2BCHAR%28107%29%2BCHAR%2898%29%2BCHAR%2870%29%29%29%29%2F%2A%2A%2FAND%2F%2A%2A%2F%28%28%226JVK%22%2F%2A%2A%2FLIKE%2F%2A%2A%2F%226JVK&id2=dca51c639315d7a2e9f9b1c4f57d54c237770490&ignorews=1Content-Type: text/html; charset=UTF-8 Last-Modified: Sat, 19 Oct 2024 12:04:26 GMT Expires: Tue, 17 Oct 2034 12:04:26 GMT VeraCrypt - Free Open source disk encryption with strong security for the Paranoid
VeraCrypt
aboutsummaryrefslogtreecommitdiff
path: root/doc
diff options
context:
space:
mode:
Diffstat (limited to 'doc')
-rw-r--r--doc/chm/VeraCrypt User Guide.chmbin1894249 -> 3237277 bytes
-rw-r--r--doc/chm/VeraCrypt.hhc38
-rw-r--r--doc/chm/VeraCrypt.hhp23
-rw-r--r--doc/chm/create_chm.bat8
-rw-r--r--doc/html/AES.html2
-rw-r--r--doc/html/Acknowledgements.html2
-rw-r--r--doc/html/Additional Security Requirements and Precautions.html2
-rw-r--r--doc/html/Authenticity and Integrity.html2
-rw-r--r--doc/html/Authors.html2
-rw-r--r--doc/html/Avoid Third-Party File Extensions.html85
-rw-r--r--doc/html/BCH_Logo_30x30.pngbin0 -> 1918 bytes
-rw-r--r--doc/html/BC_Logo_30x30.pngbin0 -> 4097 bytes
-rw-r--r--doc/html/BLAKE2s-256.html (renamed from doc/html/RIPEMD-160.html)18
-rw-r--r--doc/html/Beginner's Tutorial.html50
-rw-r--r--doc/html/Beginner's Tutorial_Image_001.jpgbin72868 -> 59697 bytes
-rw-r--r--doc/html/Beginner's Tutorial_Image_002.jpgbin97433 -> 114362 bytes
-rw-r--r--doc/html/Beginner's Tutorial_Image_003.jpgbin45726 -> 47468 bytes
-rw-r--r--doc/html/Beginner's Tutorial_Image_004.jpgbin60635 -> 63558 bytes
-rw-r--r--doc/html/Beginner's Tutorial_Image_005.jpgbin67538 -> 60862 bytes
-rw-r--r--doc/html/Beginner's Tutorial_Image_007.jpgbin60251 -> 114490 bytes
-rw-r--r--doc/html/Beginner's Tutorial_Image_008.jpgbin44347 -> 48785 bytes
-rw-r--r--doc/html/Beginner's Tutorial_Image_009.jpgbin36014 -> 47999 bytes
-rw-r--r--doc/html/Beginner's Tutorial_Image_010.jpgbin65196 -> 72885 bytes
-rw-r--r--doc/html/Beginner's Tutorial_Image_011.jpgbin58346 -> 59578 bytes
-rw-r--r--doc/html/Beginner's Tutorial_Image_012.jpgbin18934 -> 13553 bytes
-rw-r--r--doc/html/Beginner's Tutorial_Image_013.jpgbin21278 -> 23085 bytes
-rw-r--r--doc/html/Beginner's Tutorial_Image_014.jpgbin76689 -> 62898 bytes
-rw-r--r--doc/html/Beginner's Tutorial_Image_015.jpgbin76354 -> 62228 bytes
-rw-r--r--doc/html/Beginner's Tutorial_Image_016.jpgbin69892 -> 63027 bytes
-rw-r--r--doc/html/Beginner's Tutorial_Image_017.jpgbin77042 -> 64296 bytes
-rw-r--r--doc/html/Beginner's Tutorial_Image_018.jpgbin34325 -> 31649 bytes
-rw-r--r--doc/html/Beginner's Tutorial_Image_019.jpgbin36310 -> 35689 bytes
-rw-r--r--doc/html/Beginner's Tutorial_Image_020.jpgbin79449 -> 66095 bytes
-rw-r--r--doc/html/Beginner's Tutorial_Image_021.jpgbin45484 -> 72301 bytes
-rw-r--r--doc/html/Beginner's Tutorial_Image_022.jpgbin79812 -> 67323 bytes
-rw-r--r--doc/html/Beginner's Tutorial_Image_023.gifbin2313 -> 11592 bytes
-rw-r--r--doc/html/Camellia.html2
-rw-r--r--doc/html/Cascades.html27
-rw-r--r--doc/html/Changing Passwords and Keyfiles.html2
-rw-r--r--doc/html/Choosing Passwords and Keyfiles.html2
-rw-r--r--doc/html/Command Line Usage.html88
-rw-r--r--doc/html/CompilingGuidelineLinux.html314
-rw-r--r--doc/html/CompilingGuidelineWin.html1225
-rw-r--r--doc/html/CompilingGuidelineWin/AddNewSystemVar.jpgbin0 -> 71100 bytes
-rw-r--r--doc/html/CompilingGuidelineWin/CertVerifyFails.jpgbin0 -> 15443 bytes
-rw-r--r--doc/html/CompilingGuidelineWin/CertificateCannotBeVerified.jpgbin0 -> 87022 bytes
-rw-r--r--doc/html/CompilingGuidelineWin/DistributionPackageDamaged.jpgbin0 -> 10581 bytes
-rw-r--r--doc/html/CompilingGuidelineWin/DownloadVS2010.jpgbin0 -> 167558 bytes
-rw-r--r--doc/html/CompilingGuidelineWin/DownloadVS2019.jpgbin0 -> 231800 bytes
-rw-r--r--doc/html/CompilingGuidelineWin/DownloadVSBuildTools.jpgbin0 -> 187788 bytes
-rw-r--r--doc/html/CompilingGuidelineWin/NasmCommandLine.jpgbin0 -> 27541 bytes
-rw-r--r--doc/html/CompilingGuidelineWin/RegeditPermissions-1.jpgbin0 -> 42281 bytes
-rw-r--r--doc/html/CompilingGuidelineWin/RegeditPermissions-2.jpgbin0 -> 82730 bytes
-rw-r--r--doc/html/CompilingGuidelineWin/RegeditPermissions-3.jpgbin0 -> 48073 bytes
-rw-r--r--doc/html/CompilingGuidelineWin/RegeditPermissions-4.jpgbin0 -> 20213 bytes
-rw-r--r--doc/html/CompilingGuidelineWin/SelectAdvancedSystemSettings.jpgbin0 -> 142348 bytes
-rw-r--r--doc/html/CompilingGuidelineWin/SelectEnvironmentVariables.jpgbin0 -> 41283 bytes
-rw-r--r--doc/html/CompilingGuidelineWin/SelectPathVariable.jpgbin0 -> 71894 bytes
-rw-r--r--doc/html/CompilingGuidelineWin/SelectThisPC.jpgbin0 -> 50245 bytes
-rw-r--r--doc/html/CompilingGuidelineWin/VS2010BuildSolution.jpgbin0 -> 59737 bytes
-rw-r--r--doc/html/CompilingGuidelineWin/VS2010Win32Config.jpgbin0 -> 167454 bytes
-rw-r--r--doc/html/CompilingGuidelineWin/VS2010X64Config.jpgbin0 -> 149165 bytes
-rw-r--r--doc/html/CompilingGuidelineWin/VS2019ARM64Config.jpgbin0 -> 58551 bytes
-rw-r--r--doc/html/CompilingGuidelineWin/VS2019BuildSolution.jpgbin0 -> 49572 bytes
-rw-r--r--doc/html/CompilingGuidelineWin/YasmCommandLine.jpgbin0 -> 33328 bytes
-rw-r--r--doc/html/CompilingGuidelineWin/gzipCommandLine.jpgbin0 -> 28217 bytes
-rw-r--r--doc/html/CompilingGuidelineWin/upxCommandLine.jpgbin0 -> 52807 bytes
-rw-r--r--doc/html/CompilingGuidelines.html47
-rw-r--r--doc/html/Contact.html2
-rw-r--r--doc/html/Contributed Resources.html2
-rw-r--r--doc/html/Conversion_Guide_VeraCrypt_1.26_and_Later.html100
-rw-r--r--doc/html/Converting TrueCrypt volumes and partitions.html12
-rw-r--r--doc/html/Converting TrueCrypt volumes and partitions_truecrypt_convertion.jpgbin65251 -> 57456 bytes
-rw-r--r--doc/html/Creating New Volumes.html4
-rw-r--r--doc/html/Data Leaks.html9
-rw-r--r--doc/html/Default Mount Parameters.html8
-rw-r--r--doc/html/Default Mount Parameters_VeraCrypt_password_using_default_parameters.pngbin21924 -> 7767 bytes
-rw-r--r--doc/html/Defragmenting.html2
-rw-r--r--doc/html/Digital Signatures.html37
-rw-r--r--doc/html/Disclaimers.html2
-rw-r--r--doc/html/Documentation.html19
-rw-r--r--doc/html/Donation.html148
-rw-r--r--doc/html/Donation_Bank.html117
-rw-r--r--doc/html/Donation_VC_BTC_Sigwit.pngbin0 -> 24361 bytes
-rw-r--r--doc/html/Donation_VeraCrypt_Bitcoin.pngbin4396 -> 0 bytes
-rw-r--r--doc/html/Donation_VeraCrypt_BitcoinCash.pngbin0 -> 24904 bytes
-rw-r--r--doc/html/Donation_VeraCrypt_Bitcoin_small.pngbin0 -> 5917 bytes
-rw-r--r--doc/html/Donation_VeraCrypt_Ethereum.pngbin0 -> 29006 bytes
-rw-r--r--doc/html/Donation_VeraCrypt_Litecoin.pngbin0 -> 6010 bytes
-rw-r--r--doc/html/Donation_VeraCrypt_Monero.pngbin0 -> 7674 bytes
-rw-r--r--doc/html/Donation_donate.gifbin0 -> 1714 bytes
-rw-r--r--doc/html/Donation_donate_PLN.gifbin0 -> 2893 bytes
-rw-r--r--doc/html/EMV Smart Cards.html87
-rw-r--r--doc/html/Encryption Algorithms.html62
-rw-r--r--doc/html/Encryption Scheme.html6
-rw-r--r--doc/html/Ethereum_Logo_19x30.pngbin0 -> 891 bytes
-rw-r--r--doc/html/FAQ.html59
-rw-r--r--doc/html/Favorite Volumes.html7
-rw-r--r--doc/html/Hardware Acceleration.html2
-rw-r--r--doc/html/Hash Algorithms.html6
-rw-r--r--doc/html/Header Key Derivation.html27
-rw-r--r--doc/html/Hibernation File.html2
-rw-r--r--doc/html/Hidden Operating System.html2
-rw-r--r--doc/html/Hidden Volume.html2
-rw-r--r--doc/html/Home_VeraCrypt_Default_Mount_Parameters.pngbin12035 -> 4281 bytes
-rw-r--r--doc/html/Home_VeraCrypt_menu_Default_Mount_Parameters.pngbin6484 -> 7542 bytes
-rw-r--r--doc/html/Home_tibitDonateButton.pngbin627 -> 0 bytes
-rw-r--r--doc/html/Hot Keys.html2
-rw-r--r--doc/html/How to Back Up Securely.html2
-rw-r--r--doc/html/Incompatibilities.html2
-rw-r--r--doc/html/Introduction.html2
-rw-r--r--doc/html/Issues and Limitations.html20
-rw-r--r--doc/html/Journaling File Systems.html2
-rw-r--r--doc/html/Keyfiles in VeraCrypt.html22
-rw-r--r--doc/html/Keyfiles in VeraCrypt_Image_040.gifbin26435 -> 27857 bytes
-rw-r--r--doc/html/Keyfiles.html235
-rw-r--r--doc/html/Kuznyechik.html2
-rw-r--r--doc/html/LTC_Logo_30x30.pngbin0 -> 1756 bytes
-rw-r--r--doc/html/Language Packs.html6
-rw-r--r--doc/html/Legal Information.html14
-rw-r--r--doc/html/Main Program Window.html2
-rw-r--r--doc/html/Malware.html2
-rw-r--r--doc/html/Memory Dump Files.html2
-rw-r--r--doc/html/Miscellaneous.html2
-rw-r--r--doc/html/Modes of Operation.html2
-rw-r--r--doc/html/Monero_Logo_30x30.pngbin0 -> 1169 bytes
-rw-r--r--doc/html/Mounting VeraCrypt Volumes.html2
-rw-r--r--doc/html/Multi-User Environment.html2
-rw-r--r--doc/html/Normal Dismount vs Force Dismount.html77
-rw-r--r--doc/html/Notation.html2
-rw-r--r--doc/html/Paging File.html2
-rw-r--r--doc/html/Parallelization.html2
-rw-r--r--doc/html/Personal Iterations Multiplier (PIM).html30
-rw-r--r--doc/html/Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_Step1.pngbin39609 -> 18135 bytes
-rw-r--r--doc/html/Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_Step2.pngbin41198 -> 19573 bytes
-rw-r--r--doc/html/Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_System_Step1.pngbin24371 -> 12473 bytes
-rw-r--r--doc/html/Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_System_Step2.pngbin25515 -> 16840 bytes
-rw-r--r--doc/html/Personal Iterations Multiplier (PIM)_VeraCrypt_UsePIM_Step1.pngbin24449 -> 7935 bytes
-rw-r--r--doc/html/Personal Iterations Multiplier (PIM)_VeraCrypt_UsePIM_Step2.pngbin26195 -> 11261 bytes
-rw-r--r--doc/html/Physical Security.html2
-rw-r--r--doc/html/Pipelining.html2
-rw-r--r--doc/html/Plausible Deniability.html2
-rw-r--r--doc/html/Portable Mode.html2
-rw-r--r--doc/html/Preface.html2
-rw-r--r--doc/html/Program Menu.html18
-rw-r--r--doc/html/Protection of Hidden Volumes.html12
-rw-r--r--doc/html/Protection of Hidden Volumes_Image_027.jpgbin36561 -> 37304 bytes
-rw-r--r--doc/html/Protection of Hidden Volumes_Image_028.jpgbin64939 -> 69802 bytes
-rw-r--r--doc/html/Protection of Hidden Volumes_Image_029.jpgbin77621 -> 64842 bytes
-rw-r--r--doc/html/Protection of Hidden Volumes_Image_030.jpgbin33805 -> 28439 bytes
-rw-r--r--doc/html/Protection of Hidden Volumes_Image_031.jpgbin57124 -> 64679 bytes
-rw-r--r--doc/html/Random Number Generator.html6
-rw-r--r--doc/html/Reallocated Sectors.html2
-rw-r--r--doc/html/References.html2
-rw-r--r--doc/html/Release Notes.html697
-rw-r--r--doc/html/Removable Medium Volume.html4
-rw-r--r--doc/html/Removing Encryption.html2
-rw-r--r--doc/html/SHA-256.html2
-rw-r--r--doc/html/SHA-512.html2
-rw-r--r--doc/html/Security Model.html2
-rw-r--r--doc/html/Security Requirements and Precautions.html4
-rw-r--r--doc/html/Security Requirements for Hidden Volumes.html2
-rw-r--r--doc/html/Security Tokens & Smart Cards.html4
-rw-r--r--doc/html/Serpent.html2
-rw-r--r--doc/html/Sharing over Network.html2
-rw-r--r--doc/html/Source Code.html2
-rw-r--r--doc/html/Standard Compliance.html2
-rw-r--r--doc/html/Streebog.html2
-rw-r--r--doc/html/Supported Operating Systems.html31
-rw-r--r--doc/html/Supported Systems for System Encryption.html12
-rw-r--r--doc/html/System Encryption.html16
-rw-r--r--doc/html/System Favorite Volumes.html2
-rw-r--r--doc/html/Technical Details.html11
-rw-r--r--doc/html/Trim Operation.html25
-rw-r--r--doc/html/Troubleshooting.html2
-rw-r--r--doc/html/TrueCrypt Support.html7
-rw-r--r--doc/html/TrueCrypt Support_truecrypt_mode_gui.jpgbin37924 -> 36423 bytes
-rw-r--r--doc/html/Twofish.html2
-rw-r--r--doc/html/Unencrypted Data in RAM.html6
-rw-r--r--doc/html/Uninstalling VeraCrypt.html2
-rw-r--r--doc/html/Using VeraCrypt Without Administrator Privileges.html2
-rw-r--r--doc/html/VeraCrypt Background Task.html2
-rw-r--r--doc/html/VeraCrypt Hidden Operating System.html4
-rw-r--r--doc/html/VeraCrypt License.html38
-rw-r--r--doc/html/VeraCrypt Memory Protection.html106
-rw-r--r--doc/html/VeraCrypt RAM Encryption.html158
-rw-r--r--doc/html/VeraCrypt Rescue Disk.html102
-rw-r--r--doc/html/VeraCrypt System Files.html2
-rw-r--r--doc/html/VeraCrypt Volume Format Specification.html2
-rw-r--r--doc/html/VeraCrypt Volume.html2
-rw-r--r--doc/html/Volume Clones.html2
-rw-r--r--doc/html/Wear-Leveling.html2
-rw-r--r--doc/html/Whirlpool.html2
-rw-r--r--doc/html/flag-au-small.pngbin0 -> 1111 bytes
-rw-r--r--doc/html/flag-au.pngbin0 -> 1557 bytes
-rw-r--r--doc/html/flag-eu-small.pngbin0 -> 935 bytes
-rw-r--r--doc/html/flag-eu.pngbin0 -> 1727 bytes
-rw-r--r--doc/html/flag-gb-small.pngbin0 -> 1081 bytes
-rw-r--r--doc/html/flag-gb.pngbin0 -> 2029 bytes
-rw-r--r--doc/html/flag-nz-small.pngbin0 -> 783 bytes
-rw-r--r--doc/html/flag-nz.pngbin0 -> 1494 bytes
-rw-r--r--doc/html/flag-us-small.pngbin0 -> 1029 bytes
-rw-r--r--doc/html/flag-us.pngbin0 -> 1147 bytes
-rw-r--r--doc/html/liberapay_donate.svg2
-rw-r--r--doc/html/paypal_30x30.pngbin0 -> 1274 bytes
-rw-r--r--doc/html/ru/AES.html58
-rw-r--r--doc/html/ru/Acknowledgements.html60
-rw-r--r--doc/html/ru/Additional Security Requirements and Precautions.html52
-rw-r--r--doc/html/ru/Authenticity and Integrity.html54
-rw-r--r--doc/html/ru/Authors.html44
-rw-r--r--doc/html/ru/Avoid Third-Party File Extensions.html85
-rw-r--r--doc/html/ru/BCH_Logo_30x30.pngbin0 -> 1918 bytes
-rw-r--r--doc/html/ru/BC_Logo_30x30.pngbin0 -> 4097 bytes
-rw-r--r--doc/html/ru/BLAKE2s-256.html59
-rw-r--r--doc/html/ru/Beginner's Tutorial.html244
-rw-r--r--doc/html/ru/Beginner's Tutorial_Image_001.pngbin0 -> 8841 bytes
-rw-r--r--doc/html/ru/Beginner's Tutorial_Image_002.pngbin0 -> 64537 bytes
-rw-r--r--doc/html/ru/Beginner's Tutorial_Image_003.pngbin0 -> 62196 bytes
-rw-r--r--doc/html/ru/Beginner's Tutorial_Image_004.pngbin0 -> 62571 bytes
-rw-r--r--doc/html/ru/Beginner's Tutorial_Image_005.pngbin0 -> 11623 bytes
-rw-r--r--doc/html/ru/Beginner's Tutorial_Image_007.pngbin0 -> 62627 bytes
-rw-r--r--doc/html/ru/Beginner's Tutorial_Image_008.pngbin0 -> 60665 bytes
-rw-r--r--doc/html/ru/Beginner's Tutorial_Image_009.pngbin0 -> 58962 bytes
-rw-r--r--doc/html/ru/Beginner's Tutorial_Image_010.pngbin0 -> 60725 bytes
-rw-r--r--doc/html/ru/Beginner's Tutorial_Image_011.pngbin0 -> 60105 bytes
-rw-r--r--doc/html/ru/Beginner's Tutorial_Image_012.pngbin0 -> 2135 bytes
-rw-r--r--doc/html/ru/Beginner's Tutorial_Image_013.pngbin0 -> 56606 bytes
-rw-r--r--doc/html/ru/Beginner's Tutorial_Image_014.pngbin0 -> 9202 bytes
-rw-r--r--doc/html/ru/Beginner's Tutorial_Image_015.pngbin0 -> 9034 bytes
-rw-r--r--doc/html/ru/Beginner's Tutorial_Image_016.pngbin0 -> 13171 bytes
-rw-r--r--doc/html/ru/Beginner's Tutorial_Image_017.pngbin0 -> 9448 bytes
-rw-r--r--doc/html/ru/Beginner's Tutorial_Image_018.pngbin0 -> 4925 bytes
-rw-r--r--doc/html/ru/Beginner's Tutorial_Image_019.pngbin0 -> 5315 bytes
-rw-r--r--doc/html/ru/Beginner's Tutorial_Image_020.pngbin0 -> 9680 bytes
-rw-r--r--doc/html/ru/Beginner's Tutorial_Image_021.pngbin0 -> 19898 bytes
-rw-r--r--doc/html/ru/Beginner's Tutorial_Image_022.pngbin0 -> 10053 bytes
-rw-r--r--doc/html/ru/Beginner's Tutorial_Image_023.pngbin0 -> 2209 bytes
-rw-r--r--doc/html/ru/Beginner's Tutorial_Image_024.pngbin0 -> 9985 bytes
-rw-r--r--doc/html/ru/Beginner's Tutorial_Image_034.pngbin0 -> 5849 bytes
-rw-r--r--doc/html/ru/Camellia.html48
-rw-r--r--doc/html/ru/Cascades.html91
-rw-r--r--doc/html/ru/Changing Passwords and Keyfiles.html56
-rw-r--r--doc/html/ru/Choosing Passwords and Keyfiles.html60
-rw-r--r--doc/html/ru/Command Line Usage.html325
-rw-r--r--doc/html/ru/CompilingGuidelineLinux.html314
-rw-r--r--doc/html/ru/CompilingGuidelineWin.html1224
-rw-r--r--doc/html/ru/CompilingGuidelines.html47
-rw-r--r--doc/html/ru/Contact.html54
-rw-r--r--doc/html/ru/Contributed Resources.html65
-rw-r--r--doc/html/ru/Conversion_Guide_VeraCrypt_1.26_and_Later.html101
-rw-r--r--doc/html/ru/Converting TrueCrypt volumes and partitions.html52
-rw-r--r--doc/html/ru/Converting TrueCrypt volumes and partitions_truecrypt_convertion.pngbin0 -> 8581 bytes
-rw-r--r--doc/html/ru/Creating New Volumes.html139
-rw-r--r--doc/html/ru/Data Leaks.html91
