrypt and your Windows XP system is configured to
write memory dump files to the system drive, the VeraCrypt driver automatically prevents Windows from writing any data to memory dump files<em style="text-align:left">.</em></div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Miscellaneous.html b/doc/html/Miscellaneous.html
index d83f6c3c..95eb6af8 100644
--- a/doc/html/Miscellaneous.html
+++ b/doc/html/Miscellaneous.html
@@ -1,48 +1,48 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Miscellaneous.html">Miscellaneous</a>
</p></div>
<div class="wikidoc">
<h1>Miscellaneous</h1>
<ul>
<li><a href="Using%20VeraCrypt%20Without%20Administrator%20Privileges.html">Use Without Admin Rights</a>
</li><li><a href="Sharing%20over%20Network.html">Sharing over Network</a>
</li><li><a href="VeraCrypt%20Background%20Task.html">Background Task</a>
</li><li><a href="Removable%20Medium%20Volume.html">Removable Medium Volumes</a>
</li><li><a href="VeraCrypt%20System%20Files.html">VeraCrypt System Files</a>
</li><li><a href="Removing%20Encryption.html">Removing Encryption</a>
</li><li><a href="Uninstalling%20VeraCrypt.html">Uninstalling VeraCrypt</a>
</li><li><a href="Digital%20Signatures.html">Digital Signatures</a>
</li></ul>
</div>
-</body></html> \ No newline at end of file
+</body></html>
diff --git a/doc/html/Modes of Operation.html b/doc/html/Modes of Operation.html
index 3ea4e8c3..a4dd5b96 100644
--- a/doc/html/Modes of Operation.html
+++ b/doc/html/Modes of Operation.html
@@ -1,65 +1,65 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Technical%20Details.html">Technical Details</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Modes%20of%20Operation.html">Modes of Operation</a>
</p></div>
<div class="wikidoc">
<h1>Modes of Operation</h1>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<br style="text-align:left">
The mode of operation used by VeraCrypt for encrypted partitions, drives, and virtual volumes is XTS.
<br style="text-align:left">
<br style="text-align:left">
XTS mode is in fact XEX mode <a href="http://www.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf">
[12]</a>, which was designed by Phillip Rogaway in 2003, with a minor modification (XEX mode uses a single key for two different purposes, whereas XTS mode uses two independent keys).<br style="text-align:left">
<br style="text-align:left">
In 2010, XTS mode was approved by NIST for protecting the confidentiality of data on storage devices [24]. In 2007, it was also approved by the IEEE for cryptographic protection of data on block-oriented storage devices (IEEE 1619).</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
&nbsp;</div>
<h2 style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<strong style="text-align:left">Description of XTS mode</strong>:</h2>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<em style="text-align:left">C<sub style="text-align:left; font-size:85%">i</sub></em> =
<em style="text-align:left">E</em><sub style="text-align:left; font-size:85%"><em style="text-align:left">K</em>1</sub>(<em style="text-align:left">P<sub style="text-align:left; font-size:85%">i</sub></em> ^ (<em style="text-align:left">E</em><sub style="text-align:left; font-size:85%"><em style="text-align:left">K</em>2</sub>(<em style="text-align:left">n</em>)
<img src="gf2_mul.gif" alt="" width="10" height="10">
<em style="text-align:left">a<sup style="text-align:left; font-size:85%">i</sup></em>)) ^ (<em style="text-align:left">E</em><sub style="text-align:left; font-size:85%"><em style="text-align:left">K</em>2</sub>(<em style="text-align:left">n</em>)
<img src="gf2_mul.gif" alt="" width="10" height="10"><em style="text-align:left"> a<sup style="text-align:left; font-size:85%">i</sup></em>)</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
Where:</div>
<table style="border-collapse:separate; border-spacing:0px; width:608px; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; border:0px outset #999">
<tbody style="text-align:left">
<tr style="text-align:left">
<td style="vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
&nbsp;<sup style="text-align:left; font-size:85%">&nbsp;<img src="gf2_mul.gif" alt="" width="10" height="10"></sup></td>
<td style="vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
@@ -95,36 +95,36 @@ is the cipher block index within a data unit; &nbsp; for the first cipher block
<td style="vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
<br style="text-align:left">
<em style="text-align:left">n</em></td>
<td style="vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
<br style="text-align:left">
is the data unit index within the scope of <em style="text-align:left">K</em>1; &nbsp; for the first data unit,
<em style="text-align:left">n</em> = 0</td>
</tr>
<tr style="text-align:left">
<td style="vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
<br style="text-align:left">
<em style="text-align:left">a</em></td>
<td style="vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
<br style="text-align:left">
is a primitive element of Galois Field (2<sup style="text-align:left; font-size:85%">128</sup>) that corresponds to polynomial
<em style="text-align:left">x</em> (i.e., 2)</td>
</tr>
<tr style="text-align:left">
<td colspan="2" style="vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
<br style="text-align:left">
<span style="text-align:left; font-size:10px; line-height:12px">Note: The remaining symbols are defined in the section
<a href="Notation.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
Notation</a>. </span></td>
</tr>
</tbody>
</table>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<br style="text-align:left">
The size of each data unit is always 512 bytes (regardless of the sector size).</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
For further information pertaining to XTS mode, see e.g. <a href="http://www.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf" style="text-align:left; color:#0080c0; text-decoration:none">
[12]</a> and <a href="http://csrc.nist.gov/publications/nistpubs/800-38E/nist-sp-800-38E.pdf" style="text-align:left; color:#0080c0; text-decoration:none">
