xref: /linux/Documentation/filesystems/fscrypt.rst (revision 6e1918cfb263acacd3fc9239127732b69de64695)
1f4f864c1SEric Biggers=====================================
2f4f864c1SEric BiggersFilesystem-level encryption (fscrypt)
3f4f864c1SEric Biggers=====================================
4f4f864c1SEric Biggers
5f4f864c1SEric BiggersIntroduction
6f4f864c1SEric Biggers============
7f4f864c1SEric Biggers
8f4f864c1SEric Biggersfscrypt is a library which filesystems can hook into to support
9f4f864c1SEric Biggerstransparent encryption of files and directories.
10f4f864c1SEric Biggers
11f4f864c1SEric BiggersNote: "fscrypt" in this document refers to the kernel-level portion,
12f4f864c1SEric Biggersimplemented in ``fs/crypto/``, as opposed to the userspace tool
13f4f864c1SEric Biggers`fscrypt <https://github.com/google/fscrypt>`_.  This document only
14f4f864c1SEric Biggerscovers the kernel-level portion.  For command-line examples of how to
15f4f864c1SEric Biggersuse encryption, see the documentation for the userspace tool `fscrypt
16f4f864c1SEric Biggers<https://github.com/google/fscrypt>`_.  Also, it is recommended to use
17f4f864c1SEric Biggersthe fscrypt userspace tool, or other existing userspace tools such as
18f4f864c1SEric Biggers`fscryptctl <https://github.com/google/fscryptctl>`_ or `Android's key
19f4f864c1SEric Biggersmanagement system
20f4f864c1SEric Biggers<https://source.android.com/security/encryption/file-based>`_, over
21f4f864c1SEric Biggersusing the kernel's API directly.  Using existing tools reduces the
22f4f864c1SEric Biggerschance of introducing your own security bugs.  (Nevertheless, for
23f4f864c1SEric Biggerscompleteness this documentation covers the kernel's API anyway.)
24f4f864c1SEric Biggers
25f4f864c1SEric BiggersUnlike dm-crypt, fscrypt operates at the filesystem level rather than
26f4f864c1SEric Biggersat the block device level.  This allows it to encrypt different files
27f4f864c1SEric Biggerswith different keys and to have unencrypted files on the same
28f4f864c1SEric Biggersfilesystem.  This is useful for multi-user systems where each user's
29f4f864c1SEric Biggersdata-at-rest needs to be cryptographically isolated from the others.
30f4f864c1SEric BiggersHowever, except for filenames, fscrypt does not encrypt filesystem
31f4f864c1SEric Biggersmetadata.
32f4f864c1SEric Biggers
33f4f864c1SEric BiggersUnlike eCryptfs, which is a stacked filesystem, fscrypt is integrated
34f4f864c1SEric Biggersdirectly into supported filesystems --- currently ext4, F2FS, and
35f4f864c1SEric BiggersUBIFS.  This allows encrypted files to be read and written without
36f4f864c1SEric Biggerscaching both the decrypted and encrypted pages in the pagecache,
37f4f864c1SEric Biggersthereby nearly halving the memory used and bringing it in line with
38f4f864c1SEric Biggersunencrypted files.  Similarly, half as many dentries and inodes are
39f4f864c1SEric Biggersneeded.  eCryptfs also limits encrypted filenames to 143 bytes,
40f4f864c1SEric Biggerscausing application compatibility issues; fscrypt allows the full 255
41f4f864c1SEric Biggersbytes (NAME_MAX).  Finally, unlike eCryptfs, the fscrypt API can be
42f4f864c1SEric Biggersused by unprivileged users, with no need to mount anything.
43f4f864c1SEric Biggers
44f4f864c1SEric Biggersfscrypt does not support encrypting files in-place.  Instead, it
45f4f864c1SEric Biggerssupports marking an empty directory as encrypted.  Then, after
46f4f864c1SEric Biggersuserspace provides the key, all regular files, directories, and
47f4f864c1SEric Biggerssymbolic links created in that directory tree are transparently
48f4f864c1SEric Biggersencrypted.
49f4f864c1SEric Biggers
50f4f864c1SEric BiggersThreat model
51f4f864c1SEric Biggers============
52f4f864c1SEric Biggers
53f4f864c1SEric BiggersOffline attacks
54f4f864c1SEric Biggers---------------
55f4f864c1SEric Biggers
56f4f864c1SEric BiggersProvided that userspace chooses a strong encryption key, fscrypt
57f4f864c1SEric Biggersprotects the confidentiality of file contents and filenames in the
58f4f864c1SEric Biggersevent of a single point-in-time permanent offline compromise of the
59f4f864c1SEric Biggersblock device content.  fscrypt does not protect the confidentiality of
60f4f864c1SEric Biggersnon-filename metadata, e.g. file sizes, file permissions, file
61f4f864c1SEric Biggerstimestamps, and extended attributes.  Also, the existence and location
62f4f864c1SEric Biggersof holes (unallocated blocks which logically contain all zeroes) in
63f4f864c1SEric Biggersfiles is not protected.
64f4f864c1SEric Biggers
65f4f864c1SEric Biggersfscrypt is not guaranteed to protect confidentiality or authenticity
66f4f864c1SEric Biggersif an attacker is able to manipulate the filesystem offline prior to
67f4f864c1SEric Biggersan authorized user later accessing the filesystem.
68f4f864c1SEric Biggers
69f4f864c1SEric BiggersOnline attacks
70f4f864c1SEric Biggers--------------
71f4f864c1SEric Biggers
72f4f864c1SEric Biggersfscrypt (and storage encryption in general) can only provide limited
73f4f864c1SEric Biggersprotection, if any at all, against online attacks.  In detail:
74f4f864c1SEric Biggers
75ba13f2c8SEric BiggersSide-channel attacks
76ba13f2c8SEric Biggers~~~~~~~~~~~~~~~~~~~~
77ba13f2c8SEric Biggers
78f4f864c1SEric Biggersfscrypt is only resistant to side-channel attacks, such as timing or
79f4f864c1SEric Biggerselectromagnetic attacks, to the extent that the underlying Linux
80f4f864c1SEric BiggersCryptographic API algorithms are.  If a vulnerable algorithm is used,
81f4f864c1SEric Biggerssuch as a table-based implementation of AES, it may be possible for an
82f4f864c1SEric Biggersattacker to mount a side channel attack against the online system.
83f4f864c1SEric BiggersSide channel attacks may also be mounted against applications
84f4f864c1SEric Biggersconsuming decrypted data.
85f4f864c1SEric Biggers
86ba13f2c8SEric BiggersUnauthorized file access
87ba13f2c8SEric Biggers~~~~~~~~~~~~~~~~~~~~~~~~
88f4f864c1SEric Biggers
89ba13f2c8SEric BiggersAfter an encryption key has been added, fscrypt does not hide the
90ba13f2c8SEric Biggersplaintext file contents or filenames from other users on the same
91ba13f2c8SEric Biggerssystem.  Instead, existing access control mechanisms such as file mode
92ba13f2c8SEric Biggersbits, POSIX ACLs, LSMs, or namespaces should be used for this purpose.
93f4f864c1SEric Biggers
94ba13f2c8SEric Biggers(For the reasoning behind this, understand that while the key is
95ba13f2c8SEric Biggersadded, the confidentiality of the data, from the perspective of the
96ba13f2c8SEric Biggerssystem itself, is *not* protected by the mathematical properties of
97ba13f2c8SEric Biggersencryption but rather only by the correctness of the kernel.
98ba13f2c8SEric BiggersTherefore, any encryption-specific access control checks would merely
99ba13f2c8SEric Biggersbe enforced by kernel *code* and therefore would be largely redundant
100ba13f2c8SEric Biggerswith the wide variety of access control mechanisms already available.)
101ba13f2c8SEric Biggers
102ba13f2c8SEric BiggersKernel memory compromise
103ba13f2c8SEric Biggers~~~~~~~~~~~~~~~~~~~~~~~~
104ba13f2c8SEric Biggers
105ba13f2c8SEric BiggersAn attacker who compromises the system enough to read from arbitrary
106ba13f2c8SEric Biggersmemory, e.g. by mounting a physical attack or by exploiting a kernel
107ba13f2c8SEric Biggerssecurity vulnerability, can compromise all encryption keys that are
108ba13f2c8SEric Biggerscurrently in use.
109ba13f2c8SEric Biggers
110ba13f2c8SEric BiggersHowever, fscrypt allows encryption keys to be removed from the kernel,
111ba13f2c8SEric Biggerswhich may protect them from later compromise.
112ba13f2c8SEric Biggers
113ba13f2c8SEric BiggersIn more detail, the FS_IOC_REMOVE_ENCRYPTION_KEY ioctl (or the
114ba13f2c8SEric BiggersFS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS ioctl) can wipe a master
115ba13f2c8SEric Biggersencryption key from kernel memory.  If it does so, it will also try to
116ba13f2c8SEric Biggersevict all cached inodes which had been "unlocked" using the key,
117ba13f2c8SEric Biggersthereby wiping their per-file keys and making them once again appear
118ba13f2c8SEric Biggers"locked", i.e. in ciphertext or encrypted form.
119ba13f2c8SEric Biggers
120ba13f2c8SEric BiggersHowever, these ioctls have some limitations:
121ba13f2c8SEric Biggers
122ba13f2c8SEric Biggers- Per-file keys for in-use files will *not* be removed or wiped.
123ba13f2c8SEric Biggers  Therefore, for maximum effect, userspace should close the relevant
124ba13f2c8SEric Biggers  encrypted files and directories before removing a master key, as
125ba13f2c8SEric Biggers  well as kill any processes whose working directory is in an affected
126ba13f2c8SEric Biggers  encrypted directory.
127ba13f2c8SEric Biggers
128ba13f2c8SEric Biggers- The kernel cannot magically wipe copies of the master key(s) that
129ba13f2c8SEric Biggers  userspace might have as well.  Therefore, userspace must wipe all
130ba13f2c8SEric Biggers  copies of the master key(s) it makes as well; normally this should
131ba13f2c8SEric Biggers  be done immediately after FS_IOC_ADD_ENCRYPTION_KEY, without waiting
132ba13f2c8SEric Biggers  for FS_IOC_REMOVE_ENCRYPTION_KEY.  Naturally, the same also applies
133ba13f2c8SEric Biggers  to all higher levels in the key hierarchy.  Userspace should also
134ba13f2c8SEric Biggers  follow other security precautions such as mlock()ing memory
135ba13f2c8SEric Biggers  containing keys to prevent it from being swapped out.
136ba13f2c8SEric Biggers
137ba13f2c8SEric Biggers- In general, decrypted contents and filenames in the kernel VFS
138ba13f2c8SEric Biggers  caches are freed but not wiped.  Therefore, portions thereof may be
139ba13f2c8SEric Biggers  recoverable from freed memory, even after the corresponding key(s)
140ba13f2c8SEric Biggers  were wiped.  To partially solve this, you can set
141ba13f2c8SEric Biggers  CONFIG_PAGE_POISONING=y in your kernel config and add page_poison=1
142ba13f2c8SEric Biggers  to your kernel command line.  However, this has a performance cost.