-rw-r--r--doc/html/ru/Default Mount Parameters.html54
-rw-r--r--doc/html/ru/Default Mount Parameters_VeraCrypt_password_using_default_parameters.pngbin0 -> 5283 bytes
-rw-r--r--doc/html/ru/Defragmenting.html53
-rw-r--r--doc/html/ru/Digital Signatures.html122
-rw-r--r--doc/html/ru/Disclaimers.html55
-rw-r--r--doc/html/ru/Documentation.html161
-rw-r--r--doc/html/ru/Donation.html122
-rw-r--r--doc/html/ru/Donation_Bank.html117
-rw-r--r--doc/html/ru/Donation_VC_BTC_Sigwit.pngbin0 -> 24361 bytes
-rw-r--r--doc/html/ru/Donation_VeraCrypt_BitcoinCash.pngbin0 -> 24904 bytes
-rw-r--r--doc/html/ru/Donation_VeraCrypt_Bitcoin_small.pngbin0 -> 5917 bytes
-rw-r--r--doc/html/ru/Donation_VeraCrypt_Ethereum.pngbin0 -> 29006 bytes
-rw-r--r--doc/html/ru/Donation_VeraCrypt_Litecoin.pngbin0 -> 6010 bytes
-rw-r--r--doc/html/ru/Donation_VeraCrypt_Monero.pngbin0 -> 7674 bytes
-rw-r--r--doc/html/ru/Donation_donate.gifbin0 -> 1714 bytes
-rw-r--r--doc/html/ru/Donation_donate_CHF.gifbin0 -> 1734 bytes
-rw-r--r--doc/html/ru/Donation_donate_Dollars.gifbin0 -> 1788 bytes
-rw-r--r--doc/html/ru/Donation_donate_Euros.gifbin0 -> 1744 bytes
-rw-r--r--doc/html/ru/Donation_donate_GBP.gifbin0 -> 1766 bytes
-rw-r--r--doc/html/ru/Donation_donate_PLN.gifbin0 -> 2893 bytes
-rw-r--r--doc/html/ru/Donation_donate_YEN.gifbin0 -> 1765 bytes
-rw-r--r--doc/html/ru/EMV Smart Cards.html85
-rw-r--r--doc/html/ru/Encryption Algorithms.html270
-rw-r--r--doc/html/ru/Encryption Scheme.html105
-rw-r--r--doc/html/ru/Ethereum_Logo_19x30.pngbin0 -> 891 bytes
-rw-r--r--doc/html/ru/FAQ.html911
-rw-r--r--doc/html/ru/Favorite Volumes.html133
-rw-r--r--doc/html/ru/Hardware Acceleration.html87
-rw-r--r--doc/html/ru/Hash Algorithms.html62
-rw-r--r--doc/html/ru/Header Key Derivation.html104
-rw-r--r--doc/html/ru/Hibernation File.html85
-rw-r--r--doc/html/ru/Hidden Operating System.html51
-rw-r--r--doc/html/ru/Hidden Volume.html123
-rw-r--r--doc/html/ru/Home_VeraCrypt_Default_Mount_Parameters.pngbin0 -> 2176 bytes
-rw-r--r--doc/html/ru/Home_VeraCrypt_menu_Default_Mount_Parameters.pngbin0 -> 4897 bytes
-rw-r--r--doc/html/ru/Home_facebook_veracrypt.pngbin0 -> 868 bytes
-rw-r--r--doc/html/ru/Home_reddit.pngbin0 -> 1456 bytes
-rw-r--r--doc/html/ru/Home_utilities-file-archiver-3.pngbin0 -> 2186 bytes
-rw-r--r--doc/html/ru/Hot Keys.html41
-rw-r--r--doc/html/ru/How to Back Up Securely.html137
-rw-r--r--doc/html/ru/Incompatibilities.html95
-rw-r--r--doc/html/ru/Introduction.html75
-rw-r--r--doc/html/ru/Issues and Limitations.html176
-rw-r--r--doc/html/ru/Journaling File Systems.html53
-rw-r--r--doc/html/ru/Keyfiles in VeraCrypt.html296
-rw-r--r--doc/html/ru/Keyfiles in VeraCrypt_Image_040.pngbin0 -> 5096 bytes
-rw-r--r--doc/html/ru/Keyfiles.html111
-rw-r--r--doc/html/ru/Kuznyechik.html45
-rw-r--r--doc/html/ru/LTC_Logo_30x30.pngbin0 -> 1756 bytes
-rw-r--r--doc/html/ru/Language Packs.html55
-rw-r--r--doc/html/ru/Legal Information.html67
-rw-r--r--doc/html/ru/Main Program Window.html136
-rw-r--r--doc/html/ru/Malware.html73
-rw-r--r--doc/html/ru/Memory Dump Files.html72
-rw-r--r--doc/html/ru/Miscellaneous.html48
-rw-r--r--doc/html/ru/Modes of Operation.html134
-rw-r--r--doc/html/ru/Monero_Logo_30x30.pngbin0 -> 1169 bytes
-rw-r--r--doc/html/ru/Mounting VeraCrypt Volumes.html79
-rw-r--r--doc/html/ru/Multi-User Environment.html62
-rw-r--r--doc/html/ru/Normal Dismount vs Force Dismount.html77
-rw-r--r--doc/html/ru/Notation.html89
-rw-r--r--doc/html/ru/Paging File.html88
-rw-r--r--doc/html/ru/Parallelization.html62
-rw-r--r--doc/html/ru/Personal Iterations Multiplier (PIM).html144
-rw-r--r--doc/html/ru/Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_Step1.pngbin0 -> 8551 bytes
-rw-r--r--doc/html/ru/Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_Step2.pngbin0 -> 8852 bytes
-rw-r--r--doc/html/ru/Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_System_Step1.pngbin0 -> 9228 bytes
-rw-r--r--doc/html/ru/Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_System_Step2.pngbin0 -> 9494 bytes
-rw-r--r--doc/html/ru/Personal Iterations Multiplier (PIM)_VeraCrypt_UsePIM_Step1.pngbin0 -> 6027 bytes
-rw-r--r--doc/html/ru/Personal Iterations Multiplier (PIM)_VeraCrypt_UsePIM_Step2.pngbin0 -> 6853 bytes
-rw-r--r--doc/html/ru/Physical Security.html67
-rw-r--r--doc/html/ru/Pipelining.html60
-rw-r--r--doc/html/ru/Plausible Deniability.html93
-rw-r--r--doc/html/ru/Portable Mode.html100
-rw-r--r--doc/html/ru/Preface.html43
-rw-r--r--doc/html/ru/Program Menu.html281
-rw-r--r--doc/html/ru/Protection of Hidden Volumes.html145
-rw-r--r--doc/html/ru/Protection of Hidden Volumes_Image_027.pngbin0 -> 5606 bytes
-rw-r--r--doc/html/ru/Protection of Hidden Volumes_Image_028.pngbin0 -> 9612 bytes
-rw-r--r--doc/html/ru/Protection of Hidden Volumes_Image_029.pngbin0 -> 10946 bytes
-rw-r--r--doc/html/ru/Protection of Hidden Volumes_Image_030.pngbin0 -> 6189 bytes
-rw-r--r--doc/html/ru/Protection of Hidden Volumes_Image_031.pngbin0 -> 9409 bytes
-rw-r--r--doc/html/ru/Random Number Generator.html119
-rw-r--r--doc/html/ru/Reallocated Sectors.html58
-rw-r--r--doc/html/ru/References.html238
-rw-r--r--doc/html/ru/Release Notes.html1179
-rw-r--r--doc/html/ru/Removable Medium Volume.html67
-rw-r--r--doc/html/ru/Removing Encryption.html93
-rw-r--r--doc/html/ru/SHA-256.html45
-rw-r--r--doc/html/ru/SHA-512.html45
-rw-r--r--doc/html/ru/Security Model.html159
-rw-r--r--doc/html/ru/Security Requirements and Precautions.html95
-rw-r--r--doc/html/ru/Security Requirements for Hidden Volumes.html253
-rw-r--r--doc/html/ru/Security Tokens & Smart Cards.html44
-rw-r--r--doc/html/ru/Serpent.html64
-rw-r--r--doc/html/ru/Sharing over Network.html66
-rw-r--r--doc/html/ru/Source Code.html54
-rw-r--r--doc/html/ru/Standard Compliance.html48
-rw-r--r--doc/html/ru/Streebog.html46
-rw-r--r--doc/html/ru/Supported Operating Systems.html60
-rw-r--r--doc/html/ru/Supported Systems for System Encryption.html58
-rw-r--r--doc/html/ru/System Encryption.html103
-rw-r--r--doc/html/ru/System Favorite Volumes.html110
-rw-r--r--doc/html/ru/Technical Details.html68
-rw-r--r--doc/html/ru/Trim Operation.html74
-rw-r--r--doc/html/ru/Troubleshooting.html510
-rw-r--r--doc/html/ru/TrueCrypt Support.html45
-rw-r--r--doc/html/ru/TrueCrypt Support_truecrypt_mode_gui.pngbin0 -> 5310 bytes
-rw-r--r--doc/html/ru/Twofish.html50
-rw-r--r--doc/html/ru/Unencrypted Data in RAM.html103
-rw-r--r--doc/html/ru/Uninstalling VeraCrypt.html52
-rw-r--r--doc/html/ru/Using VeraCrypt Without Administrator Privileges.html68
-rw-r--r--doc/html/ru/VeraCrypt Background Task.html62
-rw-r--r--doc/html/ru/VeraCrypt Hidden Operating System.html360
-rw-r--r--doc/html/ru/VeraCrypt License.html442
-rw-r--r--doc/html/ru/VeraCrypt Memory Protection.html106
-rw-r--r--doc/html/ru/VeraCrypt RAM Encryption.html158
-rw-r--r--doc/html/ru/VeraCrypt Rescue Disk.html217
-rw-r--r--doc/html/ru/VeraCrypt System Files.html110
-rw-r--r--doc/html/ru/VeraCrypt Volume Format Specification.html759
-rw-r--r--doc/html/ru/VeraCrypt Volume.html52
-rw-r--r--doc/html/ru/VeraCrypt128x128.pngbin0 -> 13328 bytes
-rw-r--r--doc/html/ru/Volume Clones.html50
-rw-r--r--doc/html/ru/Wear-Leveling.html84
-rw-r--r--doc/html/ru/Whirlpool.html51
-rw-r--r--doc/html/ru/arrow_right.gifbin0 -> 49 bytes
-rw-r--r--doc/html/ru/bank_30x30.pngbin0 -> 1946 bytes
-rw-r--r--doc/html/ru/flag-au-small.pngbin0 -> 1111 bytes
-rw-r--r--doc/html/ru/flag-au.pngbin0 -> 1557 bytes
-rw-r--r--doc/html/ru/flag-eu-small.pngbin0 -> 935 bytes
-rw-r--r--doc/html/ru/flag-eu.pngbin0 -> 1727 bytes
-rw-r--r--doc/html/ru/flag-gb-small.pngbin0 -> 1081 bytes
-rw-r--r--doc/html/ru/flag-gb.pngbin0 -> 2029 bytes
-rw-r--r--doc/html/ru/flag-nz-small.pngbin0 -> 783 bytes
-rw-r--r--doc/html/ru/flag-nz.pngbin0 -> 1494 bytes
-rw-r--r--doc/html/ru/flag-us-small.pngbin0 -> 1029 bytes
-rw-r--r--doc/html/ru/flag-us.pngbin0 -> 1147 bytes
-rw-r--r--doc/html/ru/flattr-badge-large.pngbin0 -> 2238 bytes
-rw-r--r--doc/html/ru/gf2_mul.gifbin0 -> 869 bytes
-rw-r--r--doc/html/ru/liberapay_donate.svg2
-rw-r--r--doc/html/ru/paypal_30x30.pngbin0 -> 1274 bytes
-rw-r--r--doc/html/ru/styles.css31
-rw-r--r--doc/html/ru/twitter_veracrypt.PNGbin0 -> 2374 bytes
-rw-r--r--doc/html/styles.css0
398 files changed, 19491 insertions, 414 deletions
diff --git a/doc/chm/VeraCrypt User Guide.chm b/doc/chm/VeraCrypt User Guide.chm
index 495ae97e..8c2dd43d 100644
--- a/doc/chm/VeraCrypt User Guide.chm
+++ b/doc/chm/VeraCrypt User Guide.chm
Binary files differ
diff --git a/doc/chm/VeraCrypt.hhc b/doc/chm/VeraCrypt.hhc
index 500f906b..57e101b2 100644
--- a/doc/chm/VeraCrypt.hhc
+++ b/doc/chm/VeraCrypt.hhc
@@ -79,76 +79,88 @@
<LI> <OBJECT type="text/sitemap">
<param name="Name" value="Hidden Operating System">
<param name="Local" value="VeraCrypt Hidden Operating System.html">
</OBJECT>
</UL>
<LI> <OBJECT type="text/sitemap">
<param name="Name" value="Main Program Window">
<param name="Local" value="Main Program Window.html">
</OBJECT>
<UL>
<LI> <OBJECT type="text/sitemap">
<param name="Name" value="Program Menu">
<param name="Local" value="Program Menu.html">
</OBJECT>
<LI> <OBJECT type="text/sitemap">
<param name="Name" value="Mounting Volumes">
<param name="Local" value="Mounting VeraCrypt Volumes.html">
</OBJECT>
</UL>
<LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Normal Dismount vs Force Dismount ">
+ <param name="Local" value="Normal Dismount vs Force Dismount.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Avoid Third-Party File Extensions">
+ <param name="Local" value="Avoid Third-Party File Extensions.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
<param name="Name" value="Parallelization">
<param name="Local" value="Parallelization.html">
</OBJECT>
<LI> <OBJECT type="text/sitemap">
<param name="Name" value="Pipelining">
<param name="Local" value="Pipelining.html">
</OBJECT>
<LI> <OBJECT type="text/sitemap">
<param name="Name" value="Hardware acceleration">
<param name="Local" value="Hardware Acceleration.html">
</OBJECT>
<LI> <OBJECT type="text/sitemap">
<param name="Name" value="Hot keys">
<param name="Local" value="Hot Keys.html">
</OBJECT>
<LI> <OBJECT type="text/sitemap">
<param name="Name" value="Keyfiles">
<param name="Local" value="Keyfiles in VeraCrypt.html">
</OBJECT>
<LI> <OBJECT type="text/sitemap">
<param name="Name" value="Security Tokens &amp; Smart Cards">
<param name="Local" value="Security Tokens & Smart Cards.html">
</OBJECT>
<LI> <OBJECT type="text/sitemap">
<param name="Name" value="Portable Mode">
<param name="Local" value="Portable Mode.html">
</OBJECT>
<LI> <OBJECT type="text/sitemap">
<param name="Name" value="TrueCrypt Support">
<param name="Local" value="TrueCrypt Support.html">
</OBJECT>
<LI> <OBJECT type="text/sitemap">
<param name="Name" value="Converting TrueCrypt Volumes &amp; Partitions">
<param name="Local" value="Converting TrueCrypt volumes and partitions.html">
</OBJECT>
<LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Conversion Guide for Versions 1.26 and Later">
+ <param name="Local" value="Conversion_Guide_VeraCrypt_1.26_and_Later.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
<param name="Name" value="Default Mount Parameters">
<param name="Local" value="Default Mount Parameters.html">
</OBJECT>
<LI> <OBJECT type="text/sitemap">
<param name="Name" value="Language Packs">
<param name="Local" value="Language Packs.html">
</OBJECT>
<LI> <OBJECT type="text/sitemap">
<param name="Name" value="Encryption Algorithms">
<param name="Local" value="Encryption Algorithms.html">
</OBJECT>
<UL>
<LI> <OBJECT type="text/sitemap">
<param name="Name" value="AES">
<param name="Local" value="AES.html">
</OBJECT>
<LI> <OBJECT type="text/sitemap">
<param name="Name" value="Camellia">
<param name="Local" value="Camellia.html">
</OBJECT>
@@ -158,42 +170,42 @@
</OBJECT>
<LI> <OBJECT type="text/sitemap">
<param name="Name" value="Serpent">
<param name="Local" value="Serpent.html">
</OBJECT>
<LI> <OBJECT type="text/sitemap">
<param name="Name" value="Twofish">
<param name="Local" value="Twofish.html">
</OBJECT>
<LI> <OBJECT type="text/sitemap">
<param name="Name" value="Cascades of ciphers">
<param name="Local" value="Cascades.html">
</OBJECT>
</UL>
<LI> <OBJECT type="text/sitemap">
<param name="Name" value="Hash Algorithms">
<param name="Local" value="Hash Algorithms.html">
</OBJECT>
<UL>
<LI> <OBJECT type="text/sitemap">
- <param name="Name" value="RIPEMD-160">
- <param name="Local" value="RIPEMD-160.html">
+ <param name="Name" value="BLAKE2s-256">
+ <param name="Local" value="BLAKE2s-256.html">
</OBJECT>
<LI> <OBJECT type="text/sitemap">
<param name="Name" value="SHA-256">
<param name="Local" value="SHA-256.html">
</OBJECT>
<LI> <OBJECT type="text/sitemap">
<param name="Name" value="SHA-512">
<param name="Local" value="SHA-512.html">
</OBJECT>
<LI> <OBJECT type="text/sitemap">
<param name="Name" value="Whirlpool">
<param name="Local" value="Whirlpool.html">
</OBJECT>
<LI> <OBJECT type="text/sitemap">
<param name="Name" value="Streebog">
<param name="Local" value="Streebog.html">
</OBJECT>
</UL>
<LI> <OBJECT type="text/sitemap">
<param name="Name" value="Supported Operating Systems">
@@ -218,40 +230,48 @@
</OBJECT>
<UL>
<LI> <OBJECT type="text/sitemap">
<param name="Name" value="Paging File">
<param name="Local" value="Paging File.html">
</OBJECT>
<LI> <OBJECT type="text/sitemap">
<param name="Name" value="Memory Dump Files">
<param name="Local" value="Memory Dump Files.html">
</OBJECT>
<LI> <OBJECT type="text/sitemap">
<param name="Name" value="Hibernation File">
<param name="Local" value="Hibernation File.html">
</OBJECT>
</UL>
<LI> <OBJECT type="text/sitemap">
<param name="Name" value="Unencrypted Data in RAM">
<param name="Local" value="Unencrypted Data in RAM.html">
</OBJECT>
<LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="VeraCrypt RAM Encryption">
+ <param name="Local" value="VeraCrypt RAM Encryption.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="VeraCrypt Memory Protection">
+ <param name="Local" value="VeraCrypt Memory Protection.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
<param name="Name" value="Physical Security">
<param name="Local" value="Physical Security.html">
</OBJECT>
<LI> <OBJECT type="text/sitemap">
<param name="Name" value="Malware">
<param name="Local" value="Malware.html">
</OBJECT>
<LI> <OBJECT type="text/sitemap">
<param name="Name" value="Multi-User Environment">
<param name="Local" value="Multi-User Environment.html">
</OBJECT>
<LI> <OBJECT type="text/sitemap">
<param name="Name" value="Authenticity and Integrity">
<param name="Local" value="Authenticity and Integrity.html">
</OBJECT>
<LI> <OBJECT type="text/sitemap">
<param name="Name" value="Choosing Passwords and Keyfiles">
<param name="Local" value="Choosing Passwords and Keyfiles.html">
</OBJECT>
<LI> <OBJECT type="text/sitemap">
@@ -373,40 +393,54 @@
<LI> <OBJECT type="text/sitemap">
<param name="Name" value="Keyfiles">
<param name="Local" value="Keyfiles.html">
</OBJECT>
<LI> <OBJECT type="text/sitemap">
<param name="Name" value="PIM">
<param name="Local" value="Personal Iterations Multiplier (PIM).html">
</OBJECT>
<LI> <OBJECT type="text/sitemap">
<param name="Name" value="VeraCrypt Volume Format Specification">
<param name="Local" value="VeraCrypt Volume Format Specification.html">
</OBJECT>
<LI> <OBJECT type="text/sitemap">
<param name="Name" value="Compliance with Standards and Specifications">
<param name="Local" value="Standard Compliance.html">
</OBJECT>
<LI> <OBJECT type="text/sitemap">
<param name="Name" value="Source Code">
<param name="Local" value="Source Code.html">
</OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Building VeraCrypt From Source">
+ <param name="Local" value="CompilingGuidelines.html">
+ </OBJECT>
+ <UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Windows Build Guide">
