Modifications to remove all TrueCrypt references in names. generate new GUIDs for VeraCrypt. Replace "TRUE" by "VERA" in volume headers and driver magic word.

This commit is contained in:
Mounir IDRASSI 2013-06-22 17:34:53 +02:00
parent a630fae22c
commit 03867fbf56
46 changed files with 744 additions and 742 deletions

View File

@ -32,9 +32,9 @@ static void InitScreen ()
const char *title =
#ifndef TC_WINDOWS_BOOT_RESCUE_DISK_MODE
" TrueCrypt Boot Loader "
" VeraCrypt Boot Loader "
#else
" TrueCrypt Rescue Disk "
" VeraCrypt Rescue Disk "
#endif
VERSION_STRING "\r\n";
@ -342,7 +342,7 @@ static bool MountVolume (byte drive, byte &exitKey, bool skipNormal, bool skipHi
"If so, use 'Repair Options' > 'Restore key data'.\r\n\r\n");
#else
Print ("If you are sure the password is correct, the key data may be damaged. Boot your\r\n"
"TrueCrypt Rescue Disk and select 'Repair Options' > 'Restore key data'.\r\n\r\n");
"VeraCrypt Rescue Disk and select 'Repair Options' > 'Restore key data'.\r\n\r\n");
#endif
}
}
@ -714,7 +714,7 @@ static void DecryptDrive (byte drive)
bool skipBadSectors = false;
Print ("\r\nUse only if Windows cannot start. Decryption under Windows is much faster\r\n"
"(in TrueCrypt, select 'System' > 'Permanently Decrypt').\r\n\r\n");
"(in VeraCrypt, select 'System' > 'Permanently Decrypt').\r\n\r\n");
if (!AskYesNo ("Decrypt now"))
{
@ -867,7 +867,7 @@ static void RepairMenu ()
RestoreOriginalSystemLoader
};
static const char *options[] = { "Permanently decrypt system partition/drive", "Restore TrueCrypt Boot Loader", "Restore key data (volume header)", "Restore original system loader" };
static const char *options[] = { "Permanently decrypt system partition/drive", "Restore VeraCrypt Boot Loader", "Restore key data (volume header)", "Restore original system loader" };
int selection = AskSelection (options,
(BootSectorFlags & TC_BOOT_CFG_FLAG_RESCUE_DISK_ORIG_SYS_LOADER) ? array_capacity (options) : array_capacity (options) - 1);
@ -1006,7 +1006,7 @@ done:
switch (selection)
{
case RestoreTrueCryptLoader:
Print ("TrueCrypt Boot Loader");
Print ("VeraCrypt Boot Loader");
break;
case RestoreVolumeHeader:

View File

@ -21,7 +21,7 @@ start:
dw main, 0
loader_name_msg:
db ' TrueCrypt Boot Loader', 13, 10, 0
db ' VeraCrypt Boot Loader', 13, 10, 0
main:
cli

View File

@ -296,17 +296,17 @@ typedef struct
#define DRIVER_STR
#endif
#define TC_UNIQUE_ID_PREFIX "TrueCryptVolume"
#define TC_MOUNT_PREFIX L"\\Device\\TrueCryptVolume"
#define TC_UNIQUE_ID_PREFIX "VeraCryptVolume"
#define TC_MOUNT_PREFIX L"\\Device\\VeraCryptVolume"
#define NT_MOUNT_PREFIX DRIVER_STR("\\Device\\TrueCryptVolume")
#define NT_ROOT_PREFIX DRIVER_STR("\\Device\\TrueCrypt")
#define NT_MOUNT_PREFIX DRIVER_STR("\\Device\\VeraCryptVolume")
#define NT_ROOT_PREFIX DRIVER_STR("\\Device\\VeraCrypt")
#define DOS_MOUNT_PREFIX DRIVER_STR("\\DosDevices\\")
#define DOS_ROOT_PREFIX DRIVER_STR("\\DosDevices\\TrueCrypt")
#define WIN32_ROOT_PREFIX DRIVER_STR("\\\\.\\TrueCrypt")
#define DOS_ROOT_PREFIX DRIVER_STR("\\DosDevices\\VeraCrypt")
#define WIN32_ROOT_PREFIX DRIVER_STR("\\\\.\\VeraCrypt")
#define TC_DRIVER_CONFIG_REG_VALUE_NAME DRIVER_STR("TrueCryptConfig")
#define TC_ENCRYPTION_FREE_CPU_COUNT_REG_VALUE_NAME DRIVER_STR("TrueCryptEncryptionFreeCpuCount")
#define TC_DRIVER_CONFIG_REG_VALUE_NAME DRIVER_STR("VeraCryptConfig")
#define TC_ENCRYPTION_FREE_CPU_COUNT_REG_VALUE_NAME DRIVER_STR("VeraCryptEncryptionFreeCpuCount")
// WARNING: Modifying the following values can introduce incompatibility with previous versions.
#define TC_DRIVER_CONFIG_CACHE_BOOT_PASSWORD 0x1

View File

@ -521,7 +521,7 @@ namespace TrueCrypt
DWORD BootEncryption::GetDriverServiceStartType ()
{
DWORD startType;
throw_sys_if (!ReadLocalMachineRegistryDword ("SYSTEM\\CurrentControlSet\\Services\\truecrypt", "Start", &startType));
throw_sys_if (!ReadLocalMachineRegistryDword ("SYSTEM\\CurrentControlSet\\Services\\veracrypt", "Start", &startType));
return startType;
}
@ -550,7 +550,7 @@ namespace TrueCrypt
finally_do_arg (SC_HANDLE, serviceManager, { CloseServiceHandle (finally_arg); });
SC_HANDLE service = OpenService (serviceManager, "truecrypt", SERVICE_CHANGE_CONFIG);
SC_HANDLE service = OpenService (serviceManager, "veracrypt", SERVICE_CHANGE_CONFIG);
throw_sys_if (!service);
finally_do_arg (SC_HANDLE, service, { CloseServiceHandle (finally_arg); });
@ -564,7 +564,7 @@ namespace TrueCrypt
char filesystem[128];
string path (GetWindowsDirectory());
path += "\\drivers\\truecrypt.sys";
path += "\\drivers\\veracrypt.sys";
if (GetVolumePathName (path.c_str(), pathBuf, sizeof (pathBuf))
&& GetVolumeInformation (pathBuf, NULL, 0, NULL, NULL, NULL, filesystem, sizeof(filesystem))
@ -585,7 +585,7 @@ namespace TrueCrypt
NULL, NULL, NULL, NULL, NULL));
// ChangeServiceConfig() rejects SERVICE_BOOT_START with ERROR_INVALID_PARAMETER
throw_sys_if (!WriteLocalMachineRegistryDword ("SYSTEM\\CurrentControlSet\\Services\\truecrypt", "Start", startType));
throw_sys_if (!WriteLocalMachineRegistryDword ("SYSTEM\\CurrentControlSet\\Services\\veracrypt", "Start", startType));
}
@ -1396,7 +1396,7 @@ namespace TrueCrypt
// Primary volume descriptor
strcpy ((char *)image + 0x8000, "\001CD001\001");
strcpy ((char *)image + 0x7fff + 41, "TrueCrypt Rescue Disk ");
strcpy ((char *)image + 0x7fff + 41, "VeraCrypt Rescue Disk ");
*(uint32 *) (image + 0x7fff + 81) = RescueIsoImageSize / 2048;
*(uint32 *) (image + 0x7fff + 85) = BE32 (RescueIsoImageSize / 2048);
image[0x7fff + 121] = 1;
@ -1572,7 +1572,7 @@ namespace TrueCrypt
DecryptBuffer (RescueVolumeHeader + HEADER_ENCRYPTED_DATA_OFFSET, HEADER_ENCRYPTED_DATA_SIZE, cryptoInfo);
if (GetHeaderField32 (RescueVolumeHeader, TC_HEADER_OFFSET_MAGIC) != 0x54525545)
if (GetHeaderField32 (RescueVolumeHeader, TC_HEADER_OFFSET_MAGIC) != 0x56455241)
throw ParameterIncorrect (SRC_POS);
byte *fieldPos = RescueVolumeHeader + TC_HEADER_OFFSET_ENCRYPTED_AREA_LENGTH;
@ -1682,7 +1682,7 @@ namespace TrueCrypt
{
case DriveFilter:
case VolumeFilter:
filter = "truecrypt";
filter = "veracrypt";
filterReg = "UpperFilters";
regKey = SetupDiOpenClassRegKey (deviceClassGuid, KEY_READ | KEY_WRITE);
throw_sys_if (regKey == INVALID_HANDLE_VALUE);
@ -1693,7 +1693,7 @@ namespace TrueCrypt
if (!IsOSAtLeast (WIN_VISTA))
return;
filter = "truecrypt.sys";
filter = "veracrypt.sys";
filterReg = "DumpFilters";
SetLastError (RegOpenKeyEx (HKEY_LOCAL_MACHINE, "SYSTEM\\CurrentControlSet\\Control\\CrashControl", 0, KEY_READ | KEY_WRITE, &regKey));
throw_sys_if (GetLastError() != ERROR_SUCCESS);
@ -1725,14 +1725,14 @@ namespace TrueCrypt
}
else
{
string infFileName = GetTempPath() + "\\truecrypt_driver_setup.inf";
string infFileName = GetTempPath() + "\\veracrypt_driver_setup.inf";
File infFile (infFileName, false, true);
finally_do_arg (string, infFileName, { DeleteFile (finally_arg.c_str()); });
string infTxt = "[truecrypt]\r\n"
+ string (registerFilter ? "Add" : "Del") + "Reg=truecrypt_reg\r\n\r\n"
"[truecrypt_reg]\r\n"
string infTxt = "[veracrypt]\r\n"
+ string (registerFilter ? "Add" : "Del") + "Reg=veracrypt_reg\r\n\r\n"
"[veracrypt_reg]\r\n"
"HKR,,\"" + filterReg + "\",0x0001" + string (registerFilter ? "0008" : "8002") + ",\"" + filter + "\"\r\n";
infFile.Write ((byte *) infTxt.c_str(), infTxt.size());
@ -1742,7 +1742,7 @@ namespace TrueCrypt
throw_sys_if (hInf == INVALID_HANDLE_VALUE);
finally_do_arg (HINF, hInf, { SetupCloseInfFile (finally_arg); });
throw_sys_if (!SetupInstallFromInfSection (ParentWindow, hInf, "truecrypt", SPINST_REGISTRY, regKey, NULL, 0, NULL, NULL, NULL, NULL));
throw_sys_if (!SetupInstallFromInfSection (ParentWindow, hInf, "veracrypt", SPINST_REGISTRY, regKey, NULL, 0, NULL, NULL, NULL, NULL));
}
}
@ -1819,7 +1819,7 @@ namespace TrueCrypt
throw_sys_if (!service);
SERVICE_DESCRIPTION description;
description.lpDescription = "Mounts TrueCrypt system favorite volumes.";
description.lpDescription = "Mounts VeraCrypt system favorite volumes.";
ChangeServiceConfig2 (service, SERVICE_CONFIG_DESCRIPTION, &description);
CloseServiceHandle (service);
@ -2337,7 +2337,7 @@ namespace TrueCrypt
else
configMap &= ~flag;
WriteLocalMachineRegistryDwordValue ("SYSTEM\\CurrentControlSet\\Services\\truecrypt", TC_DRIVER_CONFIG_REG_VALUE_NAME, configMap);
WriteLocalMachineRegistryDwordValue ("SYSTEM\\CurrentControlSet\\Services\\veracrypt", TC_DRIVER_CONFIG_REG_VALUE_NAME, configMap);
}
void BootEncryption::StartDecryption (BOOL discardUnreadableEncryptedSectors)
@ -2403,7 +2403,7 @@ namespace TrueCrypt
{
DWORD configMap;
if (!ReadLocalMachineRegistryDword ("SYSTEM\\CurrentControlSet\\Services\\truecrypt", TC_DRIVER_CONFIG_REG_VALUE_NAME, &configMap))
if (!ReadLocalMachineRegistryDword ("SYSTEM\\CurrentControlSet\\Services\\veracrypt", TC_DRIVER_CONFIG_REG_VALUE_NAME, &configMap))
configMap = 0;
return configMap;

View File

@ -28,7 +28,7 @@ LANGUAGE LANG_ENGLISH, SUBLANG_ENGLISH_US
IDD_ABOUT_DLG DIALOGEX 31, 51, 292, 199
STYLE DS_SETFONT | DS_MODALFRAME | DS_3DLOOK | DS_FIXEDSYS | DS_CENTER | WS_POPUP | WS_CAPTION | WS_SYSMENU
CAPTION "About TrueCrypt"
CAPTION "About VeraCrypt"
CLASS "SplashDlg"
FONT 8, "MS Shell Dlg", 0, 0, 0x0
BEGIN
@ -67,7 +67,7 @@ END
IDD_MOUNT_OPTIONS DIALOGEX 0, 0, 277, 172
STYLE DS_SETFONT | DS_MODALFRAME | DS_FIXEDSYS | DS_CENTER | WS_POPUP | WS_CAPTION | WS_SYSMENU
CAPTION "TrueCrypt - Mount Options"
CAPTION "VeraCrypt - Mount Options"
FONT 8, "MS Shell Dlg", 400, 0, 0x1
BEGIN
CONTROL "Mount volume as read-&only",IDC_MOUNT_READONLY,"Button",BS_AUTOCHECKBOX | WS_TABSTOP,12,11,194,10
@ -92,7 +92,7 @@ END
IDD_KEYFILES DIALOGEX 0, 0, 345, 237
STYLE DS_SETFONT | DS_MODALFRAME | DS_FIXEDSYS | DS_CENTER | WS_POPUP | WS_CAPTION | WS_SYSMENU
CAPTION "TrueCrypt - Keyfiles"
CAPTION "VeraCrypt - Keyfiles"
FONT 8, "MS Shell Dlg", 400, 0, 0x1
BEGIN
CONTROL "",IDC_KEYLIST,"SysListView32",LVS_REPORT | LVS_SHOWSELALWAYS | LVS_ALIGNLEFT | LVS_NOSORTHEADER | WS_BORDER | WS_TABSTOP,7,8,263,118
@ -114,7 +114,7 @@ END
IDD_LANGUAGE DIALOGEX 0, 0, 209, 183
STYLE DS_SETFONT | DS_MODALFRAME | DS_FIXEDSYS | DS_CENTER | WS_POPUP | WS_CAPTION | WS_SYSMENU
CAPTION "TrueCrypt - Language"
CAPTION "VeraCrypt - Language"
FONT 8, "MS Shell Dlg", 400, 0, 0x1
BEGIN
LISTBOX IDC_LANGLIST,6,7,197,67,LBS_SORT | LBS_NOINTEGRALHEIGHT | WS_VSCROLL | WS_TABSTOP
@ -130,7 +130,7 @@ END
IDD_BENCHMARK_DLG DIALOGEX 0, 0, 330, 223
STYLE DS_SETFONT | DS_MODALFRAME | DS_FIXEDSYS | DS_CENTER | WS_POPUP | WS_CAPTION | WS_SYSMENU
CAPTION "TrueCrypt - Encryption Algorithm Benchmark"
CAPTION "VeraCrypt - Encryption Algorithm Benchmark"
FONT 8, "MS Shell Dlg", 400, 0, 0x1
BEGIN
COMBOBOX IDC_BENCHMARK_BUFFER_SIZE,55,7,77,129,CBS_DROPDOWNLIST | CBS_AUTOHSCROLL | WS_VSCROLL | WS_TABSTOP
@ -151,7 +151,7 @@ END
IDD_CIPHER_TEST_DLG DIALOGEX 0, 0, 326, 249
STYLE DS_SETFONT | DS_MODALFRAME | DS_FIXEDSYS | DS_CENTER | WS_POPUP | WS_CAPTION | WS_SYSMENU
CAPTION "TrueCrypt - Test Vectors"
CAPTION "VeraCrypt - Test Vectors"
FONT 8, "MS Shell Dlg", 0, 0, 0x0
BEGIN
COMBOBOX IDC_CIPHER,109,10,104,126,CBS_DROPDOWNLIST | WS_VSCROLL | WS_TABSTOP
@ -196,7 +196,7 @@ END
IDD_KEYFILE_GENERATOR DIALOGEX 0, 0, 308, 270
STYLE DS_SETFONT | DS_MODALFRAME | DS_FIXEDSYS | DS_CENTER | WS_POPUP | WS_CAPTION | WS_SYSMENU
CAPTION "TrueCrypt - Keyfile Generator"
CAPTION "VeraCrypt - Keyfile Generator"
FONT 8, "MS Shell Dlg", 400, 0, 0x1
BEGIN
DEFPUSHBUTTON "Close",IDCLOSE,237,10,59,14
@ -277,7 +277,7 @@ END
IDD_RANDOM_POOL_ENRICHMENT DIALOGEX 0, 0, 308, 270
STYLE DS_SETFONT | DS_MODALFRAME | DS_FIXEDSYS | DS_CENTER | WS_POPUP | WS_CAPTION | WS_SYSMENU
CAPTION "TrueCrypt - Random Pool Enrichment"
CAPTION "VeraCrypt - Random Pool Enrichment"
FONT 8, "MS Shell Dlg", 400, 0, 0x1
BEGIN
DEFPUSHBUTTON "&Continue",IDC_CONTINUE,119,248,71,14
@ -293,7 +293,7 @@ END
IDD_STATIC_MODELESS_WAIT_DLG DIALOGEX 0, 0, 292, 42
STYLE DS_SYSMODAL | DS_SETFONT | DS_MODALFRAME | DS_SETFOREGROUND | DS_3DLOOK | DS_FIXEDSYS | DS_CENTER | WS_POPUP | WS_CAPTION
EXSTYLE WS_EX_TOPMOST | WS_EX_TOOLWINDOW
CAPTION "TrueCrypt"
CAPTION "VeraCrypt"
FONT 8, "MS Shell Dlg", 0, 0, 0x0
BEGIN
LTEXT "Please wait. This process may take a long time...",IDT_STATIC_MODELESS_WAIT_DLG_INFO,9,8,274,9
@ -512,9 +512,9 @@ END
// Icon with lowest ID value placed first to ensure application icon
// remains consistent on all systems.
IDI_TRUECRYPT_ICON ICON "..\\Common\\TrueCrypt.ico"
IDI_TRUECRYPT_VOL_ICON ICON "..\\Common\\TrueCrypt_volume.ico"
IDI_TRUECRYPT_MOUNTED_ICON ICON "..\\Common\\TrueCrypt_mounted.ico"
IDI_TRUECRYPT_ICON ICON "..\\Common\\VeraCrypt.ico"
IDI_TRUECRYPT_VOL_ICON ICON "..\\Common\\VeraCrypt_volume.ico"
IDI_TRUECRYPT_MOUNTED_ICON ICON "..\\Common\\VeraCrypt_mounted.ico"
/////////////////////////////////////////////////////////////////////////////
//