143ba13f2c8SEric Biggers
144ba13f2c8SEric Biggers- Secret keys might still exist in CPU registers, in crypto
145ba13f2c8SEric Biggers  accelerator hardware (if used by the crypto API to implement any of
146ba13f2c8SEric Biggers  the algorithms), or in other places not explicitly considered here.
147ba13f2c8SEric Biggers
148ba13f2c8SEric BiggersLimitations of v1 policies
149ba13f2c8SEric Biggers~~~~~~~~~~~~~~~~~~~~~~~~~~
150ba13f2c8SEric Biggers
151ba13f2c8SEric Biggersv1 encryption policies have some weaknesses with respect to online
152ba13f2c8SEric Biggersattacks:
153ba13f2c8SEric Biggers
154ba13f2c8SEric Biggers- There is no verification that the provided master key is correct.
155ba13f2c8SEric Biggers  Therefore, a malicious user can temporarily associate the wrong key
156ba13f2c8SEric Biggers  with another user's encrypted files to which they have read-only
157ba13f2c8SEric Biggers  access.  Because of filesystem caching, the wrong key will then be
158ba13f2c8SEric Biggers  used by the other user's accesses to those files, even if the other
159ba13f2c8SEric Biggers  user has the correct key in their own keyring.  This violates the
160ba13f2c8SEric Biggers  meaning of "read-only access".
161ba13f2c8SEric Biggers
162ba13f2c8SEric Biggers- A compromise of a per-file key also compromises the master key from
163ba13f2c8SEric Biggers  which it was derived.
164ba13f2c8SEric Biggers
165ba13f2c8SEric Biggers- Non-root users cannot securely remove encryption keys.
166ba13f2c8SEric Biggers
167ba13f2c8SEric BiggersAll the above problems are fixed with v2 encryption policies.  For
168ba13f2c8SEric Biggersthis reason among others, it is recommended to use v2 encryption
169ba13f2c8SEric Biggerspolicies on all new encrypted directories.
170f4f864c1SEric Biggers
171f4f864c1SEric BiggersKey hierarchy
172f4f864c1SEric Biggers=============
173f4f864c1SEric Biggers
174f4f864c1SEric BiggersMaster Keys
175f4f864c1SEric Biggers-----------
176f4f864c1SEric Biggers
177f4f864c1SEric BiggersEach encrypted directory tree is protected by a *master key*.  Master
178f4f864c1SEric Biggerskeys can be up to 64 bytes long, and must be at least as long as the
179f4f864c1SEric Biggersgreater of the key length needed by the contents and filenames
180f4f864c1SEric Biggersencryption modes being used.  For example, if AES-256-XTS is used for
181f4f864c1SEric Biggerscontents encryption, the master key must be 64 bytes (512 bits).  Note
182f4f864c1SEric Biggersthat the XTS mode is defined to require a key twice as long as that
183f4f864c1SEric Biggersrequired by the underlying block cipher.
184f4f864c1SEric Biggers
185f4f864c1SEric BiggersTo "unlock" an encrypted directory tree, userspace must provide the
186f4f864c1SEric Biggersappropriate master key.  There can be any number of master keys, each
187f4f864c1SEric Biggersof which protects any number of directory trees on any number of
188f4f864c1SEric Biggersfilesystems.
189f4f864c1SEric Biggers
190ba13f2c8SEric BiggersMaster keys must be real cryptographic keys, i.e. indistinguishable
191ba13f2c8SEric Biggersfrom random bytestrings of the same length.  This implies that users
192ba13f2c8SEric Biggers**must not** directly use a password as a master key, zero-pad a
193ba13f2c8SEric Biggersshorter key, or repeat a shorter key.  Security cannot be guaranteed
194ba13f2c8SEric Biggersif userspace makes any such error, as the cryptographic proofs and
195ba13f2c8SEric Biggersanalysis would no longer apply.
196ba13f2c8SEric Biggers
197ba13f2c8SEric BiggersInstead, users should generate master keys either using a
198ba13f2c8SEric Biggerscryptographically secure random number generator, or by using a KDF
199ba13f2c8SEric Biggers(Key Derivation Function).  The kernel does not do any key stretching;
200ba13f2c8SEric Biggerstherefore, if userspace derives the key from a low-entropy secret such
201ba13f2c8SEric Biggersas a passphrase, it is critical that a KDF designed for this purpose
202ba13f2c8SEric Biggersbe used, such as scrypt, PBKDF2, or Argon2.
203ba13f2c8SEric Biggers
204ba13f2c8SEric BiggersKey derivation function
205ba13f2c8SEric Biggers-----------------------
206ba13f2c8SEric Biggers
207ba13f2c8SEric BiggersWith one exception, fscrypt never uses the master key(s) for
208ba13f2c8SEric Biggersencryption directly.  Instead, they are only used as input to a KDF
209ba13f2c8SEric Biggers(Key Derivation Function) to derive the actual keys.
210ba13f2c8SEric Biggers
211ba13f2c8SEric BiggersThe KDF used for a particular master key differs depending on whether
212ba13f2c8SEric Biggersthe key is used for v1 encryption policies or for v2 encryption
213ba13f2c8SEric Biggerspolicies.  Users **must not** use the same key for both v1 and v2
214ba13f2c8SEric Biggersencryption policies.  (No real-world attack is currently known on this
215ba13f2c8SEric Biggersspecific case of key reuse, but its security cannot be guaranteed
216ba13f2c8SEric Biggerssince the cryptographic proofs and analysis would no longer apply.)
217ba13f2c8SEric Biggers
218ba13f2c8SEric BiggersFor v1 encryption policies, the KDF only supports deriving per-file
219ba13f2c8SEric Biggersencryption keys.  It works by encrypting the master key with
220ba13f2c8SEric BiggersAES-128-ECB, using the file's 16-byte nonce as the AES key.  The
221ba13f2c8SEric Biggersresulting ciphertext is used as the derived key.  If the ciphertext is
222ba13f2c8SEric Biggerslonger than needed, then it is truncated to the needed length.
223ba13f2c8SEric Biggers
224ba13f2c8SEric BiggersFor v2 encryption policies, the KDF is HKDF-SHA512.  The master key is
225ba13f2c8SEric Biggerspassed as the "input keying material", no salt is used, and a distinct
226ba13f2c8SEric Biggers"application-specific information string" is used for each distinct
227ba13f2c8SEric Biggerskey to be derived.  For example, when a per-file encryption key is
228ba13f2c8SEric Biggersderived, the application-specific information string is the file's
229ba13f2c8SEric Biggersnonce prefixed with "fscrypt\\0" and a context byte.  Different
230ba13f2c8SEric Biggerscontext bytes are used for other types of derived keys.
231ba13f2c8SEric Biggers
232ba13f2c8SEric BiggersHKDF-SHA512 is preferred to the original AES-128-ECB based KDF because
233ba13f2c8SEric BiggersHKDF is more flexible, is nonreversible, and evenly distributes
234ba13f2c8SEric Biggersentropy from the master key.  HKDF is also standardized and widely
235ba13f2c8SEric Biggersused by other software, whereas the AES-128-ECB based KDF is ad-hoc.
236f4f864c1SEric Biggers
237f4f864c1SEric BiggersPer-file keys
238f4f864c1SEric Biggers-------------
239f4f864c1SEric Biggers
2408094c3ceSEric BiggersSince each master key can protect many files, it is necessary to
2418094c3ceSEric Biggers"tweak" the encryption of each file so that the same plaintext in two
2428094c3ceSEric Biggersfiles doesn't map to the same ciphertext, or vice versa.  In most
2438094c3ceSEric Biggerscases, fscrypt does this by deriving per-file keys.  When a new
2448094c3ceSEric Biggersencrypted inode (regular file, directory, or symlink) is created,
2458094c3ceSEric Biggersfscrypt randomly generates a 16-byte nonce and stores it in the
246ba13f2c8SEric Biggersinode's encryption xattr.  Then, it uses a KDF (as described in `Key
247ba13f2c8SEric Biggersderivation function`_) to derive the file's key from the master key
248ba13f2c8SEric Biggersand nonce.
249f4f864c1SEric Biggers
2508094c3ceSEric BiggersKey derivation was chosen over key wrapping because wrapped keys would
2518094c3ceSEric Biggersrequire larger xattrs which would be less likely to fit in-line in the
2528094c3ceSEric Biggersfilesystem's inode table, and there didn't appear to be any
2538094c3ceSEric Biggerssignificant advantages to key wrapping.  In particular, currently
2548094c3ceSEric Biggersthere is no requirement to support unlocking a file with multiple
2558094c3ceSEric Biggersalternative master keys or to support rotating master keys.  Instead,
2568094c3ceSEric Biggersthe master keys may be wrapped in userspace, e.g. as is done by the
2578094c3ceSEric Biggers`fscrypt <https://github.com/google/fscrypt>`_ tool.
2588094c3ceSEric Biggers
259b103fb76SEric BiggersDIRECT_KEY policies
260b103fb76SEric Biggers-------------------
261ba13f2c8SEric Biggers
262ba13f2c8SEric BiggersThe Adiantum encryption mode (see `Encryption modes and usage`_) is
263ba13f2c8SEric Biggerssuitable for both contents and filenames encryption, and it accepts
264ba13f2c8SEric Biggerslong IVs --- long enough to hold both an 8-byte logical block number
265ba13f2c8SEric Biggersand a 16-byte per-file nonce.  Also, the overhead of each Adiantum key
266ba13f2c8SEric Biggersis greater than that of an AES-256-XTS key.
267ba13f2c8SEric Biggers
268ba13f2c8SEric BiggersTherefore, to improve performance and save memory, for Adiantum a
269ba13f2c8SEric Biggers"direct key" configuration is supported.  When the user has enabled
270ba13f2c8SEric Biggersthis by setting FSCRYPT_POLICY_FLAG_DIRECT_KEY in the fscrypt policy,
271ba13f2c8SEric Biggersper-file keys are not used.  Instead, whenever any data (contents or
272ba13f2c8SEric Biggersfilenames) is encrypted, the file's 16-byte nonce is included in the
273ba13f2c8SEric BiggersIV.  Moreover:
274ba13f2c8SEric Biggers
275ba13f2c8SEric Biggers- For v1 encryption policies, the encryption is done directly with the
276ba13f2c8SEric Biggers  master key.  Because of this, users **must not** use the same master
277ba13f2c8SEric Biggers  key for any other purpose, even for other v1 policies.
278ba13f2c8SEric Biggers
279ba13f2c8SEric Biggers- For v2 encryption policies, the encryption is done with a per-mode
280ba13f2c8SEric Biggers  key derived using the KDF.  Users may use the same master key for
281ba13f2c8SEric Biggers  other v2 encryption policies.
282ba13f2c8SEric Biggers
283b103fb76SEric BiggersIV_INO_LBLK_64 policies
284b103fb76SEric Biggers-----------------------
285b103fb76SEric Biggers
286b103fb76SEric BiggersWhen FSCRYPT_POLICY_FLAG_IV_INO_LBLK_64 is set in the fscrypt policy,
287b103fb76SEric Biggersthe encryption keys are derived from the master key, encryption mode
288b103fb76SEric Biggersnumber, and filesystem UUID.  This normally results in all files
289b103fb76SEric Biggersprotected by the same master key sharing a single contents encryption
290b103fb76SEric Biggerskey and a single filenames encryption key.  To still encrypt different
291b103fb76SEric Biggersfiles' data differently, inode numbers are included in the IVs.