+ <param name="Local" value="CompilingGuidelineWin.html">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Linux Build Guide">
+ <param name="Local" value="CompilingGuidelineLinux.html">
+ </OBJECT>
+ </UL>
</UL>
<LI> <OBJECT type="text/sitemap">
<param name="Name" value="Contact">
<param name="Local" value="Contact.html">
</OBJECT>
<LI> <OBJECT type="text/sitemap">
<param name="Name" value="Legal Information">
<param name="Local" value="Legal Information.html">
</OBJECT>
<LI> <OBJECT type="text/sitemap">
<param name="Name" value="Version History">
<param name="Local" value="Release Notes.html">
</OBJECT>
<LI> <OBJECT type="text/sitemap">
<param name="Name" value="Acknowledgements">
<param name="Local" value="Acknowledgements.html">
</OBJECT>
<LI> <OBJECT type="text/sitemap">
<param name="Name" value="References">
<param name="Local" value="References.html">
diff --git a/doc/chm/VeraCrypt.hhp b/doc/chm/VeraCrypt.hhp
index a6aca8ad..e6ff2430 100644
--- a/doc/chm/VeraCrypt.hhp
+++ b/doc/chm/VeraCrypt.hhp
@@ -1,174 +1,191 @@
[OPTIONS]
Compatibility=1.1 or later
Compiled file=VeraCrypt User Guide.chm
Contents file=VeraCrypt.hhc
Default topic=Documentation.html
Display compile progress=No
Full-text search=Yes
Index file=VeraCrypt.hhk
Language=0x409 English (United States)
Title=VeraCrypt User Guide
[FILES]
Acknowledgements.html
Additional Security Requirements and Precautions.html
AES.html
arrow_right.gif
Authenticity and Integrity.html
Authors.html
+Avoid Third-Party File Extensions.html
bank_30x30.png
+BC_Logo_30x30.png
+BCH_Logo_30x30.png
Beginner's Tutorial.html
Beginner's Tutorial_Image_001.jpg
Beginner's Tutorial_Image_002.jpg
Beginner's Tutorial_Image_003.jpg
Beginner's Tutorial_Image_004.jpg
Beginner's Tutorial_Image_005.jpg
Beginner's Tutorial_Image_007.jpg
Beginner's Tutorial_Image_008.jpg
Beginner's Tutorial_Image_009.jpg
Beginner's Tutorial_Image_010.jpg
Beginner's Tutorial_Image_011.jpg
Beginner's Tutorial_Image_012.jpg
Beginner's Tutorial_Image_013.jpg
Beginner's Tutorial_Image_014.jpg
Beginner's Tutorial_Image_015.jpg
Beginner's Tutorial_Image_016.jpg
Beginner's Tutorial_Image_017.jpg
Beginner's Tutorial_Image_018.jpg
Beginner's Tutorial_Image_019.jpg
Beginner's Tutorial_Image_020.jpg
Beginner's Tutorial_Image_021.jpg
Beginner's Tutorial_Image_022.jpg
Beginner's Tutorial_Image_023.gif
Beginner's Tutorial_Image_024.gif
Beginner's Tutorial_Image_034.png
+BLAKE2s-256.html
Camellia.html
Cascades.html
Changing Passwords and Keyfiles.html
Choosing Passwords and Keyfiles.html
Command Line Usage.html
+CompilingGuidelineLinux.html
+CompilingGuidelines.html
+CompilingGuidelineWin.html
Contact.html
Contributed Resources.html
+Conversion_Guide_VeraCrypt_1.26_and_Later.html
Converting TrueCrypt volumes and partitions.html
Converting TrueCrypt volumes and partitions_truecrypt_convertion.jpg
Creating New Volumes.html
Data Leaks.html
Default Mount Parameters.html
Default Mount Parameters_VeraCrypt_password_using_default_parameters.png
Defragmenting.html
Digital Signatures.html
Disclaimers.html
Documentation.html
Donation.html
+Donation_donate.gif
Donation_donate_CHF.gif
Donation_donate_Dollars.gif
Donation_donate_Euros.gif
Donation_donate_GBP.gif
+Donation_donate_PLN.gif
Donation_donate_YEN.gif
-Donation_VeraCrypt_Bitcoin.png
+Donation_VeraCrypt_Bitcoin_small.png
+Donation_VeraCrypt_BitcoinCash.png
+Donation_VeraCrypt_Litecoin.png
+Donation_VeraCrypt_Monero.png
Encryption Algorithms.html
Encryption Scheme.html
FAQ.html
Favorite Volumes.html
flattr-badge-large.png
gf2_mul.gif
Hardware Acceleration.html
Hash Algorithms.html
Header Key Derivation.html
Hibernation File.html
Hidden Operating System.html
Hidden Volume.html
Home_facebook_veracrypt.png
Home_reddit.png
-Home_tibitDonateButton.png
Home_utilities-file-archiver-3.png
Home_VeraCrypt_Default_Mount_Parameters.png
Home_VeraCrypt_menu_Default_Mount_Parameters.png
Hot Keys.html
How to Back Up Securely.html
Incompatibilities.html
Introduction.html
Issues and Limitations.html
Journaling File Systems.html
Keyfiles in VeraCrypt.html
Keyfiles in VeraCrypt_Image_040.gif
Keyfiles.html
Kuznyechik.html
Language Packs.html
Legal Information.html
+liberapay_donate.svg
+LTC_Logo_30x30.png
Main Program Window.html
Malware.html
Memory Dump Files.html
Miscellaneous.html
Modes of Operation.html
+Monero_Logo_30x30.png
Mounting VeraCrypt Volumes.html
Multi-User Environment.html
Notation.html
Paging File.html
Parallelization.html
+paypal_30x30.png
Personal Iterations Multiplier (PIM).html
Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_Step1.png
Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_Step2.png
Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_System_Step1.png
Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_System_Step2.png
Personal Iterations Multiplier (PIM)_VeraCrypt_UsePIM_Step1.png
Personal Iterations Multiplier (PIM)_VeraCrypt_UsePIM_Step2.png
Physical Security.html
Pipelining.html
Plausible Deniability.html
Portable Mode.html
Preface.html
Program Menu.html
Protection of Hidden Volumes.html
Protection of Hidden Volumes_Image_027.jpg
Protection of Hidden Volumes_Image_028.jpg
Protection of Hidden Volumes_Image_029.jpg
Protection of Hidden Volumes_Image_030.jpg
Protection of Hidden Volumes_Image_031.jpg
Random Number Generator.html
Reallocated Sectors.html
References.html
Release Notes.html
Removable Medium Volume.html
Removing Encryption.html
-RIPEMD-160.html
Security Model.html
Security Requirements and Precautions.html
Security Requirements for Hidden Volumes.html
Security Tokens & Smart Cards.html
Serpent.html
SHA-256.html
SHA-512.html
Sharing over Network.html
Source Code.html
Standard Compliance.html
Streebog.html
styles.css
Supported Operating Systems.html
Supported Systems for System Encryption.html
System Encryption.html
System Favorite Volumes.html
Technical Details.html
Trim Operation.html
Troubleshooting.html
TrueCrypt Support.html
TrueCrypt Support_truecrypt_mode_gui.jpg
twitter_veracrypt.PNG
Twofish.html
Unencrypted Data in RAM.html
Uninstalling VeraCrypt.html
Using VeraCrypt Without Administrator Privileges.html
VeraCrypt Background Task.html
VeraCrypt Hidden Operating System.html
VeraCrypt License.html
+VeraCrypt Memory Protection.html
+VeraCrypt RAM Encryption.html
VeraCrypt Rescue Disk.html
VeraCrypt System Files.html
VeraCrypt Volume Format Specification.html
VeraCrypt Volume.html
VeraCrypt128x128.png
Volume Clones.html
Wear-Leveling.html
Whirlpool.html
[INFOTYPES]
diff --git a/doc/chm/create_chm.bat b/doc/chm/create_chm.bat
index 762371fb..ffc53ebe 100644
--- a/doc/chm/create_chm.bat
+++ b/doc/chm/create_chm.bat
@@ -1,13 +1,11 @@
PATH=%PATH%;C:\Program Files (x86)\HTML Help Workshop
set CHMBUILDPATH=%~dp0
cd %CHMBUILDPATH%
-copy ..\html\* .
+xcopy /E ..\html\* .
hhc VeraCrypt.hhp
-del /F /Q *.html *.css *.jpg *.gif *.png
-
-
-
+del /F /Q *.html *.css *.jpg *.gif *.png *.svg
+rmdir /s /Q CompilingGuidelineWin ru
diff --git a/doc/html/AES.html b/doc/html/AES.html
index 38a56a30..3481a189 100644
--- a/doc/html/AES.html
+++ b/doc/html/AES.html
@@ -1,34 +1,34 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Encryption%20Algorithms.html">Encryption Algorithms</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="AES.html">AES</a>
diff --git a/doc/html/Acknowledgements.html b/doc/html/Acknowledgements.html
index 54f5d7da..b6687393 100644
--- a/doc/html/Acknowledgements.html
+++ b/doc/html/Acknowledgements.html
@@ -1,34 +1,34 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Acknowledgements.html">Acknowledgements</a>
</p></div>
<div class="wikidoc">
diff --git a/doc/html/Additional Security Requirements and Precautions.html b/doc/html/Additional Security Requirements and Precautions.html
index c7b5f067..a0fc6035 100644
--- a/doc/html/Additional Security Requirements and Precautions.html
+++ b/doc/html/Additional Security Requirements and Precautions.html
@@ -1,34 +1,34 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Security%20Requirements%20and%20Precautions.html">Security Requirements and Precautions</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Additional%20Security%20Requirements%20and%20Precautions.html">Additional Security Requirements and Precautions</a>
diff --git a/doc/html/Authenticity and Integrity.html b/doc/html/Authenticity and Integrity.html
index b7075beb..8b8b276a 100644
--- a/doc/html/Authenticity and Integrity.html
+++ b/doc/html/Authenticity and Integrity.html
@@ -1,34 +1,34 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Security%20Requirements%20and%20Precautions.html">Security Requirements and Precautions</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Authenticity%20and%20Integrity.html">Authenticity and Integrity</a>
diff --git a/doc/html/Authors.html b/doc/html/Authors.html
index 79b5063b..835e99eb 100644
--- a/doc/html/Authors.html
+++ b/doc/html/Authors.html
@@ -1,34 +1,34 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="VeraCrypt%20Volume.html">VeraCrypt Volume</a>
</p></div>
diff --git a/doc/html/Avoid Third-Party File Extensions.html b/doc/html/Avoid Third-Party File Extensions.html
new file mode 100644
index 00000000..b339e780
--- /dev/null
+++ b/doc/html/Avoid Third-Party File Extensions.html
@@ -0,0 +1,85 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
+ "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
+<head>
+<meta http-equiv="content-type" content="text/html; charset=utf-8" />
+<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
+<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
+<meta name="keywords" content="encryption, security"/>
+<link href="styles.css" rel="stylesheet" type="text/css" />
+</head>
+<body>
+
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+</div>
+
+<div id="menu">
+ <ul>
+ <li><a href="Home.html">Home</a></li>
+ <li><a href="/code/">Source Code</a></li>
+ <li><a href="Downloads.html">Downloads</a></li>
+ <li><a class="active" href="Documentation.html">Documentation</a></li>
+ <li><a href="Donation.html">Donate</a></li>
+ <li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
+ </ul>
+</div>
+
+<div>
+<p>
+<a href="Documentation.html">Documentation</a>
+<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
+<a href="Avoid%20Third-Party%20File%20Extensions.html">Avoid Third-Party File Extensions</a>
+</p></div>
+
+<div class="wikidoc">
+ <h1>Understanding the Risks of Using Third-Party File Extensions with VeraCrypt</h1>
+ <div>
+ <p>While VeraCrypt provides robust encryption capabilities to secure your data, using third-party file extensions for File Containers or Keyfiles could risk making the encrypted data inaccessible.<br />
+ This guide provides an in-depth explanation of the associated risks, and it outlines recommendations for best practices to mitigate these risks.</p>
+ </div>
+
+ <h2>Risks Associated with File Containers</h2>
+ <div>
+ <p>Using a third-party file extension for File Containers exposes you to several risks:</p>
+ <ul>
+ <li>Overwritten Metadata: Third-party applications may update their metadata, which could overwrite crucial parts of the File Container.</li>
+ <li>Unintentional Changes: Accidentally launching a File Container with a third-party application could modify its metadata without your consent.</li>
+ <li>Container Corruption: These actions could render the container unreadable or unusable.</li>
+ <li>Data Loss: The data within the container might be permanently lost if the container becomes corrupted.</li>
+ </ul>
+ </div>
+
+ <h2>Risks Associated with Keyfiles</h2>
+ <div>
+ <p>Similar risks are associated with Keyfiles:</p>
+ <ul>
+ <li>Keyfile Corruption: Inadvertently modifying a Keyfile with a third-party application can make it unusable for decryption.</li>
+ <li>Overwritten Data: Third-party applications may overwrite the portion of the Keyfile that VeraCrypt uses for decryption.</li>
+ <li>Unintentional Changes: Accidental changes can make it impossible to mount the volume unless you have an unaltered backup of the Keyfile.</li>
+ </ul>
+ </div>
+
+ <h2>Examples of Extensions to Avoid</h2>
+ <div>
+ <p>Avoid using the following types of third-party file extensions:</p>
+ <ul>
+ <li>Media Files: Picture, audio, and video files are subject to metadata changes by their respective software.</li>
+ <li>Archive Files: Zip files can be easily modified, which could disrupt the encrypted volume.</li>
+ <li>Executable Files: Software updates can modify these files, making them unreliable as File Containers or Keyfiles.</li>
+ <li>Document Files: Office and PDF files can be automatically updated by productivity software, making them risky to use.</li>
+ </ul>
+ </div>
+
+ <h2>Recommendations</h2>
+ <div>
+ <p>For secure usage, consider the following best practices:</p>
+ <ul>
+ <li>Use neutral file extensions for File Containers and Keyfiles to minimize the risk of automatic file association.</li>
+ <li>Keep secure backups of your File Containers and Keyfiles in locations isolated from network access.</li>
+ <li>Disable auto-open settings for the specific file extensions you use for VeraCrypt File Containers and Keyfiles.</li>
+ <li>Always double-check file associations and be cautious when using a new device or third-party application.</li>
+ </ul>
+ </div>
+
+<div class="ClearBoth"></div></body></html>
diff --git a/doc/html/BCH_Logo_30x30.png b/doc/html/BCH_Logo_30x30.png
new file mode 100644
index 00000000..00c71cb9
--- /dev/null
+++ b/doc/html/BCH_Logo_30x30.png
Binary files differ
diff --git a/doc/html/BC_Logo_30x30.png b/doc/html/BC_Logo_30x30.png
new file mode 100644
index 00000000..a53a6d93
--- /dev/null
+++ b/doc/html/BC_Logo_30x30.png
Binary files differ
diff --git a/doc/html/RIPEMD-160.html b/doc/html/BLAKE2s-256.html
index 663b073d..097b714f 100644
--- a/doc/html/RIPEMD-160.html
+++ b/doc/html/BLAKE2s-256.html
@@ -1,45 +1,51 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Hash%20Algorithms.html">Hash Algorithms</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
-<a href="RIPEMD-160.html">RIPEMD-160</a>
+<a href="BLAKE2s-256.html">BLAKE2s-256</a>
</p></div>
<div class="wikidoc">
-<h1>RIPEMD-160</h1>
+<h1>BLAKE2s-256</h1>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
-RIPEMD-160, published in 1996, is a hash algorithm designed by Hans Dobbertin, Antoon Bosselaers, and Bart Preneel in an open academic community. The size of the output of RIPEMD-160 is 160 bits. RIPEMD-160 is a strengthened version of the RIPEMD hash algorithm
- that was developed in the framework of the European Union's project RIPE (<em style="text-align:left">RACE Integrity Primitives Evaluation</em>), 1988-1992. RIPEMD-160 was adopted by the International Organization for Standardization (ISO) and the IEC in the
- ISO/IEC 10118-3:2004 international standard [21].</div>
+<p>
+BLAKE2 is a cryptographic hash function based on BLAKE, created by Jean-Philippe Aumasson, Samuel Neves, Zooko Wilcox-O'Hearn, and Christian Winnerlein. It was announced on December 21, 2012. The design goal was to replace the widely used, but broken, MD5 and SHA-1 algorithms in applications requiring high performance in software. BLAKE2 provides better security than SHA-2 and similar to that of SHA-3 (e.g. immunity to length extension, indifferentiability from a random oracle, etc...).<br/>
+BLAKE2 removes addition of constants to message words from BLAKE round function, changes two rotation constants, simplifies padding, adds parameter block that is XOR'ed with initialization vectors, and reduces the number of rounds from 16 to 12 for BLAKE2b (successor of BLAKE-512), and from 14 to 10 for BLAKE2s (successor of BLAKE-256).<br/>
+BLAKE2b and BLAKE2s are specified in RFC 7693.
+</p>
+<p>
+VeraCrypt uses only BLAKE2s with its maximum output size of 32-bytes (256 bits).