View File

@ -375,7 +375,7 @@ void CreateFullVolumePath (char *lpszDiskFile, const char *lpszFileName, BOOL *
int FakeDosNameForDevice (const char *lpszDiskFile, char *lpszDosDevice, char *lpszCFDevice, BOOL bNameOnly)
{
BOOL bDosLinkCreated = TRUE;
sprintf (lpszDosDevice, "truecrypt%lu", GetCurrentProcessId ());
sprintf (lpszDosDevice, "veracrypt%lu", GetCurrentProcessId ());
if (bNameOnly == FALSE)
bDosLinkCreated = DefineDosDevice (DDD_RAW_TARGET_PATH, lpszDosDevice, lpszDiskFile);
@ -870,7 +870,7 @@ BOOL CALLBACK AboutDlgProc (HWND hwndDlg, UINT msg, WPARAM wParam, LPARAM lParam
LocalizeDialog (hwndDlg, "IDD_ABOUT_DLG");
// Hyperlink
SetWindowText (GetDlgItem (hwndDlg, IDC_HOMEPAGE), "www.truecrypt.org");
SetWindowText (GetDlgItem (hwndDlg, IDC_HOMEPAGE), "www.idrix.fr");
ToHyperlink (hwndDlg, IDC_HOMEPAGE);
// Logo area background (must not keep aspect ratio; must retain Windows-imposed distortion)
@ -890,7 +890,7 @@ BOOL CALLBACK AboutDlgProc (HWND hwndDlg, UINT msg, WPARAM wParam, LPARAM lParam
// Version
SendMessage (GetDlgItem (hwndDlg, IDT_ABOUT_VERSION), WM_SETFONT, (WPARAM) hUserBoldFont, 0);
sprintf (szTmp, "TrueCrypt %s", VERSION_STRING);
sprintf (szTmp, "VeraCrypt %s", VERSION_STRING);
#if (defined(_DEBUG) || defined(DEBUG))
strcat (szTmp, " (debug)");
#endif
@ -905,14 +905,7 @@ BOOL CALLBACK AboutDlgProc (HWND hwndDlg, UINT msg, WPARAM wParam, LPARAM lParam
case WM_APP:
SetWindowText (GetDlgItem (hwndDlg, IDC_ABOUT_CREDITS),
"Portions of this software are based in part on the works of the following people: "
"Paul Le Roux, "
"Bruce Schneier, John Kelsey, Doug Whiting, David Wagner, Chris Hall, Niels Ferguson, "
"Lars Knudsen, Ross Anderson, Eli Biham, "
"Joan Daemen, Vincent Rijmen, "
"Phillip Rogaway, "
"Hans Dobbertin, Antoon Bosselaers, Bart Preneel, "
"Paulo Barreto, Brian Gladman, Wei Dai, Peter Gutmann, and many others.\r\n\r\n"
"Based on TrueCrypt, freely available at http://www.truecrypt.org/ .\r\n\r\n"
"Portions of this software:\r\n"
"Copyright \xA9 2003-2012 TrueCrypt Developers Association. All Rights Reserved.\r\n"
@ -921,9 +914,9 @@ BOOL CALLBACK AboutDlgProc (HWND hwndDlg, UINT msg, WPARAM wParam, LPARAM lParam
"Copyright \xA9 2002-2004 Mark Adler. All Rights Reserved.\r\n\r\n"
"This software as a whole:\r\n"
"Copyright \xA9 2012 TrueCrypt Developers Association. All rights reserved.\r\n\r\n"
"Copyright \xA9 2013 IDRIX. All rights reserved.\r\n\r\n"
"A TrueCrypt Foundation Release");
"An IDRIX Release");
return 1;
@ -1822,6 +1815,7 @@ void ExceptionHandlerThread (void *threadArg)
else
lpack[0] = 0;
/*
sprintf (url, TC_APPLINK_SECURE "&dest=err-report%s&os=%s&osver=%d.%d.%d&arch=%s&cpus=%d&app=%s&cksum=%x&dlg=%s&err=%x&addr=%x"
, lpack
, GetWindowsEdition().c_str()
@ -1850,7 +1844,7 @@ void ExceptionHandlerThread (void *threadArg)
if (IDYES == MessageBoxW (0, msg, GetString ("EXCEPTION_REPORT_TITLE"), MB_ICONERROR | MB_YESNO | MB_DEFBUTTON1))
ShellExecute (NULL, "open", urlStr.c_str(), NULL, NULL, SW_SHOWNORMAL);
else
else*/
UnhandledExceptionFilter (ep);
}
@ -2039,7 +2033,7 @@ uint32 ReadDriverConfigurationFlags ()
{
DWORD configMap;
if (!ReadLocalMachineRegistryDword ("SYSTEM\\CurrentControlSet\\Services\\truecrypt", TC_DRIVER_CONFIG_REG_VALUE_NAME, &configMap))
if (!ReadLocalMachineRegistryDword ("SYSTEM\\CurrentControlSet\\Services\\veracrypt", TC_DRIVER_CONFIG_REG_VALUE_NAME, &configMap))
configMap = 0;
return configMap;
@ -2050,7 +2044,7 @@ uint32 ReadEncryptionThreadPoolFreeCpuCountLimit ()
{
DWORD count;
if (!ReadLocalMachineRegistryDword ("SYSTEM\\CurrentControlSet\\Services\\truecrypt", TC_ENCRYPTION_FREE_CPU_COUNT_REG_VALUE_NAME, &count))
if (!ReadLocalMachineRegistryDword ("SYSTEM\\CurrentControlSet\\Services\\veracrypt", TC_ENCRYPTION_FREE_CPU_COUNT_REG_VALUE_NAME, &count))
count = 0;
return count;
@ -2329,12 +2323,12 @@ void InitApp (HINSTANCE hInstance, char *lpszCommandLine)
wcex.cbSize = sizeof(WNDCLASSEX);
wcex.lpfnWndProc = (WNDPROC) NonInstallUacWndProc;
wcex.hInstance = hInstance;
wcex.lpszClassName = "TrueCrypt";
wcex.lpszClassName = "VeraCrypt";
RegisterClassEx (&wcex);
// A small transparent window is necessary to bring the new instance to foreground
hWnd = CreateWindowEx (WS_EX_TOOLWINDOW | WS_EX_LAYERED,
"TrueCrypt", "TrueCrypt", 0,
"VeraCrypt", "VeraCrypt", 0,
GetSystemMetrics (SM_CXSCREEN)/2,
GetSystemMetrics (SM_CYSCREEN)/2,
1, 1, NULL, NULL, hInstance, NULL);
@ -2485,11 +2479,11 @@ void InitHelpFileName (void)
if (strcmp (GetPreferredLangId(), "en") == 0
|| GetPreferredLangId() == NULL)
{
strcpy (++lpszTmp, "TrueCrypt User Guide.pdf");
strcpy (++lpszTmp, "VeraCrypt User Guide.pdf");
}
else
{
sprintf (szTemp, "TrueCrypt User Guide.%s.pdf", GetPreferredLangId());
sprintf (szTemp, "VeraCrypt User Guide.%s.pdf", GetPreferredLangId());
strcpy (++lpszTmp, szTemp);
}
@ -2498,7 +2492,7 @@ void InitHelpFileName (void)
lpszTmp = strrchr (szHelpFile2, '\\');
if (lpszTmp)
{
strcpy (++lpszTmp, "TrueCrypt User Guide.pdf");
strcpy (++lpszTmp, "VeraCrypt User Guide.pdf");
}
}
}
@ -2778,7 +2772,7 @@ BOOL CALLBACK TextInfoDialogBoxDlgProc (HWND hwndDlg, UINT msg, WPARAM wParam, L
break;
case TC_TBXID_SYS_ENC_RESCUE_DISK:
PrintHardCopyTextUTF16 ((wchar_t *) GetRescueDiskHelpString ().c_str(), "TrueCrypt Rescue Disk Help", GetRescueDiskHelpString ().length () * 2);
PrintHardCopyTextUTF16 ((wchar_t *) GetRescueDiskHelpString ().c_str(), "VeraCrypt Rescue Disk Help", GetRescueDiskHelpString ().length () * 2);
break;
case TC_TBXID_DECOY_OS_INSTRUCTIONS:
@ -3198,9 +3192,9 @@ BOOL DoDriverInstall (HWND hwndDlg)
StatusMessage (hwndDlg, "INSTALLING_DRIVER");
#endif
hService = CreateService (hManager, "truecrypt", "truecrypt",
hService = CreateService (hManager, "veracrypt", "veracrypt",
SERVICE_ALL_ACCESS, SERVICE_KERNEL_DRIVER, SERVICE_SYSTEM_START, SERVICE_ERROR_NORMAL,
"System32\\drivers\\truecrypt.sys",
"System32\\drivers\\veracrypt.sys",
NULL, NULL, NULL, NULL, NULL);
if (hService == NULL)
@ -3208,7 +3202,7 @@ BOOL DoDriverInstall (HWND hwndDlg)
else
CloseServiceHandle (hService);
hService = OpenService (hManager, "truecrypt", SERVICE_ALL_ACCESS);
hService = OpenService (hManager, "veracrypt", SERVICE_ALL_ACCESS);
if (hService == NULL)
goto error;
@ -3252,7 +3246,7 @@ static int DriverLoad ()
char *tmp;
DWORD startType;
if (ReadLocalMachineRegistryDword ("SYSTEM\\CurrentControlSet\\Services\\truecrypt", "Start", &startType) && startType == SERVICE_BOOT_START)
if (ReadLocalMachineRegistryDword ("SYSTEM\\CurrentControlSet\\Services\\veracrypt", "Start", &startType) && startType == SERVICE_BOOT_START)
return ERR_PARAMETER_INCORRECT;
GetModuleFileName (NULL, driverPath, sizeof (driverPath));
@ -3263,7 +3257,7 @@ static int DriverLoad ()
tmp = driverPath + 1;
}
strcpy (tmp, !Is64BitOs () ? "\\truecrypt.sys" : "\\truecrypt-x64.sys");
strcpy (tmp, !Is64BitOs () ? "\\veracrypt.sys" : "\\veracrypt-x64.sys");
file = FindFirstFile (driverPath, &find);
@ -3287,7 +3281,7 @@ static int DriverLoad ()
return ERR_OS_ERROR;
}
hService = OpenService (hManager, "truecrypt", SERVICE_ALL_ACCESS);
hService = OpenService (hManager, "veracrypt", SERVICE_ALL_ACCESS);
if (hService != NULL)
{
// Remove stale service (driver is not loaded but service exists)
@ -3296,7 +3290,7 @@ static int DriverLoad ()
Sleep (500);
}
hService = CreateService (hManager, "truecrypt", "truecrypt",
hService = CreateService (hManager, "veracrypt", "veracrypt",
SERVICE_ALL_ACCESS, SERVICE_KERNEL_DRIVER, SERVICE_DEMAND_START, SERVICE_ERROR_NORMAL,
driverPath, NULL, NULL, NULL, NULL, NULL);
@ -3373,7 +3367,7 @@ BOOL DriverUnload ()
if (hManager == NULL)
goto error;
hService = OpenService (hManager, "truecrypt", SERVICE_ALL_ACCESS);
hService = OpenService (hManager, "veracrypt", SERVICE_ALL_ACCESS);
if (hService == NULL)
goto error;
@ -3589,7 +3583,7 @@ BOOL BrowseFilesInDir (HWND hwndDlg, char *stringId, char *initialDir, char *lps
ofn.lStructSize = sizeof (ofn);
ofn.hwndOwner = hwndDlg;
wsprintfW (filter, L"%ls (*.*)%c*.*%c%ls (*.tc)%c*.tc%c%c",
wsprintfW (filter, L"%ls (*.*)%c*.*%c%ls (*.hc)%c*.hc%c%c",
GetString ("ALL_FILES"), 0, 0, GetString ("TC_VOLUMES"), 0, 0, 0);
ofn.lpstrFilter = browseFilter ? browseFilter : filter;
ofn.nFilterIndex = 1;
@ -3654,7 +3648,7 @@ BOOL SelectMultipleFiles (HWND hwndDlg, char *stringId, char *lpszFileName, BOOL
*lpszFileName = 0;
ofn.lStructSize = sizeof (ofn);
ofn.hwndOwner = hwndDlg;
wsprintfW (filter, L"%ls (*.*)%c*.*%c%ls (*.tc)%c*.tc%c%c",
wsprintfW (filter, L"%ls (*.*)%c*.*%c%ls (*.hc)%c*.hc%c%c",
GetString ("ALL_FILES"), 0, 0, GetString ("TC_VOLUMES"), 0, 0, 0);
ofn.lpstrFilter = filter;
ofn.nFilterIndex = 1;
@ -3994,7 +3988,7 @@ void LocalizeDialog (HWND hwnd, char *stringId)
SendMessage (hwnd, WM_SETFONT, (WPARAM) hUserFont, 0);
if (stringId == NULL)
SetWindowText (hwnd, "TrueCrypt");
SetWindowText (hwnd, "VeraCrypt");
else
SetWindowTextW (hwnd, GetString (stringId));
@ -7005,7 +6999,7 @@ BOOL IsNonInstallMode ()
// We can't use GetConfigPath() here because it would call us back (indirect recursion)
if (SUCCEEDED(SHGetFolderPath (NULL, CSIDL_APPDATA, NULL, 0, path)))
{
strcat (path, "\\TrueCrypt\\");
strcat (path, "\\VeraCrypt\\");
strcat (path, TC_APPD_FILENAME_SYSTEM_ENCRYPTION);
if (FileExists (path))
@ -7031,7 +7025,7 @@ BOOL IsNonInstallMode ()
// The following test may be unreliable in some cases (e.g. after the user selects restore "Last Known Good
// Configuration" from the Windows boot menu).
if (RegOpenKeyEx (HKEY_LOCAL_MACHINE, "Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\TrueCrypt", 0, KEY_READ, &hkey) == ERROR_SUCCESS)
if (RegOpenKeyEx (HKEY_LOCAL_MACHINE, "Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\VeraCrypt", 0, KEY_READ, &hkey) == ERROR_SUCCESS)
{
RegCloseKey (hkey);
return FALSE;
@ -7086,7 +7080,7 @@ void ManageStartupSeq (void)
char *tmp = NULL;
if (tmp = strrchr (exe, '\\'))
strcpy (++tmp, "TrueCrypt.exe");
strcpy (++tmp, "VeraCrypt.exe");
}
#endif
strcat (exe, "\" /q preferences /a logon");
@ -7094,10 +7088,10 @@ void ManageStartupSeq (void)
if (bMountDevicesOnLogon) strcat (exe, " /a devices");
if (bMountFavoritesOnLogon) strcat (exe, " /a favorites");
WriteRegistryString (regk, "TrueCrypt", exe);
WriteRegistryString (regk, "VeraCrypt", exe);
}
else
DeleteRegistryValue (regk, "TrueCrypt");
DeleteRegistryValue (regk, "VeraCrypt");
}
}
@ -7119,7 +7113,7 @@ void ManageStartupSeqWiz (BOOL bRemove, const char *arg)
char *tmp = NULL;
if (tmp = strrchr (exe, '\\'))
strcpy (++tmp, "TrueCrypt Format.exe");
strcpy (++tmp, "VeraCrypt Format.exe");
}
#endif
@ -7129,10 +7123,10 @@ void ManageStartupSeqWiz (BOOL bRemove, const char *arg)
strcat (exe, arg);
}
WriteRegistryString (regk, "TrueCrypt Format", exe);
WriteRegistryString (regk, "VeraCrypt Format", exe);
}
else
DeleteRegistryValue (regk, "TrueCrypt Format");
DeleteRegistryValue (regk, "VeraCrypt Format");
}
@ -7515,7 +7509,7 @@ char *GetConfigPath (char *fileName)
if (SUCCEEDED(SHGetFolderPath (NULL, CSIDL_APPDATA | CSIDL_FLAG_CREATE, NULL, 0, path)))
{
strcat (path, "\\TrueCrypt\\");
strcat (path, "\\VeraCrypt\\");
CreateDirectory (path, NULL);
strcat (path, fileName);
}
@ -7532,7 +7526,7 @@ char *GetProgramConfigPath (char *fileName)
if (SUCCEEDED (SHGetFolderPath (NULL, CSIDL_COMMON_APPDATA | CSIDL_FLAG_CREATE, NULL, 0, path)))
{
strcat (path, "\\TrueCrypt\\");
strcat (path, "\\VeraCrypt\\");
CreateDirectory (path, NULL);
strcat (path, fileName);
}
@ -7612,7 +7606,7 @@ void InfoBalloon (char *headingStringId, char *textStringId)
return;
TaskBarIconDisplayBalloonTooltip (MainDlg,
headingStringId == NULL ? L"TrueCrypt" : GetString (headingStringId),
headingStringId == NULL ? L"VeraCrypt" : GetString (headingStringId),
textStringId == NULL ? L" " : GetString (textStringId),
FALSE);
}
@ -7625,7 +7619,7 @@ void InfoBalloonDirect (wchar_t *headingString, wchar_t *textString)
return;
TaskBarIconDisplayBalloonTooltip (MainDlg,
headingString == NULL ? L"TrueCrypt" : headingString,
headingString == NULL ? L"VeraCrypt" : headingString,
textString == NULL ? L" " : textString,
FALSE);
}
@ -7638,7 +7632,7 @@ void WarningBalloon (char *headingStringId, char *textStringId)
return;
TaskBarIconDisplayBalloonTooltip (MainDlg,
headingStringId == NULL ? L"TrueCrypt" : GetString (headingStringId),
headingStringId == NULL ? L"VeraCrypt" : GetString (headingStringId),
textStringId == NULL ? L" " : GetString (textStringId),
TRUE);
}
@ -7651,7 +7645,7 @@ void WarningBalloonDirect (wchar_t *headingString, wchar_t *textString)
return;
TaskBarIconDisplayBalloonTooltip (MainDlg,
headingString == NULL ? L"TrueCrypt" : headingString,
headingString == NULL ? L"VeraCrypt" : headingString,
textString == NULL ? L" " : textString,
TRUE);
}
@ -8085,7 +8079,7 @@ void DebugMsgBox (char *format, ...)
_vsnprintf (buf, sizeof (buf), format, val);
va_end(val);
MessageBox (MainDlg, buf, "TrueCrypt debug", 0);
MessageBox (MainDlg, buf, "VeraCrypt debug", 0);
}
@ -8327,7 +8321,8 @@ void Applink (char *dest, BOOL bSendOS, char *extraOutput)
ArrowWaitCursor ();
sprintf_s (url, sizeof (url), TC_APPLINK "%s%s&dest=%s", bSendOS ? ("&os=" + GetWindowsEdition()).c_str() : "", extraOutput, dest);
// sprintf_s (url, sizeof (url), TC_APPLINK "%s%s&dest=%s", bSendOS ? ("&os=" + GetWindowsEdition()).c_str() : "", extraOutput, dest);
sprintf_s (url, sizeof (url),"%s", "https://sourceforge.net/projects/veracrypt/");
ShellExecute (NULL, "open", url, NULL, NULL, SW_SHOWNORMAL);
Sleep (200);
@ -8384,7 +8379,7 @@ BOOL CALLBACK CloseTCWindowsEnum (HWND hwnd, LPARAM lParam)
{
char name[1024] = { 0 };
GetWindowText (hwnd, name, sizeof (name) - 1);
if (hwnd != MainDlg && strstr (name, "TrueCrypt"))
if (hwnd != MainDlg && strstr (name, "VeraCrypt"))
{
PostMessage (hwnd, TC_APPMSG_CLOSE_BKG_TASK, 0, 0);
@ -8409,7 +8404,7 @@ BOOL CALLBACK FindTCWindowEnum (HWND hwnd, LPARAM lParam)
{
char name[32] = { 0 };
GetWindowText (hwnd, name, sizeof (name) - 1);
if (hwnd != MainDlg && strcmp (name, "TrueCrypt") == 0)
if (hwnd != MainDlg && strcmp (name, "VeraCrypt") == 0)
{
if (lParam != 0)
*((HWND *)lParam) = hwnd;
@ -9580,8 +9575,8 @@ BOOL RemoveDeviceWriteProtection (HWND hwndDlg, char *devicePath)
if (GetTempPath (sizeof (temp), temp) == 0)
return FALSE;
_snprintf (cmdBatch, sizeof (cmdBatch), "%s\\TrueCrypt_Write_Protection_Removal.cmd", temp);
_snprintf (diskpartScript, sizeof (diskpartScript), "%s\\TrueCrypt_Write_Protection_Removal.diskpart", temp);
_snprintf (cmdBatch, sizeof (cmdBatch), "%s\\VeraCrypt_Write_Protection_Removal.cmd", temp);
_snprintf (diskpartScript, sizeof (diskpartScript), "%s\\VeraCrypt_Write_Protection_Removal.diskpart", temp);
FILE *f = fopen (cmdBatch, "w");
if (!f)
@ -9630,7 +9625,7 @@ void EnableElevatedCursorChange (HWND parent)
// Create a transparent window to work around a UAC issue preventing change of the cursor
if (UacElevated)
{
const char *className = "TrueCryptEnableElevatedCursorChange";
const char *className = "VeraCryptEnableElevatedCursorChange";
WNDCLASSEX winClass;
HWND hWnd;
@ -9641,7 +9636,7 @@ void EnableElevatedCursorChange (HWND parent)
winClass.lpszClassName = className;
RegisterClassEx (&winClass);
hWnd = CreateWindowEx (WS_EX_TOOLWINDOW | WS_EX_LAYERED, className, "TrueCrypt UAC", 0, 0, 0, GetSystemMetrics (SM_CXSCREEN), GetSystemMetrics (SM_CYSCREEN), parent, NULL, hInst, NULL);
hWnd = CreateWindowEx (WS_EX_TOOLWINDOW | WS_EX_LAYERED, className, "VeraCrypt UAC", 0, 0, 0, GetSystemMetrics (SM_CXSCREEN), GetSystemMetrics (SM_CYSCREEN), parent, NULL, hInst, NULL);
SetLayeredWindowAttributes (hWnd, 0, 1, LWA_ALPHA);
ShowWindow (hWnd, SW_SHOWNORMAL);

View File

@ -44,12 +44,12 @@ enum
TC_TBXID_EXTRA_BOOT_PARTITION_REMOVAL_INSTRUCTIONS
};
#define TC_APPLICATION_ID L"TrueCryptFoundation.TrueCrypt"
#define TC_APPLICATION_ID L"IDRIX.VeraCrypt"
#define TC_MUTEX_NAME_SYSENC "Global\\TrueCrypt System Encryption Wizard"
#define TC_MUTEX_NAME_NONSYS_INPLACE_ENC "Global\\TrueCrypt In-Place Encryption Wizard"
#define TC_MUTEX_NAME_APP_SETUP "Global\\TrueCrypt Setup"
#define TC_MUTEX_NAME_DRIVER_SETUP "Global\\TrueCrypt Driver Setup"
#define TC_MUTEX_NAME_SYSENC "Global\\VeraCrypt System Encryption Wizard"
#define TC_MUTEX_NAME_NONSYS_INPLACE_ENC "Global\\VeraCrypt In-Place Encryption Wizard"
#define TC_MUTEX_NAME_APP_SETUP "Global\\VeraCrypt Setup"
#define TC_MUTEX_NAME_DRIVER_SETUP "Global\\VeraCrypt Driver Setup"
#define IDC_ABOUT 0x7fff /* ID for AboutBox on system menu in wm_user range */