292b103fb76SEric BiggersConsequently, shrinking the filesystem may not be allowed.
293b103fb76SEric Biggers
294b103fb76SEric BiggersThis format is optimized for use with inline encryption hardware
295b103fb76SEric Biggerscompliant with the UFS or eMMC standards, which support only 64 IV
296b103fb76SEric Biggersbits per I/O request and may have only a small number of keyslots.
297b103fb76SEric Biggers
298ba13f2c8SEric BiggersKey identifiers
299ba13f2c8SEric Biggers---------------
300ba13f2c8SEric Biggers
301ba13f2c8SEric BiggersFor master keys used for v2 encryption policies, a unique 16-byte "key
302ba13f2c8SEric Biggersidentifier" is also derived using the KDF.  This value is stored in
303ba13f2c8SEric Biggersthe clear, since it is needed to reliably identify the key itself.
304ba13f2c8SEric Biggers
305f4f864c1SEric BiggersEncryption modes and usage
306f4f864c1SEric Biggers==========================
307f4f864c1SEric Biggers
308f4f864c1SEric Biggersfscrypt allows one encryption mode to be specified for file contents
309f4f864c1SEric Biggersand one encryption mode to be specified for filenames.  Different
310f4f864c1SEric Biggersdirectory trees are permitted to use different encryption modes.
311f4f864c1SEric BiggersCurrently, the following pairs of encryption modes are supported:
312f4f864c1SEric Biggers
313f4f864c1SEric Biggers- AES-256-XTS for contents and AES-256-CTS-CBC for filenames
314f4f864c1SEric Biggers- AES-128-CBC for contents and AES-128-CTS-CBC for filenames
3158094c3ceSEric Biggers- Adiantum for both contents and filenames
316f4f864c1SEric Biggers
3178094c3ceSEric BiggersIf unsure, you should use the (AES-256-XTS, AES-256-CTS-CBC) pair.
3188094c3ceSEric Biggers
319f4f864c1SEric BiggersAES-128-CBC was added only for low-powered embedded devices with
320adbd9b4dSEric Biggerscrypto accelerators such as CAAM or CESA that do not support XTS.  To
3214006d799SEric Biggersuse AES-128-CBC, CONFIG_CRYPTO_ESSIV and CONFIG_CRYPTO_SHA256 (or
3224006d799SEric Biggersanother SHA-256 implementation) must be enabled so that ESSIV can be
3234006d799SEric Biggersused.
324f4f864c1SEric Biggers
3258094c3ceSEric BiggersAdiantum is a (primarily) stream cipher-based mode that is fast even
3268094c3ceSEric Biggerson CPUs without dedicated crypto instructions.  It's also a true
3278094c3ceSEric Biggerswide-block mode, unlike XTS.  It can also eliminate the need to derive
3288094c3ceSEric Biggersper-file keys.  However, it depends on the security of two primitives,
3298094c3ceSEric BiggersXChaCha12 and AES-256, rather than just one.  See the paper
3308094c3ceSEric Biggers"Adiantum: length-preserving encryption for entry-level processors"
3318094c3ceSEric Biggers(https://eprint.iacr.org/2018/720.pdf) for more details.  To use
3328094c3ceSEric BiggersAdiantum, CONFIG_CRYPTO_ADIANTUM must be enabled.  Also, fast
3338094c3ceSEric Biggersimplementations of ChaCha and NHPoly1305 should be enabled, e.g.
3348094c3ceSEric BiggersCONFIG_CRYPTO_CHACHA20_NEON and CONFIG_CRYPTO_NHPOLY1305_NEON for ARM.
3358094c3ceSEric Biggers
336f4f864c1SEric BiggersNew encryption modes can be added relatively easily, without changes
337f4f864c1SEric Biggersto individual filesystems.  However, authenticated encryption (AE)
338f4f864c1SEric Biggersmodes are not currently supported because of the difficulty of dealing
339f4f864c1SEric Biggerswith ciphertext expansion.
340f4f864c1SEric Biggers
3418094c3ceSEric BiggersContents encryption
3428094c3ceSEric Biggers-------------------
3438094c3ceSEric Biggers
344f4f864c1SEric BiggersFor file contents, each filesystem block is encrypted independently.
345196624e1SChandan RajendraStarting from Linux kernel 5.5, encryption of filesystems with block
346196624e1SChandan Rajendrasize less than system's page size is supported.
347f4f864c1SEric Biggers
3488094c3ceSEric BiggersEach block's IV is set to the logical block number within the file as
3498094c3ceSEric Biggersa little endian number, except that:
350f4f864c1SEric Biggers
3518094c3ceSEric Biggers- With CBC mode encryption, ESSIV is also used.  Specifically, each IV
3528094c3ceSEric Biggers  is encrypted with AES-256 where the AES-256 key is the SHA-256 hash
3538094c3ceSEric Biggers  of the file's data encryption key.
3548094c3ceSEric Biggers
355b103fb76SEric Biggers- With `DIRECT_KEY policies`_, the file's nonce is appended to the IV.
356b103fb76SEric Biggers  Currently this is only allowed with the Adiantum encryption mode.
357b103fb76SEric Biggers
358b103fb76SEric Biggers- With `IV_INO_LBLK_64 policies`_, the logical block number is limited
359b103fb76SEric Biggers  to 32 bits and is placed in bits 0-31 of the IV.  The inode number
360b103fb76SEric Biggers  (which is also limited to 32 bits) is placed in bits 32-63.
361b103fb76SEric Biggers
362b103fb76SEric BiggersNote that because file logical block numbers are included in the IVs,
363b103fb76SEric Biggersfilesystems must enforce that blocks are never shifted around within
364b103fb76SEric Biggersencrypted files, e.g. via "collapse range" or "insert range".
3658094c3ceSEric Biggers
3668094c3ceSEric BiggersFilenames encryption
3678094c3ceSEric Biggers--------------------
3688094c3ceSEric Biggers
3698094c3ceSEric BiggersFor filenames, each full filename is encrypted at once.  Because of
3708094c3ceSEric Biggersthe requirements to retain support for efficient directory lookups and
3718094c3ceSEric Biggersfilenames of up to 255 bytes, the same IV is used for every filename
3728094c3ceSEric Biggersin a directory.
3738094c3ceSEric Biggers
374b103fb76SEric BiggersHowever, each encrypted directory still uses a unique key, or
375b103fb76SEric Biggersalternatively has the file's nonce (for `DIRECT_KEY policies`_) or
376b103fb76SEric Biggersinode number (for `IV_INO_LBLK_64 policies`_) included in the IVs.
377b103fb76SEric BiggersThus, IV reuse is limited to within a single directory.
3788094c3ceSEric Biggers
3798094c3ceSEric BiggersWith CTS-CBC, the IV reuse means that when the plaintext filenames
3808094c3ceSEric Biggersshare a common prefix at least as long as the cipher block size (16
3818094c3ceSEric Biggersbytes for AES), the corresponding encrypted filenames will also share
3828094c3ceSEric Biggersa common prefix.  This is undesirable.  Adiantum does not have this
3838094c3ceSEric Biggersweakness, as it is a wide-block encryption mode.
3848094c3ceSEric Biggers
3858094c3ceSEric BiggersAll supported filenames encryption modes accept any plaintext length
3868094c3ceSEric Biggers>= 16 bytes; cipher block alignment is not required.  However,
3878094c3ceSEric Biggersfilenames shorter than 16 bytes are NUL-padded to 16 bytes before
3888094c3ceSEric Biggersbeing encrypted.  In addition, to reduce leakage of filename lengths
3898094c3ceSEric Biggersvia their ciphertexts, all filenames are NUL-padded to the next 4, 8,
3908094c3ceSEric Biggers16, or 32-byte boundary (configurable).  32 is recommended since this
3918094c3ceSEric Biggersprovides the best confidentiality, at the cost of making directory
3928094c3ceSEric Biggersentries consume slightly more space.  Note that since NUL (``\0``) is
3938094c3ceSEric Biggersnot otherwise a valid character in filenames, the padding will never
3948094c3ceSEric Biggersproduce duplicate plaintexts.
395f4f864c1SEric Biggers
396f4f864c1SEric BiggersSymbolic link targets are considered a type of filename and are
3978094c3ceSEric Biggersencrypted in the same way as filenames in directory entries, except
3988094c3ceSEric Biggersthat IV reuse is not a problem as each symlink has its own inode.
399f4f864c1SEric Biggers
400f4f864c1SEric BiggersUser API
401f4f864c1SEric Biggers========
402f4f864c1SEric Biggers
403f4f864c1SEric BiggersSetting an encryption policy
404f4f864c1SEric Biggers----------------------------
405f4f864c1SEric Biggers
406ba13f2c8SEric BiggersFS_IOC_SET_ENCRYPTION_POLICY
407ba13f2c8SEric Biggers~~~~~~~~~~~~~~~~~~~~~~~~~~~~
408ba13f2c8SEric Biggers
409f4f864c1SEric BiggersThe FS_IOC_SET_ENCRYPTION_POLICY ioctl sets an encryption policy on an
410f4f864c1SEric Biggersempty directory or verifies that a directory or regular file already
411f4f864c1SEric Biggershas the specified encryption policy.  It takes in a pointer to a
412ba13f2c8SEric Biggers:c:type:`struct fscrypt_policy_v1` or a :c:type:`struct
413ba13f2c8SEric Biggersfscrypt_policy_v2`, defined as follows::
414f4f864c1SEric Biggers
415ba13f2c8SEric Biggers    #define FSCRYPT_POLICY_V1               0
4162336d0deSEric Biggers    #define FSCRYPT_KEY_DESCRIPTOR_SIZE     8
417ba13f2c8SEric Biggers    struct fscrypt_policy_v1 {
418f4f864c1SEric Biggers            __u8 version;
419f4f864c1SEric Biggers            __u8 contents_encryption_mode;
420f4f864c1SEric Biggers            __u8 filenames_encryption_mode;
421f4f864c1SEric Biggers            __u8 flags;
4222336d0deSEric Biggers            __u8 master_key_descriptor[FSCRYPT_KEY_DESCRIPTOR_SIZE];
423f4f864c1SEric Biggers    };
424ba13f2c8SEric Biggers    #define fscrypt_policy  fscrypt_policy_v1
425ba13f2c8SEric Biggers
426ba13f2c8SEric Biggers    #define FSCRYPT_POLICY_V2               2
427ba13f2c8SEric Biggers    #define FSCRYPT_KEY_IDENTIFIER_SIZE     16
428ba13f2c8SEric Biggers    struct fscrypt_policy_v2 {
429ba13f2c8SEric Biggers            __u8 version;
430ba13f2c8SEric Biggers            __u8 contents_encryption_mode;
431ba13f2c8SEric Biggers            __u8 filenames_encryption_mode;
432ba13f2c8SEric Biggers            __u8 flags;
433ba13f2c8SEric Biggers            __u8 __reserved[4];
434ba13f2c8SEric Biggers            __u8 master_key_identifier[FSCRYPT_KEY_IDENTIFIER_SIZE];
435ba13f2c8SEric Biggers    };
436f4f864c1SEric Biggers
437f4f864c1SEric BiggersThis structure must be initialized as follows:
438f4f864c1SEric Biggers
439ba13f2c8SEric Biggers- ``version`` must be FSCRYPT_POLICY_V1 (0) if the struct is
440ba13f2c8SEric Biggers  :c:type:`fscrypt_policy_v1` or FSCRYPT_POLICY_V2 (2) if the struct
441ba13f2c8SEric Biggers  is :c:type:`fscrypt_policy_v2`.  (Note: we refer to the original
442ba13f2c8SEric Biggers  policy version as "v1", though its version code is really 0.)  For
443ba13f2c8SEric Biggers  new encrypted directories, use v2 policies.