+</p>
+</div>
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
<a href="SHA-256.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section &gt;&gt;</a></div>
</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/Beginner's Tutorial.html b/doc/html/Beginner's Tutorial.html
index 454f1ed1..c39ee596 100644
--- a/doc/html/Beginner's Tutorial.html
+++ b/doc/html/Beginner's Tutorial.html
@@ -1,207 +1,207 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Beginner's%20Tutorial.html">Beginner's Tutorial</a>
</p></div>
<div class="wikidoc">
<h1>Beginner's Tutorial</h1>
<h2>How to Create and Use a VeraCrypt Container</h2>
<p>This chapter contains step-by-step instructions on how to create, mount, and use a VeraCrypt volume. We strongly recommend that you also read the other sections of this manual, as they contain important information.</p>
<h4>STEP 1:</h4>
<p>If you have not done so, download and install VeraCrypt. Then launch VeraCrypt by double-clicking the file VeraCrypt.exe or by clicking the VeraCrypt shortcut in your Windows Start menu.</p>
<h4>STEP 2:</h4>
-<p><img src="Beginner's Tutorial_Image_001.jpg" alt="" width="579" height="498"><br>
+<p><img src="Beginner's Tutorial_Image_001.jpg" alt=""><br>
<br>
The main VeraCrypt window should appear. Click <strong>Create Volume </strong>(marked with a red rectangle for clarity).</p>
<h4>STEP 3:</h4>
-<p><img src="Beginner's Tutorial_Image_002.jpg" alt="" width="616" height="410"><br>
+<p><img src="Beginner's Tutorial_Image_002.jpg" alt=""><br>
<br>
The VeraCrypt Volume Creation Wizard window should appear.<br>
<br>
In this step you need to choose where you wish the VeraCrypt volume to be created. A VeraCrypt volume can reside in a file, which is also called container, in a partition or drive. In this tutorial, we will choose the first option and create a VeraCrypt volume
within a file.<br>
<br>
As the option is selected by default, you can just click <strong>Next</strong>.</p>
<p>Note: In the following steps, the screenshots will show only the right-hand part of the Wizard window.</p>
<h4>STEP 4:</h4>
-<p><img src="Beginner's Tutorial_Image_003.jpg" alt="" width="371" height="333"><br>
+<p><img src="Beginner's Tutorial_Image_003.jpg" alt=""><br>
<br>
In this step you need to choose whether to create a standard or hidden VeraCrypt volume. In this tutorial, we will choose the former option and create a standard VeraCrypt volume.<br>
<br>
As the option is selected by default, you can just click <strong>Next</strong>.</p>
<h4>STEP 5:</h4>
-<p><img src="Beginner's Tutorial_Image_004.jpg" alt="" width="363" height="336"><br>
+<p><img src="Beginner's Tutorial_Image_004.jpg" alt=""><br>
<br>
In this step you have to specify where you wish the VeraCrypt volume (file container) to be created. Note that a VeraCrypt container is just like any normal file. It can be, for example, moved or deleted as any normal file. It also needs a filename, which you
will choose in the next step.<br>
<br>
Click <strong>Select File</strong>.<br>
<br>
The standard Windows file selector should appear (while the window of the VeraCrypt Volume Creation Wizard remains open in the background).</p>
<h4>STEP 6:</h4>
-<p><img src="Beginner's Tutorial_Image_005.jpg" alt="" width="720" height="452"><br>
+<p><img src="Beginner's Tutorial_Image_005.jpg" alt=""><br>
<br>
In this tutorial, we will create our VeraCrypt volume in the folder F<em>:\Data\ </em>
-and the filename of the volume (container) will be <em>My Volume </em>(as can be seen in the screenshot above). You may, of course, choose any other filename and location you like (for example, on a USB memory stick). Note that the file
-<em>My Volume </em>does not exist yet &ndash; VeraCrypt will create it.</p>
+and the filename of the volume (container) will be <em>MyVolume.hc </em>(as can be seen in the screenshot above). You may, of course, choose any other filename and location you like (for example, on a USB memory stick). Note that the file
+<em>MyVolume.hc </em>does not exist yet &ndash; VeraCrypt will create it.</p>
<p>IMPORTANT: Note that VeraCrypt will <em>not </em>encrypt any existing files (when creating a VeraCrypt file container). If you select an existing file in this step, it will be overwritten and replaced by the newly created volume (so the overwritten file
will be <em>lost</em>, <em>not </em>encrypted). You will be able to encrypt existing files (later on) by moving them to the VeraCrypt volume that we are creating now.*</p>
<p>Select the desired path (where you wish the container to be created) in the file selector. Type the desired container file name in the
<strong>Filename </strong>box.<br>
<br>
Click <strong>Save</strong>.<br>
<br>
The file selector window should disappear.<br>
<br>
In the following steps, we will return to the VeraCrypt Volume Creation Wizard.</p>
<p>* Note that after you copy existing unencrypted files to a VeraCrypt volume, you should securely erase (wipe) the original unencrypted files. There are software tools that can be used for the purpose of secure erasure (many of them are free).</p>
<h4>STEP 7:</h4>
-<p><img src="Beginner's Tutorial_Image_007.jpg" alt="" width="360" height="335"><br>
+<p><img src="Beginner's Tutorial_Image_007.jpg" alt=""><br>
<br>
In the Volume Creation Wizard window, click <strong>Next</strong>.</p>
<h4>STEP 8:</h4>
-<p><img src="Beginner's Tutorial_Image_008.jpg" alt="" width="359" height="331"><br>
+<p><img src="Beginner's Tutorial_Image_008.jpg" alt=""><br>
<br>
Here you can choose an encryption algorithm and a hash algorithm for the volume. If you are not sure what to select here, you can use the default settings and click
<strong>Next </strong>(for more information, see chapters <a href="Encryption Algorithms.html">
<em>Encryption Algorithms</em></a> and <a href="Hash%20Algorithms.html">
<em>Hash Algorithms</em></a>).</p>
<h4>STEP 9:</h4>
-<p><img src="Beginner's Tutorial_Image_009.jpg" alt="" width="369" height="332"><br>
+<p><img src="Beginner's Tutorial_Image_009.jpg" alt=""><br>
<br>
Here we specify that we wish the size of our VeraCrypt container to be 250 megabyte. You may, of course, specify a different size. After you type the desired size in the input field (marked with a red rectangle), click
<strong>Next</strong>.</p>
<h4>STEP 10:</h4>
-<p><img src="Beginner's Tutorial_Image_010.jpg" alt="" width="372" height="368"><br>
+<p><img src="Beginner's Tutorial_Image_010.jpg" alt=""><br>
<br>
This is one of the most important steps. Here you have to choose a good volume password. Read carefully the information displayed in the Wizard window about what is considered a good password.<br>
<br>
After you choose a good password, type it in the first input field. Then re-type it in the input field below the first one and click
<strong>Next</strong>.</p>
<p>Note: The button <strong>Next </strong>will be disabled until passwords in both input fields are the same.</p>
<h4>STEP 11:</h4>
-<p><img src="Beginner's Tutorial_Image_011.jpg" alt="" width="365" height="368"><br>
+<p><img src="Beginner's Tutorial_Image_011.jpg" alt=""><br>
<br>
Move your mouse as randomly as possible within the Volume Creation Wizard window at least until the randomness indicator becomes green. The longer you move the mouse, the better (moving the mouse for at least 30 seconds is recommended). This significantly increases
the cryptographic strength of the encryption keys (which increases security).<br>
<br>
Click <strong>Format</strong>.<br>
<br>
-Volume creation should begin. VeraCrypt will now create a file called <em>My Volume
+Volume creation should begin. VeraCrypt will now create a file called <em>MyVolume.hc
</em>in the folder F<em>:\Data\ </em>(as we specified in Step 6). This file will be a VeraCrypt container (it will contain the encrypted VeraCrypt volume). Depending on the size of the volume, the volume creation may take a long time. After it finishes, the
following dialog box will appear:<br>
<br>
-<img src="Beginner's Tutorial_Image_012.jpg" alt="" width="398" height="171"><br>
+<img src="Beginner's Tutorial_Image_012.jpg" alt=""><br>
<br>
Click <strong>OK </strong>to close the dialog box.</p>
<h4>STEP 12:</h4>
-<p><img src="Beginner's Tutorial_Image_013.jpg" alt="" width="361" height="333"><br>
+<p><img src="Beginner's Tutorial_Image_013.jpg" alt=""><br>
<br>
We have just successfully created a VeraCrypt volume (file container). In the VeraCrypt Volume Creation Wizard window, click
<strong>Exit</strong>.<br>
<br>
The Wizard window should disappear.<br>
<br>
In the remaining steps, we will mount the volume we just created. We will return to the main VeraCrypt window (which should still be open, but if it is not, repeat Step 1 to launch VeraCrypt and then continue from Step 13.)</p>
<h4>STEP 13:</h4>
-<p><img src="Beginner's Tutorial_Image_014.jpg" alt="" width="579" height="498"><br>
+<p><img src="Beginner's Tutorial_Image_014.jpg" alt=""><br>
<br>
Select a drive letter from the list (marked with a red rectangle). This will be the drive letter to which the VeraCrypt container will be mounted.<br>
<br>
Note: In this tutorial, we chose the drive letter M, but you may of course choose any other available drive letter.</p>
<h4>STEP 14:</h4>
-<p><img src="Beginner's Tutorial_Image_015.jpg" alt="" width="579" height="498"><br>
+<p><img src="Beginner's Tutorial_Image_015.jpg" alt=""><br>
<br>
Click <strong>Select File</strong>.<br>
<br>
The standard file selector window should appear.</p>
<h4>STEP 15:</h4>
-<p><img src="Beginner's Tutorial_Image_016.jpg" alt="" width="625" height="453"><br>
+<p><img src="Beginner's Tutorial_Image_016.jpg" alt=""><br>
<br>
In the file selector, browse to the container file (which we created in Steps 6-12) and select it. Click
<strong>Open </strong>(in the file selector window).<br>
<br>
The file selector window should disappear.<br>
<br>
In the following steps, we will return to the main VeraCrypt window.</p>
<h4>STEP 16:</h4>
-<p><img src="Beginner's Tutorial_Image_017.jpg" alt="" width="579" height="498"><br>
+<p><img src="Beginner's Tutorial_Image_017.jpg" alt=""><br>
<br>
In the main VeraCrypt window, click <strong>Mount</strong>. Password prompt dialog window should appear.</p>
<h4>STEP 17:</h4>
-<p><img src="Beginner's Tutorial_Image_018.jpg" alt="" width="499" height="205"><br>
+<p><img src="Beginner's Tutorial_Image_018.jpg" alt=""><br>
<br>
Type the password (which you specified in Step 10) in the password input field (marked with a red rectangle).</p>
<h4>STEP 18:</h4>
-<p><img src="Beginner's Tutorial_Image_019.jpg" alt="" width="499" height="205"><br>
+<p><img src="Beginner's Tutorial_Image_019.jpg" alt=""><br>
<br>
Select the PRF algorithm that was used during the creation of the volume (SHA-512 is the default PRF used by VeraCrypt). If you don&rsquo;t remember which PRF was used, just leave it set to &ldquo;autodetection&rdquo; but the mounting process will take more
time. Click <strong>OK</strong> after entering the password.<br>
<br>
VeraCrypt will now attempt to mount the volume. If the password is incorrect (for example, if you typed it incorrectly), VeraCrypt will notify you and you will need to repeat the previous step (type the password again and click
<strong>OK</strong>). If the password is correct, the volume will be mounted.</p>
<h4>FINAL STEP:</h4>
-<p><img src="Beginner's Tutorial_Image_020.jpg" alt="" width="579" height="498"><br>
+<p><img src="Beginner's Tutorial_Image_020.jpg" alt=""><br>
<br>
We have just successfully mounted the container as a virtual disk M:<br>
<br>
The virtual disk is entirely encrypted (including file names, allocation tables, free space, etc.) and behaves like a real disk. You can save (or copy, move, etc.) files to this virtual disk and they will be encrypted on the fly as they are being written.<br>
<br>
If you open a file stored on a VeraCrypt volume, for example, in media player, the file will be automatically decrypted to RAM (memory) on the fly while it is being read.</p>
<p>Important: Note that when you open a file stored on a VeraCrypt volume (or when you write/copy a file to/from the VeraCrypt volume) you will not be asked to enter the password again. You need to enter the correct password only when mounting the volume.</p>
<p>You can open the mounted volume, for example, by selecting it on the list as shown in the screenshot above (blue selection) and then double-clicking on the selected item.</p>
<p>You can also browse to the mounted volume the way you normally browse to any other types of volumes. For example, by opening the &lsquo;<em>Computer</em>&rsquo; (or &lsquo;<em>My Computer</em>&rsquo;) list and double clicking the corresponding drive letter
(in this case, it is the letter M).<br>
<br>
-<img src="Beginner's Tutorial_Image_021.jpg" alt="" width="406" height="264"><br>
+<img src="Beginner's Tutorial_Image_021.jpg" alt=""><br>
<br>
You can copy files (or folders) to and from the VeraCrypt volume just as you would copy them to any normal disk (for example, by simple drag-and-drop operations). Files that are being read or copied from the encrypted VeraCrypt volume are automatically decrypted
on the fly in RAM (memory). Similarly, files that are being written or copied to the VeraCrypt volume are automatically encrypted on the fly in RAM (right before they are written to the disk).<br>
<br>
Note that VeraCrypt never saves any decrypted data to a disk &ndash; it only stores them temporarily in RAM (memory). Even when the volume is mounted, data stored in the volume is still encrypted. When you restart Windows or turn off your computer, the volume
will be dismounted and all files stored on it will be inaccessible (and encrypted). Even when power supply is suddenly interrupted (without proper system shut down), all files stored on the volume will be inaccessible (and encrypted). To make them accessible
again, you have to mount the volume. To do so, repeat Steps 13-18.</p>
<p>If you want to close the volume and make files stored on it inaccessible, either restart your operating system or dismount the volume. To do so, follow these steps:<br>
<br>
-<img src="Beginner's Tutorial_Image_022.jpg" alt="" width="579" height="498"><br>
+<img src="Beginner's Tutorial_Image_022.jpg" alt=""><br>
<br>
Select the volume from the list of mounted volumes in the main VeraCrypt window (marked with a red rectangle in the screenshot above) and then click
<strong>Dismount </strong>(also marked with a red rectangle in the screenshot above). To make files stored on the volume accessible again, you will have to mount the volume. To do so, repeat Steps 13-18.</p>
<h2>How to Create and Use a VeraCrypt-Encrypted Partition/Device</h2>
<p>Instead of creating file containers, you can also encrypt physical partitions or drives (i.e., create VeraCrypt device-hosted volumes). To do so, repeat the steps 1-3 but in the step 3 select the second or third option. Then follow the remaining instructions
in the wizard. When you create a device-hosted VeraCrypt volume within a <em>non-system
</em>partition/drive, you can mount it by clicking <em>Auto-Mount Devices </em>in the main VeraCrypt window. For information pertaining to encrypted
<em>system </em>partition/drives, see the chapter <a href="System%20Encryption.html">
<em>System Encryption</em></a>.</p>
<p>Important: <em>We strongly recommend that you also read the other chapters of this manual, as they contain important information that has been omitted in this tutorial for simplicity.</em></p>
</div>
</body></html>
diff --git a/doc/html/Beginner's Tutorial_Image_001.jpg b/doc/html/Beginner's Tutorial_Image_001.jpg
index cfe13f27..75436f32 100644
--- a/doc/html/Beginner's Tutorial_Image_001.jpg
+++ b/doc/html/Beginner's Tutorial_Image_001.jpg
Binary files differ
diff --git a/doc/html/Beginner's Tutorial_Image_002.jpg b/doc/html/Beginner's Tutorial_Image_002.jpg
index efb1fbaa..8d9e4bb9 100644
--- a/doc/html/Beginner's Tutorial_Image_002.jpg
+++ b/doc/html/Beginner's Tutorial_Image_002.jpg
Binary files differ
diff --git a/doc/html/Beginner's Tutorial_Image_003.jpg b/doc/html/Beginner's Tutorial_Image_003.jpg
index 456a855e..70d07e41 100644
--- a/doc/html/Beginner's Tutorial_Image_003.jpg
+++ b/doc/html/Beginner's Tutorial_Image_003.jpg
Binary files differ
diff --git a/doc/html/Beginner's Tutorial_Image_004.jpg b/doc/html/Beginner's Tutorial_Image_004.jpg
index 9b83e71e..97cc51bc 100644
--- a/doc/html/Beginner's Tutorial_Image_004.jpg
+++ b/doc/html/Beginner's Tutorial_Image_004.jpg
Binary files differ
diff --git a/doc/html/Beginner's Tutorial_Image_005.jpg b/doc/html/Beginner's Tutorial_Image_005.jpg
index 57d33d58..5173b522 100644
--- a/doc/html/Beginner's Tutorial_Image_005.jpg
+++ b/doc/html/Beginner's Tutorial_Image_005.jpg
Binary files differ
diff --git a/doc/html/Beginner's Tutorial_Image_007.jpg b/doc/html/Beginner's Tutorial_Image_007.jpg
index 2aff5b18..c0db0088 100644
--- a/doc/html/Beginner's Tutorial_Image_007.jpg
+++ b/doc/html/Beginner's Tutorial_Image_007.jpg
Binary files differ
diff --git a/doc/html/Beginner's Tutorial_Image_008.jpg b/doc/html/Beginner's Tutorial_Image_008.jpg
index 873a7a10..383aa89e 100644
--- a/doc/html/Beginner's Tutorial_Image_008.jpg
+++ b/doc/html/Beginner's Tutorial_Image_008.jpg
Binary files differ
diff --git a/doc/html/Beginner's Tutorial_Image_009.jpg b/doc/html/Beginner's Tutorial_Image_009.jpg
index 7e29bb90..be0a5af1 100644
--- a/doc/html/Beginner's Tutorial_Image_009.jpg
+++ b/doc/html/Beginner's Tutorial_Image_009.jpg
Binary files differ
diff --git a/doc/html/Beginner's Tutorial_Image_010.jpg b/doc/html/Beginner's Tutorial_Image_010.jpg
index 693562b4..26c74f10 100644
--- a/doc/html/Beginner's Tutorial_Image_010.jpg
+++ b/doc/html/Beginner's Tutorial_Image_010.jpg
Binary files differ
diff --git a/doc/html/Beginner's Tutorial_Image_011.jpg b/doc/html/Beginner's Tutorial_Image_011.jpg
index 4c6f6714..a83da447 100644
--- a/doc/html/Beginner's Tutorial_Image_011.jpg
+++ b/doc/html/Beginner's Tutorial_Image_011.jpg
Binary files differ
diff --git a/doc/html/Beginner's Tutorial_Image_012.jpg b/doc/html/Beginner's Tutorial_Image_012.jpg
index b24ad6ae..8a47316a 100644
--- a/doc/html/Beginner's Tutorial_Image_012.jpg
+++ b/doc/html/Beginner's Tutorial_Image_012.jpg
Binary files differ
diff --git a/doc/html/Beginner's Tutorial_Image_013.jpg b/doc/html/Beginner's Tutorial_Image_013.jpg
index 4d76add2..3f25370c 100644
--- a/doc/html/Beginner's Tutorial_Image_013.jpg
+++ b/doc/html/Beginner's Tutorial_Image_013.jpg
Binary files differ
diff --git a/doc/html/Beginner's Tutorial_Image_014.jpg b/doc/html/Beginner's Tutorial_Image_014.jpg
index 19462cde..76e72161 100644
--- a/doc/html/Beginner's Tutorial_Image_014.jpg
+++ b/doc/html/Beginner's Tutorial_Image_014.jpg
Binary files differ
diff --git a/doc/html/Beginner's Tutorial_Image_015.jpg b/doc/html/Beginner's Tutorial_Image_015.jpg
index e257bf42..c509c9a8 100644
--- a/doc/html/Beginner's Tutorial_Image_015.jpg
+++ b/doc/html/Beginner's Tutorial_Image_015.jpg
Binary files differ
diff --git a/doc/html/Beginner's Tutorial_Image_016.jpg b/doc/html/Beginner's Tutorial_Image_016.jpg
index 878027d6..7d7f0fcc 100644
--- a/doc/html/Beginner's Tutorial_Image_016.jpg
+++ b/doc/html/Beginner's Tutorial_Image_016.jpg
Binary files differ
diff --git a/doc/html/Beginner's Tutorial_Image_017.jpg b/doc/html/Beginner's Tutorial_Image_017.jpg
index 476ffd4b..d9c9457e 100644
--- a/doc/html/Beginner's Tutorial_Image_017.jpg
+++ b/doc/html/Beginner's Tutorial_Image_017.jpg
Binary files differ
diff --git a/doc/html/Beginner's Tutorial_Image_018.jpg b/doc/html/Beginner's Tutorial_Image_018.jpg
index b0254408..7dcd93c8 100644
--- a/doc/html/Beginner's Tutorial_Image_018.jpg
+++ b/doc/html/Beginner's Tutorial_Image_018.jpg
Binary files differ
diff --git a/doc/html/Beginner's Tutorial_Image_019.jpg b/doc/html/Beginner's Tutorial_Image_019.jpg
index 9e379b25..c29ccd27 100644
--- a/doc/html/Beginner's Tutorial_Image_019.jpg
+++ b/doc/html/Beginner's Tutorial_Image_019.jpg
Binary files differ
diff --git a/doc/html/Beginner's Tutorial_Image_020.jpg b/doc/html/Beginner's Tutorial_Image_020.jpg
index 0b1f02b9..4c57f1fb 100644
--- a/doc/html/Beginner's Tutorial_Image_020.jpg
+++ b/doc/html/Beginner's Tutorial_Image_020.jpg
Binary files differ
diff --git a/doc/html/Beginner's Tutorial_Image_021.jpg b/doc/html/Beginner's Tutorial_Image_021.jpg
index e241f40e..19158894 100644
--- a/doc/html/Beginner's Tutorial_Image_021.jpg
+++ b/doc/html/Beginner's Tutorial_Image_021.jpg
Binary files differ
diff --git a/doc/html/Beginner's Tutorial_Image_022.jpg b/doc/html/Beginner's Tutorial_Image_022.jpg
index 5a36c7e6..1c97a0a0 100644
--- a/doc/html/Beginner's Tutorial_Image_022.jpg
+++ b/doc/html/Beginner's Tutorial_Image_022.jpg
Binary files differ
diff --git a/doc/html/Beginner's Tutorial_Image_023.gif b/doc/html/Beginner's Tutorial_Image_023.gif
index 5786a91a..4802c738 100644
--- a/doc/html/Beginner's Tutorial_Image_023.gif
+++ b/doc/html/Beginner's Tutorial_Image_023.gif
Binary files differ
diff --git a/doc/html/Camellia.html b/doc/html/Camellia.html
index e35bae17..5614a0e5 100644
--- a/doc/html/Camellia.html
+++ b/doc/html/Camellia.html
@@ -1,34 +1,34 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Encryption%20Algorithms.html">Encryption Algorithms</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Camellia.html">Camellia</a>
diff --git a/doc/html/Cascades.html b/doc/html/Cascades.html
index baebdef0..fb88fc76 100644
--- a/doc/html/Cascades.html
+++ b/doc/html/Cascades.html
@@ -1,66 +1,91 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Encryption%20Algorithms.html">Encryption Algorithms</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Cascades.html">Cascades of ciphers</a>
</p></div>
<div class="wikidoc">
<h1>Cascades of ciphers</h1>
<p>&nbsp;</p>
<h2>AES-Twofish</h2>
<p>Two ciphers in a cascade [15, 16] operating in XTS mode (see the section <a href="Modes%20of%20Operation.html">
<em>Modes of Operation</em></a>). Each 128-bit block is first encrypted with Twofish (256-bit key) in XTS mode and then with AES (256-bit key) in XTS mode. Each of the cascaded ciphers uses its own key. All encryption keys are mutually independent (note that
header keys are independent too, even though they are derived from a single password &ndash; see