View File

@ -56,7 +56,7 @@ namespace TrueCrypt
void Show (HWND parent) const
{
string msgBody = "Parameter incorrect.\n\n\n(If you report a bug in connection with this, please include the following technical information in the bug report:\n" + string (SrcPos) + ")";
MessageBox (parent, msgBody.c_str(), "TrueCrypt", MB_ICONERROR | MB_SETFOREGROUND);
MessageBox (parent, msgBody.c_str(), "VeraCrypt", MB_ICONERROR | MB_SETFOREGROUND);
}
const char *SrcPos;

View File

@ -147,8 +147,8 @@ BOOL LoadLanguageFile ()
if (defaultLangParsed && strcmp (attr, VERSION_STRING) && strcmp (attr, "DEBUG"))
{
wchar_t m[2048];
swprintf (m, L"The installed language pack is incompatible with this version of TrueCrypt (the language pack is for TrueCrypt %hs). A newer version may be available at www.truecrypt.org.\n\nTo prevent this message from being displayed, do any of the following:\n\n- Select 'Settings' > 'Language'; then select 'English' and click 'OK'.\n\n- Remove or replace the language pack with a compatible version (the language pack may reside e.g. in 'C:\\Program Files\\TrueCrypt' or '%%LOCALAPPDATA%%\\VirtualStore\\Program Files\\TrueCrypt', etc.)", attr);
MessageBoxW (NULL, m, L"TrueCrypt", MB_ICONERROR);
swprintf (m, L"The installed language pack is incompatible with this version of VeraCrypt (the language pack is for VeraCrypt %hs). A newer version may be available at www.idrix.fr.\n\nTo prevent this message from being displayed, do any of the following:\n\n- Select 'Settings' > 'Language'; then select 'English' and click 'OK'.\n\n- Remove or replace the language pack with a compatible version (the language pack may reside e.g. in 'C:\\Program Files\\VeraCrypt' or '%%LOCALAPPDATA%%\\VirtualStore\\Program Files\\VeraCrypt', etc.)", attr);
MessageBoxW (NULL, m, L"VeraCrypt", MB_ICONERROR);
continue;
}
@ -233,7 +233,7 @@ BOOL LoadLanguageFile ()
case 't': *out++ = '\t'; break;
case 'n': *out++ = 13; *out++ = 10; break;
default:
MessageBox (0, key, "TrueCrypt: Unknown '\\' escape sequence in string", MB_ICONERROR);
MessageBox (0, key, "VeraCrypt: Unknown '\\' escape sequence in string", MB_ICONERROR);
return FALSE;
}
}
@ -247,7 +247,7 @@ BOOL LoadLanguageFile ()
len = MultiByteToWideChar (CP_UTF8, 0, attr, -1, wattr, sizeof (wattr) / sizeof(wattr[0]));
if (len == 0 || len == ERROR_NO_UNICODE_TRANSLATION)
{
MessageBox (0, key, "TrueCrypt: Error while decoding UTF-8 string", MB_ICONERROR);
MessageBox (0, key, "VeraCrypt: Error while decoding UTF-8 string", MB_ICONERROR);
return FALSE;
}

File diff suppressed because it is too large Load Diff

View File

@ -12,18 +12,18 @@
#ifndef TCDEFS_H
#define TCDEFS_H
#define TC_APP_NAME "TrueCrypt"
#define TC_APP_NAME "VeraCrypt"
// Version displayed to user
#define VERSION_STRING "7.1a"
#define VERSION_STRING "1.0a"
// Version number to compare against driver
#define VERSION_NUM 0x071a
#define VERSION_NUM 0x010a
// Release date
#define TC_STR_RELEASE_DATE "February 7, 2012"
#define TC_RELEASE_DATE_YEAR 2012
#define TC_RELEASE_DATE_MONTH 2
#define TC_STR_RELEASE_DATE "June 22, 2013"
#define TC_RELEASE_DATE_YEAR 2013
#define TC_RELEASE_DATE_MONTH 6
#define BYTES_PER_KB 1024LL
#define BYTES_PER_MB 1048576LL
@ -247,13 +247,13 @@ void EraseMemory (void *memory, int size);
#define TC_MAX_PATH 260 /* Includes the null terminator */
#endif
#define TC_STR_RELEASED_BY "Released by TrueCrypt Foundation on " TC_STR_RELEASE_DATE
#define TC_STR_RELEASED_BY "Released by IDRIX on " TC_STR_RELEASE_DATE
#define MAX_URL_LENGTH 2084 /* Internet Explorer limit. Includes the terminating null character. */
#define TC_HOMEPAGE "http://www.truecrypt.org/"
#define TC_APPLINK "http://www.truecrypt.org/applink?version=" VERSION_STRING
#define TC_APPLINK_SECURE "https://www.truecrypt.org/applink?version=" VERSION_STRING
#define TC_HOMEPAGE "http://www.idrix.fr/"
#define TC_APPLINK "http://www.idrix.fr/
#define TC_APPLINK_SECURE "https://www.idrix.fr/
enum
{

Binary file not shown.

Before

Width:  |  Height:  |  Size: 216 KiB

After

Width:  |  Height:  |  Size: 216 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 24 KiB

After

Width:  |  Height:  |  Size: 24 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 822 B

After

Width:  |  Height:  |  Size: 890 B

View File

@ -402,7 +402,7 @@ KeyReady: ;
DecryptBuffer (header + HEADER_ENCRYPTED_DATA_OFFSET, HEADER_ENCRYPTED_DATA_SIZE, cryptoInfo);
// Magic 'TRUE'
if (GetHeaderField32 (header, TC_HEADER_OFFSET_MAGIC) != 0x54525545)
if (GetHeaderField32 (header, TC_HEADER_OFFSET_MAGIC) != 0x56455241)
continue;
// Header version
@ -615,7 +615,7 @@ int ReadVolumeHeader (BOOL bBoot, char *header, Password *password, PCRYPTO_INFO
DecryptBuffer (header + HEADER_ENCRYPTED_DATA_OFFSET, HEADER_ENCRYPTED_DATA_SIZE, cryptoInfo);
// Check magic 'TRUE' and CRC-32 of header fields and master keydata
if (GetHeaderField32 (header, TC_HEADER_OFFSET_MAGIC) != 0x54525545
if (GetHeaderField32 (header, TC_HEADER_OFFSET_MAGIC) != 0x56455241
|| (GetHeaderField16 (header, TC_HEADER_OFFSET_VERSION) >= 4 && GetHeaderField32 (header, TC_HEADER_OFFSET_HEADER_CRC) != GetCrc32 (header + TC_HEADER_OFFSET_MAGIC, TC_HEADER_OFFSET_HEADER_CRC - TC_HEADER_OFFSET_MAGIC))
|| GetHeaderField32 (header, TC_HEADER_OFFSET_KEY_AREA_CRC) != GetCrc32 (header + HEADER_MASTER_KEYDATA_OFFSET, MASTER_KEYDATA_SIZE))
{
@ -791,7 +791,7 @@ int CreateVolumeHeaderInMemory (BOOL bBoot, char *header, int ea, int mode, Pass
mputBytes (p, keyInfo.salt, PKCS5_SALT_SIZE);
// Magic
mputLong (p, 0x54525545);
mputLong (p, 0x56455241);
// Header version
mputWord (p, VOLUME_HEADER_VERSION);

View File

@ -209,23 +209,23 @@ char *XmlQuoteText (const char *textSrc, char *textDst, int textDstMaxSize)
int XmlWriteHeader (FILE *file)
{
return fputs ("<?xml version=\"1.0\" encoding=\"utf-8\"?>\n<TrueCrypt>", file);
return fputs ("<?xml version=\"1.0\" encoding=\"utf-8\"?>\n<VeraCrypt>", file);
}
int XmlWriteHeaderW (FILE *file)
{
return fputws (L"<?xml version=\"1.0\" encoding=\"utf-8\"?>\n<TrueCrypt>", file);
return fputws (L"<?xml version=\"1.0\" encoding=\"utf-8\"?>\n<VeraCrypt>", file);
}
int XmlWriteFooter (FILE *file)
{
return fputs ("\n</TrueCrypt>", file);
return fputs ("\n</VeraCrypt>", file);
}
int XmlWriteFooterW (FILE *file)
{
return fputws (L"\n</TrueCrypt>", file);
return fputws (L"\n</VeraCrypt>", file);
}

View File

@ -143,7 +143,7 @@ popd
if "%TC_ARG_CMD%"=="-clean" exit /B 0
md "%TC_COPY_DIR%\Setup Files" >NUL: 2>NUL:
copy /B /Y obj%TC_BUILD_ALT_DIR%\%TC_BUILD_ARCH_DIR%\truecrypt.sys "%TC_COPY_DIR%\Setup Files\truecrypt%TC_ARCH_SUFFIX%.sys" >NUL:
copy /B /Y obj%TC_BUILD_ALT_DIR%\%TC_BUILD_ARCH_DIR%\veracrypt.sys "%TC_COPY_DIR%\Setup Files\veracrypt%TC_ARCH_SUFFIX%.sys" >NUL:
if errorlevel 1 (
echo BuildDriver.cmd: error: Cannot copy target. >&2
@ -151,7 +151,7 @@ if errorlevel 1 (
)
if %TC_TEST_SIGN% equ 1 (
signtool sign /s "%TC_KERNEL_TEST_CERTIFICATE_STORE%" /n "%TC_KERNEL_TEST_CERTIFICATE_NAME%" "%TC_COPY_DIR%\Setup Files\truecrypt%TC_ARCH_SUFFIX%.sys" >NUL:
signtool sign /s "%TC_KERNEL_TEST_CERTIFICATE_STORE%" /n "%TC_KERNEL_TEST_CERTIFICATE_NAME%" "%TC_COPY_DIR%\Setup Files\veracrypt%TC_ARCH_SUFFIX%.sys" >NUL:
if errorlevel 1 (
echo BuildDriver.cmd: error: Cannot test-sign target. >&2

View File

@ -443,7 +443,7 @@ static NTSTATUS SaveDriveVolumeHeader (DriveFilterExtension *Extension)
DecryptBuffer (header + HEADER_ENCRYPTED_DATA_OFFSET, HEADER_ENCRYPTED_DATA_SIZE, Extension->HeaderCryptoInfo);
if (GetHeaderField32 (header, TC_HEADER_OFFSET_MAGIC) != 0x54525545)
if (GetHeaderField32 (header, TC_HEADER_OFFSET_MAGIC) != 0x56455241)
{
Dump ("Header not decrypted");
status = STATUS_UNKNOWN_REVISION;

View File

@ -45,7 +45,7 @@ typedef struct _DriveFilterExtension
} DriveFilterExtension;
#define TC_BOOT_DRIVE_FILTER_EXTENSION_MAGIC_NUMBER 0x5452554542455854
#define TC_BOOT_DRIVE_FILTER_EXTENSION_MAGIC_NUMBER 0x5645524142455854
extern BOOL BootArgsValid;
extern BootArguments BootArgs;

View File

@ -43,13 +43,13 @@ BEGIN
BEGIN
BLOCK "040904b0"
BEGIN
VALUE "CompanyName", "TrueCrypt Foundation"
VALUE "FileDescription", "TrueCrypt Driver"
VALUE "FileVersion", "7.1a"
VALUE "LegalTrademarks", "TrueCrypt"
VALUE "OriginalFilename", "truecrypt.sys"
VALUE "ProductName", "TrueCrypt"
VALUE "ProductVersion", "7.1a"
VALUE "CompanyName", "IDRIX"
VALUE "FileDescription", "VeraCrypt Driver"
VALUE "FileVersion", "1.10"
VALUE "LegalTrademarks", "VeraCrypt"
VALUE "OriginalFilename", "veracrypt.sys"
VALUE "ProductName", "VeraCrypt"
VALUE "ProductVersion", "1.0a"
END
END
BLOCK "VarFileInfo"

View File

@ -25,9 +25,9 @@
>
<Tool
Name="VCNMakeTool"
BuildCommandLine="echo ------ Building truecrypt.sys: Debug x86 ------&#x0D;&#x0A;cmd.exe /c BuildDriver.cmd -build -debug -x86 &quot;$(SolutionDir)\Common&quot; &quot;$(SolutionDir)\Crypto&quot; &quot;$(ProjectDir)&quot;&#x0D;&#x0A;if errorlevel 1 exit %errorlevel%&#x0D;&#x0A;echo.&#x0D;&#x0A;echo ------ Building truecrypt.sys: Debug x64 ------&#x0D;&#x0A;BuildDriver.cmd -build -debug -x64 &quot;$(SolutionDir)\Common&quot; &quot;$(SolutionDir)\Crypto&quot; &quot;$(ProjectDir)&quot;"
ReBuildCommandLine="echo ------ Rebuilding truecrypt.sys: Debug x86 ------&#x0D;&#x0A;cmd.exe /c BuildDriver.cmd -rebuild -debug -x86 &quot;$(SolutionDir)\Common&quot; &quot;$(SolutionDir)\Crypto&quot; &quot;$(ProjectDir)&quot;&#x0D;&#x0A;if errorlevel 1 exit %errorlevel%&#x0D;&#x0A;echo.&#x0D;&#x0A;echo ------ Rebuilding truecrypt.sys: Debug x64 ------&#x0D;&#x0A;BuildDriver.cmd -rebuild -debug -x64 &quot;$(SolutionDir)\Common&quot; &quot;$(SolutionDir)\Crypto&quot; &quot;$(ProjectDir)&quot;"
CleanCommandLine="echo ------ Cleaning truecrypt.sys: Debug x86 ------&#x0D;&#x0A;cmd.exe /c BuildDriver.cmd -clean -debug -x86 &quot;$(SolutionDir)\Common&quot; &quot;$(SolutionDir)\Crypto&quot; &quot;$(ProjectDir)&quot;&#x0D;&#x0A;if errorlevel 1 exit %errorlevel%&#x0D;&#x0A;echo.&#x0D;&#x0A;echo ------ Cleaning truecrypt.sys: Debug x64 ------&#x0D;&#x0A;BuildDriver.cmd -clean -debug -x64 &quot;$(SolutionDir)\Common&quot; &quot;$(SolutionDir)\Crypto&quot; &quot;$(ProjectDir)&quot;"
BuildCommandLine="echo ------ Building veracrypt.sys: Debug x86 ------&#x0D;&#x0A;cmd.exe /c BuildDriver.cmd -build -debug -x86 &quot;$(SolutionDir)\Common&quot; &quot;$(SolutionDir)\Crypto&quot; &quot;$(ProjectDir)&quot;&#x0D;&#x0A;if errorlevel 1 exit %errorlevel%&#x0D;&#x0A;echo.&#x0D;&#x0A;echo ------ Building veracrypt.sys: Debug x64 ------&#x0D;&#x0A;BuildDriver.cmd -build -debug -x64 &quot;$(SolutionDir)\Common&quot; &quot;$(SolutionDir)\Crypto&quot; &quot;$(ProjectDir)&quot;"
ReBuildCommandLine="echo ------ Rebuilding veracrypt.sys: Debug x86 ------&#x0D;&#x0A;cmd.exe /c BuildDriver.cmd -rebuild -debug -x86 &quot;$(SolutionDir)\Common&quot; &quot;$(SolutionDir)\Crypto&quot; &quot;$(ProjectDir)&quot;&#x0D;&#x0A;if errorlevel 1 exit %errorlevel%&#x0D;&#x0A;echo.&#x0D;&#x0A;echo ------ Rebuilding veracrypt.sys: Debug x64 ------&#x0D;&#x0A;BuildDriver.cmd -rebuild -debug -x64 &quot;$(SolutionDir)\Common&quot; &quot;$(SolutionDir)\Crypto&quot; &quot;$(ProjectDir)&quot;"
CleanCommandLine="echo ------ Cleaning veracrypt.sys: Debug x86 ------&#x0D;&#x0A;cmd.exe /c BuildDriver.cmd -clean -debug -x86 &quot;$(SolutionDir)\Common&quot; &quot;$(SolutionDir)\Crypto&quot; &quot;$(ProjectDir)&quot;&#x0D;&#x0A;if errorlevel 1 exit %errorlevel%&#x0D;&#x0A;echo.&#x0D;&#x0A;echo ------ Cleaning veracrypt.sys: Debug x64 ------&#x0D;&#x0A;BuildDriver.cmd -clean -debug -x64 &quot;$(SolutionDir)\Common&quot; &quot;$(SolutionDir)\Crypto&quot; &quot;$(ProjectDir)&quot;"
Output=""
PreprocessorDefinitions="DEBUG;_DEBUG;TC_WINDOWS_DRIVER"
IncludeSearchPath="&quot;$(ProjectDir)&quot;;&quot;$(SolutionDir)&quot;;&quot;$(SolutionDir)\Common&quot;;&quot;$(SolutionDir)\Crypto&quot;;&quot;$(WINDDK_ROOT)\inc\ddk&quot;;&quot;$(WINDDK_ROOT)\inc\api&quot;"
@ -46,9 +46,9 @@
>
<Tool
Name="VCNMakeTool"
BuildCommandLine="echo ------ Building truecrypt.sys: Release x86 ------&#x0D;&#x0A;cmd.exe /c BuildDriver.cmd -build -release -x86 &quot;$(SolutionDir)\Common&quot; &quot;$(SolutionDir)\Crypto&quot; &quot;$(ProjectDir)&quot;&#x0D;&#x0A;if errorlevel 1 exit %errorlevel%&#x0D;&#x0A;echo.&#x0D;&#x0A;echo ------ Building truecrypt.sys: Release x64 ------&#x0D;&#x0A;BuildDriver.cmd -build -release -x64 &quot;$(SolutionDir)\Common&quot; &quot;$(SolutionDir)\Crypto&quot; &quot;$(ProjectDir)&quot;"
ReBuildCommandLine="echo ------ Rebuilding truecrypt.sys: Release x86 ------&#x0D;&#x0A;cmd.exe /c BuildDriver.cmd -rebuild -release -x86 &quot;$(SolutionDir)\Common&quot; &quot;$(SolutionDir)\Crypto&quot; &quot;$(ProjectDir)&quot;&#x0D;&#x0A;if errorlevel 1 exit %errorlevel%&#x0D;&#x0A;echo.&#x0D;&#x0A;echo ------ Rebuilding truecrypt.sys: Release x64 ------&#x0D;&#x0A;BuildDriver.cmd -rebuild -release -x64 &quot;$(SolutionDir)\Common&quot; &quot;$(SolutionDir)\Crypto&quot; &quot;$(ProjectDir)&quot;"
CleanCommandLine="echo ------ Cleaning truecrypt.sys: Release x86 ------&#x0D;&#x0A;cmd.exe /c BuildDriver.cmd -clean -release -x86 &quot;$(SolutionDir)\Common&quot; &quot;$(SolutionDir)\Crypto&quot; &quot;$(ProjectDir)&quot;&#x0D;&#x0A;if errorlevel 1 exit %errorlevel%&#x0D;&#x0A;echo.&#x0D;&#x0A;echo ------ Cleaning truecrypt.sys: Release x64 ------&#x0D;&#x0A;BuildDriver.cmd -clean -release -x64 &quot;$(SolutionDir)\Common&quot; &quot;$(SolutionDir)\Crypto&quot; &quot;$(ProjectDir)&quot;"
BuildCommandLine="echo ------ Building veracrypt.sys: Release x86 ------&#x0D;&#x0A;cmd.exe /c BuildDriver.cmd -build -release -x86 &quot;$(SolutionDir)\Common&quot; &quot;$(SolutionDir)\Crypto&quot; &quot;$(ProjectDir)&quot;&#x0D;&#x0A;if errorlevel 1 exit %errorlevel%&#x0D;&#x0A;echo.&#x0D;&#x0A;echo ------ Building veracrypt.sys: Release x64 ------&#x0D;&#x0A;BuildDriver.cmd -build -release -x64 &quot;$(SolutionDir)\Common&quot; &quot;$(SolutionDir)\Crypto&quot; &quot;$(ProjectDir)&quot;"
ReBuildCommandLine="echo ------ Rebuilding veracrypt.sys: Release x86 ------&#x0D;&#x0A;cmd.exe /c BuildDriver.cmd -rebuild -release -x86 &quot;$(SolutionDir)\Common&quot; &quot;$(SolutionDir)\Crypto&quot; &quot;$(ProjectDir)&quot;&#x0D;&#x0A;if errorlevel 1 exit %errorlevel%&#x0D;&#x0A;echo.&#x0D;&#x0A;echo ------ Rebuilding veracrypt.sys: Release x64 ------&#x0D;&#x0A;BuildDriver.cmd -rebuild -release -x64 &quot;$(SolutionDir)\Common&quot; &quot;$(SolutionDir)\Crypto&quot; &quot;$(ProjectDir)&quot;"
CleanCommandLine="echo ------ Cleaning veracrypt.sys: Release x86 ------&#x0D;&#x0A;cmd.exe /c BuildDriver.cmd -clean -release -x86 &quot;$(SolutionDir)\Common&quot; &quot;$(SolutionDir)\Crypto&quot; &quot;$(ProjectDir)&quot;&#x0D;&#x0A;if errorlevel 1 exit %errorlevel%&#x0D;&#x0A;echo.&#x0D;&#x0A;echo ------ Cleaning veracrypt.sys: Release x64 ------&#x0D;&#x0A;BuildDriver.cmd -clean -release -x64 &quot;$(SolutionDir)\Common&quot; &quot;$(SolutionDir)\Crypto&quot; &quot;$(ProjectDir)&quot;"
Output=""
PreprocessorDefinitions="TC_WINDOWS_DRIVER"
IncludeSearchPath="&quot;$(ProjectDir)&quot;;&quot;$(SolutionDir)&quot;;&quot;$(SolutionDir)\Common&quot;;&quot;$(SolutionDir)\Crypto&quot;;&quot;$(WINDDK_ROOT)\inc\ddk&quot;;&quot;$(WINDDK_ROOT)\inc\api&quot;"
@ -88,10 +88,10 @@
>
<Tool
Name="VCNMakeTool"
BuildCommandLine="if exist $(SolutionDir)\Mount\Debug\TrueCrypt.exe ( copy $(SolutionDir)\Mount\Debug\TrueCrypt.exe $(ProjectDir)\obj_driver_debug\i386\TrueCrypt.exe &gt;NUL:&#x0D;&#x0A;) else ( copy $(SolutionDir)\Mount\Release\TrueCrypt.exe $(ProjectDir)\obj_driver_debug\i386\TrueCrypt.exe &gt;NUL: )&#x0D;&#x0A;&#x0D;&#x0A;BuildDriver.cmd -build -debug -x86 &quot;$(SolutionDir)\Common&quot; &quot;$(SolutionDir)\Crypto&quot; &quot;$(ProjectDir)&quot;"
ReBuildCommandLine="if exist $(SolutionDir)\Mount\Debug\TrueCrypt.exe ( copy $(SolutionDir)\Mount\Debug\TrueCrypt.exe $(ProjectDir)\obj_driver_debug\i386\TrueCrypt.exe &gt;NUL:&#x0D;&#x0A;) else ( copy $(SolutionDir)\Mount\Release\TrueCrypt.exe $(ProjectDir)\obj_driver_debug\i386\TrueCrypt.exe &gt;NUL: )&#x0D;&#x0A;&#x0D;&#x0A;BuildDriver.cmd -rebuild -debug -x86 &quot;$(SolutionDir)\Common&quot; &quot;$(SolutionDir)\Crypto&quot; &quot;$(ProjectDir)&quot;"
BuildCommandLine="if exist $(SolutionDir)\Mount\Debug\VeraCrypt.exe ( copy $(SolutionDir)\Mount\Debug\VeraCrypt.exe $(ProjectDir)\obj_driver_debug\i386\VeraCrypt.exe &gt;NUL:&#x0D;&#x0A;) else ( copy $(SolutionDir)\Mount\Release\VeraCrypt.exe $(ProjectDir)\obj_driver_debug\i386\VeraCrypt.exe &gt;NUL: )&#x0D;&#x0A;&#x0D;&#x0A;BuildDriver.cmd -build -debug -x86 &quot;$(SolutionDir)\Common&quot; &quot;$(SolutionDir)\Crypto&quot; &quot;$(ProjectDir)&quot;"
ReBuildCommandLine="if exist $(SolutionDir)\Mount\Debug\VeraCrypt.exe ( copy $(SolutionDir)\Mount\Debug\VeraCrypt.exe $(ProjectDir)\obj_driver_debug\i386\VeraCrypt.exe &gt;NUL:&#x0D;&#x0A;) else ( copy $(SolutionDir)\Mount\Release\VeraCrypt.exe $(ProjectDir)\obj_driver_debug\i386\VeraCrypt.exe &gt;NUL: )&#x0D;&#x0A;&#x0D;&#x0A;BuildDriver.cmd -rebuild -debug -x86 &quot;$(SolutionDir)\Common&quot; &quot;$(SolutionDir)\Crypto&quot; &quot;$(ProjectDir)&quot;"
CleanCommandLine="BuildDriver.cmd -clean -debug -x86 &quot;$(SolutionDir)\Common&quot; &quot;$(SolutionDir)\Crypto&quot; &quot;$(ProjectDir)&quot;"
Output="$(ProjectDir)\obj_driver_debug\i386\TrueCrypt.exe"
Output="$(ProjectDir)\obj_driver_debug\i386\VeraCrypt.exe"
PreprocessorDefinitions="DEBUG;_DEBUG;TC_WINDOWS_DRIVER"
IncludeSearchPath="&quot;$(ProjectDir)&quot;;&quot;$(SolutionDir)&quot;;&quot;$(SolutionDir)\Common&quot;;&quot;$(SolutionDir)\Crypto&quot;;&quot;$(WINDDK_ROOT)\inc\ddk&quot;;&quot;$(WINDDK_ROOT)\inc\api&quot;"
ForcedIncludes=""
@ -130,10 +130,10 @@
>
<Tool
Name="VCNMakeTool"
BuildCommandLine="if exist $(SolutionDir)\Mount\Debug\TrueCrypt.exe ( copy $(SolutionDir)\Mount\Debug\TrueCrypt.exe $(ProjectDir)\obj_driver_debug\amd64\TrueCrypt.exe &gt;NUL:&#x0D;&#x0A;) else ( copy $(SolutionDir)\Mount\Release\TrueCrypt.exe $(ProjectDir)\obj_driver_debug\amd64\TrueCrypt.exe &gt;NUL: )&#x0D;&#x0A;&#x0D;&#x0A;BuildDriver.cmd -build -debug -x64 &quot;$(SolutionDir)\Common&quot; &quot;$(SolutionDir)\Crypto&quot; &quot;$(ProjectDir)&quot;"
ReBuildCommandLine="if exist $(SolutionDir)\Mount\Debug\TrueCrypt.exe ( copy $(SolutionDir)\Mount\Debug\TrueCrypt.exe $(ProjectDir)\obj_driver_debug\amd64\TrueCrypt.exe &gt;NUL:&#x0D;&#x0A;) else ( copy $(SolutionDir)\Mount\Release\TrueCrypt.exe $(ProjectDir)\obj_driver_debug\amd64\TrueCrypt.exe &gt;NUL: )&#x0D;&#x0A;&#x0D;&#x0A;BuildDriver.cmd -rebuild -debug -x64 &quot;$(SolutionDir)\Common&quot; &quot;$(SolutionDir)\Crypto&quot; &quot;$(ProjectDir)&quot;"
BuildCommandLine="if exist $(SolutionDir)\Mount\Debug\VeraCrypt.exe ( copy $(SolutionDir)\Mount\Debug\VeraCrypt.exe $(ProjectDir)\obj_driver_debug\amd64\VeraCrypt.exe &gt;NUL:&#x0D;&#x0A;) else ( copy $(SolutionDir)\Mount\Release\VeraCrypt.exe $(ProjectDir)\obj_driver_debug\amd64\VeraCrypt.exe &gt;NUL: )&#x0D;&#x0A;&#x0D;&#x0A;BuildDriver.cmd -build -debug -x64 &quot;$(SolutionDir)\Common&quot; &quot;$(SolutionDir)\Crypto&quot; &quot;$(ProjectDir)&quot;"
ReBuildCommandLine="if exist $(SolutionDir)\Mount\Debug\VeraCrypt.exe ( copy $(SolutionDir)\Mount\Debug\VeraCrypt.exe $(ProjectDir)\obj_driver_debug\amd64\VeraCrypt.exe &gt;NUL:&#x0D;&#x0A;) else ( copy $(SolutionDir)\Mount\Release\VeraCrypt.exe $(ProjectDir)\obj_driver_debug\amd64\VeraCrypt.exe &gt;NUL: )&#x0D;&#x0A;&#x0D;&#x0A;BuildDriver.cmd -rebuild -debug -x64 &quot;$(SolutionDir)\Common&quot; &quot;$(SolutionDir)\Crypto&quot; &quot;$(ProjectDir)&quot;"
CleanCommandLine="BuildDriver.cmd -clean -debug -x64 &quot;$(SolutionDir)\Common&quot; &quot;$(SolutionDir)\Crypto&quot; &quot;$(ProjectDir)&quot;"
Output="$(ProjectDir)\obj_driver_debug\amd64\TrueCrypt.exe"
Output="$(ProjectDir)\obj_driver_debug\amd64\VeraCrypt.exe"
PreprocessorDefinitions="DEBUG;_DEBUG;TC_WINDOWS_DRIVER"
IncludeSearchPath="&quot;$(ProjectDir)&quot;;&quot;$(SolutionDir)&quot;;&quot;$(SolutionDir)\Common&quot;;&quot;$(SolutionDir)\Crypto&quot;;&quot;$(WINDDK_ROOT)\inc\ddk&quot;;&quot;$(WINDDK_ROOT)\inc\api&quot;"
ForcedIncludes=""