[24]</a>.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<a href="Header%20Key%20Derivation.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section &gt;&gt;</a></div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Monero_Logo_30x30.png b/doc/html/Monero_Logo_30x30.png
new file mode 100644
index 00000000..2c233249
--- /dev/null
+++ b/doc/html/Monero_Logo_30x30.png
Binary files differ
diff --git a/doc/html/Mounting VeraCrypt Volumes.html b/doc/html/Mounting VeraCrypt Volumes.html
index 78b5c90e..40124c34 100644
--- a/doc/html/Mounting VeraCrypt Volumes.html
+++ b/doc/html/Mounting VeraCrypt Volumes.html
@@ -1,72 +1,72 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Main%20Program%20Window.html">Main Program Window</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Mounting%20VeraCrypt%20Volumes.html">Mounting Volumes</a>
</p></div>
<div class="wikidoc">
<h1>Mounting VeraCrypt Volumes</h1>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<p>If you have not done so yet, please read the sections &lsquo;<em>Mount</em>&lsquo; and &lsquo;<em>Auto-Mount Devices</em>&lsquo; in the chapter
<a href="Main%20Program%20Window.html"><em>Main Program Window</em></a>.</p>
<h3>Cache Password in Driver Memory</h3>
<p>This option can be set in the password entry dialog so that it will apply only to that particular mount attempt. It can also be set as default in the Preferences. For more information, please see the section
<a href="Program%20Menu.html"><em>Settings -&gt; Preferences</em>, subsection
<em>Cache passwords in driver memory</em></a>.</p>
<h3>Mount Options</h3>
<p>Mount options affect the parameters of the volume being mounted. The <em>Mount Options</em> dialog can be opened by clicking on the
<em>Mount Options</em> button in the password entry dialog. When a correct password is cached, volumes are automatically mounted after you click
<em>Mount</em>. If you need to change mount options for a volume being mounted using a cached password, hold down the
<em>Control</em> (<em>Ctrl</em>) key while clicking <em>Mount</em> or a favorite volume in the
<em>Favorites</em> menu<em>,</em> or select <em>Mount with Options</em> from the <em>
Volumes</em> menu.<br>
<br>
Default mount options can be configured in the main program preferences (<em>Settings -&gt; Preferences).</em></p>
<h4>Mount volume as read-only</h4>
<p>When checked, it will not be possible to write any data to the mounted volume.</p>
<h4>Mount volume as removable medium</h4>
<p>See section <a href="Removable%20Medium%20Volume.html">
<em>Volume Mounted as Removable Medium</em></a>.</p>
<h4>Use backup header embedded in volume if available</h4>
<p>All volumes created by VeraCrypt contain an embedded backup header (located at the end of the volume). If you check this option, VeraCrypt will attempt to mount the volume using the embedded backup header. Note that if the volume header is damaged, you do
not have to use this option. Instead, you can repair the header by selecting <em>
Tools</em> &gt; <em>Restore Volume Header</em>.</p>
<h4>Mount partition using system encryption without pre-boot authentication</h4>
<p>Check this option, if you need to mount a partition that is within the key scope of system encryption without pre-boot authentication. For example, if you need to mount a partition located on the encrypted system drive of another operating system that is
not running. This can be useful e.g. when you need to back up or repair an operating system encrypted by VeraCrypt (from within another operating system). Note that this option can be enabled also when using the &lsquo;<em>Auto-Mount Devices</em>&rsquo; or
&lsquo;<em>Auto-Mount All Device-Hosted Volumes</em>&rsquo; functions.</p>
<h4>Hidden Volume Protection</h4>
<p>Please see the section <a href="Protection%20of%20Hidden%20Volumes.html">
<em>Protection of Hidden Volumes Against Damage</em></a>.</p>
</div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Multi-User Environment.html b/doc/html/Multi-User Environment.html
index 4162b3c1..99456293 100644
--- a/doc/html/Multi-User Environment.html
+++ b/doc/html/Multi-User Environment.html
@@ -1,55 +1,55 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Security%20Requirements%20and%20Precautions.html">Security Requirements and Precautions</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Multi-User%20Environment.html">Multi-User Environment</a>
</p></div>
<div class="wikidoc">
<div>
<h1>Multi-User Environment</h1>
<p>Keep in mind, that the content of a mounted VeraCrypt volume is visible (accessible) to all logged on users. NTFS file/folder permissions can be set to prevent this, unless the volume is mounted as removable medium (see section
<a href="Removable%20Medium%20Volume.html">
<em>Volume Mounted as Removable Medium</em></a>) under a desktop edition of Windows Vista or later (sectors of a volume mounted as removable medium may be accessible at the volume level to users without administrator privileges, regardless of whether it is
accessible to them at the file-system level).<br>
<br>
Moreover, on Windows, the password cache is shared by all logged on users (for more information, please see the section
<em>Settings -&gt; Preferences</em>, subsection <em>Cache passwords in driver memory</em>).<br>
<br>
Also note that switching users in Windows XP or later (<em>Fast User Switching</em> functionality) does
<em>not</em> dismount a successfully mounted VeraCrypt volume (unlike system restart, which dismounts all mounted VeraCrypt volumes).<br>
<br>
On Windows 2000, the container file permissions are ignored when a file-hosted VeraCrypt volume is to be mounted. On all supported versions of Windows, users without administrator privileges can mount any partition/device-hosted VeraCrypt volume (provided that
they supply the correct password and/or keyfiles). A user without administrator privileges can dismount only volumes that he or she mounted. However, this does not apply to system favorite volumes unless you enable the option (disabled by default)
<em>Settings</em> &gt; &lsquo;<em>System Favorite Volumes</em>&rsquo; &gt; &lsquo;<em>Allow only administrators to view and dismount system favorite volumes in VeraCrypt</em>&rsquo;.</p>