444f4f864c1SEric Biggers
445f4f864c1SEric Biggers- ``contents_encryption_mode`` and ``filenames_encryption_mode`` must
4462336d0deSEric Biggers  be set to constants from ``<linux/fscrypt.h>`` which identify the
4472336d0deSEric Biggers  encryption modes to use.  If unsure, use FSCRYPT_MODE_AES_256_XTS
4482336d0deSEric Biggers  (1) for ``contents_encryption_mode`` and FSCRYPT_MODE_AES_256_CTS
4492336d0deSEric Biggers  (4) for ``filenames_encryption_mode``.
450f4f864c1SEric Biggers
451b103fb76SEric Biggers- ``flags`` contains optional flags from ``<linux/fscrypt.h>``:
452b103fb76SEric Biggers
453b103fb76SEric Biggers  - FSCRYPT_POLICY_FLAGS_PAD_*: The amount of NUL padding to use when
454b103fb76SEric Biggers    encrypting filenames.  If unsure, use FSCRYPT_POLICY_FLAGS_PAD_32
455b103fb76SEric Biggers    (0x3).
456b103fb76SEric Biggers  - FSCRYPT_POLICY_FLAG_DIRECT_KEY: See `DIRECT_KEY policies`_.
457b103fb76SEric Biggers  - FSCRYPT_POLICY_FLAG_IV_INO_LBLK_64: See `IV_INO_LBLK_64
458b103fb76SEric Biggers    policies`_.  This is mutually exclusive with DIRECT_KEY and is not
459b103fb76SEric Biggers    supported on v1 policies.
460f4f864c1SEric Biggers
461ba13f2c8SEric Biggers- For v2 encryption policies, ``__reserved`` must be zeroed.
462ba13f2c8SEric Biggers
463ba13f2c8SEric Biggers- For v1 encryption policies, ``master_key_descriptor`` specifies how
464ba13f2c8SEric Biggers  to find the master key in a keyring; see `Adding keys`_.  It is up
465ba13f2c8SEric Biggers  to userspace to choose a unique ``master_key_descriptor`` for each
466ba13f2c8SEric Biggers  master key.  The e4crypt and fscrypt tools use the first 8 bytes of
467f4f864c1SEric Biggers  ``SHA-512(SHA-512(master_key))``, but this particular scheme is not
468f4f864c1SEric Biggers  required.  Also, the master key need not be in the keyring yet when
469f4f864c1SEric Biggers  FS_IOC_SET_ENCRYPTION_POLICY is executed.  However, it must be added
470f4f864c1SEric Biggers  before any files can be created in the encrypted directory.
471f4f864c1SEric Biggers
472ba13f2c8SEric Biggers  For v2 encryption policies, ``master_key_descriptor`` has been
473ba13f2c8SEric Biggers  replaced with ``master_key_identifier``, which is longer and cannot
474ba13f2c8SEric Biggers  be arbitrarily chosen.  Instead, the key must first be added using
475ba13f2c8SEric Biggers  `FS_IOC_ADD_ENCRYPTION_KEY`_.  Then, the ``key_spec.u.identifier``
476ba13f2c8SEric Biggers  the kernel returned in the :c:type:`struct fscrypt_add_key_arg` must
477ba13f2c8SEric Biggers  be used as the ``master_key_identifier`` in the :c:type:`struct
478ba13f2c8SEric Biggers  fscrypt_policy_v2`.
479ba13f2c8SEric Biggers
480f4f864c1SEric BiggersIf the file is not yet encrypted, then FS_IOC_SET_ENCRYPTION_POLICY
481f4f864c1SEric Biggersverifies that the file is an empty directory.  If so, the specified
482f4f864c1SEric Biggersencryption policy is assigned to the directory, turning it into an
483f4f864c1SEric Biggersencrypted directory.  After that, and after providing the
484f4f864c1SEric Biggerscorresponding master key as described in `Adding keys`_, all regular
485f4f864c1SEric Biggersfiles, directories (recursively), and symlinks created in the
486f4f864c1SEric Biggersdirectory will be encrypted, inheriting the same encryption policy.
487f4f864c1SEric BiggersThe filenames in the directory's entries will be encrypted as well.
488f4f864c1SEric Biggers
489f4f864c1SEric BiggersAlternatively, if the file is already encrypted, then
490f4f864c1SEric BiggersFS_IOC_SET_ENCRYPTION_POLICY validates that the specified encryption
491f4f864c1SEric Biggerspolicy exactly matches the actual one.  If they match, then the ioctl
492f4f864c1SEric Biggersreturns 0.  Otherwise, it fails with EEXIST.  This works on both
493f4f864c1SEric Biggersregular files and directories, including nonempty directories.
494f4f864c1SEric Biggers
495ba13f2c8SEric BiggersWhen a v2 encryption policy is assigned to a directory, it is also
496ba13f2c8SEric Biggersrequired that either the specified key has been added by the current
497ba13f2c8SEric Biggersuser or that the caller has CAP_FOWNER in the initial user namespace.
498ba13f2c8SEric Biggers(This is needed to prevent a user from encrypting their data with
499ba13f2c8SEric Biggersanother user's key.)  The key must remain added while
500ba13f2c8SEric BiggersFS_IOC_SET_ENCRYPTION_POLICY is executing.  However, if the new
501ba13f2c8SEric Biggersencrypted directory does not need to be accessed immediately, then the
502ba13f2c8SEric Biggerskey can be removed right away afterwards.
503ba13f2c8SEric Biggers
504f4f864c1SEric BiggersNote that the ext4 filesystem does not allow the root directory to be
505f4f864c1SEric Biggersencrypted, even if it is empty.  Users who want to encrypt an entire
506f4f864c1SEric Biggersfilesystem with one key should consider using dm-crypt instead.
507f4f864c1SEric Biggers
508f4f864c1SEric BiggersFS_IOC_SET_ENCRYPTION_POLICY can fail with the following errors:
509f4f864c1SEric Biggers
510f4f864c1SEric Biggers- ``EACCES``: the file is not owned by the process's uid, nor does the
511f4f864c1SEric Biggers  process have the CAP_FOWNER capability in a namespace with the file
512f4f864c1SEric Biggers  owner's uid mapped
513f4f864c1SEric Biggers- ``EEXIST``: the file is already encrypted with an encryption policy
514f4f864c1SEric Biggers  different from the one specified
515f4f864c1SEric Biggers- ``EINVAL``: an invalid encryption policy was specified (invalid
516*6e1918cfSDaniel Rosenberg  version, mode(s), or flags; or reserved bits were set); or a v1
517*6e1918cfSDaniel Rosenberg  encryption policy was specified but the directory has the casefold
518*6e1918cfSDaniel Rosenberg  flag enabled (casefolding is incompatible with v1 policies).
519ba13f2c8SEric Biggers- ``ENOKEY``: a v2 encryption policy was specified, but the key with
520ba13f2c8SEric Biggers  the specified ``master_key_identifier`` has not been added, nor does
521ba13f2c8SEric Biggers  the process have the CAP_FOWNER capability in the initial user
522ba13f2c8SEric Biggers  namespace
523f4f864c1SEric Biggers- ``ENOTDIR``: the file is unencrypted and is a regular file, not a
524f4f864c1SEric Biggers  directory
525f4f864c1SEric Biggers- ``ENOTEMPTY``: the file is unencrypted and is a nonempty directory
526f4f864c1SEric Biggers- ``ENOTTY``: this type of filesystem does not implement encryption
527f4f864c1SEric Biggers- ``EOPNOTSUPP``: the kernel was not configured with encryption
528643fa961SChandan Rajendra  support for filesystems, or the filesystem superblock has not
529f4f864c1SEric Biggers  had encryption enabled on it.  (For example, to use encryption on an
530643fa961SChandan Rajendra  ext4 filesystem, CONFIG_FS_ENCRYPTION must be enabled in the
531f4f864c1SEric Biggers  kernel config, and the superblock must have had the "encrypt"
532f4f864c1SEric Biggers  feature flag enabled using ``tune2fs -O encrypt`` or ``mkfs.ext4 -O
533f4f864c1SEric Biggers  encrypt``.)
534f4f864c1SEric Biggers- ``EPERM``: this directory may not be encrypted, e.g. because it is
535f4f864c1SEric Biggers  the root directory of an ext4 filesystem
536f4f864c1SEric Biggers- ``EROFS``: the filesystem is readonly
537f4f864c1SEric Biggers
538f4f864c1SEric BiggersGetting an encryption policy
539f4f864c1SEric Biggers----------------------------
540f4f864c1SEric Biggers
541ba13f2c8SEric BiggersTwo ioctls are available to get a file's encryption policy:
542f4f864c1SEric Biggers
543ba13f2c8SEric Biggers- `FS_IOC_GET_ENCRYPTION_POLICY_EX`_
544ba13f2c8SEric Biggers- `FS_IOC_GET_ENCRYPTION_POLICY`_
545ba13f2c8SEric Biggers
546ba13f2c8SEric BiggersThe extended (_EX) version of the ioctl is more general and is
547ba13f2c8SEric Biggersrecommended to use when possible.  However, on older kernels only the
548ba13f2c8SEric Biggersoriginal ioctl is available.  Applications should try the extended
549ba13f2c8SEric Biggersversion, and if it fails with ENOTTY fall back to the original
550ba13f2c8SEric Biggersversion.
551ba13f2c8SEric Biggers
552ba13f2c8SEric BiggersFS_IOC_GET_ENCRYPTION_POLICY_EX
553ba13f2c8SEric Biggers~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
554ba13f2c8SEric Biggers
555ba13f2c8SEric BiggersThe FS_IOC_GET_ENCRYPTION_POLICY_EX ioctl retrieves the encryption
556ba13f2c8SEric Biggerspolicy, if any, for a directory or regular file.  No additional
557ba13f2c8SEric Biggerspermissions are required beyond the ability to open the file.  It
558ba13f2c8SEric Biggerstakes in a pointer to a :c:type:`struct fscrypt_get_policy_ex_arg`,
559ba13f2c8SEric Biggersdefined as follows::
560ba13f2c8SEric Biggers
561ba13f2c8SEric Biggers    struct fscrypt_get_policy_ex_arg {
562ba13f2c8SEric Biggers            __u64 policy_size; /* input/output */
563ba13f2c8SEric Biggers            union {
564ba13f2c8SEric Biggers                    __u8 version;
565ba13f2c8SEric Biggers                    struct fscrypt_policy_v1 v1;
566ba13f2c8SEric Biggers                    struct fscrypt_policy_v2 v2;
567ba13f2c8SEric Biggers            } policy; /* output */
568ba13f2c8SEric Biggers    };
569ba13f2c8SEric Biggers
570ba13f2c8SEric BiggersThe caller must initialize ``policy_size`` to the size available for
571ba13f2c8SEric Biggersthe policy struct, i.e. ``sizeof(arg.policy)``.
