summaryrefslogtreecommitdiffstats
path: root/docs/man/borg-init.1
diff options
context:
space:
mode:
authorMarian Beermann <public@enkore.de>2017-02-05 21:32:24 +0100
committerMarian Beermann <public@enkore.de>2017-02-12 15:28:59 +0100
commitfa24e1f38fcc87f33b17dceb51d974185bd2803b (patch)
treeabc82bd2afa89e04a8fd4f45cd50bb733cefecec /docs/man/borg-init.1
parent15dfaae223d8ba52bbbddf9979244ef729e89922 (diff)
man pages: add borg(1) master/intro page
Diffstat (limited to 'docs/man/borg-init.1')
-rw-r--r--docs/man/borg-init.121
1 files changed, 11 insertions, 10 deletions
diff --git a/docs/man/borg-init.1 b/docs/man/borg-init.1
index 40d8a25dd..bbe020c43 100644
--- a/docs/man/borg-init.1
+++ b/docs/man/borg-init.1
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
-.TH BORG-INIT 1 "2017-02-05" "" "borg backup tool"
+.TH BORG-INIT 1 "2017-02-11" "" "borg backup tool"
.SH NAME
borg-init \- Initialize an empty repository
.
@@ -82,32 +82,33 @@ You can change your passphrase for existing repos at any time, it won\(aqt affec
the encryption/decryption key or other secrets.
.SS Encryption modes
.sp
-repokey and keyfile use AES\-CTR\-256 for encryption and HMAC\-SHA256 for
+\fIrepokey\fP and \fIkeyfile\fP use AES\-CTR\-256 for encryption and HMAC\-SHA256 for
authentication in an encrypt\-then\-MAC (EtM) construction. The chunk ID hash
is HMAC\-SHA256 as well (with a separate key).
These modes are compatible with borg 1.0.x.
.sp
-repokey\-blake2 and keyfile\-blake2 are also authenticated encryption modes,
+\fIrepokey\-blake2\fP and \fIkeyfile\-blake2\fP are also authenticated encryption modes,
but use BLAKE2b\-256 instead of HMAC\-SHA256 for authentication. The chunk ID
hash is a keyed BLAKE2b\-256 hash.
-These modes are new and not compatible with borg 1.0.x.
+These modes are new and \fInot\fP compatible with borg 1.0.x.
.sp
-"authenticated" mode uses no encryption, but authenticates repository contents
+\fIauthenticated\fP mode uses no encryption, but authenticates repository contents
through the same keyed BLAKE2b\-256 hash as the other blake2 modes (it uses it
as chunk ID hash). The key is stored like repokey.
This mode is new and not compatible with borg 1.0.x.
.sp
-"none" mode uses no encryption and no authentication. It uses sha256 as chunk
+\fInone\fP mode uses no encryption and no authentication. It uses sha256 as chunk
ID hash. Not recommended, rather consider using an authenticated or
authenticated/encrypted mode.
This mode is compatible with borg 1.0.x.
.sp
Hardware acceleration will be used automatically.
.sp
-On modern Intel/AMD CPUs (except very cheap ones), AES is usually hw
-accelerated. BLAKE2b is faster than sha256 on Intel/AMD 64bit CPUs.
+On modern Intel/AMD CPUs (except very cheap ones), AES is usually
+hardware\-accelerated. BLAKE2b is faster than SHA256 on Intel/AMD 64bit CPUs,
+which makes \fIauthenticated\fP faster than \fInone\fP\&.
.sp
-On modern ARM CPUs, NEON provides hw acceleration for sha256 making it faster
+On modern ARM CPUs, NEON provides hardware acceleration for SHA256 making it faster
than BLAKE2b\-256 there.
.SH OPTIONS
.sp
@@ -122,7 +123,7 @@ repository to create
.INDENT 0.0
.TP
.B \-e\fP,\fB \-\-encryption
-select encryption key mode (default: "None")
+select encryption key mode
.TP
.B \-a\fP,\fB \-\-append\-only
create an append\-only mode repository