</div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Normal Dismount vs Force Dismount.html b/doc/html/Normal Dismount vs Force Dismount.html
new file mode 100644
index 00000000..4ebd52c8
--- /dev/null
+++ b/doc/html/Normal Dismount vs Force Dismount.html
@@ -0,0 +1,77 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
+ "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
+<head>
+<meta http-equiv="content-type" content="text/html; charset=utf-8" />
+<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
+<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
+<meta name="keywords" content="encryption, security"/>
+<link href="styles.css" rel="stylesheet" type="text/css" />
+</head>
+<body>
+
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+</div>
+
+<div id="menu">
+ <ul>
+ <li><a href="Home.html">Home</a></li>
+ <li><a href="/code/">Source Code</a></li>
+ <li><a href="Downloads.html">Downloads</a></li>
+ <li><a class="active" href="Documentation.html">Documentation</a></li>
+ <li><a href="Donation.html">Donate</a></li>
+ <li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
+ </ul>
+</div>
+
+<div>
+<p>
+<a href="Documentation.html">Documentation</a>
+<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
+<a href="Normal%20Dismount%20vs%20Force%20Dismount.html">Normal Dismount vs Force Dismount</a>
+</p></div>
+
+<div class="wikidoc">
+<h1>Normal Dismount vs Force Dismount</h1>
+<p>Understanding the distinction between "Normal Dismount" and "Force Dismount" operation is important due to the potential impact on user data.</p>
+
+<h2>Normal Dismount Process</h2>
+
+<p>During a normal dismount process, VeraCrypt performs the following steps:</p>
+
+<ol>
+ <li>Requests the Windows operating system to lock the volume, prohibiting further I/O operations.</li>
+ <li>Requests Windows to gracefully eject the volume from the system. This step is analogous to user-initiated device ejection via the system tray.</li>
+ <li>Instructs the Windows Mount Manager to unmount the volume.</li>
+ <li>Deletes the link between the drive letter and the volume's virtual device.</li>
+ <li>Deletes the volume's virtual device, which includes erasing the encryption keys from RAM.</li>
+</ol>
+
+<p>In this flow, steps 1 and 2 may fail if there are open files on the volume. Notably, even if all user applications accessing files on the volume are closed, Windows might still keep the files open until the I/O cache is completely flushed.</p>
+
+<h2>Force Dismount Process</h2>
+
+<p>The Force Dismount process is distinct but largely similar to the Normal Dismount. It essentially follows the same steps but disregards any failures that might occur during steps 1 and 2, and carries on with the rest of the procedure. However, if there are files open by the user or if the volume I/O cache has not yet been flushed, this could result in potential data loss. This situation parallels forcibly removing a USB device from your computer while Windows is still indicating its active usage.</p>
+
+<p>Provided all applications using files on the mounted volume have been successfully closed and the I/O cache is fully flushed, neither data loss nor data/filesystem corruption should occur when executing a 'force dismount'. As in a normal dismount, the encryption keys are erased from RAM upon successful completion of a 'Force Dismount'.</p>
+
+<h2>How to Trigger Force Dismount</h2>
+
+<p>There are three approaches to trigger a force dismount in VeraCrypt:</p>
+
+<ol>
+ <li>Through the popup window that appears if a normal dismount attempt is unsuccessful.</li>
+ <li>Via Preferences, by checking the "force auto-dismount" option in the "Auto-Dismount" section.</li>
+ <li>Using the command line, by incorporating the /force or /f switch along with the /d or /dismount switch.</li>
+</ol>
+
+<p>In order to avoid inadvertent data loss or corruption, always ensure to follow suitable precautions when dismounting a VeraCrypt volume. This includes</p>
+<ol>
+ <li>Ensuring all files on the volume are closed before initiating a dismount.</li>
+ <li>Allowing some time after closing all files to ensure Windows has completely flushed the I/O cache.</li>
+ <li>Take note that some antivirus software may keep file handles open on the volume after performing a scan, hindering a successful Normal Dismount. If you experience this issue, you might consider excluding the VeraCrypt volume from your antivirus scans. Alternatively, consult with your antivirus software provider to understand how their product interacts with VeraCrypt volumes and how to ensure it doesn't retain open file handles.</li>
+</ol>
+
+
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Notation.html b/doc/html/Notation.html
index dc3a1b93..a04c0706 100644
--- a/doc/html/Notation.html
+++ b/doc/html/Notation.html
@@ -1,88 +1,88 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Technical%20Details.html">Technical Details</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Notation.html">Notation</a>
</p></div>
<div class="wikidoc">
<h1>Notation</h1>
<p>&nbsp;</p>
<table cellspacing="0">
<tbody>
<tr>
<td><em>C</em></td>
<td>Ciphertext block</td>
</tr>
<tr>
<td><em>DK()</em></td>
<td>Decryption algorithm using encryption/decryption key <em>K</em></td>
</tr>
<tr>
<td><em>EK()</em></td>
<td>Encryption algorithm using encryption/decryption key <em>K</em></td>
</tr>
<tr>
<td><em>H()</em></td>
<td>Hash function</td>
</tr>
<tr>
<td><em>i</em></td>
<td>Block index for n-bit blocks; n is context-dependent</td>
</tr>
<tr>
<td><em>K</em></td>
<td>Cryptographic key</td>
</tr>
<tr>
<td><em>^</em></td>
<td>Bitwise exclusive-OR operation (XOR)</td>
</tr>
<tr>
<td><em>&oplus;</em></td>
<td>Modulo 2n addition, where n is the bit size of the left-most operand and of the resultant value (e.g., if the left operand is a 1-bit value, and the right operand is a 2-bit value, then: 1 &oplus; 0 = 1; 1 &oplus; 1 = 0; 1 &oplus; 2 = 1; 1 &oplus; 3 = 0;
0 &oplus; 0 = 0; 0 &oplus; 1 = 1; 0 &oplus; 2 = 0; 0 &oplus; 3 = 1)</td>
</tr>
<tr>
<td><em>&otimes;</em></td>