<a href="Header Key Derivation.html"><em>Header Key Derivation, Salt, and Iteration Count</em></a>). See above for information on the individual cascaded ciphers.</p>
<h2>AES-Twofish-Serpent</h2>
<p>Three ciphers in a cascade [15, 16] operating in XTS mode (see the section <a href="Modes%20of%20Operation.html">
<em>Modes of Operation</em></a>). Each 128-bit block is first encrypted with Serpent (256-bit key) in XTS mode, then with Twofish (256-bit key) in XTS mode, and finally with AES (256-bit key) in XTS mode. Each of the cascaded ciphers uses its own key. All encryption
keys are mutually independent (note that header keys are independent too, even though they are derived from a single password &ndash; see the section
<a href="Header Key Derivation.html"><em>Header Key Derivation, Salt, and Iteration Count</em></a>). See above for information on the individual cascaded ciphers.</p>
+<h2>Camellia-Kuznyechik</h2>
+<p>Two ciphers in a cascade [15, 16] operating in XTS mode (see the section <a href="Modes%20of%20Operation.html">
+<em>Modes of Operation</em></a>). Each 128-bit block is first encrypted with Kuznyechik (256-bit key) in XTS mode and then with Camellia (256-bit key) in XTS mode. Each of the cascaded ciphers uses its own key. All encryption keys are mutually independent (note that
+ header keys are independent too, even though they are derived from a single password &ndash; see the section
+<a href="Header Key Derivation.html"><em>Header Key Derivation, Salt, and Iteration Count</em></a>). See above for information on the individual cascaded ciphers.</p>
+<h2>Camellia-Serpent</h2>
+<p>Two ciphers in a cascade [15, 16] operating in XTS mode (see the section <a href="Modes%20of%20Operation.html">
+<em>Modes of Operation</em></a>). Each 128-bit block is first encrypted with Serpent (256-bit key) in XTS mode and then with Camellia (256-bit key) in XTS mode. Each of the cascaded ciphers uses its own key. All encryption keys are mutually independent (note that
+ header keys are independent too, even though they are derived from a single password &ndash; see the section
+<a href="Header Key Derivation.html"><em>Header Key Derivation, Salt, and Iteration Count</em></a>). See above for information on the individual cascaded ciphers.</p>
+<h2>Kuznyechik-AES</h2>
+<p>Two ciphers in a cascade [15, 16] operating in XTS mode (see the section <a href="Modes%20of%20Operation.html">
+<em>Modes of Operation</em></a>). Each 128-bit block is first encrypted with AES (256-bit key) in XTS mode and then with Kuznyechik (256-bit key) in XTS mode. Each of the cascaded ciphers uses its own key. All encryption keys are mutually independent (note that
+ header keys are independent too, even though they are derived from a single password &ndash; see the section
+<a href="Header Key Derivation.html"><em>Header Key Derivation, Salt, and Iteration Count</em></a>). See above for information on the individual cascaded ciphers.</p>
+<h2>Kuznyechik-Serpent-Camellia</h2>
+<p>Three ciphers in a cascade [15, 16] operating in XTS mode (see the section <a href="Modes%20of%20Operation.html">
+<em>Modes of Operation</em></a>). Each 128-bit block is first encrypted with Camellia (256-bit key) in XTS mode, then with Serpent (256- bit key) in XTS mode, and finally with Kuznyechik (256-bit key) in XTS mode. Each of the cascaded ciphers uses its own key. All
+ encryption keys are mutually independent (note that header keys are independent too, even though they are derived from a single password &ndash; see the section
+<a href="Header Key Derivation.html"><em>Header Key Derivation, Salt, and Iteration Count</em></a>). See above for information on the individual cascaded ciphers.</p>
+<h2>Kuznyechik-Twofish</h2>
+<p>Two ciphers in a cascade [15, 16] operating in XTS mode (see the section <a href="Modes%20of%20Operation.html">
+<em>Modes of Operation</em></a>). Each 128-bit block is first encrypted with Twofish (256-bit key) in XTS mode and then with Kuznyechik (256-bit key) in XTS mode. Each of the cascaded ciphers uses its own key. All encryption keys are mutually independent (note that
+ header keys are independent too, even though they are derived from a single password &ndash; see the section
+<a href="Header Key Derivation.html"><em>Header Key Derivation, Salt, and Iteration Count</em></a>). See above for information on the individual cascaded ciphers.</p>
<h2>Serpent-AES</h2>
<p>Two ciphers in a cascade [15, 16] operating in XTS mode (see the section <a href="Modes%20of%20Operation.html">
<em>Modes of Operation</em></a>). Each 128-bit block is first encrypted with AES (256-bit key) in XTS mode and then with Serpent (256-bit key) in XTS mode. Each of the cascaded ciphers uses its own key. All encryption keys are mutually independent (note that
header keys are independent too, even though they are derived from a single password &ndash; see the section
<a href="Header Key Derivation.html"><em>Header Key Derivation, Salt, and Iteration Count</em></a>). See above for information on the individual cascaded ciphers.</p>
<h2>Serpent-Twofish-AES</h2>
<p>Three ciphers in a cascade [15, 16] operating in XTS mode (see the section <a href="Modes%20of%20Operation.html">
<em>Modes of Operation</em></a>). Each 128-bit block is first encrypted with AES (256-bit key) in XTS mode, then with Twofish (256- bit key) in XTS mode, and finally with Serpent (256-bit key) in XTS mode. Each of the cascaded ciphers uses its own key. All
encryption keys are mutually independent (note that header keys are independent too, even though they are derived from a single password &ndash; see the section
<a href="Header Key Derivation.html"><em>Header Key Derivation, Salt, and Iteration Count</em></a>). See above for information on the individual cascaded ciphers.</p>
<h2>Twofish-Serpent</h2>
<p>Two ciphers in a cascade [15, 16] operating in XTS mode (see the section <a href="Modes%20of%20Operation.html">
<em>Modes of Operation</em></a>). Each 128-bit block is first encrypted with Serpent (256-bit key) in XTS mode and then with Twofish (256-bit key) in XTS mode. Each of the cascaded ciphers uses its own key. All encryption keys are mutually independent (note
that header keys are independent too, even though they are derived from a single password &ndash; see the section
<a href="Header Key Derivation.html"><em>Header Key Derivation, Salt, and Iteration Count</em></a>). See above for information on the individual cascaded ciphers.</p>
</div>
</body></html>
diff --git a/doc/html/Changing Passwords and Keyfiles.html b/doc/html/Changing Passwords and Keyfiles.html
index d759a251..2a9a7ed6 100644
--- a/doc/html/Changing Passwords and Keyfiles.html
+++ b/doc/html/Changing Passwords and Keyfiles.html
@@ -1,34 +1,34 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Security%20Requirements%20and%20Precautions.html">Security Requirements and Precautions</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Changing%20Passwords%20and%20Keyfiles.html">Changing Passwords and Keyfiles</a>
diff --git a/doc/html/Choosing Passwords and Keyfiles.html b/doc/html/Choosing Passwords and Keyfiles.html
index 89bf5deb..3797009a 100644
--- a/doc/html/Choosing Passwords and Keyfiles.html
+++ b/doc/html/Choosing Passwords and Keyfiles.html
@@ -1,34 +1,34 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Security%20Requirements%20and%20Precautions.html">Security Requirements and Precautions</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Choosing%20Passwords%20and%20Keyfiles.html">Choosing Passwords and Keyfiles</a>
diff --git a/doc/html/Command Line Usage.html b/doc/html/Command Line Usage.html
index d9318b10..c463b04c 100644
--- a/doc/html/Command Line Usage.html
+++ b/doc/html/Command Line Usage.html
@@ -1,72 +1,72 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="Command%20Line%20Usage.html">Command Line Usage</a>
</p></div>
<div class="wikidoc">
<div>
<h1>Command Line Usage</h1>
<p>Note that this section applies to the Windows version of VeraCrypt. For information on command line usage applying to the
<strong>Linux and Mac OS X versions</strong>, please run: veracrypt &ndash;h</p>
-<table border="1" cellspacing="0" cellpadding="0">
+<table border="1" cellspacing="0" cellpadding="1">
<tbody>
<tr>
<td><em>/help</em> or <em>/?</em></td>
<td>Display command line help.</td>
</tr>
<tr>
<td><em>/truecrypt or /tc</em></td>
<td>Activate TrueCrypt compatibility mode which enables mounting volumes created with TrueCrypt 6.x and 7.x series.</td>
</tr>
<tr>
<td><em>/hash</em></td>
-<td>It must be followed by a parameter indicating the PRF hash algorithm to use when mounting the volume. Possible values for /hash parameter are: sha256, sha-256, sha512, sha-512, whirlpool, ripemd160 and ripemd-160. When /hash is omitted, VeraCrypt will try
+<td>It must be followed by a parameter indicating the PRF hash algorithm to use when mounting the volume. Possible values for /hash parameter are: sha256, sha-256, sha512, sha-512, whirlpool, blake2s and blake2s-256. When /hash is omitted, VeraCrypt will try
all possible PRF algorithms thus lengthening the mount operation time.</td>
</tr>
<tr>
<td id="volume"><em>/volume</em> or <em>/v</em></td>
<td>
<p>It must be followed by a parameter indicating the file and path name of a VeraCrypt volume to mount (do not use when dismounting) or the Volume ID of the disk/partition to mount.<br>
The syntax of the volume ID is <strong>ID:XXXXXX...XX</strong> where the XX part is a 64 hexadecimal characters string that represent the 32-Bytes ID of the desired volume to mount.<br>
<br>
To mount a partition/device-hosted volume, use, for example, /v \Device\Harddisk1\Partition3 (to determine the path to a partition/device, run VeraCrypt and click
<em>Select Device</em>). You can also mount a partition or dynamic volume using its volume name (for example, /v \\?\Volume{5cceb196-48bf-46ab-ad00-70965512253a}\). To determine the volume name use e.g. mountvol.exe. Also note that device paths are case-sensitive.<br>
<br>
You can also specify the Volume ID of the partition/device-hosted volume to mount, for example: /v ID:53B9A8D59CC84264004DA8728FC8F3E2EE6C130145ABD3835695C29FD601EDCA. The Volume ID value can be retrieved using the volume properties dialog.</p>
</td>
</tr>
<tr>
<td><em>/letter</em> or <em>/l</em></td>
<td>It must be followed by a parameter indicating the driver letter to mount the volume as. When /l is omitted and when /a is used, the first free drive letter is used.</td>
</tr>
<tr>
<td><em>/explore</em> or <em>/e</em></td>
@@ -90,56 +90,57 @@ You can also specify the Volume ID of the partition/device-hosted volume to moun
<td>Forces dismount (if the volume to be dismounted contains files being used by the system or an application) and forces mounting in shared mode (i.e., without exclusive access).</td>
</tr>
<tr>
<td><em>/keyfile</em> or <em>/k</em></td>
<td>It must be followed by a parameter specifying a keyfile or a keyfile search path. For multiple keyfiles, specify e.g.: /k c:\keyfile1.dat /k d:\KeyfileFolder /k c:\kf2 To specify a keyfile stored on a security token or smart card, use the following syntax:
token://slot/SLOT_NUMBER/file/FILE_NAME</td>
</tr>
<tr id="tryemptypass">
<td><em>/tryemptypass&nbsp;&nbsp; </em></td>
<td>ONLY when default keyfile configured or when a keyfile is specified in the command line.<br>
If it is followed by <strong>y</strong> or <strong>yes</strong> or if no parameter is specified: try to mount using an empty password and the keyfile before displaying password prompt.<br>
if it is followed by <strong>n </strong>or<strong> no</strong>: don't try to mount using an empty password and the keyfile, and display password prompt right away.</td>
</tr>
<tr>
<td><em>/nowaitdlg</em></td>
<td>If it is followed by <strong>y</strong> or <strong>yes</strong> or if no parameter is specified: don&rsquo;t display the waiting dialog while performing operations like mounting volumes.<br>
If it is followed by <strong>n</strong> or <strong>no</strong>: force the display waiting dialog is displayed while performing operations.</td>
</tr>
<tr>
<td><em>/secureDesktop</em></td>
-<td>If it is followed by <strong>y</strong> or <strong>yes</strong> or if no parameter is specified: display password dialog in a dedicated secure desktop to protect against certain types of attacks.<br>
-If it is followed by <strong>n</strong> or <strong>no</strong>: the password dialog is displayed in the normal desktop.</td>
+<td>If it is followed by <strong>y</strong> or <strong>yes</strong> or if no parameter is specified: display password dialog and token PIN dialog in a dedicated secure desktop to protect against certain types of attacks.<br>
+If it is followed by <strong>n</strong> or <strong>no</strong>: the password dialog and token PIN dialog are displayed in the normal desktop.</td>
</tr>
<tr>
<td><em>/tokenlib</em></td>
<td>It must be followed by a parameter indicating the PKCS #11 library to use for security tokens and smart cards. (e.g.: /tokenlib c:\pkcs11lib.dll)</td>
</tr>
<tr>
<td><em>/tokenpin</em></td>
<td>It must be followed by a parameter indicating the PIN to use in order to authenticate to the security token or smart card (e.g.: /tokenpin 0000). Warning: This method of entering a smart card PIN may be insecure, for example, when an unencrypted command
prompt history log is being saved to unencrypted disk.</td>
</tr>
<tr>
<td><em>/cache</em> or <em>/c</em></td>
<td>If it is followed by <strong>y</strong> or <strong>yes</strong> or if no parameter is specified: enable password cache;
<br>
+If it is followed by <strong>p </strong>or<strong> pim</strong>: enable both password and PIM cache (e.g., /c p).<br>
If it is followed by <strong>n </strong>or<strong> no</strong>: disable password cache (e.g., /c n).<br>
If it is followed by <strong>f </strong>or<strong> favorites</strong>: temporary cache password when mounting multiple favorites&nbsp; (e.g., /c f).<br>
Note that turning the password cache off will not clear it (use /w to clear the password cache).</td>
</tr>
<tr>
<td><em>/history</em> or <em>/h</em></td>
<td>If it is followed by <strong>y</strong> or no parameter: enables saving history of mounted volumes; if it is followed by
<strong>n</strong>: disables saving history of mounted volumes (e.g., /h n).</td>
</tr>
<tr>
<td><em>/wipecache</em> or <em>/w</em></td>
<td>Wipes any passwords cached in the driver memory.</td>
</tr>
<tr>
<td><em>/password</em> or <em>/p</em></td>
<td>It must be followed by a parameter indicating the volume password. If the password contains spaces, it must be enclosed in quotation marks (e.g., /p &rdquo;My Password&rdquo;). Use /p &rdquo;&rdquo; to specify an empty password.
<em>Warning: This method of entering a volume password may be insecure, for example, when an unencrypted command prompt history log is being saved to unencrypted disk.</em></td>
</tr>
<tr>
<td><em>/pim</em></td>
@@ -153,111 +154,172 @@ Note that turning the password cache off will not clear it (use /w to clear the
<tr>
<td><em>/silent</em> or <em>/s</em></td>
<td>If /q is specified, suppresses interaction with the user (prompts, error messages, warnings, etc.). If /q is not specified, this option has no effect.</td>
</tr>
<tr>
<td><em>/mountoption</em> or <em>/m</em></td>
<td>
<p>It must be followed by a parameter which can have one of the values indicated below.</p>
<p><strong>ro</strong> or<strong> readonly</strong>: Mount volume as read-only.</p>
<p><strong>rm</strong> or <strong>removable</strong>: Mount volume as removable medium (see section
<a href="Removable%20Medium%20Volume.html">
<em>Volume Mounted as Removable Medium</em></a>).</p>
<p><strong>ts</strong> or <strong>timestamp</strong>: Do not preserve container modification timestamp.</p>
<p><strong>sm</strong> or <strong>system</strong>: Without pre-boot authentication, mount a partition that is within the key scope of system encryption (for example, a partition located on the encrypted system drive of another operating system that is not running).
Useful e.g. for backup or repair operations. Note: If you supply a password as a parameter of /p, make sure that the password has been typed using the standard US keyboard layout (in contrast, the GUI ensures this automatically). This is required due to the
fact that the password needs to be typed in the pre-boot environment (before Windows starts) where non-US Windows keyboard layouts are not available.</p>
<p><strong>bk</strong> or <strong>headerbak</strong>: Mount volume using embedded backup header. Note: All volumes created by VeraCrypt contain an embedded backup header (located at the end of the volume).</p>
<p><strong>recovery</strong>: Do not verify any checksums stored in the volume header. This option should be used only when the volume header is damaged and the volume cannot be mounted even with the mount option headerbak. Example: /m ro</p>
<p><strong>label=LabelValue</strong>: Use the given string value <strong>LabelValue</strong> as a label of the mounted volume in Windows Explorer. The maximum length for
<strong>LabelValue&nbsp;</strong> is 32 characters for NTFS volumes and 11 characters for FAT volumes. For example,
-<em>/m label=MyDrive</em> will set the label of the drive in Explorer to <em>MyDrive</em>.<br>
-<br>
-Please note that this switch may be present several times in the command line in order to specify multiple mount options (e.g.: /m rm /m ts)</p>
+<em>/m label=MyDrive</em> will set the label of the drive in Explorer to <em>MyDrive</em>.</p>
+<p><strong>noattach</strong>: Only create virtual device without actually attaching the mounted volume to the selected drive letter.</p>
+<p>Please note that this switch may be present several times in the command line in order to specify multiple mount options (e.g.: /m rm /m ts)</p>
</td>
</tr>
+<tr>
+<td><em>/DisableDeviceUpdate</em>&nbsp;</td>
+<td>Disables periodic internel check on devices connected to the system that is used for handling favorites identified with VolumeID and replace it with on-demande checks.</td>
+</tr>
+<tr>
+<td><em>/protectMemory</em>&nbsp;</td>
+<td>Activates a mechanism that protects VeraCrypt process memory from being accessed by other non-admin processes.</td>
+</tr>
+<tr>
+<td><em>/signalExit</em>&nbsp;</td>
+<td>It must be followed by a parameter specifying the name of the signal to send to unblock a waiting <a href="https://docs.microsoft.com/en-us/windows-server/administration/windows-commands/waitfor" target="_blank">WAITFOR.EXE</a> command when VeraCrypt exists.<br>
+The name of signal must be the same as the one specified to WAITFOR.EXE command (e.g."veracrypt.exe /q /v test.hc /l Z /signal SigName" followed by "waitfor.exe SigName"<br>
+This switch is ignored if /q is not specified</td>
+</tr>
</tbody>
</table>
<h4>VeraCrypt Format.exe (VeraCrypt Volume Creation Wizard):</h4>
<table border="1" cellspacing="0" cellpadding="0">
<tbody>
<tr>
<td>/create</td>
<td>Create a container based volume in command line mode. It must be followed by the file name of the container to be created.</td>
</tr>
<tr>
<td>/size</td>
<td>
<p>(Only with /create)<br>
It must be followed by a parameter indicating the size of the container file that will be created. This parameter is a number indicating the size in Bytes. It can have a suffixe 'K', 'M', 'G' or 'T' to indicate that the value is in Kilobytes, Megabytes, Gigabytes
or Terabytes respectively. For example:</p>
<ul>
<li>/size 5000000: the container size will be 5000000 bytes </li><li>/size 25K: the container size will be 25 KiloBytes. </li><li>/size 100M: the container size will be 100 MegaBytes. </li><li>/size 2G: the container size will be 2 GigaBytes. </li><li>/size 1T: the container size will be 1 TeraBytes. </li></ul>
</td>
</tr>
<tr>
<td>&nbsp;/password</td>
<td>&nbsp;(Only with /create)<br>
It must be followed by a parameter indicating the password of the container that will be created.</td>
</tr>
<tr>
+<td>&nbsp;/keyfile or /k</td>
+<td>&nbsp;(Only with /create)<br>
+It must be followed by a parameter specifying a keyfile or a keyfile search path. For multiple keyfiles, specify e.g.: /k c:\keyfile1.dat /k d:\KeyfileFolder /k c:\kf2 To specify a keyfile stored on a security token or smart card, use the following syntax:
+ token://slot/SLOT_NUMBER/file/FILE_NAME</td>
+</tr>
+<tr>
+<td><em>/tokenlib</em></td>
+<td>&nbsp;(Only with /create)<br>
+It must be followed by a parameter indicating the PKCS #11 library to use for security tokens and smart cards. (e.g.: /tokenlib c:\pkcs11lib.dll)</td>
+</tr>
+<tr>
+<td><em>/tokenpin</em></td>
+<td>&nbsp;(Only with /create)<br>
+It must be followed by a parameter indicating the PIN to use in order to authenticate to the security token or smart card (e.g.: /tokenpin 0000). Warning: This method of entering a smart card PIN may be insecure, for example, when an unencrypted command
+ prompt history log is being saved to unencrypted disk.</td>
+</tr>
+<tr>
<td>&nbsp;<em>/hash</em></td>
<td>(Only with /create)<br>
It must be followed by a parameter indicating the PRF hash algorithm to use when creating the volume. It has the same syntax as VeraCrypt.exe.</td>
</tr>
<tr>
<td>/encryption</td>
<td>(Only with /create)<br>
It must be followed by a parameter indicating the encryption algorithm to use. The default is AES if this switch is not specified. The parameter can have the following values (case insensitive):
<ul>
-<li>AES </li><li>Serpent </li><li>Twofish </li><li>AES(Twofish) </li><li>AES(Twofish(Serpent)) </li><li>Serpent(AES) </li><li>Serpent(Twofish(AES)) </li><li>Twofish(Serpent) </li></ul>
+<li>AES </li><li>Serpent </li><li>Twofish </li><li>Camellia </li><li>Kuznyechik </li><li>AES(Twofish) </li><li>AES(Twofish(Serpent)) </li><li>Serpent(AES) </li><li>Serpent(Twofish(AES)) </li><li>Twofish(Serpent) </li>
+<li>Camellia(Kuznyechik) </li>
+<li>Kuznyechik(Twofish) </li>
+<li>Camellia(Serpent) </li>
+<li>Kuznyechik(AES) </li>
+<li>Kuznyechik(Serpent(Camellia)) </li>
+</ul>
</td>
</tr>
<tr>
<td>/filesystem</td>
<td>(Only with /create)<br>
It must be followed by a parameter indicating the file system to use for the volume. The parameter can have the following values:
<ul>
<li>None: don't use any filesystem </li><li>FAT: format using FAT/FAT32 </li><li>NTFS: format using NTFS. Please note that in this case a UAC prompt will be displayed unless the process is run with full administrative privileges.