572ba13f2c8SEric Biggers
573ba13f2c8SEric BiggersOn success, the policy struct is returned in ``policy``, and its
574ba13f2c8SEric Biggersactual size is returned in ``policy_size``.  ``policy.version`` should
575ba13f2c8SEric Biggersbe checked to determine the version of policy returned.  Note that the
576ba13f2c8SEric Biggersversion code for the "v1" policy is actually 0 (FSCRYPT_POLICY_V1).
577ba13f2c8SEric Biggers
578ba13f2c8SEric BiggersFS_IOC_GET_ENCRYPTION_POLICY_EX can fail with the following errors:
579f4f864c1SEric Biggers
580f4f864c1SEric Biggers- ``EINVAL``: the file is encrypted, but it uses an unrecognized
581ba13f2c8SEric Biggers  encryption policy version
582f4f864c1SEric Biggers- ``ENODATA``: the file is not encrypted
583ba13f2c8SEric Biggers- ``ENOTTY``: this type of filesystem does not implement encryption,
584ba13f2c8SEric Biggers  or this kernel is too old to support FS_IOC_GET_ENCRYPTION_POLICY_EX
585ba13f2c8SEric Biggers  (try FS_IOC_GET_ENCRYPTION_POLICY instead)
586f4f864c1SEric Biggers- ``EOPNOTSUPP``: the kernel was not configured with encryption
5870642ea24SChao Yu  support for this filesystem, or the filesystem superblock has not
5880642ea24SChao Yu  had encryption enabled on it
589ba13f2c8SEric Biggers- ``EOVERFLOW``: the file is encrypted and uses a recognized
590ba13f2c8SEric Biggers  encryption policy version, but the policy struct does not fit into
591ba13f2c8SEric Biggers  the provided buffer
592f4f864c1SEric Biggers
593f4f864c1SEric BiggersNote: if you only need to know whether a file is encrypted or not, on
594f4f864c1SEric Biggersmost filesystems it is also possible to use the FS_IOC_GETFLAGS ioctl
595f4f864c1SEric Biggersand check for FS_ENCRYPT_FL, or to use the statx() system call and
596f4f864c1SEric Biggerscheck for STATX_ATTR_ENCRYPTED in stx_attributes.
597f4f864c1SEric Biggers
598ba13f2c8SEric BiggersFS_IOC_GET_ENCRYPTION_POLICY
599ba13f2c8SEric Biggers~~~~~~~~~~~~~~~~~~~~~~~~~~~~
600ba13f2c8SEric Biggers
601ba13f2c8SEric BiggersThe FS_IOC_GET_ENCRYPTION_POLICY ioctl can also retrieve the
602ba13f2c8SEric Biggersencryption policy, if any, for a directory or regular file.  However,
603ba13f2c8SEric Biggersunlike `FS_IOC_GET_ENCRYPTION_POLICY_EX`_,
604ba13f2c8SEric BiggersFS_IOC_GET_ENCRYPTION_POLICY only supports the original policy
605ba13f2c8SEric Biggersversion.  It takes in a pointer directly to a :c:type:`struct
606ba13f2c8SEric Biggersfscrypt_policy_v1` rather than a :c:type:`struct
607ba13f2c8SEric Biggersfscrypt_get_policy_ex_arg`.
608ba13f2c8SEric Biggers
609ba13f2c8SEric BiggersThe error codes for FS_IOC_GET_ENCRYPTION_POLICY are the same as those
610ba13f2c8SEric Biggersfor FS_IOC_GET_ENCRYPTION_POLICY_EX, except that
611ba13f2c8SEric BiggersFS_IOC_GET_ENCRYPTION_POLICY also returns ``EINVAL`` if the file is
612ba13f2c8SEric Biggersencrypted using a newer encryption policy version.
613ba13f2c8SEric Biggers
614f4f864c1SEric BiggersGetting the per-filesystem salt
615f4f864c1SEric Biggers-------------------------------
616f4f864c1SEric Biggers
617f4f864c1SEric BiggersSome filesystems, such as ext4 and F2FS, also support the deprecated
618f4f864c1SEric Biggersioctl FS_IOC_GET_ENCRYPTION_PWSALT.  This ioctl retrieves a randomly
619f4f864c1SEric Biggersgenerated 16-byte value stored in the filesystem superblock.  This
620f4f864c1SEric Biggersvalue is intended to used as a salt when deriving an encryption key
621f4f864c1SEric Biggersfrom a passphrase or other low-entropy user credential.
622f4f864c1SEric Biggers
623f4f864c1SEric BiggersFS_IOC_GET_ENCRYPTION_PWSALT is deprecated.  Instead, prefer to
624f4f864c1SEric Biggersgenerate and manage any needed salt(s) in userspace.
625f4f864c1SEric Biggers
626f4f864c1SEric BiggersAdding keys
627f4f864c1SEric Biggers-----------
628f4f864c1SEric Biggers
629ba13f2c8SEric BiggersFS_IOC_ADD_ENCRYPTION_KEY
630ba13f2c8SEric Biggers~~~~~~~~~~~~~~~~~~~~~~~~~
631ba13f2c8SEric Biggers
632ba13f2c8SEric BiggersThe FS_IOC_ADD_ENCRYPTION_KEY ioctl adds a master encryption key to
633ba13f2c8SEric Biggersthe filesystem, making all files on the filesystem which were
634ba13f2c8SEric Biggersencrypted using that key appear "unlocked", i.e. in plaintext form.
635ba13f2c8SEric BiggersIt can be executed on any file or directory on the target filesystem,
636ba13f2c8SEric Biggersbut using the filesystem's root directory is recommended.  It takes in
637ba13f2c8SEric Biggersa pointer to a :c:type:`struct fscrypt_add_key_arg`, defined as
638ba13f2c8SEric Biggersfollows::
639ba13f2c8SEric Biggers
640ba13f2c8SEric Biggers    struct fscrypt_add_key_arg {
641ba13f2c8SEric Biggers            struct fscrypt_key_specifier key_spec;
642ba13f2c8SEric Biggers            __u32 raw_size;
64393edd392SEric Biggers            __u32 key_id;
64493edd392SEric Biggers            __u32 __reserved[8];
645ba13f2c8SEric Biggers            __u8 raw[];
646ba13f2c8SEric Biggers    };
647ba13f2c8SEric Biggers
648ba13f2c8SEric Biggers    #define FSCRYPT_KEY_SPEC_TYPE_DESCRIPTOR        1
649ba13f2c8SEric Biggers    #define FSCRYPT_KEY_SPEC_TYPE_IDENTIFIER        2
650ba13f2c8SEric Biggers
651ba13f2c8SEric Biggers    struct fscrypt_key_specifier {
652ba13f2c8SEric Biggers            __u32 type;     /* one of FSCRYPT_KEY_SPEC_TYPE_* */
653ba13f2c8SEric Biggers            __u32 __reserved;
654ba13f2c8SEric Biggers            union {
655ba13f2c8SEric Biggers                    __u8 __reserved[32]; /* reserve some extra space */
656ba13f2c8SEric Biggers                    __u8 descriptor[FSCRYPT_KEY_DESCRIPTOR_SIZE];
657ba13f2c8SEric Biggers                    __u8 identifier[FSCRYPT_KEY_IDENTIFIER_SIZE];
658ba13f2c8SEric Biggers            } u;
659ba13f2c8SEric Biggers    };
660ba13f2c8SEric Biggers
66193edd392SEric Biggers    struct fscrypt_provisioning_key_payload {
66293edd392SEric Biggers            __u32 type;
66393edd392SEric Biggers            __u32 __reserved;
66493edd392SEric Biggers            __u8 raw[];
66593edd392SEric Biggers    };
66693edd392SEric Biggers
667ba13f2c8SEric Biggers:c:type:`struct fscrypt_add_key_arg` must be zeroed, then initialized
668ba13f2c8SEric Biggersas follows:
669ba13f2c8SEric Biggers
670ba13f2c8SEric Biggers- If the key is being added for use by v1 encryption policies, then
671ba13f2c8SEric Biggers  ``key_spec.type`` must contain FSCRYPT_KEY_SPEC_TYPE_DESCRIPTOR, and
672ba13f2c8SEric Biggers  ``key_spec.u.descriptor`` must contain the descriptor of the key
673ba13f2c8SEric Biggers  being added, corresponding to the value in the
674ba13f2c8SEric Biggers  ``master_key_descriptor`` field of :c:type:`struct
675ba13f2c8SEric Biggers  fscrypt_policy_v1`.  To add this type of key, the calling process
676ba13f2c8SEric Biggers  must have the CAP_SYS_ADMIN capability in the initial user
677ba13f2c8SEric Biggers  namespace.
678ba13f2c8SEric Biggers
679ba13f2c8SEric Biggers  Alternatively, if the key is being added for use by v2 encryption
680ba13f2c8SEric Biggers  policies, then ``key_spec.type`` must contain
681ba13f2c8SEric Biggers  FSCRYPT_KEY_SPEC_TYPE_IDENTIFIER, and ``key_spec.u.identifier`` is
682ba13f2c8SEric Biggers  an *output* field which the kernel fills in with a cryptographic
683ba13f2c8SEric Biggers  hash of the key.  To add this type of key, the calling process does
684ba13f2c8SEric Biggers  not need any privileges.  However, the number of keys that can be
685ba13f2c8SEric Biggers  added is limited by the user's quota for the keyrings service (see
686ba13f2c8SEric Biggers  ``Documentation/security/keys/core.rst``).
687ba13f2c8SEric Biggers
688ba13f2c8SEric Biggers- ``raw_size`` must be the size of the ``raw`` key provided, in bytes.
68993edd392SEric Biggers  Alternatively, if ``key_id`` is nonzero, this field must be 0, since
69093edd392SEric Biggers  in that case the size is implied by the specified Linux keyring key.
69193edd392SEric Biggers
69293edd392SEric Biggers- ``key_id`` is 0 if the raw key is given directly in the ``raw``
69393edd392SEric Biggers  field.  Otherwise ``key_id`` is the ID of a Linux keyring key of
69493edd392SEric Biggers  type "fscrypt-provisioning" whose payload is a :c:type:`struct
69593edd392SEric Biggers  fscrypt_provisioning_key_payload` whose ``raw`` field contains the
69693edd392SEric Biggers  raw key and whose ``type`` field matches ``key_spec.type``.  Since
69793edd392SEric Biggers  ``raw`` is variable-length, the total size of this key's payload
69893edd392SEric Biggers  must be ``sizeof(struct fscrypt_provisioning_key_payload)`` plus the
69993edd392SEric Biggers  raw key size.  The process must have Search permission on this key.
70093edd392SEric Biggers
70193edd392SEric Biggers  Most users should leave this 0 and specify the raw key directly.
70293edd392SEric Biggers  The support for specifying a Linux keyring key is intended mainly to
70393edd392SEric Biggers  allow re-adding keys after a filesystem is unmounted and re-mounted,
70493edd392SEric Biggers  without having to store the raw keys in userspace memory.
705ba13f2c8SEric Biggers
706ba13f2c8SEric Biggers- ``raw`` is a variable-length field which must contain the actual
70793edd392SEric Biggers  key, ``raw_size`` bytes long.  Alternatively, if ``key_id`` is
70893edd392SEric Biggers  nonzero, then this field is unused.