<td>Modular multiplication of two polynomials over the binary field GF(2) modulo x128&#43;x7&#43;x2&#43;x&#43;1 (GF stands for Galois Field)</td>
</tr>
<tr>
<td><em>||</em></td>
<td>Concatenation</td>
</tr>
</tbody>
</table>
<p>&nbsp;</p>
<p><a href="Encryption%20Scheme.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section &gt;&gt;</a></p>
</div>
-</body></html> \ No newline at end of file
+</body></html>
diff --git a/doc/html/Paging File.html b/doc/html/Paging File.html
index b4c550d6..5d5a3316 100644
--- a/doc/html/Paging File.html
+++ b/doc/html/Paging File.html
@@ -1,75 +1,75 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Security%20Requirements%20and%20Precautions.html">Security Requirements and Precautions</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Data%20Leaks.html">Data Leaks</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Paging%20File.html">Paging File</a>
</p></div>
<div class="wikidoc">
<h1>Paging File</h1>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<em style="text-align:left">Note: The issue described below does <strong style="text-align:left">
not</strong> affect you if the system partition or system drive is encrypted (for more information, see the chapter
<a href="System%20Encryption.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
System Encryption</a>) and if all paging files are located on one or more of the partitions within the key scope of
<a href="System%20Encryption.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
system encryption</a>, for example, on the partition where Windows is installed (for more information, see the fourth paragraph in this subsection</em><em style="text-align:left">).</em></div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
Paging files, also called swap files, are used by Windows to hold parts of programs and data files that do not fit in memory. This means that sensitive data, which you believe are only stored in RAM, can actually be written
<em style="text-align:left">unencrypted</em> to a hard drive by Windows without you knowing.
<br style="text-align:left">
<br style="text-align:left">
Note that VeraCrypt <em style="text-align:left">cannot</em> prevent the contents of sensitive files that are opened in RAM from being saved
<em style="text-align:left">unencrypted</em> to a paging file (note that when you open a file stored on a VeraCrypt volume, for example, in a text editor, then the content of the file is stored
<em style="text-align:left">unencrypted</em> in RAM).</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<strong style="text-align:left">To prevent the issues described above</strong>, encrypt the system partition/drive (for information on how to do so, see the chapter
<a href="System%20Encryption.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
System Encryption</a>) and make sure that all paging files are located on one or more of the partitions within the key scope of system encryption (for example, on the partition where Windows is installed). Note that the last condition is typically met on Windows
XP by default. However, Windows Vista and later versions of Windows are configured by default to create paging files on any suitable volume. Therefore, before, you start using VeraCrypt, you must follow these steps: Right-click the '<em style="text-align:left">Computer</em>'
(or '<em style="text-align:left">My Computer</em>') icon on the desktop or in the
<em style="text-align:left">Start Menu</em>, and then select <em style="text-align:left">
Properties</em> &gt; (<span style="text-align:left">on Windows Vista or later</span>: &gt;
<em style="text-align:left">Advanced System Settings</em> &gt;) <em style="text-align:left">
Advanced </em>tab &gt; section <em style="text-align:left">Performance </em>&gt; <em style="text-align:left">
Settings &gt; Advanced </em>tab &gt; section <em style="text-align:left">Virtual memory
</em>&gt;<em style="text-align:left"> Change</em>. On Windows Vista or later, disable '<em style="text-align:left">Automatically manage paging file size for all drives</em>'. Then make sure that the list of volumes available for paging file creation contains
only volumes within the intended key scope of system encryption (for example, the volume where Windows is installed). To disable paging file creation on a particular volume, select it, then select '<em style="text-align:left">No paging file</em>' and click
<em style="text-align:left">Set</em>. When done, click <em style="text-align:left">
OK</em> and restart the computer. <br style="text-align:left">
<br style="text-align:left">
<em style="text-align:left">Note: You may also want to consider creating a hidden operating system (for more information, see the section
<a href="Hidden%20Operating%20System.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
Hidden Operating System</a>)</em>.</div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Parallelization.html b/doc/html/Parallelization.html
index 9da5d27b..5ab6c81d 100644
--- a/doc/html/Parallelization.html
+++ b/doc/html/Parallelization.html
@@ -1,50 +1,50 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Parallelization.html">Parallelization</a>
</p></div>
<div class="wikidoc">
<h1>Parallelization</h1>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
When your computer has a multi-core processor (or multiple processors), VeraCrypt uses all of the cores (or processors) in parallel for encryption and decryption. For example, when VeraCrypt is to decrypt a chunk of data, it first splits the chunk into several
smaller pieces. The number of the pieces is equal to the number of the cores (or processors). Then, all of the pieces are decrypted in parallel (piece 1 is decrypted by thread 1, piece 2 is decrypted by thread 2, etc). The same method is used for encryption.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
So if your computer has, for example, a quad-core processor, then encryption and decryption are four times faster than on a single-core processor with equivalent specifications (likewise, they are twice faster on dual-core processors, etc).</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