View File

@ -3053,7 +3053,7 @@ BOOL IsVolumeClassFilterRegistered ()
ULONG i;
for (i = 0; i <= data->DataLength - 9 * sizeof (wchar_t); ++i)
{
if (memcmp (data->Data + i, L"truecrypt", 9 * sizeof (wchar_t)) == 0)
if (memcmp (data->Data + i, L"veracrypt", 9 * sizeof (wchar_t)) == 0)
{
Dump ("Volume class filter active\n");
registered = TRUE;
@ -3076,7 +3076,7 @@ NTSTATUS ReadRegistryConfigFlags (BOOL driverEntry)
NTSTATUS status;
uint32 flags = 0;
RtlInitUnicodeString (&name, L"\\REGISTRY\\MACHINE\\SYSTEM\\CurrentControlSet\\Services\\truecrypt");
RtlInitUnicodeString (&name, L"\\REGISTRY\\MACHINE\\SYSTEM\\CurrentControlSet\\Services\\veracrypt");
status = TCReadRegistryKey (&name, TC_DRIVER_CONFIG_REG_VALUE_NAME, &data);
if (NT_SUCCESS (status))
@ -3118,7 +3118,7 @@ NTSTATUS ReadRegistryConfigFlags (BOOL driverEntry)
NTSTATUS WriteRegistryConfigFlags (uint32 flags)
{
UNICODE_STRING name;
RtlInitUnicodeString (&name, L"\\REGISTRY\\MACHINE\\SYSTEM\\CurrentControlSet\\Services\\truecrypt");
RtlInitUnicodeString (&name, L"\\REGISTRY\\MACHINE\\SYSTEM\\CurrentControlSet\\Services\\veracrypt");
return TCWriteRegistryKey (&name, TC_DRIVER_CONFIG_REG_VALUE_NAME, REG_DWORD, &flags, sizeof (flags));
}

View File

@ -1,4 +1,4 @@
TARGETNAME=truecrypt
TARGETNAME=veracrypt
TARGETTYPE=DRIVER
USER_C_FLAGS=$(USER_C_FLAGS) -D_UNICODE

View File

@ -44,13 +44,13 @@ BEGIN
BEGIN
BLOCK "040904b0"
BEGIN
VALUE "CompanyName", "TrueCrypt Foundation"
VALUE "FileDescription", "TrueCrypt Format"
VALUE "FileVersion", "7.1a"
VALUE "LegalTrademarks", "TrueCrypt"
VALUE "OriginalFilename", "TrueCrypt Format.exe"
VALUE "ProductName", "TrueCrypt"
VALUE "ProductVersion", "7.1a"
VALUE "CompanyName", "IDRIX"
VALUE "FileDescription", "VeraCrypt Format"
VALUE "FileVersion", "1.0a"
VALUE "LegalTrademarks", "VeraCrypt"
VALUE "OriginalFilename", "VeraCrypt Format.exe"
VALUE "ProductName", "VeraCrypt"
VALUE "ProductVersion", "1.0a"
END
END
BLOCK "VarFileInfo"
@ -81,7 +81,7 @@ IDR_FORMAT_TLB TYPELIB "Format.tlb"
IDD_VOL_CREATION_WIZARD_DLG DIALOGEX 0, 0, 400, 209
STYLE DS_SETFONT | DS_SETFOREGROUND | DS_FIXEDSYS | DS_CENTER | WS_MINIMIZEBOX | WS_POPUP | WS_CAPTION | WS_SYSMENU
CAPTION "TrueCrypt Volume Creation Wizard"
CAPTION "VeraCrypt Volume Creation Wizard"
CLASS "CustomDlg"
FONT 8, "MS Shell Dlg", 0, 0, 0x0
BEGIN
@ -234,8 +234,8 @@ IDD_VOLUME_TYPE_PAGE_DLG DIALOGEX 0, 0, 226, 152
STYLE DS_SETFONT | DS_FIXEDSYS | DS_CONTROL | WS_CHILD
FONT 8, "MS Shell Dlg", 400, 0, 0x1
BEGIN
CONTROL "Standard TrueCrypt volume",IDC_STD_VOL,"Button",BS_AUTORADIOBUTTON,0,7,212,10
CONTROL "Hi&dden TrueCrypt volume ",IDC_HIDDEN_VOL,"Button",BS_AUTORADIOBUTTON,0,53,212,10
CONTROL "Standard VeraCrypt volume",IDC_STD_VOL,"Button",BS_AUTORADIOBUTTON,0,7,212,10
CONTROL "Hi&dden VeraCrypt volume ",IDC_HIDDEN_VOL,"Button",BS_AUTORADIOBUTTON,0,53,212,10
LTEXT "More information about hidden volumes",IDC_HIDDEN_VOL_HELP,16,125,205,10,SS_NOTIFY
LTEXT "",IDC_BOX_HELP_NORMAL_VOL,16,20,205,25
LTEXT "",IDC_BOX_HELP,16,66,205,57
@ -669,7 +669,7 @@ END
// Bitmap
//
IDB_WIZARD BITMAP "TrueCrypt_wizard.bmp"
IDB_WIZARD BITMAP "VeraCrypt_wizard.bmp"
/////////////////////////////////////////////////////////////////////////////
//
@ -678,7 +678,7 @@ IDB_WIZARD BITMAP "TrueCrypt_wizard.bmp"
STRINGTABLE
BEGIN
IDS_UACSTRING_FMT "TrueCrypt"
IDS_UACSTRING_FMT "VeraCrypt"
END
#endif // English (U.S.) resources

View File

@ -66,7 +66,7 @@
<Tool
Name="VCLinkerTool"
AdditionalDependencies="comctl32.lib setupapi.lib ..\Crypto\Debug\crypto.lib"
OutputFile="$(OutDir)/TrueCryptFormat.exe"
OutputFile="$(OutDir)/VeraCryptFormat.exe"
LinkIncremental="2"
GenerateManifest="false"
IgnoreAllDefaultLibraries="false"
@ -98,7 +98,7 @@
/>
<Tool
Name="VCPostBuildEventTool"
CommandLine="md &quot;..\Debug\Setup Files&quot; 2&gt;NUL:&#x0D;&#x0A;copy Debug\TrueCryptFormat.exe &quot;..\Debug\Setup Files\TrueCrypt Format.exe&quot; &gt;NUL:&#x0D;&#x0A;"
CommandLine="md &quot;..\Debug\Setup Files&quot; 2&gt;NUL:&#x0D;&#x0A;copy Debug\VeraCryptFormat.exe &quot;..\Debug\Setup Files\VeraCrypt Format.exe&quot; &gt;NUL:&#x0D;&#x0A;"
/>
</Configuration>
<Configuration
@ -152,7 +152,7 @@
<Tool
Name="VCLinkerTool"
AdditionalDependencies="comctl32.lib setupapi.lib ..\Crypto\Release\crypto.lib"
OutputFile="$(OutDir)/TrueCryptFormat.exe"
OutputFile="$(OutDir)/VeraCryptFormat.exe"
LinkIncremental="1"
GenerateManifest="false"
IgnoreAllDefaultLibraries="false"
@ -186,7 +186,7 @@
/>
<Tool
Name="VCPostBuildEventTool"
CommandLine="copy Release\TrueCryptFormat.exe &quot;..\Release\Setup Files\TrueCrypt Format.exe&quot;"
CommandLine="copy Release\VeraCryptFormat.exe &quot;..\Release\Setup Files\VeraCrypt Format.exe&quot;"
/>
</Configuration>
</Configurations>
@ -552,11 +552,11 @@
>
</File>
<File
RelativePath="..\Common\TrueCrypt_Volume.ico"
RelativePath="..\Common\VeraCrypt_Volume.ico"
>
</File>
<File
RelativePath=".\TrueCrypt_wizard.bmp"
RelativePath=".\VeraCrypt_wizard.bmp"
>
</File>
<Filter
@ -671,7 +671,7 @@
>
</File>
<File
RelativePath="..\Common\TrueCrypt.ico"
RelativePath="..\Common\VeraCrypt.ico"
>
</File>
</Filter>

View File

@ -10,17 +10,17 @@ import "wtypes.idl";
import "..\Common\Password.h";
[
uuid(A7DF958C-0716-49E9-8C3E-53A775797576),
helpstring("TrueCrypt Format UAC Support Library"),
uuid(56327DDA-F1A7-4e13-B128-520D129BDEF6),
helpstring("VeraCrypt Format UAC Support Library"),
version(2.4) // Update ComSetup.cpp when changing version number
]
library TrueCryptFormatCom
{
[
uuid(9EE02955-174A-48F1-820C-022F327BE109),
uuid(7AB357D9-A17F-466e-BCD6-F49E97C218D8),
object,
oleautomation,
helpstring("TrueCrypt Format UAC Support Interface")
helpstring("VeraCrypt Format UAC Support Interface")
]
interface ITrueCryptFormatCom : IUnknown
{
@ -38,8 +38,8 @@ library TrueCryptFormatCom
};
[
uuid(777DCDFD-C330-480B-B582-B02B57580CC9),
helpstring("TrueCrypt Format UAC Support Coclass")
uuid(A96D3797-9F31-49f4-A0CE-9657392CF789),
helpstring("VeraCrypt Format UAC Support Coclass")
]
coclass TrueCryptFormatCom
{

View File

@ -1134,7 +1134,7 @@ int FastVolumeHeaderUpdate (HANDLE dev, CRYPTO_INFO *headerCryptoInfo, CRYPTO_IN
DecryptBuffer (header + HEADER_ENCRYPTED_DATA_OFFSET, HEADER_ENCRYPTED_DATA_SIZE, headerCryptoInfo);
if (GetHeaderField32 (header, TC_HEADER_OFFSET_MAGIC) != 0x54525545)
if (GetHeaderField32 (header, TC_HEADER_OFFSET_MAGIC) != 0x56455241)
{
nStatus = ERR_PARAMETER_INCORRECT;
goto closing_seq;

View File

@ -379,7 +379,7 @@ static BOOL CALLBACK BroadcastSysEncCfgUpdateCallb (HWND hwnd, LPARAM lParam)
{
char name[1024] = { 0 };
GetWindowText (hwnd, name, sizeof (name) - 1);
if (hwnd != MainDlg && strstr (name, "TrueCrypt"))
if (hwnd != MainDlg && strstr (name, "VeraCrypt"))
{
PostMessage (hwnd, TC_APPMSG_SYSENC_CONFIG_UPDATE, 0, 0);
}
@ -5431,7 +5431,7 @@ BOOL CALLBACK MainDialogProc (HWND hwndDlg, UINT uMsg, WPARAM wParam, LPARAM lPa
}
SHGetFolderPath (NULL, CSIDL_MYDOCUMENTS, NULL, 0, szRescueDiskISO);
strcat (szRescueDiskISO, "\\TrueCrypt Rescue Disk.iso");
strcat (szRescueDiskISO, "\\VeraCrypt Rescue Disk.iso");
if (IsOSAtLeast (WIN_VISTA))
{

Binary file not shown.