709ba13f2c8SEric Biggers
710ba13f2c8SEric BiggersFor v2 policy keys, the kernel keeps track of which user (identified
711ba13f2c8SEric Biggersby effective user ID) added the key, and only allows the key to be
712ba13f2c8SEric Biggersremoved by that user --- or by "root", if they use
713ba13f2c8SEric Biggers`FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS`_.
714ba13f2c8SEric Biggers
715ba13f2c8SEric BiggersHowever, if another user has added the key, it may be desirable to
716ba13f2c8SEric Biggersprevent that other user from unexpectedly removing it.  Therefore,
717ba13f2c8SEric BiggersFS_IOC_ADD_ENCRYPTION_KEY may also be used to add a v2 policy key
718ba13f2c8SEric Biggers*again*, even if it's already added by other user(s).  In this case,
719ba13f2c8SEric BiggersFS_IOC_ADD_ENCRYPTION_KEY will just install a claim to the key for the
720ba13f2c8SEric Biggerscurrent user, rather than actually add the key again (but the raw key
721ba13f2c8SEric Biggersmust still be provided, as a proof of knowledge).
722ba13f2c8SEric Biggers
723ba13f2c8SEric BiggersFS_IOC_ADD_ENCRYPTION_KEY returns 0 if either the key or a claim to
724ba13f2c8SEric Biggersthe key was either added or already exists.
725ba13f2c8SEric Biggers
726ba13f2c8SEric BiggersFS_IOC_ADD_ENCRYPTION_KEY can fail with the following errors:
727ba13f2c8SEric Biggers
728ba13f2c8SEric Biggers- ``EACCES``: FSCRYPT_KEY_SPEC_TYPE_DESCRIPTOR was specified, but the
729ba13f2c8SEric Biggers  caller does not have the CAP_SYS_ADMIN capability in the initial
73093edd392SEric Biggers  user namespace; or the raw key was specified by Linux key ID but the
73193edd392SEric Biggers  process lacks Search permission on the key.
732ba13f2c8SEric Biggers- ``EDQUOT``: the key quota for this user would be exceeded by adding
733ba13f2c8SEric Biggers  the key
734ba13f2c8SEric Biggers- ``EINVAL``: invalid key size or key specifier type, or reserved bits
735ba13f2c8SEric Biggers  were set
73693edd392SEric Biggers- ``EKEYREJECTED``: the raw key was specified by Linux key ID, but the
73793edd392SEric Biggers  key has the wrong type
73893edd392SEric Biggers- ``ENOKEY``: the raw key was specified by Linux key ID, but no key
73993edd392SEric Biggers  exists with that ID
740ba13f2c8SEric Biggers- ``ENOTTY``: this type of filesystem does not implement encryption
741ba13f2c8SEric Biggers- ``EOPNOTSUPP``: the kernel was not configured with encryption
742ba13f2c8SEric Biggers  support for this filesystem, or the filesystem superblock has not
743ba13f2c8SEric Biggers  had encryption enabled on it
744ba13f2c8SEric Biggers
745ba13f2c8SEric BiggersLegacy method
746ba13f2c8SEric Biggers~~~~~~~~~~~~~
747ba13f2c8SEric Biggers
748ba13f2c8SEric BiggersFor v1 encryption policies, a master encryption key can also be
749ba13f2c8SEric Biggersprovided by adding it to a process-subscribed keyring, e.g. to a
750ba13f2c8SEric Biggerssession keyring, or to a user keyring if the user keyring is linked
751ba13f2c8SEric Biggersinto the session keyring.
752ba13f2c8SEric Biggers
753ba13f2c8SEric BiggersThis method is deprecated (and not supported for v2 encryption
754ba13f2c8SEric Biggerspolicies) for several reasons.  First, it cannot be used in
755ba13f2c8SEric Biggerscombination with FS_IOC_REMOVE_ENCRYPTION_KEY (see `Removing keys`_),
756ba13f2c8SEric Biggersso for removing a key a workaround such as keyctl_unlink() in
757ba13f2c8SEric Biggerscombination with ``sync; echo 2 > /proc/sys/vm/drop_caches`` would
758ba13f2c8SEric Biggershave to be used.  Second, it doesn't match the fact that the
759ba13f2c8SEric Biggerslocked/unlocked status of encrypted files (i.e. whether they appear to
760ba13f2c8SEric Biggersbe in plaintext form or in ciphertext form) is global.  This mismatch
761ba13f2c8SEric Biggershas caused much confusion as well as real problems when processes
762ba13f2c8SEric Biggersrunning under different UIDs, such as a ``sudo`` command, need to
763ba13f2c8SEric Biggersaccess encrypted files.
764ba13f2c8SEric Biggers
765ba13f2c8SEric BiggersNevertheless, to add a key to one of the process-subscribed keyrings,
766ba13f2c8SEric Biggersthe add_key() system call can be used (see:
767f4f864c1SEric Biggers``Documentation/security/keys/core.rst``).  The key type must be
768f4f864c1SEric Biggers"logon"; keys of this type are kept in kernel memory and cannot be
769f4f864c1SEric Biggersread back by userspace.  The key description must be "fscrypt:"
770f4f864c1SEric Biggersfollowed by the 16-character lower case hex representation of the
771f4f864c1SEric Biggers``master_key_descriptor`` that was set in the encryption policy.  The
772f4f864c1SEric Biggerskey payload must conform to the following structure::
773f4f864c1SEric Biggers
7742336d0deSEric Biggers    #define FSCRYPT_MAX_KEY_SIZE            64
775f4f864c1SEric Biggers
776f4f864c1SEric Biggers    struct fscrypt_key {
777ba13f2c8SEric Biggers            __u32 mode;
778ba13f2c8SEric Biggers            __u8 raw[FSCRYPT_MAX_KEY_SIZE];
779ba13f2c8SEric Biggers            __u32 size;
780f4f864c1SEric Biggers    };
781f4f864c1SEric Biggers
782f4f864c1SEric Biggers``mode`` is ignored; just set it to 0.  The actual key is provided in
783f4f864c1SEric Biggers``raw`` with ``size`` indicating its size in bytes.  That is, the
784f4f864c1SEric Biggersbytes ``raw[0..size-1]`` (inclusive) are the actual key.
785f4f864c1SEric Biggers
786f4f864c1SEric BiggersThe key description prefix "fscrypt:" may alternatively be replaced
787f4f864c1SEric Biggerswith a filesystem-specific prefix such as "ext4:".  However, the
788f4f864c1SEric Biggersfilesystem-specific prefixes are deprecated and should not be used in
789f4f864c1SEric Biggersnew programs.
790f4f864c1SEric Biggers
791ba13f2c8SEric BiggersRemoving keys
792ba13f2c8SEric Biggers-------------
793f4f864c1SEric Biggers
794ba13f2c8SEric BiggersTwo ioctls are available for removing a key that was added by
795ba13f2c8SEric Biggers`FS_IOC_ADD_ENCRYPTION_KEY`_:
796ba13f2c8SEric Biggers
797ba13f2c8SEric Biggers- `FS_IOC_REMOVE_ENCRYPTION_KEY`_
798ba13f2c8SEric Biggers- `FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS`_
799ba13f2c8SEric Biggers
800ba13f2c8SEric BiggersThese two ioctls differ only in cases where v2 policy keys are added
801ba13f2c8SEric Biggersor removed by non-root users.
802ba13f2c8SEric Biggers
803ba13f2c8SEric BiggersThese ioctls don't work on keys that were added via the legacy
804ba13f2c8SEric Biggersprocess-subscribed keyrings mechanism.
805ba13f2c8SEric Biggers
806ba13f2c8SEric BiggersBefore using these ioctls, read the `Kernel memory compromise`_
807ba13f2c8SEric Biggerssection for a discussion of the security goals and limitations of
808ba13f2c8SEric Biggersthese ioctls.
809ba13f2c8SEric Biggers
810ba13f2c8SEric BiggersFS_IOC_REMOVE_ENCRYPTION_KEY
811ba13f2c8SEric Biggers~~~~~~~~~~~~~~~~~~~~~~~~~~~~
812ba13f2c8SEric Biggers
813ba13f2c8SEric BiggersThe FS_IOC_REMOVE_ENCRYPTION_KEY ioctl removes a claim to a master
814ba13f2c8SEric Biggersencryption key from the filesystem, and possibly removes the key
815ba13f2c8SEric Biggersitself.  It can be executed on any file or directory on the target
816ba13f2c8SEric Biggersfilesystem, but using the filesystem's root directory is recommended.
817ba13f2c8SEric BiggersIt takes in a pointer to a :c:type:`struct fscrypt_remove_key_arg`,
818ba13f2c8SEric Biggersdefined as follows::
819ba13f2c8SEric Biggers
820ba13f2c8SEric Biggers    struct fscrypt_remove_key_arg {
821ba13f2c8SEric Biggers            struct fscrypt_key_specifier key_spec;
822ba13f2c8SEric Biggers    #define FSCRYPT_KEY_REMOVAL_STATUS_FLAG_FILES_BUSY      0x00000001
823ba13f2c8SEric Biggers    #define FSCRYPT_KEY_REMOVAL_STATUS_FLAG_OTHER_USERS     0x00000002
824ba13f2c8SEric Biggers            __u32 removal_status_flags;     /* output */
825ba13f2c8SEric Biggers            __u32 __reserved[5];
826ba13f2c8SEric Biggers    };
827ba13f2c8SEric Biggers
828ba13f2c8SEric BiggersThis structure must be zeroed, then initialized as follows:
829ba13f2c8SEric Biggers
830ba13f2c8SEric Biggers- The key to remove is specified by ``key_spec``:
831ba13f2c8SEric Biggers
832ba13f2c8SEric Biggers    - To remove a key used by v1 encryption policies, set
833ba13f2c8SEric Biggers      ``key_spec.type`` to FSCRYPT_KEY_SPEC_TYPE_DESCRIPTOR and fill
834ba13f2c8SEric Biggers      in ``key_spec.u.descriptor``.  To remove this type of key, the
835ba13f2c8SEric Biggers      calling process must have the CAP_SYS_ADMIN capability in the
836ba13f2c8SEric Biggers      initial user namespace.
837ba13f2c8SEric Biggers
838ba13f2c8SEric Biggers    - To remove a key used by v2 encryption policies, set
839ba13f2c8SEric Biggers      ``key_spec.type`` to FSCRYPT_KEY_SPEC_TYPE_IDENTIFIER and fill
840ba13f2c8SEric Biggers      in ``key_spec.u.identifier``.
841ba13f2c8SEric Biggers
842ba13f2c8SEric BiggersFor v2 policy keys, this ioctl is usable by non-root users.  However,
843ba13f2c8SEric Biggersto make this possible, it actually just removes the current user's
844ba13f2c8SEric Biggersclaim to the key, undoing a single call to FS_IOC_ADD_ENCRYPTION_KEY.
845ba13f2c8SEric BiggersOnly after all claims are removed is the key really removed.