Increase in encryption/decryption speed is directly proportional to the number of cores and/or processors.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
Note: Processors with the Hyper-Threading technology provide multiple logical cores per one physical core (or multiple logical processors per one physical processor). When Hyper Threading is enabled in the computer firmware (e.g. BIOS) settings, VeraCrypt creates
one thread for each logical core/processor. For example, on a 6-core processor that provides two logical cores per one physical core, VeraCrypt uses 12 threads.</div>
<p><br style="text-align:left">
When your computer has a multi-core processor/CPU (or multiple processors/CPUs), <a href="Header%20Key%20Derivation.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
header key derivation</a> is parallelized too. As a result, mounting of a volume is several times faster on a multi-core processor (or multi-processor computer) than on a single-core processor (or a single-processor computer) with equivalent specifications.</p>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Personal Iterations Multiplier (PIM).html b/doc/html/Personal Iterations Multiplier (PIM).html
index b039a74f..d673d431 100644
--- a/doc/html/Personal Iterations Multiplier (PIM).html
+++ b/doc/html/Personal Iterations Multiplier (PIM).html
@@ -1,118 +1,126 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Technical%20Details.html">Technical Details</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Personal%20Iterations%20Multiplier%20(PIM).html">PIM</a>
</p></div>
<div class="wikidoc">
<h1>PIM</h1>
<div>
<p>PIM stands for &quot;Personal Iterations Multiplier&quot;. It is a parameter that was introduced in VeraCrypt 1.12 and whose value controls the number of iterations used by the header key derivation function. This value can be specified through the password dialog
or in the command line.</p>
-<p>If no PIM value is specified, VeraCrypt will use the default number of iterations used in versions prior to 1.12 (see
-<a href="Header%20Key%20Derivation.html">
-Header Key Derivation</a>).</p>
<p>When a PIM value is specified, the number of iterations is calculated as follows:</p>
<ul>
-<li>For system encryption: Iterations = <strong>PIM x 2048</strong> </li><li>For non-system encryption and file containers: Iterations = <strong>15000 &#43; (PIM x 1000)</strong>
+<li>For system encryption that doesn't use SHA-512 or Whirlpool: Iterations = <strong>PIM x 2048</strong>
+</li><li>For system encryption that uses SHA-512 or Whirlpool: Iterations = <strong>15000 &#43; (PIM x 1000)</strong>
+</li><li>For non-system encryption and file containers: Iterations = <strong>15000 &#43; (PIM x 1000)</strong>
</li></ul>
+<p>If no PIM value is specified, VeraCrypt will use the default number of iterations used in versions prior to 1.12 (see
+ <a href="Header%20Key%20Derivation.html">
+ Header Key Derivation</a>). This can be summarized as follows:<br/>
+ <ul>
+ <li>For system partition encryption (boot encryption) that uses SHA-256, BLAKE2s-256 or Streebog, <strong>200000</strong> iterations are used which is equivalent to a PIM value of <strong>98</strong>.</li>
+ <li>For system encryption that uses SHA-512 or Whirlpool, <strong>500000</strong> iterations are used which is equivalent to a PIM value of <strong>485</strong>.</li>
+ <li>For non-system encryption and file containers, all derivation algorithms will use <strong>500000</strong> iterations which is equivalent to a PIM value of <strong>485</strong>.</li>
+ </ul>
+</p>
<p>Prior to version 1.12, the security of a VeraCrypt volume was only based on the password strength because VeraCrypt was using a fixed number of iterations.<br>
With the introduction of PIM, VeraCrypt has a 2-dimensional security space for volumes based on the couple (Password, PIM). This provides more flexibility for adjusting the desired security level while also controlling the performance of the mount/boot operation.</p>
<h3>PIM Usage</h3>
It is not mandatory to specify a PIM.</div>
<div><br>
When creating a volume or when changing the password, the user has the possibility to specify a PIM value by checking the &quot;Use PIM&quot; checkbox which in turn will make a PIM field available in the GUI so a PIM value can be entered.</div>
<div>&nbsp;</div>
<div>The PIM is treated like a secret value that must be entered by the user each time alongside the password. If the incorrect PIM value is specified, the mount/boot operation will fail.</div>
<div>&nbsp;</div>
<div>Using high PIM values leads to better security thanks to the increased number of iterations but it comes with slower mounting/booting times.</div>
<div>With small PIM values, mounting/booting is quicker but this could decrease security if a weak password is used.</div>
<div>&nbsp;</div>
<div>During the creation of a volume or the encryption of the system, VeraCrypt forces the PIM value to be greater than or equal to a certain minimal value when the password is less than 20 characters. This check is done in order to ensure that, for short passwords,
the security level is at least equal to the default level provided by an empty PIM.</div>
<div>&nbsp;</div>
-<div>The PIM minimal value for short passwords is <strong>98</strong> for system encryption and
-<strong>485</strong> for non-system encryption and files containers. For password with 20 characters and more, the PIM minimal value is
+<div>The PIM minimal value for short passwords is <strong>98</strong> for system encryption that doesn't use SHA-512 or Whirlpool and
+<strong>485</strong> for the other cases. For password with 20 characters and more, the PIM minimal value is
<strong>1</strong>. In all cases, leaving the PIM empty or setting its value to 0 will make VeraCrypt use the default high number of iterations as explained in section
<a href="Header%20Key%20Derivation.html">
Header Key Derivation</a>.</div>
<div><br>
Motivations behind using a custom PIM value can be:<br>
<ul>
<li>Add an extra secret parameter (PIM) that an attacker will have to guess </li><li>Increase security level by using large PIM values to thwart future development of brute force attacks.
