2
English
type: Bullet: ' 1. '
To verify whether your encrypted volume uses PBKDF2 or Argon2id, execute the following command.
Serbian (latin)
↹
↵
NBS
…
„
“
‚
‘
SHY
‐
–
Needs editing
3
English
type: Plain text
Replace
<span class="command-placeholder">
[partition]
</span>
with the
partition name found in step 1.6.
Serbian (latin)
↹
↵
NBS
…
„
“
‚
‘
SHY
‐
–
Needs editing
4
English
type: Plain text
<p class="pre command-template">
cryptsetup luksDump /dev/
<span class="command-placeholder">
[partition]
</span>
</p>
Serbian (latin)
↹
↵
NBS
…
„
“
‚
‘
SHY
‐
–
Needs editing
5
English
type: Plain text
In the output:
Serbian (latin)
↹
↵
NBS
…
„
“
‚
‘
SHY
‐
–
Needs editing
6
English
type: Bullet: ' - '
`Version` indicates the version of LUKS, either `1` or `2`.
Serbian (latin)
↹
↵
NBS
…
„
“
‚
‘
SHY
‐
–
Needs editing
7
English
type: Bullet: ' - '
`PBKDF` indicates the key derivation function, either `pbkdf2` or `argon2id`.
Serbian (latin)
↹
↵
NBS
…
„
“
‚
‘
SHY
‐
–
Needs editing
8
English
type: Plain text
If your encrypted volume already uses LUKS2 and Argon2id, you can stop
here.
Serbian (latin)
↹
↵
NBS
…
„
“
‚
‘
SHY
‐
–
Needs editing
9
English
type: Bullet: ' 1. '
Execute the following command to do a backup of your LUKS1 header.
Serbian (latin)
↹
↵
NBS
…
„
“
‚
‘
SHY
‐
–
Needs editing
10
English
type: Plain text
<p class="pre command-template">
cryptsetup luksHeaderBackup /dev/
<span class="command-placeholder">
[partition]
</span>
--header-backup-file /home/amnesia/luks1header
</p>
Serbian (latin)
↹
↵
NBS
…
„
“
‚
‘
SHY
‐
–
Needs editing
11
English
type: Plain text
If something goes wrong, you will be able to restore your LUKS1 header
from this backup with:
Serbian (latin)
↹
↵
NBS
…
„
“
‚
‘
SHY
‐
–
Needs editing
12
English
type: Plain text
<p class="pre command-template">
cryptsetup luksHeaderRestore /dev/
<span class="command-placeholder">
[partition]
</span>
--header-backup-file /home/amnesia/luks1header
</p>
Serbian (latin)
↹
↵
NBS
…
„
“
‚
‘
SHY
‐
–
Needs editing
13
English
type: Bullet: ' 1. '
To update your LUKS header to LUKS2, execute the following command.
Serbian (latin)
↹
↵
NBS
…
„
“
‚
‘
SHY
‐
–
Needs editing
14
English
type: Plain text
Replace
<span class="command-placeholder">
[partition]
</span>
with the
device name found in step 1.6.
Serbian (latin)
↹
↵
NBS
…
„
“
‚
‘
SHY
‐
–
Needs editing
15
English
type: Plain text
<p class="pre command-template">
cryptsetup convert /dev/
<span class="command-placeholder">
[partition]
</span>
--type luks2
</p>
Serbian (latin)
↹
↵
NBS
…
„
“
‚
‘
SHY
‐
–
Needs editing
16
English
type: Bullet: ' 1. '
To verify that Argon2id is the new key derivation function, execute the following command again.
Serbian (latin)
↹
↵
NBS
…
„
“
‚
‘
SHY
‐
–
Needs editing
17
English
type: Plain text
In the output, verify that:
Serbian (latin)
↹
↵
NBS
…
„
“
‚
‘
SHY
‐
–
Needs editing
18
English
type: Bullet: ' - '
The `Version` is `2` and not `1`.
Serbian (latin)
↹
↵
NBS
…
„
“
‚
‘
SHY
‐
–
Needs editing
19
English
type: Bullet: ' - '
The `PBKDF` is `argon2id` and not `pbkdf2`.
Serbian (latin)
↹
↵
NBS
…
„
“
‚
‘
SHY
‐
–
Needs editing
20
English
type: Bullet: ' 1. '
Try to unlock your encrypted volume.
Serbian (latin)
↹
↵
NBS
…
„
“
‚
‘
SHY
‐
–
Needs editing
The translation has come to an end.