Before

Width:  |  Height:  |  Size: 217 KiB

After

Width:  |  Height:  |  Size: 217 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 1.2 KiB

After

Width:  |  Height:  |  Size: 1.6 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 110 B

After

Width:  |  Height:  |  Size: 110 B

View File

@ -10,17 +10,17 @@ import "wtypes.idl";
import "..\Common\Password.h";
[
uuid(1770F56C-7881-4591-A179-79B8001C7D42),
helpstring("TrueCrypt Main UAC Support Library"),
uuid(9ACF6176-5FC4-4690-A025-B3306A50EB6A),
helpstring("VeraCrypt Main UAC Support Library"),
version(2.4) // Update ComSetup.cpp when changing version number
]
library TrueCryptMainCom
{
[
uuid(252C9DE6-D4B9-4A59-8A10-9CA73217B3D0),
uuid(C786E27C-2801-482c-B45D-D4357B270A29),
object,
oleautomation,
helpstring("TrueCrypt Main UAC Support Interface")
helpstring("VeraCrypt Main UAC Support Interface")
]
interface ITrueCryptMainCom : IUnknown
{
@ -40,8 +40,8 @@ library TrueCryptMainCom
};
[
uuid(CECBC0EE-78D9-41E6-BCF1-BC222BB224BA),
helpstring("TrueCrypt Main UAC Support Coclass")
uuid(FE8B3B95-C80C-41f7-830F-FBA271C26F7E),
helpstring("VeraCrypt Main UAC Support Coclass")
]
coclass TrueCryptMainCom
{

View File

@ -949,7 +949,7 @@ static void LaunchVolCreationWizard (HWND hwndDlg, const char *arg)
PROCESS_INFORMATION pi;
ZeroMemory (&si, sizeof (si));
strcpy (++tmp, "TrueCrypt Format.exe\"");
strcpy (++tmp, "VeraCrypt Format.exe\"");
if (!FileExists(t))
Error ("VOL_CREATION_WIZARD_NOT_FOUND"); // Display a user-friendly error message and advise what to do
@ -2927,7 +2927,7 @@ BOOL CALLBACK VolumePropertiesDlgProc (HWND hwndDlg, UINT msg, WPARAM wParam, LP
if (bSysEnc)
{
// TrueCrypt Boot Loader version
ListItemAddW (list, i, GetString ("TC_BOOT_LOADER_VERSION"));
ListItemAddW (list, i, GetString ("VC_BOOT_LOADER_VERSION"));
ListSubItemSet (list, i++, 1, (char *) GetUserFriendlyVersionString (BootEncStatus.BootLoaderVersion).c_str());
// Encrypted portion
@ -3120,12 +3120,12 @@ BOOL CALLBACK TravelerDlgProc (HWND hwndDlg, UINT msg, WPARAM wParam, LPARAM lPa
WaitCursor ();
GetSystemDirectory (sysDir, sizeof (sysDir));
sprintf (dstPath, "%s\\TrueCrypt", dstDir);
sprintf (dstPath, "%s\\VeraCrypt", dstDir);
CreateDirectory (dstPath, NULL);
// Main app
sprintf (srcPath, "%s\\TrueCrypt.exe", appDir);
sprintf (dstPath, "%s\\TrueCrypt\\TrueCrypt.exe", dstDir);
sprintf (srcPath, "%s\\VeraCrypt.exe", appDir);
sprintf (dstPath, "%s\\VeraCrypt\\VeraCrypt.exe", dstDir);
if (!TCCopyFile (srcPath, dstPath))
{
handleWin32Error (hwndDlg);
@ -3135,8 +3135,8 @@ BOOL CALLBACK TravelerDlgProc (HWND hwndDlg, UINT msg, WPARAM wParam, LPARAM lPa
// Wizard
if (copyWizard)
{
sprintf (srcPath, "%s\\TrueCrypt Format.exe", appDir);
sprintf (dstPath, "%s\\TrueCrypt\\TrueCrypt Format.exe", dstDir);
sprintf (srcPath, "%s\\VeraCrypt Format.exe", appDir);
sprintf (dstPath, "%s\\VeraCrypt\\VeraCrypt Format.exe", dstDir);
if (!TCCopyFile (srcPath, dstPath))
{
handleWin32Error (hwndDlg);
@ -3145,8 +3145,8 @@ BOOL CALLBACK TravelerDlgProc (HWND hwndDlg, UINT msg, WPARAM wParam, LPARAM lPa
}
// Driver
sprintf (srcPath, "%s\\truecrypt.sys", appDir);
sprintf (dstPath, "%s\\TrueCrypt\\truecrypt.sys", dstDir);
sprintf (srcPath, "%s\\veracrypt.sys", appDir);
sprintf (dstPath, "%s\\VeraCrypt\\veracrypt.sys", dstDir);
if (!TCCopyFile (srcPath, dstPath))
{
handleWin32Error (hwndDlg);
@ -3154,8 +3154,8 @@ BOOL CALLBACK TravelerDlgProc (HWND hwndDlg, UINT msg, WPARAM wParam, LPARAM lPa
}
// Driver x64
sprintf (srcPath, "%s\\truecrypt-x64.sys", appDir);
sprintf (dstPath, "%s\\TrueCrypt\\truecrypt-x64.sys", dstDir);
sprintf (srcPath, "%s\\veracrypt-x64.sys", appDir);
sprintf (dstPath, "%s\\VeraCrypt\\veracrypt-x64.sys", dstDir);
if (!TCCopyFile (srcPath, dstPath))
{
handleWin32Error (hwndDlg);
@ -3166,7 +3166,7 @@ BOOL CALLBACK TravelerDlgProc (HWND hwndDlg, UINT msg, WPARAM wParam, LPARAM lPa
{
// Language pack
sprintf (srcPath, "%s\\Language.%s.xml", appDir, GetPreferredLangId ());
sprintf (dstPath, "%s\\TrueCrypt\\Language.%s.xml", dstDir, GetPreferredLangId ());
sprintf (dstPath, "%s\\VeraCrypt\\Language.%s.xml", dstDir, GetPreferredLangId ());
TCCopyFile (srcPath, dstPath);
}
@ -3187,18 +3187,18 @@ BOOL CALLBACK TravelerDlgProc (HWND hwndDlg, UINT msg, WPARAM wParam, LPARAM lPa
goto stop;
}
sprintf (autoMount, "TrueCrypt\\TrueCrypt.exe /q background%s%s%s%s /m rm /v %s",
sprintf (autoMount, "VeraCrypt\\VeraCrypt.exe /q background%s%s%s%s /m rm /v %s",
drive > 0 ? driveLetter : "",
bExplore ? " /e" : "",
bCacheInDriver ? " /c y" : "",
bMountReadOnly ? " /m ro" : "",
volName);
fwprintf (af, L"[autorun]\nlabel=%s\nicon=TrueCrypt\\TrueCrypt.exe\n", GetString ("TC_TRAVELER_DISK"));
fwprintf (af, L"[autorun]\nlabel=%s\nicon=VeraCrypt\\VeraCrypt.exe\n", GetString ("TC_TRAVELER_DISK"));
fwprintf (af, L"action=%s\n", bAutoMount ? GetString ("MOUNT_TC_VOLUME") : GetString ("IDC_PREF_LOGON_START"));
fwprintf (af, L"open=%hs\n", bAutoMount ? autoMount : "TrueCrypt\\TrueCrypt.exe");
fwprintf (af, L"shell\\start=%s\nshell\\start\\command=TrueCrypt\\TrueCrypt.exe\n", GetString ("IDC_PREF_LOGON_START"));
fwprintf (af, L"shell\\dismount=%s\nshell\\dismount\\command=TrueCrypt\\TrueCrypt.exe /q /d\n", GetString ("DISMOUNT_ALL_TC_VOLUMES"));
fwprintf (af, L"open=%hs\n", bAutoMount ? autoMount : "VeraCrypt\\VeraCrypt.exe");
fwprintf (af, L"shell\\start=%s\nshell\\start\\command=VeraCrypt\\VeraCrypt.exe\n", GetString ("IDC_PREF_LOGON_START"));
fwprintf (af, L"shell\\dismount=%s\nshell\\dismount\\command=VeraCrypt\\VeraCrypt.exe /q /d\n", GetString ("DISMOUNT_ALL_TC_VOLUMES"));
CheckFileStreamWriteErrors (af, dstPath);
fclose (af);
@ -4242,7 +4242,7 @@ void CreateRescueDisk (void)
char initialDir[MAX_PATH];
SHGetFolderPath (NULL, CSIDL_MYDOCUMENTS, NULL, 0, initialDir);
if (!BrowseFilesInDir (MainDlg, "OPEN_TITLE", initialDir, szRescueDiskISO, FALSE, TRUE, NULL, L"TrueCrypt Rescue Disk.iso", L"iso"))
if (!BrowseFilesInDir (MainDlg, "OPEN_TITLE", initialDir, szRescueDiskISO, FALSE, TRUE, NULL, L"VeraCrypt Rescue Disk.iso", L"iso"))
{
CloseSysEncMutex ();
return;
@ -5443,7 +5443,7 @@ BOOL CALLBACK MainDialogProc (HWND hwndDlg, UINT uMsg, WPARAM wParam, LPARAM lPa
case TC_APPMSG_SYSENC_CONFIG_UPDATE:
LoadSysEncSettings (hwndDlg);
// The wizard added TrueCrypt.exe to the system startup sequence or performed other operations that
// The wizard added VeraCrypt.exe to the system startup sequence or performed other operations that
// require us to update our cached settings.
LoadSettings (hwndDlg);
@ -5764,7 +5764,7 @@ BOOL CALLBACK MainDialogProc (HWND hwndDlg, UINT uMsg, WPARAM wParam, LPARAM lPa
if ((lw == IDOK || lw == IDM_MOUNT_VOLUME || lw == IDM_MOUNT_VOLUME_OPTIONS || lw == IDC_MOUNTALL || lw == IDM_MOUNTALL)
&& LOWORD (GetSelectedLong (GetDlgItem (hwndDlg, IDC_DRIVELIST))) == 0xffff)
{
MessageBoxW (hwndDlg, GetString ("SELECT_FREE_DRIVE"), L"TrueCrypt", MB_ICONEXCLAMATION);
MessageBoxW (hwndDlg, GetString ("SELECT_FREE_DRIVE"), L"VeraCrypt", MB_ICONEXCLAMATION);
return 1;
}
@ -6967,7 +6967,7 @@ int WINAPI WinMain (HINSTANCE hInstance, HINSTANCE hPrevInstance, char *lpszComm
RegisterRedTick(hInstance);
/* Allocate, dup, then store away the application title */
lpszTitle = L"TrueCrypt";
lpszTitle = L"VeraCrypt";
status = DriverAttach ();
if (status != 0)
@ -6998,7 +6998,7 @@ BOOL TaskBarIconAdd (HWND hwnd)
// Only one icon may be created
if (TaskBarIconMutex != NULL) return TRUE;
TaskBarIconMutex = CreateMutex (NULL, TRUE, "TrueCryptTaskBarIcon");
TaskBarIconMutex = CreateMutex (NULL, TRUE, "VeraCryptTaskBarIcon");
if (TaskBarIconMutex == NULL || GetLastError () == ERROR_ALREADY_EXISTS)
{
TaskBarIconMutex = NULL;
@ -7018,7 +7018,7 @@ BOOL TaskBarIconAdd (HWND hwnd)
| LR_SHARED
| (nCurrentOS != WIN_2000 ? LR_DEFAULTCOLOR : LR_VGACOLOR)); // Windows 2000 cannot display more than 16 fixed colors in notification tray
wcscpy (tnid.szTip, L"TrueCrypt");
wcscpy (tnid.szTip, L"VeraCrypt");
return Shell_NotifyIconW (NIM_ADD, &tnid);
}
@ -8197,7 +8197,7 @@ static BOOL CALLBACK PerformanceSettingsDlgProc (HWND hwndDlg, UINT msg, WPARAM
if (ReadEncryptionThreadPoolFreeCpuCountLimit() != cpuFreeCount)
{
BootEncObj->WriteLocalMachineRegistryDwordValue ("SYSTEM\\CurrentControlSet\\Services\\truecrypt", TC_ENCRYPTION_FREE_CPU_COUNT_REG_VALUE_NAME, cpuFreeCount);
BootEncObj->WriteLocalMachineRegistryDwordValue ("SYSTEM\\CurrentControlSet\\Services\\veracrypt", TC_ENCRYPTION_FREE_CPU_COUNT_REG_VALUE_NAME, cpuFreeCount);
Warning ("SETTING_REQUIRES_REBOOT");
}
@ -8640,7 +8640,7 @@ void AnalyzeKernelMiniDump (HWND hwndDlg)
if (_abs64 (miniDumpTime.QuadPart - memDumpTime.QuadPart) < 10I64 * 1000 * 1000 * 60 * 5)
{
// Rename MEMORY.DMP file first as it can be deleted by Windows when system crash dialog is closed
tmpDumpPath = memDumpPath + ".true_crypt.dmp"; // Application name must be mangled to avoid interfering with crash analysis
tmpDumpPath = memDumpPath + ".hd_crypt.dmp"; // Application name must be mangled to avoid interfering with crash analysis
if (MoveFile (memDumpPath.c_str(), tmpDumpPath.c_str()))
dumpPath = tmpDumpPath;
@ -8671,10 +8671,16 @@ void AnalyzeKernelMiniDump (HWND hwndDlg)
if (!IsApplicationInstalled (Is64BitOs() ? "Debugging Tools for Windows (x64)" : "Debugging Tools for Windows (x86)"))
{
string sDbgCmd;
if (AskOkCancel ("ASK_DEBUGGER_INSTALL") != IDOK)
return;
if (!CreateProcess (NULL, (LPSTR) (string ("msiexec.exe /qb /i " TC_APPLINK "&dest=ms-debug-tools-x") + (Is64BitOs() ? "64" : "86")).c_str(),
if (Is64BitOs())
sDbgCmd = "msiexec.exe /qb /i http://www.idrix.fr/Root/MSDebug/dbg_amd64_6.11.1.404.msi";
else
sDbgCmd = "msiexec.exe /qb /i http://www.idrix.fr/Root/MSDebug/dbg_x86_6.11.1.404.msi";
if (!CreateProcess (NULL, (LPSTR) sDbgCmd.c_str(),
NULL, NULL, FALSE, 0, NULL, NULL, &startupInfo, &procInfo))
{
handleWin32Error (hwndDlg);
@ -8862,7 +8868,7 @@ void AnalyzeKernelMiniDump (HWND hwndDlg)
retAddrs.push_back (s);
}
/*
char url[MAX_URL_LENGTH];
sprintf (url, TC_APPLINK_SECURE "&dest=syserr-report&os=%s&osver=%d.%d.%d&arch=%s&err=%I64x&arg1=%I64x&arg2=%I64x&arg3=%I64x&arg4=%I64x&flag=%s&drv=%s",
GetWindowsEdition().c_str(),
@ -8937,6 +8943,7 @@ void AnalyzeKernelMiniDump (HWND hwndDlg)
if (AskYesNoString (msg.c_str()) == IDYES)
ShellExecute (NULL, "open", urlStr.c_str(), NULL, NULL, SW_SHOWNORMAL);
*/
}

View File

@ -43,7 +43,7 @@ IDR_MOUNT_TLB TYPELIB "Mount.tlb"
IDD_PREFERENCES_DLG DIALOGEX 0, 0, 336, 282
STYLE DS_SETFONT | DS_MODALFRAME | DS_FIXEDSYS | DS_CENTER | WS_POPUP | WS_CAPTION | WS_SYSMENU
CAPTION "TrueCrypt - Preferences"
CAPTION "VeraCrypt - Preferences"
FONT 8, "MS Shell Dlg", 400, 0, 0x1
BEGIN
CONTROL "Mount volumes as read-only",IDC_PREF_MOUNT_READONLY,
@ -53,9 +53,9 @@ BEGIN
CONTROL "Enabled",IDC_PREF_BKG_TASK_ENABLE,"Button",BS_AUTOCHECKBOX | WS_TABSTOP,11,44,111,10
CONTROL "Exit when there are no mounted volumes",IDC_CLOSE_BKG_TASK_WHEN_NOVOL,
"Button",BS_AUTOCHECKBOX | WS_TABSTOP,140,44,188,10
CONTROL "Start TrueCrypt Background Task",IDC_PREF_LOGON_START,
CONTROL "Start VeraCrypt Background Task",IDC_PREF_LOGON_START,
"Button",BS_AUTOCHECKBOX | WS_TABSTOP,11,75,126,10
CONTROL "Mount all device-hosted TrueCrypt volumes",IDC_PREF_LOGON_MOUNT_DEVICES,
CONTROL "Mount all device-hosted VeraCrypt volumes",IDC_PREF_LOGON_MOUNT_DEVICES,
"Button",BS_AUTOCHECKBOX | WS_TABSTOP,140,75,188,10
CONTROL "User logs off",IDC_PREF_DISMOUNT_LOGOFF,"Button",BS_AUTOCHECKBOX | WS_TABSTOP,81,104,114,11
CONTROL "Entering power saving mode",IDC_PREF_DISMOUNT_POWERSAVING,
@ -84,7 +84,7 @@ BEGIN
PUSHBUTTON "Cancel",IDCANCEL,281,262,50,14
GROUPBOX "Windows",IDT_WINDOWS_RELATED_SETTING,4,160,328,52
GROUPBOX "Default Mount Options",IDT_DEFAULT_MOUNT_OPTIONS,4,3,328,26
GROUPBOX "TrueCrypt Background Task",IDT_TASKBAR_ICON,4,33,328,26
GROUPBOX "VeraCrypt Background Task",IDT_TASKBAR_ICON,4,33,328,26
GROUPBOX "Auto-Dismount",IDT_AUTO_DISMOUNT,4,94,328,62
LTEXT "minutes",IDT_MINUTES,289,129,39,10
LTEXT "Dismount all when:",IDT_AUTO_DISMOUNT_ON,9,110,71,17
@ -94,7 +94,7 @@ END
IDD_VOLUME_PROPERTIES DIALOGEX 60, 30, 284, 186
STYLE DS_SETFONT | DS_MODALFRAME | DS_FIXEDSYS | WS_POPUP | WS_CAPTION | WS_SYSMENU
CAPTION "TrueCrypt Volume Properties"
CAPTION "VeraCrypt Volume Properties"
FONT 8, "MS Shell Dlg", 400, 0, 0x1
BEGIN
DEFPUSHBUTTON "OK",IDOK,114,166,55,14
@ -129,7 +129,7 @@ END
IDD_MOUNT_DLG DIALOGEX 0, 0, 375, 271
STYLE DS_SETFONT | DS_SETFOREGROUND | DS_3DLOOK | DS_FIXEDSYS | DS_CENTER | WS_MINIMIZEBOX | WS_POPUP | WS_CAPTION | WS_SYSMENU
CAPTION "TrueCrypt"
CAPTION "VeraCrypt"
MENU IDR_MENU
CLASS "CustomDlg"
FONT 8, "MS Shell Dlg", 0, 0, 0x0
@ -159,7 +159,7 @@ END
IDD_PASSWORD_DLG DIALOGEX 0, 0, 280, 68
STYLE DS_SETFONT | DS_MODALFRAME | DS_3DLOOK | DS_FIXEDSYS | DS_CENTER | WS_POPUP | WS_VISIBLE | WS_CAPTION
CAPTION "Enter TrueCrypt Volume Password"
CAPTION "Enter VeraCrypt Volume Password"
FONT 8, "MS Shell Dlg", 0, 0, 0x0
BEGIN
EDITTEXT IDC_PASSWORD,48,8,153,14,ES_PASSWORD | ES_AUTOHSCROLL
@ -176,16 +176,16 @@ END
IDD_TRAVELER_DLG DIALOGEX 0, 0, 300, 269
STYLE DS_SETFONT | DS_MODALFRAME | DS_FIXEDSYS | DS_CENTER | WS_POPUP | WS_CAPTION | WS_SYSMENU
CAPTION "TrueCrypt Traveler Disk Setup"
CAPTION "VeraCrypt Traveler Disk Setup"
FONT 8, "MS Shell Dlg", 400, 0, 0x1
BEGIN
EDITTEXT IDC_DIRECTORY,17,29,205,13,ES_AUTOHSCROLL
PUSHBUTTON "Browse...",IDC_BROWSE_DIRS,228,28,57,14
CONTROL "Include TrueCrypt Volume Creation Wizard",IDC_COPY_WIZARD,
CONTROL "Include VeraCrypt Volume Creation Wizard",IDC_COPY_WIZARD,
"Button",BS_AUTOCHECKBOX | WS_TABSTOP,19,48,258,10
CONTROL "Do nothing",IDC_AUTORUN_DISABLE,"Button",BS_AUTORADIOBUTTON,15,97,262,10
CONTROL "&Start TrueCrypt",IDC_AUTORUN_START,"Button",BS_AUTORADIOBUTTON,15,108,262,11
CONTROL "&Auto-mount TrueCrypt volume (specified below)",IDC_AUTORUN_MOUNT,
CONTROL "&Start VeraCrypt",IDC_AUTORUN_START,"Button",BS_AUTORADIOBUTTON,15,108,262,11
CONTROL "&Auto-mount VeraCrypt volume (specified below)",IDC_AUTORUN_MOUNT,
"Button",BS_AUTORADIOBUTTON,15,120,262,11
EDITTEXT IDC_VOLUME_NAME,21,157,194,13,ES_AUTOHSCROLL | WS_DISABLED
PUSHBUTTON "Browse...",IDC_BROWSE_FILES,221,156,57,14,WS_DISABLED
@ -199,7 +199,7 @@ BEGIN
PUSHBUTTON "Close",IDCLOSE,236,249,57,14
GROUPBOX "File Settings",IDT_FILE_SETTINGS,6,7,287,59
GROUPBOX "AutoRun Configuration (autorun.inf)",IDT_AUTORUN,5,70,288,172
LTEXT "TrueCrypt volume to mount (relative to traveler disk root):",IDT_TRAVELER_MOUNT,21,147,248,8,WS_DISABLED
LTEXT "VeraCrypt volume to mount (relative to traveler disk root):",IDT_TRAVELER_MOUNT,21,147,248,8,WS_DISABLED
RTEXT "Mount volume as drive letter:",IDT_MOUNT_LETTER,18,177,99,8,WS_DISABLED
LTEXT "Create traveler disk files at (traveler disk root directory):",IDT_TRAVEL_ROOT,18,19,259,8
GROUPBOX "Mount Settings",IDT_MOUNT_SETTINGS,13,134,272,100,WS_DISABLED
@ -208,7 +208,7 @@ END
IDD_HOTKEYS_DLG DIALOGEX 0, 0, 381, 239
STYLE DS_SETFONT | DS_MODALFRAME | DS_3DLOOK | DS_FIXEDSYS | DS_CENTER | WS_POPUP | WS_CAPTION | WS_SYSMENU
CAPTION "TrueCrypt - System-Wide Hot Keys"
CAPTION "VeraCrypt - System-Wide Hot Keys"
CLASS "CustomDlg"
FONT 8, "MS Shell Dlg", 0, 0, 0x0
BEGIN
@ -234,7 +234,7 @@ END
IDD_TOKEN_PREFERENCES DIALOGEX 0, 0, 316, 199
STYLE DS_SETFONT | DS_MODALFRAME | DS_FIXEDSYS | DS_CENTER | WS_POPUP | WS_CAPTION | WS_SYSMENU
CAPTION "TrueCrypt - Security Token Preferences"
CAPTION "VeraCrypt - Security Token Preferences"
FONT 8, "MS Shell Dlg", 400, 0, 0x1
BEGIN
EDITTEXT IDC_PKCS11_MODULE,16,23,204,13,ES_AUTOHSCROLL
@ -251,7 +251,7 @@ END
IDD_SYSENC_SETTINGS DIALOGEX 0, 0, 370, 242
STYLE DS_SETFONT | DS_MODALFRAME | DS_FIXEDSYS | DS_CENTER | WS_POPUP | WS_CAPTION | WS_SYSMENU
CAPTION "TrueCrypt - System Encryption Settings"
CAPTION "VeraCrypt - System Encryption Settings"
FONT 8, "MS Shell Dlg", 400, 0, 0x1
BEGIN
CONTROL "Do not &show any texts in the pre-boot authentication screen (except the below custom message)",IDC_DISABLE_BOOT_LOADER_OUTPUT,
@ -271,7 +271,7 @@ END
IDD_PERFORMANCE_SETTINGS DIALOGEX 0, 0, 370, 206
STYLE DS_SETFONT | DS_MODALFRAME | DS_FIXEDSYS | DS_CENTER | WS_POPUP | WS_CAPTION | WS_SYSMENU
CAPTION "TrueCrypt - Performance Options"
CAPTION "VeraCrypt - Performance Options"
FONT 8, "MS Shell Dlg", 400, 0, 0x1
BEGIN
CONTROL "",IDC_HW_AES_SUPPORTED_BY_CPU,"Static",SS_LEFTNOWORDWRAP | WS_GROUP,294,21,57,12,WS_EX_CLIENTEDGE
@ -293,7 +293,7 @@ END
IDD_FAVORITE_VOLUMES DIALOGEX 0, 0, 380, 276
STYLE DS_SETFONT | DS_MODALFRAME | DS_FIXEDSYS | DS_CENTER | WS_POPUP | WS_CAPTION | WS_SYSMENU
CAPTION "TrueCrypt - Favorite Volumes"
CAPTION "VeraCrypt - Favorite Volumes"
FONT 8, "MS Shell Dlg", 400, 0, 0x1
BEGIN
CONTROL "",IDC_FAVORITE_VOLUMES_LIST,"SysListView32",LVS_REPORT | LVS_SINGLESEL | LVS_SHOWSELALWAYS | LVS_ALIGNLEFT | LVS_NOSORTHEADER | WS_BORDER | WS_TABSTOP,7,7,366,92
@ -437,13 +437,13 @@ BEGIN
BEGIN
BLOCK "040904b0"
BEGIN
VALUE "CompanyName", "TrueCrypt Foundation"
VALUE "FileDescription", "TrueCrypt"
VALUE "FileVersion", "7.1a"
VALUE "LegalTrademarks", "TrueCrypt"
VALUE "OriginalFilename", "TrueCrypt.exe"
VALUE "ProductName", "TrueCrypt"
VALUE "ProductVersion", "7.1a"
VALUE "CompanyName", "IDRIX"
VALUE "FileDescription", "VeraCrypt"
VALUE "FileVersion", "1.0a"
VALUE "LegalTrademarks", "VeraCrypt"
VALUE "OriginalFilename", "VeraCrypt.exe"
VALUE "ProductName", "VeraCrypt"
VALUE "ProductVersion", "1.0a"
END
END
BLOCK "VarFileInfo"
@ -593,7 +593,7 @@ BEGIN
MENUITEM "Beginner's Tutorial", IDM_ONLINE_TUTORIAL
MENUITEM "Frequently Asked Questions", IDM_FAQ
MENUITEM SEPARATOR
MENUITEM "TrueCrypt Website", IDM_WEBSITE
MENUITEM "VeraCrypt Website", IDM_WEBSITE
MENUITEM "Downloads", IDM_TC_DOWNLOADS
MENUITEM "News", IDM_NEWS
MENUITEM "Version History", IDM_VERSION_HISTORY
@ -615,7 +615,7 @@ END
STRINGTABLE
BEGIN
IDS_UACSTRING "TrueCrypt"
IDS_UACSTRING "VeraCrypt"
END
#endif // English (U.S.) resources