-</li><li>Speeding up booting or mounting through the use of a small PIM value (less than 98 for system encryption and less than 485 for the other cases)
+</li><li>Speeding up booting or mounting through the use of a small PIM value (less than 98 for system encryption that doesn't use SHA-512 or Whirlpool and less than 485 for the other cases)
</li></ul>
<p>The screenshots below show the step to mount a volume using a PIM equal to 231:</p>
<table style="margin-left:auto; margin-right:auto">
<tbody>
<tr>
-<td><img src="Personal Iterations Multiplier (PIM)_VeraCrypt_UsePIM_Step1.png" alt="" width="499" height="205"></td>
+<td><img src="Personal Iterations Multiplier (PIM)_VeraCrypt_UsePIM_Step1.png" alt=""></td>
</tr>
<tr>
-<td><img src="Personal Iterations Multiplier (PIM)_VeraCrypt_UsePIM_Step1.png" alt="" width="499" height="205"></td>
+<td><img src="Personal Iterations Multiplier (PIM)_VeraCrypt_UsePIM_Step2.png" alt=""></td>
</tr>
</tbody>
</table>
<p>&nbsp;</p>
<h3>Changing/clearing the PIM</h3>
<p>The PIM of a volume or for system encryption can be changed or cleared using the change password functionality. The screenshots below shows an example of changing the PIM from the empty default value to a value equal to 3 (this is possible since the password
has more than 20 characters). In order to do so, the user must first tick &quot;Use PIM&quot; checkbox in the &quot;New&quot; section to reveal the PIM field.</p>
<table width="519" style="height:896px; width:519px; margin-left:auto; margin-right:auto">
<caption><strong>Normal volume case</strong></caption>
<tbody>
<tr>
-<td style="text-align:center"><img src="Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_Step1.png" alt="" width="511" height="436"></td>
+<td style="text-align:center"><img src="Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_Step1.png" alt=""></td>
</tr>
<tr>
<td>
-<p><img src="Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_Step2.png" alt="" width="511" height="436"></p>
+<p><img src="Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_Step2.png" alt=""></p>
</td>
</tr>
</tbody>
</table>
<h5>&nbsp;</h5>
<table style="margin-left:auto; margin-right:auto">
<caption><strong>System encryption case</strong></caption>
<tbody>
<tr>
-<td><img src="Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_System_Step1.png" alt="" width="501" height="426"></td>
+<td><img src="Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_System_Step1.png" alt=""></td>
</tr>
<tr>
-<td><img src="Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_System_Step2.png" alt="" width="501" height="426"></td>
+<td><img src="Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_System_Step2.png" alt=""></td>
</tr>
</tbody>
</table>
<p>&nbsp;</p>
<p><a href="VeraCrypt%20Volume%20Format%20Specification.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section &gt;&gt;</a></p>
</div>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_Step1.png b/doc/html/Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_Step1.png
index e9a5f6f5..36fb37de 100644
--- a/doc/html/Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_Step1.png
+++ b/doc/html/Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_Step1.png
Binary files differ
diff --git a/doc/html/Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_Step2.png b/doc/html/Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_Step2.png
index b6191005..7dbefd75 100644
--- a/doc/html/Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_Step2.png
+++ b/doc/html/Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_Step2.png
Binary files differ
diff --git a/doc/html/Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_System_Step1.png b/doc/html/Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_System_Step1.png
index 7df9d2ba..48bd029b 100644
--- a/doc/html/Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_System_Step1.png
+++ b/doc/html/Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_System_Step1.png
Binary files differ
diff --git a/doc/html/Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_System_Step2.png b/doc/html/Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_System_Step2.png
index e1bdebae..63baa98a 100644
--- a/doc/html/Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_System_Step2.png
+++ b/doc/html/Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_System_Step2.png
Binary files differ
diff --git a/doc/html/Personal Iterations Multiplier (PIM)_VeraCrypt_UsePIM_Step1.png b/doc/html/Personal Iterations Multiplier (PIM)_VeraCrypt_UsePIM_Step1.png
index baf11c3f..f5b57f39 100644
--- a/doc/html/Personal Iterations Multiplier (PIM)_VeraCrypt_UsePIM_Step1.png
+++ b/doc/html/Personal Iterations Multiplier (PIM)_VeraCrypt_UsePIM_Step1.png
Binary files differ
diff --git a/doc/html/Personal Iterations Multiplier (PIM)_VeraCrypt_UsePIM_Step2.png b/doc/html/Personal Iterations Multiplier (PIM)_VeraCrypt_UsePIM_Step2.png
index ba0a5d93..22d1d72b 100644
--- a/doc/html/Personal Iterations Multiplier (PIM)_VeraCrypt_UsePIM_Step2.png
+++ b/doc/html/Personal Iterations Multiplier (PIM)_VeraCrypt_UsePIM_Step2.png
Binary files differ
diff --git a/doc/html/Physical Security.html b/doc/html/Physical Security.html
index fb788f07..b548af8f 100644
--- a/doc/html/Physical Security.html
+++ b/doc/html/Physical Security.html
@@ -1,56 +1,56 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Security%20Requirements%20and%20Precautions.html">Security Requirements and Precautions</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Physical%20Security.html">Physical Security</a>
</p></div>
<div class="wikidoc">
<h1>Physical Security</h1>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
If an attacker can physically access the computer hardware <strong style="text-align:left">
and</strong> you use it after the attacker has physically accessed it, then VeraCrypt may become unable to secure data on the computer.* This is because the attacker may modify the hardware or attach a malicious hardware component to it (such as a hardware
keystroke logger) that will capture the password or encryption key (e.g. when you mount a VeraCrypt volume) or otherwise compromise the security of the computer. Therefore, you must not use VeraCrypt on a computer that an attacker has physically accessed.