846ba13f2c8SEric Biggers
847ba13f2c8SEric BiggersFor example, if FS_IOC_ADD_ENCRYPTION_KEY was called with uid 1000,
848ba13f2c8SEric Biggersthen the key will be "claimed" by uid 1000, and
849ba13f2c8SEric BiggersFS_IOC_REMOVE_ENCRYPTION_KEY will only succeed as uid 1000.  Or, if
850ba13f2c8SEric Biggersboth uids 1000 and 2000 added the key, then for each uid
851ba13f2c8SEric BiggersFS_IOC_REMOVE_ENCRYPTION_KEY will only remove their own claim.  Only
852ba13f2c8SEric Biggersonce *both* are removed is the key really removed.  (Think of it like
853ba13f2c8SEric Biggersunlinking a file that may have hard links.)
854ba13f2c8SEric Biggers
855ba13f2c8SEric BiggersIf FS_IOC_REMOVE_ENCRYPTION_KEY really removes the key, it will also
856ba13f2c8SEric Biggerstry to "lock" all files that had been unlocked with the key.  It won't
857ba13f2c8SEric Biggerslock files that are still in-use, so this ioctl is expected to be used
858ba13f2c8SEric Biggersin cooperation with userspace ensuring that none of the files are
859ba13f2c8SEric Biggersstill open.  However, if necessary, this ioctl can be executed again
860ba13f2c8SEric Biggerslater to retry locking any remaining files.
861ba13f2c8SEric Biggers
862ba13f2c8SEric BiggersFS_IOC_REMOVE_ENCRYPTION_KEY returns 0 if either the key was removed
863ba13f2c8SEric Biggers(but may still have files remaining to be locked), the user's claim to
864ba13f2c8SEric Biggersthe key was removed, or the key was already removed but had files
865ba13f2c8SEric Biggersremaining to be the locked so the ioctl retried locking them.  In any
866ba13f2c8SEric Biggersof these cases, ``removal_status_flags`` is filled in with the
867ba13f2c8SEric Biggersfollowing informational status flags:
868ba13f2c8SEric Biggers
869ba13f2c8SEric Biggers- ``FSCRYPT_KEY_REMOVAL_STATUS_FLAG_FILES_BUSY``: set if some file(s)
870ba13f2c8SEric Biggers  are still in-use.  Not guaranteed to be set in the case where only
871ba13f2c8SEric Biggers  the user's claim to the key was removed.
872ba13f2c8SEric Biggers- ``FSCRYPT_KEY_REMOVAL_STATUS_FLAG_OTHER_USERS``: set if only the
873ba13f2c8SEric Biggers  user's claim to the key was removed, not the key itself
874ba13f2c8SEric Biggers
875ba13f2c8SEric BiggersFS_IOC_REMOVE_ENCRYPTION_KEY can fail with the following errors:
876ba13f2c8SEric Biggers
877ba13f2c8SEric Biggers- ``EACCES``: The FSCRYPT_KEY_SPEC_TYPE_DESCRIPTOR key specifier type
878ba13f2c8SEric Biggers  was specified, but the caller does not have the CAP_SYS_ADMIN
879ba13f2c8SEric Biggers  capability in the initial user namespace
880ba13f2c8SEric Biggers- ``EINVAL``: invalid key specifier type, or reserved bits were set
881ba13f2c8SEric Biggers- ``ENOKEY``: the key object was not found at all, i.e. it was never
882ba13f2c8SEric Biggers  added in the first place or was already fully removed including all
883ba13f2c8SEric Biggers  files locked; or, the user does not have a claim to the key (but
884ba13f2c8SEric Biggers  someone else does).
885ba13f2c8SEric Biggers- ``ENOTTY``: this type of filesystem does not implement encryption
886ba13f2c8SEric Biggers- ``EOPNOTSUPP``: the kernel was not configured with encryption
887ba13f2c8SEric Biggers  support for this filesystem, or the filesystem superblock has not
888ba13f2c8SEric Biggers  had encryption enabled on it
889ba13f2c8SEric Biggers
890ba13f2c8SEric BiggersFS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS
891ba13f2c8SEric Biggers~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
892ba13f2c8SEric Biggers
893ba13f2c8SEric BiggersFS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS is exactly the same as
894ba13f2c8SEric Biggers`FS_IOC_REMOVE_ENCRYPTION_KEY`_, except that for v2 policy keys, the
895ba13f2c8SEric BiggersALL_USERS version of the ioctl will remove all users' claims to the
896ba13f2c8SEric Biggerskey, not just the current user's.  I.e., the key itself will always be
897ba13f2c8SEric Biggersremoved, no matter how many users have added it.  This difference is
898ba13f2c8SEric Biggersonly meaningful if non-root users are adding and removing keys.
899ba13f2c8SEric Biggers
900ba13f2c8SEric BiggersBecause of this, FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS also requires
901ba13f2c8SEric Biggers"root", namely the CAP_SYS_ADMIN capability in the initial user
902ba13f2c8SEric Biggersnamespace.  Otherwise it will fail with EACCES.
903ba13f2c8SEric Biggers
904ba13f2c8SEric BiggersGetting key status
905ba13f2c8SEric Biggers------------------
906ba13f2c8SEric Biggers
907ba13f2c8SEric BiggersFS_IOC_GET_ENCRYPTION_KEY_STATUS
908ba13f2c8SEric Biggers~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
909ba13f2c8SEric Biggers
910ba13f2c8SEric BiggersThe FS_IOC_GET_ENCRYPTION_KEY_STATUS ioctl retrieves the status of a
911ba13f2c8SEric Biggersmaster encryption key.  It can be executed on any file or directory on
912ba13f2c8SEric Biggersthe target filesystem, but using the filesystem's root directory is
913ba13f2c8SEric Biggersrecommended.  It takes in a pointer to a :c:type:`struct
914ba13f2c8SEric Biggersfscrypt_get_key_status_arg`, defined as follows::
915ba13f2c8SEric Biggers
916ba13f2c8SEric Biggers    struct fscrypt_get_key_status_arg {
917ba13f2c8SEric Biggers            /* input */
918ba13f2c8SEric Biggers            struct fscrypt_key_specifier key_spec;
919ba13f2c8SEric Biggers            __u32 __reserved[6];
920ba13f2c8SEric Biggers
921ba13f2c8SEric Biggers            /* output */
922ba13f2c8SEric Biggers    #define FSCRYPT_KEY_STATUS_ABSENT               1
923ba13f2c8SEric Biggers    #define FSCRYPT_KEY_STATUS_PRESENT              2
924ba13f2c8SEric Biggers    #define FSCRYPT_KEY_STATUS_INCOMPLETELY_REMOVED 3
925ba13f2c8SEric Biggers            __u32 status;
926ba13f2c8SEric Biggers    #define FSCRYPT_KEY_STATUS_FLAG_ADDED_BY_SELF   0x00000001
927ba13f2c8SEric Biggers            __u32 status_flags;
928ba13f2c8SEric Biggers            __u32 user_count;
929ba13f2c8SEric Biggers            __u32 __out_reserved[13];
930ba13f2c8SEric Biggers    };
931ba13f2c8SEric Biggers
932ba13f2c8SEric BiggersThe caller must zero all input fields, then fill in ``key_spec``:
933ba13f2c8SEric Biggers
934ba13f2c8SEric Biggers    - To get the status of a key for v1 encryption policies, set
935ba13f2c8SEric Biggers      ``key_spec.type`` to FSCRYPT_KEY_SPEC_TYPE_DESCRIPTOR and fill
936ba13f2c8SEric Biggers      in ``key_spec.u.descriptor``.
937ba13f2c8SEric Biggers
938ba13f2c8SEric Biggers    - To get the status of a key for v2 encryption policies, set
939ba13f2c8SEric Biggers      ``key_spec.type`` to FSCRYPT_KEY_SPEC_TYPE_IDENTIFIER and fill
940ba13f2c8SEric Biggers      in ``key_spec.u.identifier``.
941ba13f2c8SEric Biggers
942ba13f2c8SEric BiggersOn success, 0 is returned and the kernel fills in the output fields:
943ba13f2c8SEric Biggers
944ba13f2c8SEric Biggers- ``status`` indicates whether the key is absent, present, or
945ba13f2c8SEric Biggers  incompletely removed.  Incompletely removed means that the master
946ba13f2c8SEric Biggers  secret has been removed, but some files are still in use; i.e.,
947ba13f2c8SEric Biggers  `FS_IOC_REMOVE_ENCRYPTION_KEY`_ returned 0 but set the informational
948ba13f2c8SEric Biggers  status flag FSCRYPT_KEY_REMOVAL_STATUS_FLAG_FILES_BUSY.
949ba13f2c8SEric Biggers
950ba13f2c8SEric Biggers- ``status_flags`` can contain the following flags:
951ba13f2c8SEric Biggers
952ba13f2c8SEric Biggers    - ``FSCRYPT_KEY_STATUS_FLAG_ADDED_BY_SELF`` indicates that the key
953ba13f2c8SEric Biggers      has added by the current user.  This is only set for keys
954ba13f2c8SEric Biggers      identified by ``identifier`` rather than by ``descriptor``.
955ba13f2c8SEric Biggers
956ba13f2c8SEric Biggers- ``user_count`` specifies the number of users who have added the key.
957ba13f2c8SEric Biggers  This is only set for keys identified by ``identifier`` rather than
958ba13f2c8SEric Biggers  by ``descriptor``.
959ba13f2c8SEric Biggers
960ba13f2c8SEric BiggersFS_IOC_GET_ENCRYPTION_KEY_STATUS can fail with the following errors:
961ba13f2c8SEric Biggers
962ba13f2c8SEric Biggers- ``EINVAL``: invalid key specifier type, or reserved bits were set
963ba13f2c8SEric Biggers- ``ENOTTY``: this type of filesystem does not implement encryption
964ba13f2c8SEric Biggers- ``EOPNOTSUPP``: the kernel was not configured with encryption
965ba13f2c8SEric Biggers  support for this filesystem, or the filesystem superblock has not
966ba13f2c8SEric Biggers  had encryption enabled on it
967ba13f2c8SEric Biggers
968ba13f2c8SEric BiggersAmong other use cases, FS_IOC_GET_ENCRYPTION_KEY_STATUS can be useful
969ba13f2c8SEric Biggersfor determining whether the key for a given encrypted directory needs
970ba13f2c8SEric Biggersto be added before prompting the user for the passphrase needed to
971ba13f2c8SEric Biggersderive the key.
972ba13f2c8SEric Biggers
973ba13f2c8SEric BiggersFS_IOC_GET_ENCRYPTION_KEY_STATUS can only get the status of keys in
974ba13f2c8SEric Biggersthe filesystem-level keyring, i.e. the keyring managed by
975ba13f2c8SEric Biggers`FS_IOC_ADD_ENCRYPTION_KEY`_ and `FS_IOC_REMOVE_ENCRYPTION_KEY`_.  It
976ba13f2c8SEric Biggerscannot get the status of a key that has only been added for use by v1
977ba13f2c8SEric Biggersencryption policies using the legacy mechanism involving
978ba13f2c8SEric Biggersprocess-subscribed keyrings.