-</li></ul>
+</li>
+<li>ExFAT: format using ExFAT. This switch is available starting from Windows Vista SP1 </li>
+<li>ReFS: format using ReFS. This switch is available starting from Windows 10 </li>
+</ul>
</td>
</tr>
<tr>
<td>/dynamic</td>
<td>(Only with /create)<br>
It has no parameters and it indicates that the volume will be created as a dynamic volume.</td>
</tr>
<tr>
<td>/force</td>
<td>(Only with /create)<br>
It has no parameters and it indicates that overwrite will be forced without requiring user confirmation.</td>
</tr>
<tr>
<td>/silent</td>
<td>(Only with /create)<br>
It has no parameters and it indicates that no message box or dialog will be displayed to the user. If there is any error, the operation will fail silently.</td>
</tr>
<tr>
<td><em>/noisocheck</em> or <em>/n</em></td>
<td>Do not verify that VeraCrypt Rescue Disks are correctly burned. <strong>WARNING</strong>: Never attempt to use this option to facilitate the reuse of a previously created VeraCrypt Rescue Disk. Note that every time you encrypt a system partition/drive,
you must create a new VeraCrypt Rescue Disk even if you use the same password. A previously created VeraCrypt Rescue Disk cannot be reused as it was created for a different master key.</td>
</tr>
+<tr>
+<td>/nosizecheck</td>
+<td>Don't check that the given size of the file container is smaller than the available disk free. This applies to both UI and command line.</td>
+</tr>
+<tr>
+<td>/quick</td>
+<td>Perform quick formatting of volumes instead of full formatting. This applies to both UI and command line.</td>
+</tr>
+<tr>
+<td>/FastCreateFile</td>
+<td>Enables a faster, albeit potentially insecure, method for creating file containers. This option carries security risks as it can embed existing disk content into the file container, possibly exposing sensitive data if an attacker gains access to it. Note that this switch affects all file container creation methods, whether initiated from the command line, using the /create switch, or through the UI wizard.</td>
+</tr>
+<tr>
+<td><em>/protectMemory</em>&nbsp;</td>
+<td>Activates a mechanism that protects VeraCrypt Format process memory from being accessed by other non-admin processes.</td>
+</tr>
+<tr>
+<td><em>/secureDesktop</em></td>
+<td>If it is followed by <strong>y</strong> or <strong>yes</strong> or if no parameter is specified: display password dialog and token PIN dialog in a dedicated secure desktop to protect against certain types of attacks.<br>
+If it is followed by <strong>n</strong> or <strong>no</strong>: the password dialog and token PIN dialog are displayed in the normal desktop.</td>
+</tr>
</tbody>
</table>
<h4>Syntax</h4>
-<p>VeraCrypt.exe [/tc] [/hash {sha256|sha-256|sha512|sha-512|whirlpool |ripemd160|ripemd-160}][/a [devices|favorites]] [/b] [/c [y|n|f]] [/d [drive letter]] [/e] [/f] [/h [y|n]] [/k keyfile or search path] [tryemptypass [y|n]] [/l drive letter] [/m {bk|rm|recovery|ro|sm|ts}]
+<p>VeraCrypt.exe [/tc] [/hash {sha256|sha-256|sha512|sha-512|whirlpool |blake2s|blake2s-256}][/a [devices|favorites]] [/b] [/c [y|n|f]] [/d [drive letter]] [/e] [/f] [/h [y|n]] [/k keyfile or search path] [tryemptypass [y|n]] [/l drive letter] [/m {bk|rm|recovery|ro|sm|ts|noattach}]
[/p password] [/pim pimvalue] [/q [background|preferences]] [/s] [/tokenlib path] [/v volume] [/w]</p>
-<p>&quot;VeraCrypt Format.exe&quot; [/n] [/create] [/size number[{K|M|G|T}]] [/p password]&nbsp; [/encryption {AES | Serpent | Twofish | AES(Twofish) | AES(Twofish(Serpent)) | Serpent(AES) | Serpent(Twofish(AES)) | Twofish(Serpent)}] [/hash {sha256|sha-256|sha512|sha-512|whirlpool|ripemd160|ripemd-160}]
- [/filesystem {None|FAT|NTFS}] [/dynamic] [/force] [/silent]</p>
+<p>&quot;VeraCrypt Format.exe&quot; [/n] [/create] [/size number[{K|M|G|T}]] [/p password]&nbsp; [/encryption {AES | Serpent | Twofish | Camellia | Kuznyechik | AES(Twofish) | AES(Twofish(Serpent)) | Serpent(AES) | Serpent(Twofish(AES)) | Twofish(Serpent) | Camellia(Kuznyechik) | Kuznyechik(Twofish) | Camellia(Serpent) | Kuznyechik(AES) | Kuznyechik(Serpent(Camellia))}] [/hash {sha256|sha-256|sha512|sha-512|whirlpool|blake2s|blake2s-256}]
+ [/filesystem {None|FAT|NTFS|ExFAT|ReFS}] [/dynamic] [/force] [/silent] [/noisocheck] [FastCreateFile] [/quick]</p>
<p>Note that the order in which options are specified does not matter.</p>
<h4>Examples</h4>
<p>Mount the volume <em>d:\myvolume</em> as the first free drive letter, using the password prompt (the main program window will not be displayed):</p>
<p>veracrypt /q /v d:\myvolume</p>
<p>Dismount a volume mounted as the drive letter <em>X</em> (the main program window will not be displayed):</p>
<p>veracrypt /q /d x</p>
<p>Mount a volume called <em>myvolume.tc</em> using the password <em>MyPassword</em>, as the drive letter
<em>X</em>. VeraCrypt will open an explorer window and beep; mounting will be automatic:</p>
<p>veracrypt /v myvolume.tc /l x /a /p MyPassword /e /b</p>
<p>Create a 10 MB file container using the password <em>test</em> and formatted using FAT:</p>
<p><code>&quot;C:\Program Files\VeraCrypt\VeraCrypt Format.exe&quot; /create c:\Data\test.hc /password test /hash sha512 /encryption serpent /filesystem FAT /size 10M /force</code></p>
</div>
</div><div class="ClearBoth"></div></body></html>
diff --git a/doc/html/CompilingGuidelineLinux.html b/doc/html/CompilingGuidelineLinux.html
new file mode 100644
index 00000000..7b0d1df3
--- /dev/null
+++ b/doc/html/CompilingGuidelineLinux.html
@@ -0,0 +1,314 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
+ "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
+
+<style>
+.textbox {
+ vertical-align: top;
+ height: auto !important;
+ font-family: Helvetica,sans-serif;
+ font-size: 20px;
+ font-weight: bold;
+ margin: 10px;
+ padding: 10px;
+ background-color: white;
+ width: auto;
+ border-radius: 10px;
+}
+
+.texttohide {
+ font-family: Helvetica,sans-serif;
+ font-size: 14px;
+ font-weight: normal;
+}
+
+
+</style>
+
+<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
+<head>
+<meta http-equiv="content-type" content="text/html; charset=utf-8" />
+<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
+<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
+<meta name="keywords" content="encryption, security"/>
+<link href="styles.css" rel="stylesheet" type="text/css" />
+</head>
+<body>
+
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+</div>
+
+<div id="menu">
+ <ul>
+ <li><a href="Home.html">Home</a></li>
+ <li><a href="/code/">Source Code</a></li>
+ <li><a href="Downloads.html">Downloads</a></li>
+ <li><a class="active" href="Documentation.html">Documentation</a></li>
+ <li><a href="Donation.html">Donate</a></li>
+ <li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
+ </ul>
+</div>
+
+<div>
+<p>
+<a href="Documentation.html">Documentation</a>
+<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
+<a href="Technical%20Details.html">Technical Details</a>
+<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
+<a href="CompilingGuidelines.html">Building VeraCrypt From Source</a>
+<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
+<a href="CompilingGuidelineLinux.html">Linux Build Guide</a>
+</p></div>
+
+<div class="wikidoc">
+This guide describes how to set up a Linux System to build VeraCrypt from source and how to perform compilation. <br>
+The procedure for a Ubuntu 22.04 LTS system is described here as an example, the procedure for other Linux systems is analogous.
+</div>
+
+<div class="wikidoc">
+<br>
+<br>
+The following components are required for compiling VeraCrypt:
+<ol>
+ <li>GNU Make</li>
+ <li>GNU C/C++ Compiler</li>
+ <li>YASM 1.3.0</li>
+ <li>pkg-config</li>
+ <li>wxWidgets 3.x shared library and header files installed by the system or wxWidgets 3.x library source code </li>
+ <li>FUSE library and header files</li>
+ <li>PCSC-lite library and header files</li>
+</ol>
+</div>
+
+<div class="wikidoc">
+<p>Below are the procedure steps. Clicking on any of the link takes directly to the related step:
+<ul>
+<li><strong><a href="#InstallationOfGNUMake">Installation of GNU Make</a></li></strong>
+<li><strong><a href="#InstallationOfGNUCompiler">Installation of GNU C/C++ Compiler</a></li></strong>
+<li><strong><a href="#InstallationOfYASM">Installation of YASM</a></li></strong>
+<li><strong><a href="#InstallationOfPKGConfig">Installation of pkg-config</a></li></strong>
+<li><strong><a href="#InstallationOfwxWidgets">Installation of wxWidgets 3.2</a></li></strong>
+<li><strong><a href="#InstallationOfFuse">Installation of libfuse</a></li></strong>
+<li><strong><a href="#InstallationOfPCSCLite">Installation of libpcsclite</a></li></strong>
+<li><strong><a href="#DownloadVeraCrypt">Download VeraCrypt</a></li></strong>
+<li><strong><a href="#CompileVeraCrypt">Compile VeraCrypt</a></li></strong>
+</ul>
+</p>
+<p>They can also be performed by running the below list of commands in a terminal or by copying them to a script:<br>
+<code>
+sudo apt update <br>
+sudo apt install -y build-essential yasm pkg-config libwxgtk3.0-gtk3-dev <br>
+sudo apt install -y libfuse-dev git libpcsclite-dev <br>
+git clone https://github.com/veracrypt/VeraCrypt.git <br>
+cd ~/VeraCrypt/src <br>
+make
+</code>
+</p>
+</div>
+
+<div class="wikidoc">
+ <div class="textbox" id="InstallationOfGNUMake">
+ <a href="#InstallationOfGNUMake">Installation of GNU Make</a>
+ <div class="texttohide">
+ <p>
+ <ol>
+ <li>
+ Open a terminal
+ </li>
+ <li>
+ Execute the following commands: <br>
+ <code>
+ sudo apt update <br>
+ sudo apt install build-essential
+ </code>
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="InstallationOfGNUCompiler">
+ <a href="#InstallationOfGNUCompiler">Installation of GNU C/C++ Compiler</a>
+ <div class="texttohide">
+ <p> If the build-essential were already installed in the step before, this step can be skipped.
+ <ol>
+ <li>
+ Open a terminal
+ </li>
+ <li>
+ Execute the following commands: <br>
+ <code>
+ sudo apt update <br>
+ sudo apt install build-essential
+ </code>
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="InstallationOfYASM">
+ <a href="#InstallationOfYASM">Installation of YASM</a>
+ <div class="texttohide">
+ <p>
+ <ol>
+ <li>
+ Open a terminal
+ </li>
+ <li>
+ Execute the following commands: <br>
+ <code>
+ sudo apt update <br>
+ sudo apt install yasm
+ </code>
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="InstallationOfPKGConfig">
+ <a href="#InstallationOfPKGConfig">Installation of pkg-config</a>
+ <div class="texttohide">
+ <p>
+ <ol>
+ <li>
+ Open a terminal
+ </li>
+ <li>
+ Execute the following commands: <br>
+ <code>
+ sudo apt update <br>
+ sudo apt install pkg-config
+ </code>
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="InstallationOfwxWidgets">
+ <a href="#InstallationOfwxWidgets">Installation of wxWidgets 3.2</a>
+ <div class="texttohide">
+ <p>
+ <ol>
+ <li>
+ Open a terminal
+ </li>
+ <li>
+ Execute the following commands: <br>
+ <code>
+ sudo apt update <br>
+ sudo apt install libwxgtk3.0-gtk3-dev <br>
+ </code>
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="InstallationOfFuse">
+ <a href="#InstallationOfFuse">Installation of libfuse</a>
+ <div class="texttohide">
+ <p>
+ <ol>
+ <li>
+ Open a terminal
+ </li>
+ <li>
+ Execute the following commands: <br>
+ <code>
+ sudo apt update <br>
+ sudo apt install libfuse-dev
+ </code>
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+<div class="textbox" id="InstallationOfPCSCLite">
+ <a href="#InstallationOfPCSCLite">Installation of libpcsclite</a>
+ <div class="texttohide">
+ <p>
+ <ol>
+ <li>
+ Open a terminal
+ </li>
+ <li>
+ Execute the following commands: <br>
+ <code>
+ sudo apt update <br>
+ sudo apt install libpcsclite-dev
+ </code>
+ </li>
+ </ol>
+ </p>
+ </div>
+</div>
+
+ <div class="textbox" id="DownloadVeraCrypt">
+ <a href="#DownloadVeraCrypt">Download VeraCrypt</a>
+ <div class="texttohide">
+ <p>
+ <ol>
+ <li>
+ Open a terminal
+ </li>
+ <li>
+ Execute the following commands: <br>
+ <code>
+ sudo apt update <br>
+ sudo apt install git <br>
+ git clone https://github.com/veracrypt/VeraCrypt.git
+ </code>
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="CompileVeraCrypt">
+ <a href="#CompileVeraCrypt">Compile VeraCrypt</a>
+ <div class="texttohide">
+ <p> Remarks: <br>
+ <ul>
+ <li>
+ By default, a universal executable supporting both graphical and text user interface (through the switch --text) is built. <br>
+ On Linux, a console-only executable, which requires no GUI library, can be built using the 'NOGUI' parameter. <br>
+ For that, you need to dowload wxWidgets sources, extract them to a location of your choice and then run the following commands: <br>
+ <code>
+ make NOGUI=1 WXSTATIC=1 WX_ROOT=/path/to/wxWidgetsSources wxbuild <br>
+ make NOGUI=1 WXSTATIC=1 WX_ROOT=/path/to/wxWidgetsSources
+ </code>
+ </li>
+ <li>
+ If you are not using the system wxWidgets library, you will have to download and use wxWidgets sources like the remark above but this time the following commands should be run to build GUI version of VeraCrypt (NOGUI is not specified): <br>
+ <code>
+ make WXSTATIC=1 WX_ROOT=/path/to/wxWidgetsSources wxbuild <br>
+ make WXSTATIC=1 WX_ROOT=/path/to/wxWidgetsSources
+ </code>
+ </li>
+ </ul>
+ Steps:
+ <ol>
+ <li>
+ Open a terminal
+ </li>
+ <li>
+ Execute the following commands: <br>
+ <code>
+ cd ~/VeraCrypt/src <br>
+ make
+ </code>
+ </li>
+ <li>
+ If successful, the VeraCrypt executable should be located in the directory 'Main'.
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+</div>
+</body></html>
diff --git a/doc/html/CompilingGuidelineWin.html b/doc/html/CompilingGuidelineWin.html
new file mode 100644
index 00000000..ec08af4f
--- /dev/null
+++ b/doc/html/CompilingGuidelineWin.html
@@ -0,0 +1,1225 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
+ "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
+
+<style>
+.textbox {
+ vertical-align: top;
+ height: auto !important;
+ font-family: Helvetica,sans-serif;
+ font-size: 20px;
+ font-weight: bold;
+ margin: 10px;
+ padding: 10px;
+ background-color: white;
+ width: auto;
+ border-radius: 10px;
+}
+
+.texttohide {
+ font-family: Helvetica,sans-serif;
+ font-size: 14px;
+ font-weight: normal;
+}
+
+
+</style>
+
+<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
+<head>
+<meta http-equiv="content-type" content="text/html; charset=utf-8" />
+<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
+<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
+<meta name="keywords" content="encryption, security"/>
+<link href="styles.css" rel="stylesheet" type="text/css" />
+</head>
+<body>
+
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+</div>
+
+<div id="menu">
+ <ul>
+ <li><a href="Home.html">Home</a></li>
+ <li><a href="/code/">Source Code</a></li>
+ <li><a href="Downloads.html">Downloads</a></li>
+ <li><a class="active" href="Documentation.html">Documentation</a></li>
+ <li><a href="Donation.html">Donate</a></li>
+ <li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
+ </ul>
+</div>
+
+<div>
+<p>
+<a href="Documentation.html">Documentation</a>
+<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
+<a href="Technical%20Details.html">Technical Details</a>
+<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
+<a href="CompilingGuidelines.html">Building VeraCrypt From Source</a>
+<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
+<a href="CompilingGuidelineWin.html">Windows Build Guide</a>
+</p></div>
+
+<div class="wikidoc">
+This guide describes how to set up a Windows system that can compile the VeraCrypt. Further it is described how VeraCrypt is going to be compiled. <br>
+The procedure for a Windows 10 system is described here as an example, but the procedure for other Windows systems is analogous.