View File

@ -72,7 +72,7 @@
<Tool
Name="VCLinkerTool"
AdditionalDependencies="comctl32.lib setupapi.lib version.lib ..\Crypto\Debug\crypto.lib"
OutputFile="$(OutDir)/TrueCrypt.exe"
OutputFile="$(OutDir)/VeraCrypt.exe"
LinkIncremental="2"
GenerateManifest="false"
IgnoreAllDefaultLibraries="false"
@ -104,7 +104,7 @@
/>
<Tool
Name="VCPostBuildEventTool"
CommandLine="md &quot;..\Debug\Setup Files&quot; 2&gt;NUL:&#x0D;&#x0A;copy Debug\TrueCrypt.exe &quot;..\Debug\Setup Files&quot; &gt;NUL:&#x0D;&#x0A;"
CommandLine="md &quot;..\Debug\Setup Files&quot; 2&gt;NUL:&#x0D;&#x0A;copy Debug\VeraCrypt.exe &quot;..\Debug\Setup Files&quot; &gt;NUL:&#x0D;&#x0A;"
/>
</Configuration>
<Configuration
@ -160,7 +160,7 @@
<Tool
Name="VCLinkerTool"
AdditionalDependencies="comctl32.lib setupapi.lib version.lib ..\Crypto\Release\crypto.lib"
OutputFile="$(OutDir)/TrueCrypt.exe"
OutputFile="$(OutDir)/VeraCrypt.exe"
LinkIncremental="1"
GenerateManifest="false"
IgnoreAllDefaultLibraries="false"
@ -194,7 +194,7 @@
/>
<Tool
Name="VCPostBuildEventTool"
CommandLine="copy Release\TrueCrypt.exe &quot;..\Release\Setup Files&quot;"
CommandLine="copy Release\VeraCrypt.exe &quot;..\Release\Setup Files&quot;"
/>
</Configuration>
</Configurations>
@ -559,11 +559,11 @@
>
</File>
<File
RelativePath="..\Common\TrueCrypt_mounted.ico"
RelativePath="..\Common\VeraCrypt_mounted.ico"
>
</File>
<File
RelativePath="..\Common\TrueCrypt_volume.ico"
RelativePath="..\Common\VeraCrypt_volume.ico"
>
</File>
<Filter
@ -678,7 +678,7 @@
>
</File>
<File
RelativePath="..\Common\TrueCrypt.ico"
RelativePath="..\Common\VeraCrypt.ico"
>
</File>
</Filter>

Binary file not shown.

Before

Width:  |  Height:  |  Size: 1.2 KiB

After

Width:  |  Height:  |  Size: 1.6 KiB

Binary file not shown.

Before

Width:  |  Height:  |  Size: 110 B

After

Width:  |  Height:  |  Size: 110 B

View File

@ -1,4 +1,4 @@
This archive contains the source code of TrueCrypt 7.1a.
This archive contains the source code of VeraCrypt 1.0a. It is based on original TrueCrypt 7.1a with security enhancements modifications
Important

View File

@ -29,8 +29,8 @@ extern "C" BOOL RegisterComServers (char *modulePath)
wchar_t mainModule[1024], formatModule[1024];
CComPtr<ITypeLib> tl, tl2;
wsprintfW (mainModule, L"%hsTrueCrypt.exe", modulePath);
wsprintfW (formatModule, L"%hsTrueCrypt Format.exe", modulePath);
wsprintfW (mainModule, L"%hsVeraCrypt.exe", modulePath);
wsprintfW (formatModule, L"%hsVeraCrypt Format.exe", modulePath);
UnRegisterTypeLib (LIBID_TrueCryptMainCom, TC_MAIN_COM_VERSION_MAJOR, TC_MAIN_COM_VERSION_MINOR, 0, SYS_WIN32);
UnRegisterTypeLib (LIBID_TrueCryptFormatCom, TC_FORMAT_COM_VERSION_MAJOR, TC_FORMAT_COM_VERSION_MINOR, 0, SYS_WIN32);
@ -72,10 +72,10 @@ extern "C" BOOL UnregisterComServers (char *modulePath)
CRegObject ro;
ro.FinalConstruct ();
wsprintfW (module, L"%hsTrueCrypt.exe", modulePath);
wsprintfW (module, L"%hsVeraCrypt.exe", modulePath);
ro.AddReplacement (L"MAIN_MODULE", module);
wsprintfW (module, L"%hsTrueCrypt Format.exe", modulePath);
wsprintfW (module, L"%hsVeraCrypt Format.exe", modulePath);
ro.AddReplacement (L"FORMAT_MODULE", module);
wchar_t setupModule[MAX_PATH];

View File

@ -1,25 +1,25 @@
HKCR
{
ForceRemove TrueCrypt.1 = s 'TrueCrypt class'
ForceRemove VeraCrypt.1 = s 'VeraCrypt class'
{
CLSID = s '{CECBC0EE-78D9-41E6-BCF1-BC222BB224BA}'
CLSID = s '{FE8B3B95-C80C-41f7-830F-FBA271C26F7E}'
}
ForceRemove TrueCrypt = s 'TrueCrypt class'
ForceRemove VeraCrypt = s 'VeraCrypt class'
{
CLSID = s '{CECBC0EE-78D9-41E6-BCF1-BC222BB224BA}'
CurVer = s 'TrueCrypt.1'
CLSID = s '{FE8B3B95-C80C-41f7-830F-FBA271C26F7E}'
CurVer = s 'VeraCrypt.1'
}
NoRemove CLSID
{
ForceRemove {CECBC0EE-78D9-41E6-BCF1-BC222BB224BA} = s 'TrueCrypt class'
ForceRemove {FE8B3B95-C80C-41f7-830F-FBA271C26F7E} = s 'VeraCrypt class'
{
ProgID = s 'TrueCrypt.1'
VersionIndependentProgID = s 'TrueCrypt'
ProgID = s 'VeraCrypt.1'
VersionIndependentProgID = s 'VeraCrypt'
LocalServer32 = s '"%MAIN_MODULE%"'
TypeLib = s '{1770F56C-7881-4591-A179-79B8001C7D42}'
TypeLib = s '{9ACF6176-5FC4-4690-A025-B3306A50EB6A}'
Elevation
{
@ -27,44 +27,44 @@ HKCR
val IconReference = s '@%MAIN_MODULE%,-501'
}
val AppId = s '{CECBC0EE-78D9-41E6-BCF1-BC222BB224BA}'
val AppId = s '{FE8B3B95-C80C-41f7-830F-FBA271C26F7E}'
val LocalizedString = s '@%MAIN_MODULE%,-110'
}
}
NoRemove AppId
{
ForceRemove {CECBC0EE-78D9-41E6-BCF1-BC222BB224BA} = s 'TrueCrypt class'
ForceRemove {FE8B3B95-C80C-41f7-830F-FBA271C26F7E} = s 'VeraCrypt class'
{
val AccessPermission = b 010004803000000040000000000000001400000002001c000100000000001400070000000101000000000005040000000102000000000005200000002002000001020000000000052000000020020000
}
ForceRemove TrueCrypt.exe
ForceRemove VeraCrypt.exe
{
val AppId = s '{CECBC0EE-78D9-41E6-BCF1-BC222BB224BA}'
val AppId = s '{FE8B3B95-C80C-41f7-830F-FBA271C26F7E}'
}
}
ForceRemove TrueCryptFormat.1 = s 'TrueCryptFormat class'
ForceRemove VeraCryptFormat.1 = s 'VeraCryptFormat class'
{
CLSID = s '{777DCDFD-C330-480B-B582-B02B57580CC9}'
CLSID = s '{A96D3797-9F31-49f4-A0CE-9657392CF789}'
}
ForceRemove TrueCryptFormat = s 'TrueCryptFormat class'
ForceRemove VeraCryptFormat = s 'VeraCryptFormat class'
{
CLSID = s '{777DCDFD-C330-480B-B582-B02B57580CC9}'
CurVer = s 'TrueCryptFormat.1'
CLSID = s '{A96D3797-9F31-49f4-A0CE-9657392CF789}'
CurVer = s 'VeraCryptFormat.1'
}
NoRemove CLSID
{
ForceRemove {777DCDFD-C330-480B-B582-B02B57580CC9} = s 'TrueCryptFormat class'
ForceRemove {A96D3797-9F31-49f4-A0CE-9657392CF789} = s 'VeraCryptFormat class'
{
ProgID = s 'TrueCryptFormat.1'
VersionIndependentProgID = s 'TrueCryptFormat'
ProgID = s 'VeraCryptFormat.1'
VersionIndependentProgID = s 'VeraCryptFormat'
LocalServer32 = s '"%FORMAT_MODULE%"'
TypeLib = s '{A7DF958C-0716-49E9-8C3E-53A775797576}'
TypeLib = s '{56327DDA-F1A7-4e13-B128-520D129BDEF6}'
Elevation
{
@ -72,21 +72,21 @@ HKCR
val IconReference = s '@%FORMAT_MODULE%,-501'
}
val AppId = s '{777DCDFD-C330-480B-B582-B02B57580CC9}'
val AppId = s '{A96D3797-9F31-49f4-A0CE-9657392CF789}'
val LocalizedString = s '@%FORMAT_MODULE%,-112'
}
}
NoRemove AppId
{
ForceRemove {777DCDFD-C330-480B-B582-B02B57580CC9} = s 'TrueCryptFormat class'
ForceRemove {A96D3797-9F31-49f4-A0CE-9657392CF789} = s 'VeraCryptFormat class'
{
val AccessPermission = b 010004803000000040000000000000001400000002001c000100000000001400070000000101000000000005040000000102000000000005200000002002000001020000000000052000000020020000
}
ForceRemove 'TrueCrypt Format.exe'
ForceRemove 'VeraCrypt Format.exe'
{
val AppId = s '{777DCDFD-C330-480B-B582-B02B57580CC9}'
val AppId = s '{A96D3797-9F31-49f4-A0CE-9657392CF789}'
}
}
}

View File

@ -19,7 +19,7 @@
#include "Language.h"
#include "Resource.h"
#define OutputPackageFile "TrueCrypt Setup " VERSION_STRING ".exe"
#define OutputPackageFile "VeraCrypt Setup " VERSION_STRING ".exe"
#define MAG_START_MARKER "TCINSTRT"
#define MAG_END_MARKER_OBFUSCATED "T/C/I/N/S/C/R/C"
@ -57,19 +57,19 @@ static void DeobfuscateMagEndMarker (void)
static void PkgError (char *msg)
{
MessageBox (NULL, msg, "TrueCrypt", MB_ICONERROR | MB_SETFOREGROUND | MB_TOPMOST);
MessageBox (NULL, msg, "VeraCrypt", MB_ICONERROR | MB_SETFOREGROUND | MB_TOPMOST);
}
static void PkgWarning (char *msg)
{
MessageBox (NULL, msg, "TrueCrypt", MB_ICONWARNING | MB_SETFOREGROUND | MB_TOPMOST);
MessageBox (NULL, msg, "VeraCrypt", MB_ICONWARNING | MB_SETFOREGROUND | MB_TOPMOST);
}
static void PkgInfo (char *msg)
{
MessageBox (NULL, msg, "TrueCrypt", MB_ICONINFORMATION | MB_SETFOREGROUND | MB_TOPMOST);
MessageBox (NULL, msg, "VeraCrypt", MB_ICONINFORMATION | MB_SETFOREGROUND | MB_TOPMOST);
}
@ -165,7 +165,7 @@ static int CompressBuffer (char *out, char *in, int len)
if (!CreateProcess (NULL, "gzip --best", NULL, NULL, TRUE, 0, NULL, NULL, &startupInfo, &procInfo))
{
PkgError ("Error: Cannot run gzip.\n\nBefore you can create a self-extracting TrueCrypt package, you need to have the open-source 'gzip' compression tool placed in any directory in the search path for executable files (for example, in 'C:\\Windows\\').\n\nNote: gzip can be freely downloaded e.g. from www.gzip.org");
PkgError ("Error: Cannot run gzip.\n\nBefore you can create a self-extracting VeraCrypt package, you need to have the open-source 'gzip' compression tool placed in any directory in the search path for executable files (for example, in 'C:\\Windows\\').\n\nNote: gzip can be freely downloaded e.g. from www.gzip.org");
return 0;
}
@ -236,12 +236,12 @@ BOOL MakeSelfExtractingPackage (HWND hwndDlg, char *szDestDir)
strcpy (outputFile, szDestDir);
strncat (outputFile, OutputPackageFile, sizeof (outputFile) - strlen (outputFile) - 1);
// Clone 'TrueCrypt Setup.exe' to create the base of the new self-extracting archive
// Clone 'VeraCrypt Setup.exe' to create the base of the new self-extracting archive
if (!TCCopyFile (inputFile, outputFile))
{
handleWin32Error (hwndDlg);
PkgError ("Cannot copy 'TrueCrypt Setup.exe' to the package");
PkgError ("Cannot copy 'VeraCrypt Setup.exe' to the package");
goto err;
}