Furthermore, you must ensure that VeraCrypt (including its device driver) is not running when the attacker physically accesses the computer. Additional information pertaining to hardware attacks where the attacker has direct physical access is contained in
the section <a href="Unencrypted%20Data%20in%20RAM.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
Unencrypted Data in RAM</a>.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
Furthermore, even if the attacker cannot physically access the computer hardware <em style="text-align:left">
directly</em>, he or she may be able to breach the physical security of the computer by remotely intercepting and analyzing emanations from the computer hardware (including the monitor and cables). For example, intercepted emanations from the cable connecting
the keyboard with the computer can reveal passwords you type. It is beyond the scope of this document to list all of the kinds of such attacks (sometimes called TEMPEST attacks) and all known ways to prevent them (such as shielding or radio jamming). It is
your responsibility to prevent such attacks. If you do not, VeraCrypt may become unable to secure data on the computer.</div>
<p><br style="text-align:left">
</p>
<hr align="left" size="1" width="189" style="text-align:left; height:0px; border-width:0px 1px 1px; border-style:solid; border-color:#000000">
<p><span style="text-align:left; font-size:10px; line-height:12px">* In this section (<em style="text-align:left">Physical Security</em>), the phrase &quot;data on the computer&quot; means data on internal and external storage devices/media (including removable devices
and network drives) connected to the computer.</span></p>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Pipelining.html b/doc/html/Pipelining.html
index f50655d2..eb1834fe 100644
--- a/doc/html/Pipelining.html
+++ b/doc/html/Pipelining.html
@@ -1,51 +1,51 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Pipelining.html">Pipelining</a>
</p></div>
<div class="wikidoc">
<h1>Pipelining</h1>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
When encrypting or decrypting data, VeraCrypt uses so-called pipelining (asynchronous processing). While an application is loading a portion of a file from a VeraCrypt-encrypted volume/drive, VeraCrypt is automatically decrypting it (in RAM). Thanks to pipelining,
the application does not have wait for any portion of the file to be decrypted and it can start loading other portions of the file right away. The same applies to encryption when writing data to an encrypted volume/drive.</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
Pipelining allows data to be read from and written to an encrypted drive as fast as if the drive was not encrypted (the same applies to file-hosted and partition-hosted VeraCrypt
<a href="VeraCrypt%20Volume.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
volumes</a>).*</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
Note: Pipelining is implemented only in the Windows versions of VeraCrypt.</div>
<p>&nbsp;</p>
<hr align="left" size="1" width="189" style="text-align:left; height:0px; border-width:0px 1px 1px; border-style:solid; border-color:#000000">
<p><span style="text-align:left; font-size:10px; line-height:12px">* Some solid-state drives compress data internally, which appears to increase the actual read/write speed when the data is compressible (for example, text files). However, encrypted data cannot
be compressed (as it appears to consist solely of random &quot;noise&quot; without any compressible patterns). This may have various implications. For example, benchmarking software that reads or writes compressible data (such as sequences of zeroes) will report lower
speeds on encrypted volumes than on unencrypted volumes (to avoid this, use benchmarking software that reads/writes random or other kinds of uncompressible data)</span><span style="text-align:left; font-size:10px; line-height:12px">.</span></p>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Plausible Deniability.html b/doc/html/Plausible Deniability.html
index 2a14c39d..eee117f7 100644
--- a/doc/html/Plausible Deniability.html
+++ b/doc/html/Plausible Deniability.html
@@ -1,65 +1,65 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Plausible%20Deniability.html">Plausible Deniability</a>
</p></div>
<div class="wikidoc">
<h1>Plausible Deniability</h1>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
In case an adversary forces you to reveal your password, VeraCrypt provides and supports two kinds of plausible deniability:</div>
<ol style="text-align:left; margin-top:18px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
Hidden volumes (see the section <a href="Hidden%20Volume.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">
Hidden Volume</a>) and hidden operating systems (see the section <a href="Hidden%20Operating%20System.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
<strong style="text-align:left">Hidden Operating System</strong></a>). </li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
Until decrypted, a VeraCrypt partition/device appears to consist of nothing more than random data (it does not contain any kind of &quot;signature&quot;). Therefore, it should be impossible to prove that a partition or a device is a VeraCrypt volume or that it has been
encrypted (provided that the security requirements and precautions listed in the chapter
<a href="Security%20Requirements%20and%20Precautions.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
Security Requirements and Precautions</a> are followed). A possible plausible explanation for the existence of a partition/device containing solely random data is that you have wiped (securely erased) the content of the partition/device using one of the tools
that erase data by overwriting it with random data (in fact, VeraCrypt can be used to securely erase a partition/device too, by creating an empty encrypted partition/device-hosted volume within it). However, you need to prevent data leaks (see the section
<a href="Data%20Leaks.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
Data Leaks</a>) and also note that, for <a href="System%20Encryption.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
system encryption</a>, the first drive track contains the (unencrypted) VeraCrypt Boot Loader, which can be easily identified as such (for more information, see the chapter
<a href="System%20Encryption.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
System Encryption</a>). When using <a href="System%20Encryption.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
system encryption</a>, plausible deniability can be achieved by creating a hidden operating system (see the section
<a href="Hidden%20Operating%20System.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
Hidden Operating System</a>).<br style="text-align:left">
<br style="text-align:left">
Although file-hosted VeraCrypt volumes (containers) do not contain any kind of &quot;signature&quot; either (until decrypted, they appear to consist solely of random data), they cannot provide this kind of plausible deniability, because there is practically no plausible
explanation for the existence of a file containing solely random data. However, plausible deniability can still be achieved with a file-hosted VeraCrypt volume (container) by creating a hidden volume within it (see above).