+</div>
+
+<div class="wikidoc">
+The following components are required for compiling VeraCrypt:
+
+<ol>
+ <li>Microsoft Visual Studio 2010</li>
+ <li>Microsoft Visual Studio 2010 Service Pack 1</li>
+ <li>NASM</li>
+ <li>YASM</li>
+ <li>Visual C++ 1.52</li>
+ <li>Windows SDK 7.1</li>
+ <li>Windows Driver Kit 7.1</li>
+ <li>Windows 8.1 SDK</li>
+ <li>gzip</li>
+ <li>upx</li>
+ <li>7zip</li>
+ <li>Wix3</li>
+ <li>Microsoft Visual Studio 2019</li>
+ <li>Windows 10 SDK</li>
+ <li>Windows Driver Kit 1903</li>
+ <li>Visual Studio build tools</li>
+
+</ol>
+
+</div>
+
+<div class="wikidoc">
+Below are the procedure steps. Clicking on any of the link takes directly to the related step:
+<ul>
+<li><strong><a href="#InstallationOfMicrosoftVisualStudio2010">Installation of Microsoft Visual Studio 2010</a></li></strong>
+<li><strong><a href="#InstallationOfMicrosoftVisualStudio2010ServicePack1">Installation of Microsoft Visual Studio 2010 Service Pack 1</a></li></strong>
+<li><strong><a href="#InstallationOfNASM">Installation of NASM</a></li></strong>
+<li><strong><a href="#InstallationOfYASM">Installation of YASM</a></li></strong>
+<li><strong><a href="#InstallationOfVisualCPP">Installation of Microsoft Visual C++ 1.52</a></li></strong>
+<li><strong><a href="#InstallationOfWindowsSDK71PP">Installation of the Windows SDK 7.1</a></li></strong>
+<li><strong><a href="#InstallationOfWDK71PP">Installation of the Windows Driver Kit 7.1</a></li></strong>
+<li><strong><a href="#InstallationOfSDK81PP">Installation of the Windows 8.1 SDK</a></li></strong>
+<li><strong><a href="#InstallationOfGzip">Installation of gzip</a></li></strong>
+<li><strong><a href="#InstallationOfUpx">Installation of upx</a></li></strong>
+<li><strong><a href="#InstallationOf7zip">Installation of 7zip</a></li></strong>
+<li><strong><a href="#InstallationOfWix3">Installation of Wix3</a></li></strong>
+<li><strong><a href="#InstallationOfVS2019">Installation of Microsoft Visual Studio 2019</a></li></strong>
+<li><strong><a href="#InstallationOfWDK10">Installation of the Windows Driver Kit 2004</a></li></strong>
+<li><strong><a href="#InstallationOfVisualBuildTools">Installation of the Visual Studio build tools</a></li></strong>
+<li><strong><a href="#DownloadVeraCrypt">Download VeraCrypt Source Files</a></li></strong>
+<li><strong><a href="#CompileWin32X64">Compile the Win32/x64 Versions of VeraCrypt</a></li></strong>
+<li><strong><a href="#CompileARM64">Compile the ARM64 Version of VeraCrypt</a></li></strong>
+<li><strong><a href="#BuildVeraCryptExecutables">Build the VeraCrypt Executables</a></li></strong>
+<li><strong><a href="#ImportCertificates">Import the Certificates</a></li></strong>
+<li><strong><a href="#KnownIssues">Known Issues</a></li></strong>
+</ul>
+</div>
+
+<div class="wikidoc">
+ <div class="textbox" id="InstallationOfMicrosoftVisualStudio2010">
+ <a href="#InstallationOfMicrosoftVisualStudio2010">Installation of Microsoft Visual Studio 2010</a>
+ <div class="texttohide">
+ <p>
+ <ol>
+ <li>
+ Visit the following Microsoft website and log in with a free Microsoft account: <br>
+ <a href="https://my.visualstudio.com/Downloads?q=Visual%20Studio%202010%20Professional&pgroup=" target="_blank">https://my.visualstudio.com/Downloads?q=Visual%20Studio%202010%20Professional&pgroup=</a>
+ </li>
+ <li>
+ Please download a (trial) version of “Visual Studio Professional 2010” <br>
+ <img src="CompilingGuidelineWin/DownloadVS2010.jpg" width="80%">
+ </li>
+ <li>
+ Mount the downloaded ISO file by doubleclicking it
+ </li>
+ <li>
+ Run the file "autorun.exe" as administrator
+ </li>
+ <li>
+ Install Microsoft Visual Studio 2010 with the default settings
+ </li>
+ </ol>
+ The installation of the Microsoft SQL Server 2008 Express Service Pack 1 (x64) may fail, but it is not required for compiling VeraCrypt.
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="InstallationOfMicrosoftVisualStudio2010ServicePack1">
+ <a href="#InstallationOfMicrosoftVisualStudio2010ServicePack1">Installation of Microsoft Visual Studio 2010 Service Pack 1</a>
+ <div class="texttohide">
+ <p>
+ Note: The content the official installer from Microsoft tries to download is no longer available. Therefore, it is necessary to use an offline installer.
+ <ol>
+ <li>
+ Visit the website of the internet archive and download the iso image of the Microsoft Visual Studio 2010 Service Pack 1:<br>
+ <a href="https://archive.org/details/vs-2010-sp-1dvd-1" target="_blank">https://archive.org/details/vs-2010-sp-1dvd-1</a>
+ </li>
+ <li>
+ Mount the downloaded ISO file by doubleclicking it
+ </li>
+ <li>
+ Run the file "Setup.exe" as administrator
+ </li>
+ <li>
+ Install Microsoft Visual Studio 2010 Service Pack 1 with the default settings
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="InstallationOfNASM">
+ <a href="#InstallationOfNASM">Installation of NASM</a>
+ <div class="texttohide">
+ <p>
+ <ol>
+ <li>
+ Download “nasm-2.08-installer.exe” at: <br>
+ <a href="https://www.nasm.us/pub/nasm/releasebuilds/2.08/win32/" target="_blank">https://www.nasm.us/pub/nasm/releasebuilds/2.08/win32/</a>
+ </li>
+ <li>
+ Run the file as administrator
+ </li>
+ <li>
+ Install NASM with the default settings
+ </li>
+ <li>
+ Add NASM to the path Variable. This will make the command globally available on the command line. <br>
+ <ol style="list-style-type: upper-roman;">
+ <li>
+ Open a file explorer
+ </li>
+ <li>
+ Within the left file tree, please make a right click on "This PC" and select "Properties" <br>
+ <img src="CompilingGuidelineWin/SelectThisPC.jpg" width="40%">
+ </li>
+ <li>
+ Within the right menu, please click on "Advanced system settings" <br>
+ <img src="CompilingGuidelineWin/SelectAdvancedSystemSettings.jpg" width="50%">
+ </li>
+ <li>
+ Please click on "Environment Variables" <br>
+ <img src="CompilingGuidelineWin/SelectEnvironmentVariables.jpg" width="17%">
+ </li>
+ <li>
+ Within the area of the system variables, please select the "Path" variable and click on "Edit..." <br>
+ <img src="CompilingGuidelineWin/SelectPathVariable.jpg" width="25%">
+ </li>
+ <li>
+ Click on "New" and add the following value: <br>
+ <p style="font-family: 'Courier New', monospace;">C:\Program Files (x86)\nasm</p>
+ </li>
+ <li>
+ Close the windows by clicking on "OK"
+ </li>
+ </ol>
+ </li>
+ <li>
+ To check if the configuration is working correctly, please open a command prompt and watch the output of the following command: <br>
+ <p style="font-family: 'Courier New', monospace;">nasm</p> <br>
+ <img src="CompilingGuidelineWin/NasmCommandLine.jpg" width="50%">
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="InstallationOfYASM">
+ <a href="#InstallationOfYASM">Installation of YASM</a>
+ <div class="texttohide">
+ <p>
+ <ol>
+ <li>
+ Please create the following folder: <br>
+ C:\Program Files\YASM
+ </li>
+ <li>
+ Please download the file "Win64 VS2010 .zip" at: <br>
+ <a href="https://yasm.tortall.net/Download.html" target="_blank">https://yasm.tortall.net/Download.html</a>
+ </li>
+ <li>
+ Your browser might inform you that the file might be a security risk due to the low download rate or the unencrypted connection. Nevertheless, the official website is the most reliable source for this file, so we recommend to allow the download
+ </li>
+ <li>
+ Unzip the zip file and copy the files to “C:\Program Files\YASM”
+ </li>
+ <li>
+ Please download the file "Win64 .exe" at: <br>
+ <a href="https://yasm.tortall.net/Download.html" target="_blank">https://yasm.tortall.net/Download.html</a>
+ </li>
+ <li>
+ Your browser might inform you that the file might be a security risk due to the low download rate or the unencrypted connection. Nevertheless, the official website is the most reliable source for this file, so we recommend to allow the download
+ </li>
+ <li>
+ Rename the file to “yasm.exe” and copy it to “C:\Program Files\YASM”
+ </li>
+ <li>
+ Add YASM to the path Variable and create a new system variable for YASM. This will make the command globally available on the command line. <br>
+ <ol style="list-style-type: upper-roman;">
+ <li>
+ Open a file explorer
+ </li>
+ <li>
+ Within the left file tree, please make a right click on "This PC" and select "Properties" <br>
+ <img src="CompilingGuidelineWin/SelectThisPC.jpg" width="40%">
+ </li>
+ <li>
+ Within the right menu, please click on "Advanced system settings" <br>
+ <img src="CompilingGuidelineWin/SelectAdvancedSystemSettings.jpg" width="50%">
+ </li>
+ <li>
+ Please click on "Environment Variables" <br>
+ <img src="CompilingGuidelineWin/SelectEnvironmentVariables.jpg" width="17%">
+ </li>
+ <li>
+ Within the area of the system variables, please select the "Path" variable and click on "Edit..." <br>
+ <img src="CompilingGuidelineWin/SelectPathVariable.jpg" width="25%">
+ </li>
+ <li>
+ Click on "New" and add the following value: <br>
+ <p style="font-family: 'Courier New', monospace;">C:\Program Files\YASM</p>
+ </li>
+ <li>
+ Close the top window by clicking on "OK"
+ </li>
+ <li>
+ Within the area of the system variables, please click on "New..." <br>
+ <img src="CompilingGuidelineWin/AddNewSystemVar.jpg" width="25%">
+ </li>
+ <li>
+ Fill out the form with the following values: <br>
+ <p style="font-family: 'Courier New', monospace;">Variable name: YASMPATH<br> Variable value: C:\Program Files\YASM</p>
+ </li>
+ <li>
+ Close the windows by clicking on "OK"
+ </li>
+ </ol>
+ </li>
+ <li>
+ To check if the configuration is working correctly, please open a command prompt and watch the output of the following command: <br>
+ <p style="font-family: 'Courier New', monospace;">yasm</p> <br>
+ and <br>
+ <p style="font-family: 'Courier New', monospace;">vsyasm</p> <br>
+ <img src="CompilingGuidelineWin/YasmCommandLine.jpg" width="50%">
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="InstallationOfVisualCPP">
+ <a href="#InstallationOfVisualCPP">Installation of Microsoft Visual C++ 1.52</a>
+ <div class="texttohide">
+ <p>
+ <ol>
+ <li>
+ Visual C++ 1.52 is available via the paid Microsoft MSDN subscription. If you do not have a subscription, you download the ISO image via the internet archive: <br>
+ <a href="https://archive.org/details/ms-vc152" target="_blank">https://archive.org/details/ms-vc152</a>
+ </li>
+ <li>
+ Create the folder “C:\MSVC15”
+ </li>
+ <li>
+ Mount the ISO file and copy the content of the folder “MSVC” to “C:\MSVC15”
+ </li>
+ <li>
+ Create a system variable for Microsoft Visual C++ 1.52 <br>
+ <ol style="list-style-type: upper-roman;">
+ <li>
+ Open a file explorer
+ </li>
+ <li>
+ Within the left file tree, please make a right click on "This PC" and select "Properties" <br>
+ <img src="CompilingGuidelineWin/SelectThisPC.jpg" width="40%">
+ </li>
+ <li>
+ Within the right menu, please click on "Advanced system settings" <br>
+ <img src="CompilingGuidelineWin/SelectAdvancedSystemSettings.jpg" width="50%">
+ </li>
+ <li>
+ Please click on "Environment Variables" <br>
+ <img src="CompilingGuidelineWin/SelectEnvironmentVariables.jpg" width="17%">
+ </li>
+ <li>
+ Within the area of the system variables, please click on "New..." <br>
+ <img src="CompilingGuidelineWin/AddNewSystemVar.jpg" width="25%">
+ </li>
+ <li>
+ Fill out the form with the following values: <br>
+ <p style="font-family: 'Courier New', monospace;">Variable name: MSVC16_ROOT<br> Variable value: C:\MSVC15</p>
+ </li>
+ <li>
+ Close the windows by clicking on "OK"
+ </li>
+ </ol>
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="InstallationOfWindowsSDK71PP">
+ <a href="#InstallationOfWindowsSDK71PP">Installation of the Windows SDK 7.1</a>
+ <div class="texttohide">
+ <p>
+ The installer requires .Net Framework 4 (Not a newer one like .Net Framework 4.8!). Since a newer version is already preinstalled with Windows 10, the installer has to be tricked:
+ <ol>
+ <li>
+ Click on the start button and search for: "regedit.msc". Start the first finding.
+ </li>
+ <li>
+ Navigate to "HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\NET Framework Setup\NDP\v4\"
+ </li>
+ <li>
+ Change the permissions for the "Client" folder, so you can edit the keys: <br>
+ <ol style="list-style-type: upper-roman;">
+ <li>
+ Right click on the subfolder "Client" and select "Permissions..."
+ </li>
+ <li>
+ Click on "Advanced" <br>
+ <img src="CompilingGuidelineWin/RegeditPermissions-1.jpg" width="17%">
+ </li>
+ <li>
+ Change the owner to your user and click on "Add" <br>
+ <img src="CompilingGuidelineWin/RegeditPermissions-2.jpg" width="35%">
+ </li>
+ <li>
+ Set the principal to your user, select "Full Control" and click on "OK" <br>
+ <img src="CompilingGuidelineWin/RegeditPermissions-3.jpg" width="35%">
+ </li>
+ <li>
+ Within the folder "Client" note down the value of the entry "Version"
+ </li>
+ <li>
+ Doubleclick on the entry "Version" and change the value to "4.0.30319" <br>
+ <img src="CompilingGuidelineWin/RegeditPermissions-4.jpg" width="30%">
+ </li>
+ </ol>
+ </li>
+ <li>
+ Change the permissions for the "Full" folder, so you can edit the keys: <br>
+ <ol style="list-style-type: upper-roman;">
+ <li>
+ Right click on the subfolder "Full" and select "Permissions..."
+ </li>
+ <li>
+ Click on "Advanced" <br>
+ <img src="CompilingGuidelineWin/RegeditPermissions-1.jpg" width="17%">
+ </li>
+ <li>
+ Change the owner to your user and click on "Add" <br>
+ <img src="CompilingGuidelineWin/RegeditPermissions-2.jpg" width="35%">
+ </li>
+ <li>
+ Set the principal to your user, select "Full Control" and click on "OK" <br>
+ <img src="CompilingGuidelineWin/RegeditPermissions-3.jpg" width="35%">
+ </li>
+ <li>
+ Within the folder "Full" note down the value of the entry "Version"
+ </li>
+ <li>
+ Doubleclick on the entry "Version" and change the value to "4.0.30319" <br>
+ <img src="CompilingGuidelineWin/RegeditPermissions-4.jpg" width="30%">
+ </li>
+ </ol>
+ </li>
+ <li>
+ Download the Windows SDK 7.1 at: <br>
+ <a href="https://www.microsoft.com/en-us/download/details.aspx?id=8279" target="_blank">https://www.microsoft.com/en-us/download/details.aspx?id=8279</a>
+ </li>
+ <li>
+ Run the downloaded file as administrator and install the application with default settings
+ </li>
+ <li>
+ After the installation, revert the changes done in the registry editor. <br>
+ <b>Note:</b> The owner "TrustedInstaller" can be restored by searching for: "NT Service\TrustedInstaller"
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="InstallationOfWDK71PP">
+ <a href="#InstallationOfWDK71PP">Installation of the Windows Driver Kit 7.1</a>
+ <div class="texttohide">
+ <p>
+ <ol>
+ <li>
+ Please download the ISO of the Windows Diver Kit 7.1 at: <br>
+ <a href="https://www.microsoft.com/en-us/download/details.aspx?id=11800" target="_blank">https://www.microsoft.com/en-us/download/details.aspx?id=11800</a>
+ </li>
+ <li>
+ Mount the downloaded ISO file by doubleclicking it
+ </li>
+ <li>
+ Run the file "KitSetup.exe" as administrator. Within the installation select all features to be installed. <br>
+ <b>Note: </b>It might be that during the installed you are requested to install the .NET Framework 3.5. In this case click on "Download and install this feature".