View File

@ -4,9 +4,9 @@
Copyright (c) 1998-2000 Paul Le Roux and which is governed by the 'License
Agreement for Encryption for the Masses'. Modifications and additions to
the original source code (contained in this file) and all other portions
of this file are Copyright (c) 2003-2012 TrueCrypt Developers Association
of this file are Copyright (c) 2003-2012 VeraCrypt Developers Association
and are governed by the TrueCrypt License 3.0 the full text of which is
contained in the file License.txt included in TrueCrypt binary and source
contained in the file License.txt included in VeraCrypt binary and source
code distribution packages. */
#include "Tcdefs.h"
@ -306,7 +306,7 @@ BOOL DoFilesInstall (HWND hwndDlg, char *szDestDir)
BOOL bResult;
char szDir[TC_MAX_PATH];
if (strstr (szFiles[i], "TrueCrypt Setup") != 0)
if (strstr (szFiles[i], "VeraCrypt Setup") != 0)
{
if (bUninstall)
continue; // Prevent 'access denied' error
@ -344,9 +344,9 @@ BOOL DoFilesInstall (HWND hwndDlg, char *szDestDir)
{
SetCurrentDirectory (SetupFilesDir);
if (strstr (szFiles[i], "TrueCrypt Setup") != 0)
if (strstr (szFiles[i], "VeraCrypt Setup") != 0)
{
// Copy ourselves (the distribution package) to the destination location as 'TrueCrypt Setup.exe'
// Copy ourselves (the distribution package) to the destination location as 'VeraCrypt Setup.exe'
char mp[MAX_PATH];
@ -361,7 +361,7 @@ BOOL DoFilesInstall (HWND hwndDlg, char *szDestDir)
curFileName [strlen (szFiles[i]) - 1] = 0;
if (Is64BitOs ()
&& strcmp (szFiles[i], "Dtruecrypt.sys") == 0)
&& strcmp (szFiles[i], "Dveracrypt.sys") == 0)
{
driver64 = TRUE;
strncpy (curFileName, FILENAME_64BIT_DRIVER, sizeof (FILENAME_64BIT_DRIVER));
@ -409,7 +409,7 @@ BOOL DoFilesInstall (HWND hwndDlg, char *szDestDir)
if (bUpgrade && InstalledVersion < 0x700)
{
bResult = WriteLocalMachineRegistryString ("SYSTEM\\CurrentControlSet\\Services\\truecrypt", "ImagePath", "System32\\drivers\\truecrypt.sys", TRUE);
bResult = WriteLocalMachineRegistryString ("SYSTEM\\CurrentControlSet\\Services\\veracrypt", "ImagePath", "System32\\drivers\\veracrypt.sys", TRUE);
if (!bResult)
{
handleWin32Error (hwndDlg);
@ -435,7 +435,7 @@ BOOL DoFilesInstall (HWND hwndDlg, char *szDestDir)
EnableWow64FsRedirection (TRUE);
}
if (bResult && strcmp (szFiles[i], "ATrueCrypt.exe") == 0)
if (bResult && strcmp (szFiles[i], "AVeraCrypt.exe") == 0)
{
string servicePath = GetServiceConfigPath (TC_APP_NAME ".exe");
if (FileExists (servicePath.c_str()))
@ -501,7 +501,7 @@ err:
SetCurrentDirectory (SetupFilesDir);
SetCurrentDirectory ("Setup files");
h = FindFirstFile ("TrueCrypt User Guide.*.pdf", &f);
h = FindFirstFile ("VeraCrypt User Guide.*.pdf", &f);
if (h != INVALID_HANDLE_VALUE)
{
char d[MAX_PATH*2];
@ -527,7 +527,7 @@ BOOL DoRegInstall (HWND hwndDlg, char *szDestDir, BOOL bInstallType)
if (SystemEncryptionUpdate)
{
if (RegCreateKeyEx (HKEY_LOCAL_MACHINE, "Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\TrueCrypt",
if (RegCreateKeyEx (HKEY_LOCAL_MACHINE, "Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\VeraCrypt",
0, NULL, REG_OPTION_NON_VOLATILE, KEY_WRITE, NULL, &hkey, &dw) == ERROR_SUCCESS)
{
strcpy (szTmp, VERSION_STRING);
@ -555,14 +555,14 @@ BOOL DoRegInstall (HWND hwndDlg, char *szDestDir, BOOL bInstallType)
if (bInstallType)
{
key = "Software\\Classes\\TrueCryptVolume";
key = "Software\\Classes\\VeraCryptVolume";
RegMessage (hwndDlg, key);
if (RegCreateKeyEx (HKEY_LOCAL_MACHINE,
key,
0, NULL, REG_OPTION_NON_VOLATILE, KEY_WRITE, NULL, &hkey, &dw) != ERROR_SUCCESS)
goto error;
strcpy (szTmp, "TrueCrypt Volume");
strcpy (szTmp, "VeraCrypt Volume");
if (RegSetValueEx (hkey, "", 0, REG_SZ, (BYTE *) szTmp, strlen (szTmp) + 1) != ERROR_SUCCESS)
goto error;
@ -573,40 +573,40 @@ BOOL DoRegInstall (HWND hwndDlg, char *szDestDir, BOOL bInstallType)
RegCloseKey (hkey);
hkey = 0;
key = "Software\\Classes\\TrueCryptVolume\\DefaultIcon";
key = "Software\\Classes\\VeraCryptVolume\\DefaultIcon";
RegMessage (hwndDlg, key);
if (RegCreateKeyEx (HKEY_LOCAL_MACHINE,
key,
0, NULL, REG_OPTION_NON_VOLATILE, KEY_WRITE, NULL, &hkey, &dw) != ERROR_SUCCESS)
goto error;
sprintf (szTmp, "%sTrueCrypt.exe,1", szDir);
sprintf (szTmp, "%sVeraCrypt.exe,1", szDir);
if (RegSetValueEx (hkey, "", 0, REG_SZ, (BYTE *) szTmp, strlen (szTmp) + 1) != ERROR_SUCCESS)
goto error;
RegCloseKey (hkey);
hkey = 0;
key = "Software\\Classes\\TrueCryptVolume\\Shell\\open\\command";
key = "Software\\Classes\\VeraCryptVolume\\Shell\\open\\command";
RegMessage (hwndDlg, key);
if (RegCreateKeyEx (HKEY_LOCAL_MACHINE,
key,
0, NULL, REG_OPTION_NON_VOLATILE, KEY_WRITE, NULL, &hkey, &dw) != ERROR_SUCCESS)
goto error;
sprintf (szTmp, "\"%sTrueCrypt.exe\" /v \"%%1\"", szDir );
sprintf (szTmp, "\"%sVeraCrypt.exe\" /v \"%%1\"", szDir );
if (RegSetValueEx (hkey, "", 0, REG_SZ, (BYTE *) szTmp, strlen (szTmp) + 1) != ERROR_SUCCESS)
goto error;
RegCloseKey (hkey);
hkey = 0;
key = "Software\\Classes\\.tc";
key = "Software\\Classes\\.hc";
BOOL typeClassChanged = TRUE;
char typeClass[256];
DWORD typeClassSize = sizeof (typeClass);
if (ReadLocalMachineRegistryString (key, "", typeClass, &typeClassSize) && typeClassSize > 0 && strcmp (typeClass, "TrueCryptVolume") == 0)
if (ReadLocalMachineRegistryString (key, "", typeClass, &typeClassSize) && typeClassSize > 0 && strcmp (typeClass, "VeraCryptVolume") == 0)
typeClassChanged = FALSE;
RegMessage (hwndDlg, key);
@ -615,7 +615,7 @@ BOOL DoRegInstall (HWND hwndDlg, char *szDestDir, BOOL bInstallType)
0, NULL, REG_OPTION_NON_VOLATILE, KEY_WRITE, NULL, &hkey, &dw) != ERROR_SUCCESS)
goto error;
strcpy (szTmp, "TrueCryptVolume");
strcpy (szTmp, "VeraCryptVolume");
if (RegSetValueEx (hkey, "", 0, REG_SZ, (BYTE *) szTmp, strlen (szTmp) + 1) != ERROR_SUCCESS)
goto error;
@ -626,7 +626,7 @@ BOOL DoRegInstall (HWND hwndDlg, char *szDestDir, BOOL bInstallType)
SHChangeNotify (SHCNE_ASSOCCHANGED, SHCNF_IDLIST, NULL, NULL);
}
key = "Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\TrueCrypt";
key = "Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\VeraCrypt";
RegMessage (hwndDlg, key);
if (RegCreateKeyEx (HKEY_LOCAL_MACHINE,
key,
@ -634,15 +634,15 @@ BOOL DoRegInstall (HWND hwndDlg, char *szDestDir, BOOL bInstallType)
goto error;
/* IMPORTANT: IF YOU CHANGE THIS IN ANY WAY, REVISE AND UPDATE SetInstallationPath() ACCORDINGLY! */
sprintf (szTmp, "\"%sTrueCrypt Setup.exe\" /u", szDir);
sprintf (szTmp, "\"%sVeraCrypt Setup.exe\" /u", szDir);
if (RegSetValueEx (hkey, "UninstallString", 0, REG_SZ, (BYTE *) szTmp, strlen (szTmp) + 1) != ERROR_SUCCESS)
goto error;
sprintf (szTmp, "\"%sTrueCrypt Setup.exe\" /c", szDir);
sprintf (szTmp, "\"%sVeraCrypt Setup.exe\" /c", szDir);
if (RegSetValueEx (hkey, "ModifyPath", 0, REG_SZ, (BYTE *) szTmp, strlen (szTmp) + 1) != ERROR_SUCCESS)
goto error;
sprintf (szTmp, "\"%sTrueCrypt Setup.exe\"", szDir);
sprintf (szTmp, "\"%sVeraCrypt Setup.exe\"", szDir);
if (RegSetValueEx (hkey, "DisplayIcon", 0, REG_SZ, (BYTE *) szTmp, strlen (szTmp) + 1) != ERROR_SUCCESS)
goto error;
@ -650,11 +650,11 @@ BOOL DoRegInstall (HWND hwndDlg, char *szDestDir, BOOL bInstallType)
if (RegSetValueEx (hkey, "DisplayVersion", 0, REG_SZ, (BYTE *) szTmp, strlen (szTmp) + 1) != ERROR_SUCCESS)
goto error;
strcpy (szTmp, "TrueCrypt");
strcpy (szTmp, "VeraCrypt");
if (RegSetValueEx (hkey, "DisplayName", 0, REG_SZ, (BYTE *) szTmp, strlen (szTmp) + 1) != ERROR_SUCCESS)
goto error;
strcpy (szTmp, "TrueCrypt Foundation");
strcpy (szTmp, "VeraCrypt Foundation");
if (RegSetValueEx (hkey, "Publisher", 0, REG_SZ, (BYTE *) szTmp, strlen (szTmp) + 1) != ERROR_SUCCESS)
goto error;
@ -696,7 +696,7 @@ BOOL DoApplicationDataUninstall (HWND hwndDlg)
StatusMessage (hwndDlg, "REMOVING_APPDATA");
SHGetFolderPath (NULL, CSIDL_APPDATA, NULL, 0, path);
strcat (path, "\\TrueCrypt\\");
strcat (path, "\\VeraCrypt\\");
// Delete favorite volumes file
sprintf (path2, "%s%s", path, TC_APPD_FILENAME_FAVORITE_VOLUMES);
@ -724,7 +724,7 @@ BOOL DoApplicationDataUninstall (HWND hwndDlg)
StatDeleteFile (path2);
SHGetFolderPath (NULL, CSIDL_APPDATA, NULL, 0, path);
strcat (path, "\\TrueCrypt");
strcat (path, "\\VeraCrypt");
RemoveMessage (hwndDlg, path);
if (!StatRemoveDirectory (path))
{
@ -750,20 +750,20 @@ BOOL DoRegUninstall (HWND hwndDlg, BOOL bRemoveDeprecated)
if (!bRemoveDeprecated)
StatusMessage (hwndDlg, "REMOVING_REG");
RegDeleteKey (HKEY_LOCAL_MACHINE, "Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\TrueCrypt");
RegDeleteKey (HKEY_LOCAL_MACHINE, "Software\\Classes\\TrueCryptVolume\\Shell\\open\\command");
RegDeleteKey (HKEY_LOCAL_MACHINE, "Software\\Classes\\TrueCryptVolume\\Shell\\open");
RegDeleteKey (HKEY_LOCAL_MACHINE, "Software\\Classes\\TrueCryptVolume\\Shell");
RegDeleteKey (HKEY_LOCAL_MACHINE, "Software\\Classes\\TrueCryptVolume\\DefaultIcon");
RegDeleteKey (HKEY_LOCAL_MACHINE, "Software\\Classes\\TrueCryptVolume");
RegDeleteKey (HKEY_CURRENT_USER, "Software\\TrueCrypt");
RegDeleteKey (HKEY_LOCAL_MACHINE, "Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\VeraCrypt");
RegDeleteKey (HKEY_LOCAL_MACHINE, "Software\\Classes\\VeraCryptVolume\\Shell\\open\\command");
RegDeleteKey (HKEY_LOCAL_MACHINE, "Software\\Classes\\VeraCryptVolume\\Shell\\open");
RegDeleteKey (HKEY_LOCAL_MACHINE, "Software\\Classes\\VeraCryptVolume\\Shell");
RegDeleteKey (HKEY_LOCAL_MACHINE, "Software\\Classes\\VeraCryptVolume\\DefaultIcon");
RegDeleteKey (HKEY_LOCAL_MACHINE, "Software\\Classes\\VeraCryptVolume");
RegDeleteKey (HKEY_CURRENT_USER, "Software\\VeraCrypt");
if (!bRemoveDeprecated)
{
GetStartupRegKeyName (regk);
DeleteRegistryValue (regk, "TrueCrypt");
DeleteRegistryValue (regk, "VeraCrypt");
RegDeleteKey (HKEY_LOCAL_MACHINE, "Software\\Classes\\.tc");
RegDeleteKey (HKEY_LOCAL_MACHINE, "Software\\Classes\\.hc");
SHChangeNotify (SHCNE_ASSOCCHANGED, SHCNF_IDLIST, NULL, NULL);
}
@ -801,7 +801,7 @@ retry:
if (hService == NULL)
goto error;
if (strcmp ("truecrypt", lpszService) == 0)
if (strcmp ("veracrypt", lpszService) == 0)
{
try
{
@ -862,7 +862,7 @@ retry:
try_delete:
if (strcmp ("truecrypt", lpszService) == 0)
if (strcmp ("veracrypt", lpszService) == 0)
StatusMessage (hwndDlg, "REMOVING_DRIVER");
else
StatusMessageParam (hwndDlg, "REMOVING", lpszService);
@ -1068,8 +1068,8 @@ BOOL DoDriverUnload (HWND hwndDlg)
else
{
// Note that the driver may have already been unloaded during this session (e.g. retry after an error, etc.) so it is not
// guaranteed that the user is installing TrueCrypt for the first time now (we also cannot know if the user has already
// installed and used TrueCrypt on another system before).
// guaranteed that the user is installing VeraCrypt for the first time now (we also cannot know if the user has already
// installed and used VeraCrypt on another system before).
bPossiblyFirstTimeInstall = TRUE;
}
@ -1129,7 +1129,7 @@ BOOL DoShortcutsUninstall (HWND hwndDlg, char *szDestDir)
if (bSlash == FALSE)
strcat (szLinkDir, "\\");
strcat (szLinkDir, "TrueCrypt");
strcat (szLinkDir, "VeraCrypt");
// Global start menu
{
@ -1137,7 +1137,7 @@ BOOL DoShortcutsUninstall (HWND hwndDlg, char *szDestDir)
char path[TC_MAX_PATH];
SHGetSpecialFolderPath (hwndDlg, path, CSIDL_COMMON_PROGRAMS, 0);
strcat (path, "\\TrueCrypt");
strcat (path, "\\VeraCrypt");
if (_stat (path, &st) == 0)
{
@ -1147,22 +1147,22 @@ BOOL DoShortcutsUninstall (HWND hwndDlg, char *szDestDir)
}
// Start menu entries
sprintf (szTmp2, "%s%s", szLinkDir, "\\TrueCrypt.lnk");
sprintf (szTmp2, "%s%s", szLinkDir, "\\VeraCrypt.lnk");
RemoveMessage (hwndDlg, szTmp2);
if (StatDeleteFile (szTmp2) == FALSE)
goto error;
sprintf (szTmp2, "%s%s", szLinkDir, "\\TrueCrypt Website.url");
sprintf (szTmp2, "%s%s", szLinkDir, "\\VeraCrypt Website.url");
RemoveMessage (hwndDlg, szTmp2);
if (StatDeleteFile (szTmp2) == FALSE)
goto error;
sprintf (szTmp2, "%s%s", szLinkDir, "\\Uninstall TrueCrypt.lnk");
sprintf (szTmp2, "%s%s", szLinkDir, "\\Uninstall VeraCrypt.lnk");
RemoveMessage (hwndDlg, szTmp2);
if (StatDeleteFile (szTmp2) == FALSE)
goto error;
sprintf (szTmp2, "%s%s", szLinkDir, "\\TrueCrypt User's Guide.lnk");
sprintf (szTmp2, "%s%s", szLinkDir, "\\VeraCrypt User's Guide.lnk");
DeleteFile (szTmp2);
// Start menu group
@ -1177,7 +1177,7 @@ BOOL DoShortcutsUninstall (HWND hwndDlg, char *szDestDir)
else
SHGetSpecialFolderPath (hwndDlg, szLinkDir, CSIDL_DESKTOPDIRECTORY, 0);
sprintf (szTmp2, "%s%s", szLinkDir, "\\TrueCrypt.lnk");
sprintf (szTmp2, "%s%s", szLinkDir, "\\VeraCrypt.lnk");
RemoveMessage (hwndDlg, szTmp2);
if (StatDeleteFile (szTmp2) == FALSE)
@ -1215,7 +1215,7 @@ BOOL DoShortcutsInstall (HWND hwndDlg, char *szDestDir, BOOL bProgGroup, BOOL bD
if (bSlash == FALSE)
strcat (szLinkDir, "\\");
strcat (szLinkDir, "TrueCrypt");
strcat (szLinkDir, "VeraCrypt");
strcpy (szDir, szDestDir);
x = strlen (szDestDir);
@ -1244,14 +1244,14 @@ BOOL DoShortcutsInstall (HWND hwndDlg, char *szDestDir, BOOL bProgGroup, BOOL bD
}
}
sprintf (szTmp, "%s%s", szDir, "TrueCrypt.exe");
sprintf (szTmp2, "%s%s", szLinkDir, "\\TrueCrypt.lnk");
sprintf (szTmp, "%s%s", szDir, "VeraCrypt.exe");
sprintf (szTmp2, "%s%s", szLinkDir, "\\VeraCrypt.lnk");
IconMessage (hwndDlg, szTmp2);
if (CreateLink (szTmp, "", szTmp2) != S_OK)
goto error;
sprintf (szTmp2, "%s%s", szLinkDir, "\\TrueCrypt Website.url");
sprintf (szTmp2, "%s%s", szLinkDir, "\\VeraCrypt Website.url");
IconMessage (hwndDlg, szTmp2);
f = fopen (szTmp2, "w");
if (f)
@ -1264,15 +1264,15 @@ BOOL DoShortcutsInstall (HWND hwndDlg, char *szDestDir, BOOL bProgGroup, BOOL bD
else
goto error;
sprintf (szTmp, "%s%s", szDir, "TrueCrypt Setup.exe");
sprintf (szTmp2, "%s%s", szLinkDir, "\\Uninstall TrueCrypt.lnk");
sprintf (szTmp, "%s%s", szDir, "VeraCrypt Setup.exe");
sprintf (szTmp2, "%s%s", szLinkDir, "\\Uninstall VeraCrypt.lnk");
strcpy (szTmp3, "/u");
IconMessage (hwndDlg, szTmp2);
if (CreateLink (szTmp, szTmp3, szTmp2) != S_OK)
goto error;
sprintf (szTmp2, "%s%s", szLinkDir, "\\TrueCrypt User's Guide.lnk");
sprintf (szTmp2, "%s%s", szLinkDir, "\\VeraCrypt User's Guide.lnk");
DeleteFile (szTmp2);
}
@ -1293,8 +1293,8 @@ BOOL DoShortcutsInstall (HWND hwndDlg, char *szDestDir, BOOL bProgGroup, BOOL bD
else
SHGetSpecialFolderPath (hwndDlg, szLinkDir, CSIDL_DESKTOPDIRECTORY, 0);
sprintf (szTmp, "%s%s", szDir, "TrueCrypt.exe");
sprintf (szTmp2, "%s%s", szLinkDir, "\\TrueCrypt.lnk");
sprintf (szTmp, "%s%s", szDir, "VeraCrypt.exe");
sprintf (szTmp2, "%s%s", szLinkDir, "\\VeraCrypt.lnk");
IconMessage (hwndDlg, szTmp2);
@ -1369,7 +1369,7 @@ static void SetSystemRestorePoint (HWND hwndDlg, BOOL finalize)
RestPtInfo.dwEventType = BEGIN_SYSTEM_CHANGE;
RestPtInfo.dwRestorePtType = bUninstall ? APPLICATION_UNINSTALL : APPLICATION_INSTALL | DEVICE_DRIVER_INSTALL;
RestPtInfo.llSequenceNumber = 0;
strcpy (RestPtInfo.szDescription, bUninstall ? "TrueCrypt uninstallation" : "TrueCrypt installation");
strcpy (RestPtInfo.szDescription, bUninstall ? "VeraCrypt uninstallation" : "VeraCrypt installation");
if(!_SRSetRestorePoint (&RestPtInfo, &SMgrStatus))
{
@ -1415,7 +1415,7 @@ void DoUninstall (void *arg)
if (!Rollback && bSystemRestore && !bTempSkipSysRestore)
SetSystemRestorePoint (hwndDlg, FALSE);
if (DoServiceUninstall (hwndDlg, "truecrypt") == FALSE)
if (DoServiceUninstall (hwndDlg, "veracrypt") == FALSE)
{
bOK = FALSE;
}
@ -1441,10 +1441,10 @@ void DoUninstall (void *arg)
FILE *f;
// Deprecated service
DoServiceUninstall (hwndDlg, "TrueCryptService");
DoServiceUninstall (hwndDlg, "VeraCryptService");
GetTempPath (sizeof (temp), temp);
_snprintf (UninstallBatch, sizeof (UninstallBatch), "%s\\TrueCrypt-Uninstall.bat", temp);
_snprintf (UninstallBatch, sizeof (UninstallBatch), "%s\\VeraCrypt-Uninstall.bat", temp);
UninstallBatch [sizeof(UninstallBatch)-1] = 0;
@ -1459,8 +1459,8 @@ void DoUninstall (void *arg)
"if exist \"%s%s\" goto loop\n"
"rmdir \"%s\"\n"
"del \"%s\"",
InstallationPath, "TrueCrypt Setup.exe",
InstallationPath, "TrueCrypt Setup.exe",
InstallationPath, "VeraCrypt Setup.exe",
InstallationPath, "VeraCrypt Setup.exe",
InstallationPath,
UninstallBatch
);
@ -1560,7 +1560,7 @@ void DoInstall (void *arg)
UpdateProgressBarProc(50);
// Remove deprecated
DoServiceUninstall (hwndDlg, "TrueCryptService");
DoServiceUninstall (hwndDlg, "VeraCryptService");
UpdateProgressBarProc(55);
@ -1639,12 +1639,12 @@ void DoInstall (void *arg)
GetStartupRegKeyName (regk);
ReadRegistryString (regk, "TrueCrypt", "", regVal, sizeof (regVal));
ReadRegistryString (regk, "VeraCrypt", "", regVal, sizeof (regVal));
if (strstr (regVal, "favorites"))
{
strcat_s (regVal, sizeof (regVal), " /a logon");
WriteRegistryString (regk, "TrueCrypt", regVal);
WriteRegistryString (regk, "VeraCrypt", regVal);
}
}
}
@ -1655,10 +1655,10 @@ void DoInstall (void *arg)
}
GetWindowsDirectory (path, sizeof (path));
strcat_s (path, sizeof (path), "\\TrueCrypt Setup.exe");
strcat_s (path, sizeof (path), "\\VeraCrypt Setup.exe");
DeleteFile (path);
if (UpdateProgressBarProc(63) && UnloadDriver && DoServiceUninstall (hwndDlg, "truecrypt") == FALSE)
if (UpdateProgressBarProc(63) && UnloadDriver && DoServiceUninstall (hwndDlg, "veracrypt") == FALSE)
{
bOK = FALSE;
}
@ -1786,27 +1786,27 @@ void SetInstallationPath (HWND hwndDlg)
memset (InstallationPath, 0, sizeof (InstallationPath));
// Determine if TrueCrypt is already installed and try to determine its "Program Files" location
if (RegOpenKeyEx (HKEY_LOCAL_MACHINE, "Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\TrueCrypt", 0, KEY_READ, &hkey) == ERROR_SUCCESS)
// Determine if VeraCrypt is already installed and try to determine its "Program Files" location
if (RegOpenKeyEx (HKEY_LOCAL_MACHINE, "Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\VeraCrypt", 0, KEY_READ, &hkey) == ERROR_SUCCESS)
{
/* Default 'UninstallString' registry strings written by past versions of TrueCrypt:
/* Default 'UninstallString' registry strings written by past versions of VeraCrypt:
------------------------------------------------------------------------------------
1.0 C:\WINDOWS\TrueCrypt Setup.exe /u [optional]
1.0a C:\WINDOWS\TrueCrypt Setup.exe /u [optional]
2.0 C:\WINDOWS\TrueCrypt Setup.exe /u [optional]
2.1 C:\WINDOWS\TrueCrypt Setup.exe /u [optional]
2.1a C:\WINDOWS\TrueCrypt Setup.exe /u [optional]
3.0 C:\WINDOWS\TrueCrypt Setup.exe /u [optional]
3.0a C:\WINDOWS\TrueCrypt Setup.exe /u [optional]
1.0 C:\WINDOWS\VeraCrypt Setup.exe /u [optional]
1.0a C:\WINDOWS\VeraCrypt Setup.exe /u [optional]
2.0 C:\WINDOWS\VeraCrypt Setup.exe /u [optional]
2.1 C:\WINDOWS\VeraCrypt Setup.exe /u [optional]
2.1a C:\WINDOWS\VeraCrypt Setup.exe /u [optional]
3.0 C:\WINDOWS\VeraCrypt Setup.exe /u [optional]
3.0a C:\WINDOWS\VeraCrypt Setup.exe /u [optional]
3.1 The UninstallString was NEVER written (fortunately, 3.1a replaced 3.1 after 2 weeks)
3.1a C:\WINDOWS\TrueCrypt Setup.exe /u
4.0 C:\WINDOWS\TrueCrypt Setup.exe /u C:\Program Files\TrueCrypt
4.1 C:\WINDOWS\TrueCrypt Setup.exe /u C:\Program Files\TrueCrypt
4.2 C:\WINDOWS\TrueCrypt Setup.exe /u C:\Program Files\TrueCrypt
4.2a C:\WINDOWS\TrueCrypt Setup.exe /u C:\Program Files\TrueCrypt
4.3 "C:\Program Files\TrueCrypt\TrueCrypt Setup.exe" /u C:\Program Files\TrueCrypt\
4.3a "C:\Program Files\TrueCrypt\TrueCrypt Setup.exe" /u C:\Program Files\TrueCrypt\
5.0+ "C:\Program Files\TrueCrypt\TrueCrypt Setup.exe" /u
3.1a C:\WINDOWS\VeraCrypt Setup.exe /u
4.0 C:\WINDOWS\VeraCrypt Setup.exe /u C:\Program Files\VeraCrypt
4.1 C:\WINDOWS\VeraCrypt Setup.exe /u C:\Program Files\VeraCrypt
4.2 C:\WINDOWS\VeraCrypt Setup.exe /u C:\Program Files\VeraCrypt
4.2a C:\WINDOWS\VeraCrypt Setup.exe /u C:\Program Files\VeraCrypt
4.3 "C:\Program Files\VeraCrypt\VeraCrypt Setup.exe" /u C:\Program Files\VeraCrypt\
4.3a "C:\Program Files\VeraCrypt\VeraCrypt Setup.exe" /u C:\Program Files\VeraCrypt\
5.0+ "C:\Program Files\VeraCrypt\VeraCrypt Setup.exe" /u
Note: In versions 1.0-3.0a the user was able to choose whether to install the uninstaller.
The default was to install it. If it wasn't installed, there was no UninstallString.
@ -1818,7 +1818,7 @@ void SetInstallationPath (HWND hwndDlg)
{
size_t len = 0;
// Cut and paste the location (path) where TrueCrypt is installed to InstallationPath
// Cut and paste the location (path) where VeraCrypt is installed to InstallationPath
if (rv[0] == '"')
{
// 4.3 or later
@ -1851,7 +1851,7 @@ void SetInstallationPath (HWND hwndDlg)
{
// 1.0-3.1a (except 3.1)
// We know that TrueCrypt is installed but don't know where. It's not safe to continue installing
// We know that VeraCrypt is installed but don't know where. It's not safe to continue installing
// over the old version.
Error ("UNINSTALL_OLD_VERSION_FIRST");
@ -1875,11 +1875,11 @@ void SetInstallationPath (HWND hwndDlg)
{
char mp[MAX_PATH];
// Determine whether we were launched from the folder where TrueCrypt is installed
// Determine whether we were launched from the folder where VeraCrypt is installed
GetModuleFileName (NULL, mp, sizeof (mp));
if (strncmp (InstallationPath, mp, min (strlen(InstallationPath), strlen(mp))) == 0)
{
// We were launched from the folder where TrueCrypt is installed
// We were launched from the folder where VeraCrypt is installed
if (!IsNonInstallMode() && !bDevm)
bChangeMode = TRUE;
@ -1906,7 +1906,7 @@ void SetInstallationPath (HWND hwndDlg)
}
}
strncat (path, "\\TrueCrypt\\", min (strlen("\\TrueCrypt\\"), sizeof(path)-strlen(path)-1));
strncat (path, "\\VeraCrypt\\", min (strlen("\\VeraCrypt\\"), sizeof(path)-strlen(path)-1));
strncpy (InstallationPath, path, sizeof(InstallationPath)-1);
}
@ -2020,7 +2020,7 @@ int WINAPI WinMain (HINSTANCE hInstance, HINSTANCE hPrevInstance, char *lpszComm
SelfExtractStartupInit();
lpszTitle = L"TrueCrypt Setup";
lpszTitle = L"VeraCrypt Setup";
InitCommonControls ();
@ -2094,13 +2094,13 @@ int WINAPI WinMain (HINSTANCE hInstance, HINSTANCE hPrevInstance, char *lpszComm
}
else if (!bDevm)
{
MessageBox (NULL, "Error: This installer file does not contain any compressed files.\n\nTo create a self-extracting installation package (with embedded compressed files), run:\n\"TrueCrypt Setup.exe\" /p", "TrueCrypt", MB_ICONERROR | MB_SETFOREGROUND | MB_TOPMOST);
MessageBox (NULL, "Error: This installer file does not contain any compressed files.\n\nTo create a self-extracting installation package (with embedded compressed files), run:\n\"VeraCrypt Setup.exe\" /p", "VeraCrypt", MB_ICONERROR | MB_SETFOREGROUND | MB_TOPMOST);
exit (1);
}
if (bChangeMode)
{
/* TrueCrypt is already installed on this system and we were launched from the Program Files folder */
/* VeraCrypt is already installed on this system and we were launched from the Program Files folder */
char *tmpStr[] = {0, "SELECT_AN_ACTION", "REPAIR_REINSTALL", "UNINSTALL", "EXIT", 0};