</li></ol>
<h4 style="text-align:left; font-family:Arial,Helvetica,Verdana,sans-serif; font-weight:bold; margin-top:0px; font-size:12px; margin-bottom:1px">
<br style="text-align:left">
Notes</h4>
<ul style="text-align:left; margin-top:18px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
diff --git a/doc/html/Portable Mode.html b/doc/html/Portable Mode.html
index 3ae2d3c8..b26cb35b 100644
--- a/doc/html/Portable Mode.html
+++ b/doc/html/Portable Mode.html
@@ -1,87 +1,87 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Portable%20Mode.html">Portable Mode</a>
</p></div>
<div class="wikidoc">
<h1>Portable Mode</h1>
<p>VeraCrypt can run in so-called portable mode, which means that it does not have to be installed on the operating system under which it is run. However, there are two things to keep in mind:</p>
<ol>
<li>You need administrator privileges in order to be able to run VeraCrypt in portable mode (for the reasons, see the chapter
<a href="Using%20VeraCrypt%20Without%20Administrator%20Privileges.html">
<em>Using VeraCrypt Without Administrator Privileges</em></a>).
<table border="2">
<tbody>
<tr>
<td style="text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; color:#ff0000; padding:15px; border:1px solid #000000">
Note: No matter what kind of software you use, as regards personal privacy in most cases, it is
<em>not</em> safe to work with sensitive data under systems where you do not have administrator privileges, as the administrator can easily capture and copy your sensitive data, including passwords and keys.</td>
</tr>
</tbody>
</table>
</li><li>After examining the registry file, it may be possible to tell that VeraCrypt was run (and that a VeraCrypt volume was mounted) on a Windows system even if it had been run in portable mode.
</li></ol>
<p><strong>Note</strong>: If that is a problem, see <a href="FAQ.html#notraces" target="_blank.html">
this question</a> in the FAQ for a possible solution.<br>
<br>
There are two ways to run VeraCrypt in portable mode:</p>
<ol>
<li>After you extract files from the VeraCrypt self-extracting package, you can directly run
<em>VeraCrypt.exe</em>.<br>
<br>
Note: To extract files from the VeraCrypt self-extracting package, run it, and then select
<em>Extract</em> (instead of <em>Install</em>) on the second page of the VeraCrypt Setup wizard.
</li><li>You can use the <em>Traveler Disk Setup</em> facility to prepare a special traveler disk and launch VeraCrypt from there.
</li></ol>
<p>The second option has several advantages, which are described in the following sections in this chapter.</p>
<p>Note: When running in &lsquo;portable&rsquo; mode, the VeraCrypt driver is unloaded when it is no longer needed (e.g., when all instances of the main application and/or of the Volume Creation Wizard are closed and no VeraCrypt volumes are mounted). However,
if you force dismount on a VeraCrypt volume when VeraCrypt runs in portable mode, or mount a writable NTFS-formatted volume on Windows Vista or later, the VeraCrypt driver may
<em>not</em> be unloaded when you exit VeraCrypt (it will be unloaded only when you shut down or restart the system). This prevents various problems caused by a bug in Windows (for instance, it would be impossible to start VeraCrypt again as long as there are
applications using the dismounted volume).</p>
<h3>Tools -&gt; Traveler Disk Setup</h3>
<p>You can use this facility to prepare a special traveler disk and launch VeraCrypt from there. Note that VeraCrypt &lsquo;traveler disk&rsquo; is
<em>not</em> a VeraCrypt volume but an <em>unencrypted</em> volume. A &lsquo;traveler disk&rsquo; contains VeraCrypt executable files and optionally the &lsquo;autorun.inf&rsquo; script (see the section
<em>AutoRun Configuration</em> below). After you select <em>Tools -&gt; Traveler Disk Setup</em>, the
<em>Traveler Disk Setup</em> dialog box should appear. Some of the parameters that can be set within the dialog deserve further explanation:</p>
<h4>Include VeraCrypt Volume Creation Wizard</h4>
<p>Check this option, if you need to create new VeraCrypt volumes using VeraCrypt run from the traveler disk you will create. Unchecking this option saves space on the traveler disk.</p>
<h4>AutoRun Configuration (autorun.inf)</h4>
<p>In this section, you can configure the &lsquo;traveler disk&rsquo; to automatically start VeraCrypt or mount a specified VeraCrypt volume when the &lsquo;traveler disk&rsquo; is inserted. This is accomplished by creating a special script file called &lsquo;<em>autorun.inf</em>&rsquo;
on the traveler disk. This file is automatically executed by the operating system each time the &lsquo;traveler disk&rsquo; is inserted.<br>
<br>
Note, however, that this feature only works for removable storage devices such as CD/DVD (Windows XP SP2, Windows Vista, or a later version of Windows is required for this feature to work on USB memory sticks) and only when it is enabled in the operating system.
Depending on the operating system configuration, these auto-run and auto-mount features may work only when the traveler disk files are created on a non-writable CD/DVD-like medium (which is not a bug in VeraCrypt but a limitation of Windows).<br>
<br>
Also note that the &lsquo;<em>autorun.inf</em>&rsquo; file must be in the root directory (i.e., for example
<em>G:\</em>, <em>X:\</em>, or <em>Y:\</em> etc.) of an <strong>unencrypted </strong>
disk in order for this feature to work.</p>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Preface.html b/doc/html/Preface.html
index 95bfc59b..b571e200 100644
--- a/doc/html/Preface.html
+++ b/doc/html/Preface.html
@@ -1,43 +1,43 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Preface.html">Preface</a>
</p>
</div>
<div class="wikidoc">
<h1>Preface</h1>
<p>
Please note that although most chapters of this documentation apply generally to all versions of VeraCrypt, some sections are primarily aimed at users of the Windows versions of VeraCrypt. Hence, such sections may contain information that is inappropriate in regards to the Mac OS X and Linux versions of VeraCrypt.
</p>
</div>
-</body></html> \ No newline at end of file
+</body></html>
diff --git a/doc/html/Program Menu.html b/doc/html/Program Menu.html
index a142755e..c7ea0534 100644
--- a/doc/html/Program Menu.html
+++ b/doc/html/Program Menu.html
@@ -1,205 +1,205 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>