+ </li>
+ <li>
+ Install the Driver Kit to the default location
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="InstallationOfSDK81PP">
+ <a href="#InstallationOfSDK81PP">Installation of the Windows 8.1 SDK</a>
+ <div class="texttohide">
+ <p>
+ <ol>
+ <li>
+ Please download the ISO of the Windows 8.1 SDK at: <br>
+ <a href="https://developer.microsoft.com/de-de/windows/downloads/sdk-archive/" target="_blank">https://developer.microsoft.com/de-de/windows/downloads/sdk-archive/</a>
+ </li>
+ <li>
+ Run the downloaded file as administrator and install the Windows 8.1 SDK with default settings
+ </li>
+ <li>
+ Create a system variable for the Windows 8.1 SDK <br>
+ <ol style="list-style-type: upper-roman;">
+ <li>
+ Open a file explorer
+ </li>
+ <li>
+ Within the left file tree, please make a right click on "This PC" and select "Properties" <br>
+ <img src="CompilingGuidelineWin/SelectThisPC.jpg" width="40%">
+ </li>
+ <li>
+ Within the right menu, please click on "Advanced system settings" <br>
+ <img src="CompilingGuidelineWin/SelectAdvancedSystemSettings.jpg" width="50%">
+ </li>
+ <li>
+ Please click on "Environment Variables" <br>
+ <img src="CompilingGuidelineWin/SelectEnvironmentVariables.jpg" width="17%">
+ </li>
+ <li>
+ Within the area of the system variables, please click on "New..." <br>
+ <img src="CompilingGuidelineWin/AddNewSystemVar.jpg" width="25%">
+ </li>
+ <li>
+ Fill out the form with the following values: <br>
+ <p style="font-family: 'Courier New', monospace;">Variable name: WSDK81<br> Variable value: C:\Program Files (x86)\Windows Kits\8.1\</p>
+ </li>
+ <li>
+ Close the windows by clicking on "OK"
+ </li>
+ </ol>
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="InstallationOfGzip">
+ <a href="#InstallationOfGzip">Installation of gzip</a>
+ <div class="texttohide">
+ <p>
+ <ol>
+ <li>
+ Please create the following folder: <br>
+ C:\Program Files (x86)\gzip
+ </li>
+ <li>
+ Please download gzip version at: <br>
+ <a href="https://sourceforge.net/projects/gnuwin32/files/gzip/1.3.12-1/gzip-1.3.12-1-bin.zip/download?use-mirror=netix&download=" target="_blank">https://sourceforge.net/projects/gnuwin32/files/gzip/1.3.12-1/gzip-1.3.12-1-bin.zip/download?use-mirror=netix&download=</a>
+ </li>
+ <li>
+ Copy the content of the downloaded zip to “C:\Program Files (x86)\gzip”
+ </li>
+ <li>
+ Add gzip to the path Variable. This will make the command globally available on the command line. <br>
+ <ol style="list-style-type: upper-roman;">
+ <li>
+ Open a file explorer
+ </li>
+ <li>
+ Within the left file tree, please make a right click on "This PC" and select "Properties" <br>
+ <img src="CompilingGuidelineWin/SelectThisPC.jpg" width="40%">
+ </li>
+ <li>
+ Within the right menu, please click on "Advanced system settings" <br>
+ <img src="CompilingGuidelineWin/SelectAdvancedSystemSettings.jpg" width="50%">
+ </li>
+ <li>
+ Please click on "Environment Variables" <br>
+ <img src="CompilingGuidelineWin/SelectEnvironmentVariables.jpg" width="17%">
+ </li>
+ <li>
+ Within the area of the system variables, please select the "Path" variable and click on "Edit..." <br>
+ <img src="CompilingGuidelineWin/SelectPathVariable.jpg" width="25%">
+ </li>
+ <li>
+ Click on "New" and add the following value: <br>
+ <p style="font-family: 'Courier New', monospace;">C:\Program Files (x86)\gzip\bin</p>
+ </li>
+ <li>
+ Close the windows by clicking on "OK"
+ </li>
+ </ol>
+ </li>
+ <li>
+ To check if the configuration is working correctly, please open a command prompt and watch the output of the following command: <br>
+ <p style="font-family: 'Courier New', monospace;">gzip</p> <br>
+ <img src="CompilingGuidelineWin/gzipCommandLine.jpg" width="50%">
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="InstallationOfUpx">
+ <a href="#InstallationOfUpx">Installation of upx</a>
+ <div class="texttohide">
+ <p>
+ <ol>
+ <li>
+ Please create the following folder: <br>
+ C:\Program Files (x86)\upx
+ </li>
+ <li>
+ Please download the latest upx-X-XX-win64.zip version at: <br>
+ <a href="https://github.com/upx/upx/releases/tag/v3.96" target="_blank">https://github.com/upx/upx/releases/tag/v3.96</a>
+ </li>
+ <li>
+ Copy the content of the downloaded zip to “C:\Program Files (x86)\upx”
+ </li>
+ <li>
+ Add gzip to the path Variable. This will make the command globally available on the command line. <br>
+ <ol style="list-style-type: upper-roman;">
+ <li>
+ Open a file explorer
+ </li>
+ <li>
+ Within the left file tree, please make a right click on "This PC" and select "Properties" <br>
+ <img src="CompilingGuidelineWin/SelectThisPC.jpg" width="40%">
+ </li>
+ <li>
+ Within the right menu, please click on "Advanced system settings" <br>
+ <img src="CompilingGuidelineWin/SelectAdvancedSystemSettings.jpg" width="50%">
+ </li>
+ <li>
+ Please click on "Environment Variables" <br>
+ <img src="CompilingGuidelineWin/SelectEnvironmentVariables.jpg" width="17%">
+ </li>
+ <li>
+ Within the area of the system variables, please select the "Path" variable and click on "Edit..." <br>
+ <img src="CompilingGuidelineWin/SelectPathVariable.jpg" width="25%">
+ </li>
+ <li>
+ Click on "New" and add the following value: <br>
+ <p style="font-family: 'Courier New', monospace;">C:\Program Files (x86)\upx</p>
+ </li>
+ <li>
+ Close the windows by clicking on "OK"
+ </li>
+ </ol>
+ </li>
+ <li>
+ To check if the configuration is working correctly, please open a command prompt and watch the output of the following command: <br>
+ <p style="font-family: 'Courier New', monospace;">upx</p> <br>
+ <img src="CompilingGuidelineWin/upxCommandLine.jpg" width="50%">
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="InstallationOf7zip">
+ <a href="#InstallationOf7zip">Installation of 7zip</a>
+ <div class="texttohide">
+ <p>
+ <ol>
+ <li>
+ Please download the latest version of 7zip at: <br>
+ <a href="https://www.7-zip.de/" target="_blank">https://www.7-zip.de/</a>
+ </li>
+ <li>
+ Run the downloaded file as administrator and install 7zip with default settings
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="InstallationOfWix3">
+ <a href="#InstallationOfWix3">Installation of Wix3</a>
+ <div class="texttohide">
+ <p>
+ <ol>
+ <li>
+ Please download wix311.exe at: <br>
+ <a href="https://github.com/wixtoolset/wix3/releases" target="_blank">https://github.com/wixtoolset/wix3/releases</a>
+ </li>
+ <li>
+ Run the downloaded file as administrator and install WiX Toolset with default settings
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="InstallationOfVS2019">
+ <a href="#InstallationOfVS2019">Installation of Microsoft Visual Studio 2019</a>
+ <div class="texttohide">
+ <p>
+ <ol>
+ <li>
+ Visit the following Microsoft website and log in with a free Microsoft account: <br>
+ <a href="https://my.visualstudio.com/Downloads?q=visual%20studio%202019%20Professional" target="_blank">https://my.visualstudio.com/Downloads?q=visual%20studio%202019%20Professional</a>
+ </li>
+ <li>
+ Please download the latest (trial) version of “Visual Studio Professional 2019” <br>
+ <img src="CompilingGuidelineWin/DownloadVS2019.jpg" width="80%">
+ </li>
+ <li>
+ Run the downloaded file as administrator and go through the wizard. <br>
+ Select the following Workloads for installation: <br>
+ <ol style="list-style-type: upper-roman;">
+ <li>
+ Desktop development with C++
+ </li>
+ <li>
+ .NET desktop development
+ </li>
+ </ol>
+ Select the following individual components for installation:
+ <ol style="list-style-type: upper-roman;">
+ <li>
+ .NET
+ <ol style="list-style-type: upper-roman;">
+ <li>
+ .NET 6.0 Runtime
+ </li>
+ <li>
+ .NET Core 3.1 Runtime (LTS)
+ </li>
+ <li>
+ .NET Framework 4 targeting pack
+ </li>
+ <li>
+ .NET Framework 4.5 targeting pack
+ </li>
+ <li>
+ .NET Framework 4.5.1 targeting pack
+ </li>
+ <li>
+ .NET Framework 4.5.2 targeting pack
+ </li>
+ <li>
+ .NET Framework 4.6 targeting pack
+ </li>
+ <li>
+ .NET Framework 4.6.1 targeting pack
+ </li>
+ <li>
+ .NET Framework 4.7.2 targeting pack
+ </li>
+ <li>
+ .NET Framework 4.8 SDK
+ </li>
+ <li>
+ .NET Framework 4.8 targeting pack
+ </li>
+ <li>
+ .NET SDK
+ </li>
+ <li>
+ ML.NET Model Builder (Preview)
+ </li>
+ </ol>
+ </li>
+ <li>
+ Cloud, database, and server
+ <ol style="list-style-type: upper-roman;">
+ <li>
+ CLR data types for SQL Server
+ </li>
+ <li>
+ Connectivity and publishing tools
+ </li>
+ </ol>
+ </li>
+ <li>
+ Code tools
+ <ol style="list-style-type: upper-roman;">
+ <li>
+ NuGet package manager
+ </li>
+ <li>
+ Text Template Transformation
+ </li>
+ </ol>
+ </li>
+ <li>
+ Compilers, build tools, and runtimes
+ <ol style="list-style-type: upper-roman;">
+ <li>
+ .NET Compiler Platform SDK
+ </li>
+ <li>
+ C# and Visual Basic Roslyn compilers
+ </li>
+ <li>
+ C++ 2019 Redistributable Update
+ </li>
+ <li>
+ C++ CMake tools for Windows
+ </li>
+ <li>
+ C++/CLI support for v142 build tools (Latest)
+ </li>
+ <li>
+ MSBuild
+ </li>
+ <li>
+ MSVC v142 - VS 2019 C++ ARM64 build tools (Latest)
+ </li>
+ <li>
+ MSVC v142 - VS 2019 C++ ARM64 Spectre-mitigated libs (Latest)
+ </li>
+ <li>
+ MSVC v142 - VS 2019 C++ x64/x86 build tools (Latest)
+ </li>
+ <li>
+ MSVC v142 - VS 2019 C++ x64/x86 Spectre-mitigated libs (Latest)
+ </li>
+ </ol>
+ </li>
+ <li>
+ Debugging and testing
+ <ol style="list-style-type: upper-roman;">
+ <li>
+ .NET profiling tools
+ </li>
+ <li>
+ C++ AddressSanatizer
+ </li>
+ <li>
+ C++ profiling tools
+ </li>
+ <li>
+ Just-In-Time debugger
+ </li>
+ <li>
+ Test Adapter for Boost.Test
+ </li>
+ <li>
+ Test Adapter for Google Test
+ </li>
+ </ol>
+ </li>
+ <li>
+ Development activities
+ <ol style="list-style-type: upper-roman;">
+ <li>
+ C# and Visual Basic
+ </li>
+ <li>
+ C++ core features
+ </li>
+ <li>
+ F# language support
+ </li>
+ <li>
+ IntelliCode
+ </li>
+ <li>
+ JavaScript and TypeScript language support
+ </li>
+ <li>
+ Live Share
+ </li>
+ </ol>
+ </li>
+ <li>
+ Emulators
+ <ol style="list-style-type: upper-roman;">
+ NONE
+ </ol>
+ </li>
+ <li>
+ Games and Graphics
+ <ol style="list-style-type: upper-roman;">
+ <li>
+ Graphics debugger and GPU profiler for DirectX
+ </li>
+ </ol>
+ </li>
+ <li>
+ SDKs, libraries, and frameworks
+ <ol style="list-style-type: upper-roman;">
+ <li>
+ C++ ATL for latest v142 build tools (ARM64)
+ </li>
+ <li>
+ C++ ATL for latest v142 build tools (x86 & x64)
+ </li>
+ <li>
+ C++ ATL for latest v142 build tools with Spectre Mitigations (ARM64)
+ </li>
+ <li>
+ C++ ATL for latest v142 build tools with Spectre Mitigations (x86 & x64)
+ </li>
+ <li>
+ C++ MFC for latest v142 build tools (ARM64)
+ </li>
+ <li>
+ C++ MFC for latest v142 build tools (x86 & x64)
+ </li>
+ <li>
+ C++ MFC for latest v142 build tools with Spectre Mitigations (ARM64)
+ </li>
+ <li>
+ C++ MFC for latest v142 build tools with Spectre Mitigations (x86 & x64)
+ </li>
+ <li>
+ Entity Framework 6 tools
+ </li>
+ <li>
+ TypeScript 4.3 SDK
+ </li>
+ <li>
+ Windows 10 SDK (10.0.19041.0)
+ </li>
+ <li>
+ Windows Universal C Runtime
+ </li>
+ </ol>
+ </li>
+ </ol>
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="InstallationOfWDK10">
+ <a href="#InstallationOfWDK10">Installation of the Windows Driver Kit version 2004</a>
+ <div class="texttohide">
+ <p>
+ <ol>
+ <li>
+ Please download the Windows Driver Kit (WDK) version 2004 at: <br>
+ <a href="https://docs.microsoft.com/en-us/windows-hardware/drivers/other-wdk-downloads" target="_blank">https://docs.microsoft.com/en-us/windows-hardware/drivers/other-wdk-downloads</a>
+ </li>
+ <li>
+ Run the downloaded file as administrator and install the WDK with default settings
+ </li>
+ <li>
+ At the end of the installation you will be asked if you want to "install Windows Driver Kit Visual Studio extension". <br>
+ Please make sure, that this option is selected before closing the dialog.
+ </li>
+ <li>
+ A different setup will start automatically and will detect Visual Studio Professional 2019 as possible target for the extension. <br>
+ Please select it and proceed with the installation.
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="InstallationOfVisualBuildTools">
+ <a href="#InstallationOfVisualBuildTools">Installation of the Visual Studio build tools</a>
+ <div class="texttohide">
+ <p>
+ <ol>
+ <li>
+ Visit the following Microsoft website and log in with a free Microsoft account: <br>
+ <a href="https://my.visualstudio.com/Downloads?q=visual%20studio%202019%20build%20tools" target="_blank">https://my.visualstudio.com/Downloads?q=visual%20studio%202019%20build%20tools</a>
+ </li>
+ <li>
+ Please download the latest version of “Build Tools for Visual Studio 2019” <br>
+ <img src="CompilingGuidelineWin/DownloadVSBuildTools.jpg" width="80%">
+ </li>
+ <li>
+ Run the downloaded file as administrator and go through the wizard. Select the following individual components for installation:
+ <ol style="list-style-type: upper-roman;">
+ <li>
+ .NET
+ <ol style="list-style-type: upper-roman;">
+ NONE
+ </ol>
+ </li>
+ <li>
+ Cloud, database, and server
+ <ol style="list-style-type: upper-roman;">
+ NONE
+ </ol>
+ </li>
+ <li>
+ Code tools
+ <ol style="list-style-type: upper-roman;">
+ NONE
+ </ol>
+ </li>
+ <li>
+ Compilers, build tools, and runtimes
+ <ol style="list-style-type: upper-roman;">
+ <li>
+ C++/CLI support for v142 build tools (Latest)
+ </li>
+ <li>
+ MSVC v142 - VS 2019 C++ ARM64 build tools (Latest)
+ </li>
+ <li>
+ MSVC v142 - VS 2019 C++ ARM64 Spectre-mitigated libs (Latest)
+ </li>
+ <li>
+ MSVC v142 - VS 2019 C++ x64/x86 build tools (Latest)
+ </li>
+ <li>
+ MSVC v142 - VS 2019 C++ x64/x86 Spectre-mitigated libs (Latest)
+ </li>
+ </ol>
+ </li>
+ <li>
+ Debugging and testing
+ <ol style="list-style-type: upper-roman;">
+ NONE
+ </ol>
+ </li>
+ <li>
+ Development activities
+ <ol style="list-style-type: upper-roman;">
+ NONE
+ </ol>
+ </li>
+ <li>
+ SDKs, libraries, and frameworks
+ <ol style="list-style-type: upper-roman;">
+ <li>
+ C++ ATL for latest v142 build tools (ARM64)
+ </li>
+ <li>
+ C++ ATL for latest v142 build tools (x86 & x64)
+ </li>
+ <li>
+ C++ ATL for latest v142 build tools with Spectre Mitigations (ARM64)
+ </li>
+ <li>
+ C++ ATL for latest v142 build tools with Spectre Mitigations (x86 & x64)
+ </li>
+ </ol>
+ </li>
+ </ol>
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="DownloadVeraCrypt">
+ <a href="#DownloadVeraCrypt">Download VeraCrypt Source Files</a>
+ <div class="texttohide">
+ <p>
+ <ol>
+ <li>
+ Visit the VeraCrypt Github repository at: <br>
+ <a href="https://github.com/veracrypt/VeraCrypt" target="_blank">https://github.com/veracrypt/VeraCrypt</a>
+ </li>
+ <li>
+ Please click on the green button with the label "Code" and download the code. <br>
+ You can download the repository as zip file, but you may consider to use the git protocol in order to track changes.
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="CompileWin32X64">
+ <a href="#CompileWin32X64">Compile the Win32/x64 Versions of VeraCrypt</a>
+ <div class="texttohide">
+ <p>
+ <ol>
+ <li>
+ Please open the file "src/VeraCrypt.sln" in Visual Studio <b>2010</b>
+ </li>
+ <li>
+ Please select "All|Win32" as active configuration <br>
+ <img src="CompilingGuidelineWin/VS2010Win32Config.jpg" width="80%">
+ </li>
+ <li>
+ Please click on "Build -> Build Solution" <br>
+ <img src="CompilingGuidelineWin/VS2010BuildSolution.jpg" width="40%">
+ </li>
+ <li>
+ The compiling process should end with warnings, but without errors. Some projects should be skipped.
+ </li>
+ <li>
+ Please select "All|x64" as active configuration <br>
+ <img src="CompilingGuidelineWin/VS2010X64Config.jpg" width="80%">
+ </li>
+ <li>
+ Please click on "Build -> Build Solution" <br>
+ <img src="CompilingGuidelineWin/VS2010BuildSolution.jpg" width="40%">
+ </li>
+ <li>
+ The compiling process should end with warnings, but without errors. Some projects should be skipped. <br>
+ Please close Visual Studio 2010 after the compiling process finished
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="CompileARM64">
+ <a href="#CompileARM64">Compile the ARM64 Version of VeraCrypt</a>
+ <div class="texttohide">
+ <p>
+ <ol>
+ <li>
+ Please open the file "src/VeraCrypt_vs2019.sln" in Visual Studio <b>2019</b>
+ </li>
+ <li>
+ Please select "All|ARM64" as active configuration <br>
+ <img src="CompilingGuidelineWin/VS2019ARM64Config.jpg" width="80%">
+ </li>
+ <li>
+ Please click on "Build -> Build Solution" <br>
+ <img src="CompilingGuidelineWin/VS2019BuildSolution.jpg" width="40%">
+ </li>
+ <li>
+ The compiling process should end with warnings, but without errors. One project should be skipped. <br>
+ Please close Visual Studio 2019 after the compiling process finished
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="BuildVeraCryptExecutables">
+ <a href="#BuildVeraCryptExecutables">Build the VeraCrypt Executables</a>
+ <div class="texttohide">
+ <p>
+ <ol>
+ <li>
+ Please open a command line as administrator
+ </li>
+ <li>
+ Go into the folder "src/Signing/"
+ </li>
+ <li>
+ Run the script "sign_test.bat"
+ </li>
+ <li>
+ You will find the generated exectuables within the folder "src/Release/Setup Files"
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="ImportCertificates">
+ <a href="#ImportCertificates">Import the Certificates</a>
+ <div class="texttohide">
+ <p> With the sign_test.bat script you just signed the VeraCrypt executables. This is necessary, since Windows only accepts drivers, which are trusted by a signed Certificate Authority. <br>
+ Since you did not use the official VeraCrypt signing certificate to sign your code, but a public development version, you have to import and therefore trust the certificates used.
+ <ol>
+ <li>
+ Open the folder "src/Signing"
+ </li>
+ <li>
+ Import the following certificates to your Local Machine Certificate storage, by double clicking them:
+ <ul>
+ <li>GlobalSign_R3Cross.cer</li>
+ <li>GlobalSign_SHA256_EV_CodeSigning_CA.cer</li>
+ <li>TestCertificates/idrix_codeSign.pfx</li>
+ <li>TestCertificates/idrix_Sha256CodeSign.pfx</li>
+ <li>TestCertificates/idrix_SHA256TestRootCA.crt</li>
+ <li>TestCertificates/idrix_TestRootCA.crt</li>
+ </ul>
+ Note: If prompted, the password for .pfx certificates is <b>idrix</b>.
+ </li>
+ </ol>
+ </p>
+ </div>
+ </div>
+
+ <div class="textbox" id="KnownIssues">
+ <a href="#KnownIssues">Known Issues</a>
+ <div class="texttohide">
+ <p>
+ <ul>
+ <li>
+ <b>This distribution package is damaged</b> <br>
+ <img src="CompilingGuidelineWin/DistributionPackageDamaged.jpg" width="20%"> <br>
+ On Windows 10 or higher you might get the error message above. In order to avoid this, you will need to:<br>
+ <ul>
+ <li>Double-check the installation of the root certificate that issued the test code signing certificate in the "Local Machine Trusted Root Certification Authorities" store.</li>
+ <li>Compute SHA512 fingerprint of the test code signing certificate and update the gpbSha512CodeSignCertFingerprint array in the file "src/Common/Dlgcode.c" accordingly.</li>
+ </ul>
+ Please see <a href="https://sourceforge.net/p/veracrypt/discussion/technical/thread/83d5a2d6e8/#db12" target="_blank">https://sourceforge.net/p/veracrypt/discussion/technical/thread/83d5a2d6e8/#db12</a> for further details.<br>
+ <br>
+ Another approach is to disable the signature verification in the VeraCrypt code. This should be done only for testing purposes and not for production use:
+ <ol>
+ <li>
+ Open the file "src/Common/Dlgcode.c"
+ </li>
+ <li>
+ Look for the function "VerifyModuleSignature"
+ </li>
+ <li>
+ Replace the following lines: <br>
+ Find:<br>
+ <p style="font-family: 'Courier New', monospace;">
+ if (!IsOSAtLeast (WIN_10)) <br>
+ return TRUE;
+ </p> <br>
+ Replace:<br>
+ <p style="font-family: 'Courier New', monospace;">
+ return TRUE;
+ </p>
+ </li>
+ <li>
+ Compile the VeraCrypt code again
+ </li>
+ </ol>
+ </li>
+ <li>
+ <b>Driver Installation Failure during VeraCrypt Setup from Custom Builds</b> <br>
+ <img src="CompilingGuidelineWin/CertVerifyFails.jpg" width="20%"> <br>
+ Windows validates the signature for every driver which is going to be installed.<br>
+ For security reasons, Windows allows only drivers signed by Microsoft to load.<br>
+ So, when using a custom build:<br>
+ <ul>
+ <li>If you have not modified the VeraCrypt driver source code, you can use the Microsoft-signed drivers included in the VeraCrypt source code (under "src\Release\Setup Files").</li>
+ <li>If you have made modifications, <strong>you will need to boot Windows into "Test Mode"</strong>. This mode allows Windows to load drivers that aren't signed by Microsoft. However, even in "Test Mode", there are certain requirements for signatures, and failures can still occur due to reasons discussed below.</li>
+ </ul>
+ Potential Causes for Installation Failure under "Test Mode":
+ <ol>
+ <li>
+ <b>The certificate used for signing is not trusted by Windows</b><br>
+ You can verify if you are affected by checking the properties of the executable:
+ <ol>
+ <li>
+ Make a right click on the VeraCrypt Setup executable: "src/Release/Setup Files/VeraCrypt Setup 1.XX.exe"
+ </li>
+ <li>
+ Click on properties
+ </li>
+ <li>
+ Go to the top menu "Digital Signatures". Her you will find two signatures in the Signature list
+ </li>
+ Check both by double clicking on it. If the headline says "The certificate in the signature cannot be verified", the corresponding signing certificate was not imported correctly.<br>
+ Click on "View Certificate" and then on "Install Certificate..." to import the certificate to Local Machine certificate storage. For the Root certificates, you may need to choose "Place all certificates in the following store", and select the "Trusted Root Certification Authorities" store.<br>
+ <img src="CompilingGuidelineWin/CertificateCannotBeVerified.jpg" width="40%"> <br>
+ <li>
+ </ol>
+ </li>
+ <li>
+ <b>The driver was modified after the signing process.</b> <br>
+ In this case, please use the script "src/Signing/sign_test.bat" to sign your code again with the test certificates
+ </li>
+ </ol>
+ </li>
+ </ul>
+ </p>
+ </div>
+ </div>
+
+</div>
+</body></html>
diff --git a/doc/html/CompilingGuidelineWin/AddNewSystemVar.jpg b/doc/html/CompilingGuidelineWin/AddNewSystemVar.jpg
new file mode 100644
index 00000000..8e4bded1
--- /dev/null
+++ b/doc/html/CompilingGuidelineWin/AddNewSystemVar.jpg
Binary files differ
diff --git a/doc/html/CompilingGuidelineWin/CertVerifyFails.jpg b/doc/html/CompilingGuidelineWin/CertVerifyFails.jpg
new file mode 100644
index 00000000..c7166ffa
--- /dev/null
+++ b/doc/html/CompilingGuidelineWin/CertVerifyFails.jpg
Binary files differ
diff --git a/doc/html/CompilingGuidelineWin/CertificateCannotBeVerified.jpg b/doc/html/CompilingGuidelineWin/CertificateCannotBeVerified.jpg
new file mode 100644
index 00000000..f5dc2f21
--- /dev/null
+++ b/doc/html/CompilingGuidelineWin/CertificateCannotBeVerified.jpg
Binary files differ
diff --git a/doc/html/CompilingGuidelineWin/DistributionPackageDamaged.jpg b/doc/html/CompilingGuidelineWin/DistributionPackageDamaged.jpg
new file mode 100644
index 00000000..e04f07c7
--- /dev/null
+++ b/doc/html/CompilingGuidelineWin/DistributionPackageDamaged.jpg
Binary files differ
diff --git a/doc/html/CompilingGuidelineWin/DownloadVS2010.jpg b/doc/html/CompilingGuidelineWin/DownloadVS2010.jpg
new file mode 100644
index 00000000..1e4ba165
--- /dev/null
+++ b/doc/html/CompilingGuidelineWin/DownloadVS2010.jpg