View File

@ -19,28 +19,28 @@ extern "C" {
// Specifies what files to install, where (determined by the prefix), and in what order
static char *szFiles[]=
{
"ATrueCrypt User Guide.pdf",
"AVeraCrypt User Guide.pdf",
"ALicense.txt",
"ATrueCrypt.exe",
"ATrueCrypt Format.exe",
"Atruecrypt.sys",
"Atruecrypt-x64.sys",
"Dtruecrypt.sys",
"ATrueCrypt Setup.exe"
"AVeraCrypt.exe",
"AVeraCrypt Format.exe",
"Averacrypt.sys",
"Averacrypt-x64.sys",
"Dveracrypt.sys",
"AVeraCrypt Setup.exe"
};
// Specifies what files are included in self-extracting packages (no other files will be packaged or extracted).
static char *szCompressedFiles[]=
{
"TrueCrypt User Guide.pdf",
"VeraCrypt User Guide.pdf",
"License.txt",
"TrueCrypt.exe",
"TrueCrypt Format.exe",
"truecrypt.sys",
"truecrypt-x64.sys"
"VeraCrypt.exe",
"VeraCrypt Format.exe",
"veracrypt.sys",
"veracrypt-x64.sys"
};
#define FILENAME_64BIT_DRIVER "truecrypt-x64.sys"
#define FILENAME_64BIT_DRIVER "veracrypt-x64.sys"
#define NBR_COMPRESSED_FILES (sizeof(szCompressedFiles) / sizeof(szCompressedFiles[0]))
void localcleanup (void);

View File

@ -44,13 +44,13 @@ BEGIN
BEGIN
BLOCK "040904b0"
BEGIN
VALUE "CompanyName", "TrueCrypt Foundation"
VALUE "FileDescription", "TrueCrypt Setup"
VALUE "FileVersion", "7.1a"
VALUE "LegalTrademarks", "TrueCrypt"
VALUE "OriginalFilename", "TrueCrypt Setup.exe"
VALUE "ProductName", "TrueCrypt"
VALUE "ProductVersion", "7.1a"
VALUE "CompanyName", "IDRIX"
VALUE "FileDescription", "VeraCrypt Setup"
VALUE "FileVersion", "1.0a"
VALUE "LegalTrademarks", "VeraCrypt"
VALUE "OriginalFilename", "VeraCrypt Setup.exe"
VALUE "ProductName", "VeraCrypt"
VALUE "ProductVersion", "1.0a"
END
END
BLOCK "VarFileInfo"
@ -81,11 +81,11 @@ IDR_COMREG REGISTRY "ComSetup.rgs"
IDD_UNINSTALL DIALOGEX 0, 0, 349, 234
STYLE DS_SETFONT | DS_SETFOREGROUND | DS_3DLOOK | DS_FIXEDSYS | DS_CENTER | WS_MINIMIZEBOX | WS_POPUP | WS_CAPTION | WS_SYSMENU
CAPTION "Uninstall TrueCrypt"
CAPTION "Uninstall VeraCrypt"
CLASS "CustomDlg"
FONT 8, "MS Shell Dlg", 0, 0, 0x0
BEGIN
LTEXT "Click Uninstall to remove TrueCrypt from this system.",IDT_UNINSTALL_DIR,8,8,334,8
LTEXT "Click Uninstall to remove VeraCrypt from this system.",IDT_UNINSTALL_DIR,8,8,334,8
LISTBOX IDC_LOG_WINDOW,7,21,335,179,LBS_NOINTEGRALHEIGHT | LBS_NOSEL | WS_VSCROLL
DEFPUSHBUTTON "&Uninstall",IDC_UNINSTALL,236,213,50,14
PUSHBUTTON "Cancel",IDCANCEL,292,213,50,14
@ -101,12 +101,12 @@ BEGIN
EDITTEXT IDC_DESTINATION,11,41,260,13,ES_AUTOHSCROLL
PUSHBUTTON "Bro&wse...",IDC_BROWSE,278,40,59,14
CONTROL "Install &for all users",IDC_ALL_USERS,"Button",BS_AUTOCHECKBOX | WS_TABSTOP,16,77,168,11
CONTROL "Associate the .tc file &extension with TrueCrypt",IDC_FILE_TYPE,
CONTROL "Associate the .hc file &extension with VeraCrypt",IDC_FILE_TYPE,
"Button",BS_AUTOCHECKBOX | WS_TABSTOP,16,113,232,11
CONTROL "Add TrueCrypt to &Start menu",IDC_PROG_GROUP,"Button",BS_AUTOCHECKBOX | WS_TABSTOP,16,89,168,11
CONTROL "Add VeraCrypt to &Start menu",IDC_PROG_GROUP,"Button",BS_AUTOCHECKBOX | WS_TABSTOP,16,89,168,11
CONTROL "Create System &Restore point",IDC_SYSTEM_RESTORE,"Button",BS_AUTOCHECKBOX | WS_TABSTOP,16,125,194,11
CONTROL "Add TrueCrypt icon to &desktop",IDC_DESKTOP_ICON,"Button",BS_AUTOCHECKBOX | WS_TABSTOP,16,101,168,11
LTEXT "Please select or type the location where you want to install the TrueCrypt program files. If the specified folder does not exist, it will be automatically created.",IDT_INSTALL_DESTINATION,11,14,319,25
CONTROL "Add VeraCrypt icon to &desktop",IDC_DESKTOP_ICON,"Button",BS_AUTOCHECKBOX | WS_TABSTOP,16,101,168,11
LTEXT "Please select or type the location where you want to install the VeraCrypt program files. If the specified folder does not exist, it will be automatically created.",IDT_INSTALL_DESTINATION,11,14,319,25
END
IDD_INFO_PAGE_DLG DIALOGEX 0, 0, 217, 156
@ -127,7 +127,7 @@ END
IDD_INSTL_DLG DIALOGEX 0, 0, 374, 231
STYLE DS_SETFONT | DS_SETFOREGROUND | DS_FIXEDSYS | DS_CENTER | WS_MINIMIZEBOX | WS_POPUP | WS_CAPTION | WS_SYSMENU
CAPTION "TrueCrypt Setup Wizard"
CAPTION "VeraCrypt Setup Wizard"
CLASS "CustomDlg"
FONT 8, "MS Shell Dlg", 0, 0, 0x0
BEGIN
@ -141,7 +141,7 @@ BEGIN
CONTROL "",IDC_SETUP_WIZARD_GFX_AREA,"Static",SS_GRAYRECT | NOT WS_VISIBLE,0,0,378,36,WS_EX_TRANSPARENT | WS_EX_STATICEDGE
CONTROL "",IDC_HR_BOTTOM,"Static",SS_ETCHEDHORZ,67,204,306,1,WS_EX_STATICEDGE
CONTROL "",IDC_HR,"Static",SS_ETCHEDHORZ,0,35,399,1,WS_EX_STATICEDGE
LTEXT "TrueCrypt Installer",IDC_STATIC,4,200,62,8,WS_DISABLED
LTEXT "VeraCrypt Installer",IDC_STATIC,4,200,62,8,WS_DISABLED
LTEXT "",IDC_BOX_INFO,18,18,317,13,0,WS_EX_TRANSPARENT
LTEXT "",IDC_MAIN_CONTENT_CANVAS,0,36,374,164
LTEXT "",IDC_POS_BOX,14,42,346,155,0,WS_EX_TRANSPARENT
@ -308,8 +308,8 @@ END
// Bitmap
//
IDB_SETUP_WIZARD BITMAP "TrueCrypt_setup.bmp"
IDB_SETUP_WIZARD_BKG BITMAP "TrueCrypt_setup_background.bmp"
IDB_SETUP_WIZARD BITMAP "VeraCrypt_setup.bmp"
IDB_SETUP_WIZARD_BKG BITMAP "VeraCrypt_setup_background.bmp"
#endif // English (U.S.) resources
/////////////////////////////////////////////////////////////////////////////

View File

@ -66,7 +66,7 @@
Name="VCLinkerTool"
AdditionalOptions="/NODEFAULTLIB:LIBCMTD"
AdditionalDependencies="libcmtd.lib comctl32.lib setupapi.lib"
OutputFile="$(OutDir)/TrueCryptSetup.exe"
OutputFile="$(OutDir)/VeraCryptSetup.exe"
LinkIncremental="2"
GenerateManifest="false"
UACExecutionLevel="2"
@ -99,7 +99,7 @@
/>
<Tool
Name="VCPostBuildEventTool"
CommandLine="md &quot;..\Debug\Setup Files&quot; 2&gt;NUL:&#x0D;&#x0A;copy Debug\TrueCryptSetup.exe &quot;..\Debug\Setup Files\TrueCrypt Setup.exe&quot; &gt;NUL:&#x0D;&#x0A;"
CommandLine="md &quot;..\Debug\Setup Files&quot; 2&gt;NUL:&#x0D;&#x0A;copy Debug\VeraCryptSetup.exe &quot;..\Debug\Setup Files\VeraCrypt Setup.exe&quot; &gt;NUL:&#x0D;&#x0A;"
/>
</Configuration>
<Configuration
@ -153,7 +153,7 @@
Name="VCLinkerTool"
AdditionalOptions="/IGNORE:4089"
AdditionalDependencies="comctl32.lib setupapi.lib"
OutputFile="$(OutDir)/TrueCryptSetup.exe"
OutputFile="$(OutDir)/VeraCryptSetup.exe"
LinkIncremental="1"
GenerateManifest="false"
UACExecutionLevel="2"
@ -187,7 +187,7 @@
/>
<Tool
Name="VCPostBuildEventTool"
CommandLine="copy Release\TrueCryptSetup.exe &quot;..\Release\Setup Files\TrueCrypt Setup.exe&quot;"
CommandLine="copy Release\VeraCryptSetup.exe &quot;..\Release\Setup Files\VeraCrypt Setup.exe&quot;"
/>
</Configuration>
</Configurations>
@ -416,19 +416,19 @@
>
</File>
<File
RelativePath="..\Common\TrueCrypt.ico"
RelativePath="..\Common\VeraCrypt.ico"
>
</File>
<File
RelativePath=".\TrueCrypt_setup.bmp"
RelativePath=".\VeraCrypt_setup.bmp"
>
</File>
<File
RelativePath=".\TrueCrypt_setup_background.bmp"
RelativePath=".\VeraCrypt_setup_background.bmp"
>
</File>
<File
RelativePath="..\Common\TrueCrypt_Volume.ico"
RelativePath="..\Common\VeraCrypt_Volume.ico"
>
</File>
<Filter

View File

@ -239,7 +239,7 @@ BOOL CALLBACK PageDialogProc (HWND hwndDlg, UINT uMsg, WPARAM wParam, LPARAM lPa
SetCheckBox (hwndDlg, IDC_AGREE, bLicenseAccepted);
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_BOX_TITLE), L"Please read the license terms");
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_BOX_INFO), L"You must accept these license terms before you can use, extract, or install TrueCrypt.");
SetWindowTextW (GetDlgItem (GetParent (hwndDlg), IDC_BOX_INFO), L"You must accept these license terms before you can use, extract, or install VeraCrypt.");
SetWindowTextW (GetDlgItem (hwndDlg, IDC_BOX_HELP), L"IMPORTANT: By checking the checkbox below, you accept these license terms and signify that you understand and agree to them. Please click the 'arrow down' icon to see the rest of the license."); // Cannot be localized by third parties (for legal reasons).
//SendMessage (GetDlgItem (hwndDlg, IDC_BOX_HELP), WM_SETFONT, (WPARAM) hUserBoldFont, (LPARAM) TRUE);
@ -308,7 +308,7 @@ BOOL CALLBACK PageDialogProc (HWND hwndDlg, UINT uMsg, WPARAM wParam, LPARAM lPa
if (strlen(WizardDestExtractPath) < 2)
{
strcpy (WizardDestExtractPath, SetupFilesDir);
strncat (WizardDestExtractPath, "TrueCrypt\\", sizeof (WizardDestExtractPath) - strlen (WizardDestExtractPath) - 1);
strncat (WizardDestExtractPath, "VeraCrypt\\", sizeof (WizardDestExtractPath) - strlen (WizardDestExtractPath) - 1);
}
SendMessage (GetDlgItem (hwndDlg, IDC_DESTINATION), EM_LIMITTEXT, TC_MAX_PATH - 1, 0);
@ -838,7 +838,7 @@ BOOL CALLBACK MainDialogProc (HWND hwndDlg, UINT uMsg, WPARAM wParam, LPARAM lPa
SendMessage (GetDlgItem (hwndDlg, IDC_BOX_TITLE), WM_SETFONT, (WPARAM) hUserBoldFont, (LPARAM) TRUE);
SetWindowText (hwndDlg, "TrueCrypt Setup " VERSION_STRING);
SetWindowText (hwndDlg, "VeraCrypt Setup " VERSION_STRING);
DonColorSchemeId = GetDonVal (2, 9);
@ -903,14 +903,14 @@ BOOL CALLBACK MainDialogProc (HWND hwndDlg, UINT uMsg, WPARAM wParam, LPARAM lPa
if (nCurrentOS == WIN_2000)
{
WarningDirect (L"Warning: Please note that this may be the last version of TrueCrypt that supports Windows 2000. If you want to be able to upgrade to future versions of TrueCrypt (which is highly recommended), you will need to upgrade to Windows XP or a later version of Windows.\n\nNote: Microsoft stopped issuing security updates for Windows 2000 to the general public on 7/13/2010 (the last non-security update for Windows 2000 was issued to the general public in 2005).");
WarningDirect (L"Warning: Please note that this may be the last version of VeraCrypt that supports Windows 2000. If you want to be able to upgrade to future versions of VeraCrypt (which is highly recommended), you will need to upgrade to Windows XP or a later version of Windows.\n\nNote: Microsoft stopped issuing security updates for Windows 2000 to the general public on 7/13/2010 (the last non-security update for Windows 2000 was issued to the general public in 2005).");
HKEY hkey;
if (RegOpenKeyEx (HKEY_LOCAL_MACHINE, "SOFTWARE\\Microsoft\\Updates\\Windows 2000\\SP5\\Update Rollup 1", 0, KEY_READ, &hkey) != ERROR_SUCCESS)
{
ErrorDirect (L"TrueCrypt requires Update Rollup 1 for Windows 2000 SP4 to be installed.\n\nFor more information, see http://support.microsoft.com/kb/891861");
ErrorDirect (L"VeraCrypt requires Update Rollup 1 for Windows 2000 SP4 to be installed.\n\nFor more information, see http://support.microsoft.com/kb/891861");
AbortProcessSilent ();
}