979f4f864c1SEric Biggers
980f4f864c1SEric BiggersAccess semantics
981f4f864c1SEric Biggers================
982f4f864c1SEric Biggers
983f4f864c1SEric BiggersWith the key
984f4f864c1SEric Biggers------------
985f4f864c1SEric Biggers
986f4f864c1SEric BiggersWith the encryption key, encrypted regular files, directories, and
987f4f864c1SEric Biggerssymlinks behave very similarly to their unencrypted counterparts ---
988f4f864c1SEric Biggersafter all, the encryption is intended to be transparent.  However,
989f4f864c1SEric Biggersastute users may notice some differences in behavior:
990f4f864c1SEric Biggers
991f4f864c1SEric Biggers- Unencrypted files, or files encrypted with a different encryption
992f4f864c1SEric Biggers  policy (i.e. different key, modes, or flags), cannot be renamed or
993f4f864c1SEric Biggers  linked into an encrypted directory; see `Encryption policy
994f5e55e77SEric Biggers  enforcement`_.  Attempts to do so will fail with EXDEV.  However,
995f4f864c1SEric Biggers  encrypted files can be renamed within an encrypted directory, or
996f4f864c1SEric Biggers  into an unencrypted directory.
997f4f864c1SEric Biggers
998f5e55e77SEric Biggers  Note: "moving" an unencrypted file into an encrypted directory, e.g.
999f5e55e77SEric Biggers  with the `mv` program, is implemented in userspace by a copy
1000f5e55e77SEric Biggers  followed by a delete.  Be aware that the original unencrypted data
1001f5e55e77SEric Biggers  may remain recoverable from free space on the disk; prefer to keep
1002f5e55e77SEric Biggers  all files encrypted from the very beginning.  The `shred` program
1003f5e55e77SEric Biggers  may be used to overwrite the source files but isn't guaranteed to be
1004f5e55e77SEric Biggers  effective on all filesystems and storage devices.
1005f5e55e77SEric Biggers
1006f4f864c1SEric Biggers- Direct I/O is not supported on encrypted files.  Attempts to use
1007f4f864c1SEric Biggers  direct I/O on such files will fall back to buffered I/O.
1008f4f864c1SEric Biggers
1009f4f864c1SEric Biggers- The fallocate operations FALLOC_FL_COLLAPSE_RANGE,
1010f4f864c1SEric Biggers  FALLOC_FL_INSERT_RANGE, and FALLOC_FL_ZERO_RANGE are not supported
1011f4f864c1SEric Biggers  on encrypted files and will fail with EOPNOTSUPP.
1012f4f864c1SEric Biggers
1013f4f864c1SEric Biggers- Online defragmentation of encrypted files is not supported.  The
1014f4f864c1SEric Biggers  EXT4_IOC_MOVE_EXT and F2FS_IOC_MOVE_RANGE ioctls will fail with
1015f4f864c1SEric Biggers  EOPNOTSUPP.
1016f4f864c1SEric Biggers
1017f4f864c1SEric Biggers- The ext4 filesystem does not support data journaling with encrypted
1018f4f864c1SEric Biggers  regular files.  It will fall back to ordered data mode instead.
1019f4f864c1SEric Biggers
1020f4f864c1SEric Biggers- DAX (Direct Access) is not supported on encrypted files.
1021f4f864c1SEric Biggers
1022f4f864c1SEric Biggers- The st_size of an encrypted symlink will not necessarily give the
1023f4f864c1SEric Biggers  length of the symlink target as required by POSIX.  It will actually
10242f46a2bcSEric Biggers  give the length of the ciphertext, which will be slightly longer
10252f46a2bcSEric Biggers  than the plaintext due to NUL-padding and an extra 2-byte overhead.
10262f46a2bcSEric Biggers
10272f46a2bcSEric Biggers- The maximum length of an encrypted symlink is 2 bytes shorter than
10282f46a2bcSEric Biggers  the maximum length of an unencrypted symlink.  For example, on an
10292f46a2bcSEric Biggers  EXT4 filesystem with a 4K block size, unencrypted symlinks can be up
10302f46a2bcSEric Biggers  to 4095 bytes long, while encrypted symlinks can only be up to 4093
10312f46a2bcSEric Biggers  bytes long (both lengths excluding the terminating null).
1032f4f864c1SEric Biggers
1033f4f864c1SEric BiggersNote that mmap *is* supported.  This is possible because the pagecache
1034f4f864c1SEric Biggersfor an encrypted file contains the plaintext, not the ciphertext.
1035f4f864c1SEric Biggers
1036f4f864c1SEric BiggersWithout the key
1037f4f864c1SEric Biggers---------------
1038f4f864c1SEric Biggers
1039f4f864c1SEric BiggersSome filesystem operations may be performed on encrypted regular
1040f4f864c1SEric Biggersfiles, directories, and symlinks even before their encryption key has
1041ba13f2c8SEric Biggersbeen added, or after their encryption key has been removed:
1042f4f864c1SEric Biggers
1043f4f864c1SEric Biggers- File metadata may be read, e.g. using stat().
1044f4f864c1SEric Biggers
1045f4f864c1SEric Biggers- Directories may be listed, in which case the filenames will be
1046f4f864c1SEric Biggers  listed in an encoded form derived from their ciphertext.  The
1047f4f864c1SEric Biggers  current encoding algorithm is described in `Filename hashing and
1048f4f864c1SEric Biggers  encoding`_.  The algorithm is subject to change, but it is
1049f4f864c1SEric Biggers  guaranteed that the presented filenames will be no longer than
1050f4f864c1SEric Biggers  NAME_MAX bytes, will not contain the ``/`` or ``\0`` characters, and
1051f4f864c1SEric Biggers  will uniquely identify directory entries.
1052f4f864c1SEric Biggers
1053f4f864c1SEric Biggers  The ``.`` and ``..`` directory entries are special.  They are always
1054f4f864c1SEric Biggers  present and are not encrypted or encoded.
1055f4f864c1SEric Biggers
1056f4f864c1SEric Biggers- Files may be deleted.  That is, nondirectory files may be deleted
1057f4f864c1SEric Biggers  with unlink() as usual, and empty directories may be deleted with
1058f4f864c1SEric Biggers  rmdir() as usual.  Therefore, ``rm`` and ``rm -r`` will work as
1059f4f864c1SEric Biggers  expected.
1060f4f864c1SEric Biggers
1061f4f864c1SEric Biggers- Symlink targets may be read and followed, but they will be presented
1062f4f864c1SEric Biggers  in encrypted form, similar to filenames in directories.  Hence, they
1063f4f864c1SEric Biggers  are unlikely to point to anywhere useful.
1064f4f864c1SEric Biggers
1065f4f864c1SEric BiggersWithout the key, regular files cannot be opened or truncated.
1066f4f864c1SEric BiggersAttempts to do so will fail with ENOKEY.  This implies that any
1067f4f864c1SEric Biggersregular file operations that require a file descriptor, such as
1068f4f864c1SEric Biggersread(), write(), mmap(), fallocate(), and ioctl(), are also forbidden.
1069f4f864c1SEric Biggers
1070f4f864c1SEric BiggersAlso without the key, files of any type (including directories) cannot
1071f4f864c1SEric Biggersbe created or linked into an encrypted directory, nor can a name in an
1072f4f864c1SEric Biggersencrypted directory be the source or target of a rename, nor can an
1073f4f864c1SEric BiggersO_TMPFILE temporary file be created in an encrypted directory.  All
1074f4f864c1SEric Biggerssuch operations will fail with ENOKEY.
1075f4f864c1SEric Biggers
1076f4f864c1SEric BiggersIt is not currently possible to backup and restore encrypted files
1077f4f864c1SEric Biggerswithout the encryption key.  This would require special APIs which
1078f4f864c1SEric Biggershave not yet been implemented.
1079f4f864c1SEric Biggers
1080f4f864c1SEric BiggersEncryption policy enforcement
1081f4f864c1SEric Biggers=============================
1082f4f864c1SEric Biggers
1083f4f864c1SEric BiggersAfter an encryption policy has been set on a directory, all regular
1084f4f864c1SEric Biggersfiles, directories, and symbolic links created in that directory
1085f4f864c1SEric Biggers(recursively) will inherit that encryption policy.  Special files ---
1086f4f864c1SEric Biggersthat is, named pipes, device nodes, and UNIX domain sockets --- will
1087f4f864c1SEric Biggersnot be encrypted.
1088f4f864c1SEric Biggers
1089f4f864c1SEric BiggersExcept for those special files, it is forbidden to have unencrypted
1090f4f864c1SEric Biggersfiles, or files encrypted with a different encryption policy, in an
1091f4f864c1SEric Biggersencrypted directory tree.  Attempts to link or rename such a file into
1092f5e55e77SEric Biggersan encrypted directory will fail with EXDEV.  This is also enforced
1093f4f864c1SEric Biggersduring ->lookup() to provide limited protection against offline
1094f4f864c1SEric Biggersattacks that try to disable or downgrade encryption in known locations
1095f4f864c1SEric Biggerswhere applications may later write sensitive data.  It is recommended
1096f4f864c1SEric Biggersthat systems implementing a form of "verified boot" take advantage of
1097f4f864c1SEric Biggersthis by validating all top-level encryption policies prior to access.
1098f4f864c1SEric Biggers
1099f4f864c1SEric BiggersImplementation details
1100f4f864c1SEric Biggers======================
1101f4f864c1SEric Biggers
1102f4f864c1SEric BiggersEncryption context
1103f4f864c1SEric Biggers------------------
1104f4f864c1SEric Biggers
1105f4f864c1SEric BiggersAn encryption policy is represented on-disk by a :c:type:`struct
1106ba13f2c8SEric Biggersfscrypt_context_v1` or a :c:type:`struct fscrypt_context_v2`.  It is
1107ba13f2c8SEric Biggersup to individual filesystems to decide where to store it, but normally
1108ba13f2c8SEric Biggersit would be stored in a hidden extended attribute.  It should *not* be
1109ba13f2c8SEric Biggersexposed by the xattr-related system calls such as getxattr() and
1110ba13f2c8SEric Biggerssetxattr() because of the special semantics of the encryption xattr.
1111ba13f2c8SEric Biggers(In particular, there would be much confusion if an encryption policy
1112ba13f2c8SEric Biggerswere to be added to or removed from anything other than an empty
1113ba13f2c8SEric Biggersdirectory.)  These structs are defined as follows::
1114f4f864c1SEric Biggers
1115f4f864c1SEric Biggers    #define FS_KEY_DERIVATION_NONCE_SIZE 16
1116f4f864c1SEric Biggers
1117ba13f2c8SEric Biggers    #define FSCRYPT_KEY_DESCRIPTOR_SIZE  8
1118ba13f2c8SEric Biggers    struct fscrypt_context_v1 {
1119ba13f2c8SEric Biggers            u8 version;
1120f4f864c1SEric Biggers            u8 contents_encryption_mode;
1121f4f864c1SEric Biggers            u8 filenames_encryption_mode;
1122f4f864c1SEric Biggers            u8 flags;
11232336d0deSEric Biggers            u8 master_key_descriptor[FSCRYPT_KEY_DESCRIPTOR_SIZE];
1124f4f864c1SEric Biggers            u8 nonce[FS_KEY_DERIVATION_NONCE_SIZE];
1125f4f864c1SEric Biggers    };
1126f4f864c1SEric Biggers
1127ba13f2c8SEric Biggers    #define FSCRYPT_KEY_IDENTIFIER_SIZE  16
1128ba13f2c8SEric Biggers    struct fscrypt_context_v2 {
1129ba13f2c8SEric Biggers            u8 version;
1130ba13f2c8SEric Biggers            u8 contents_encryption_mode;
1131ba13f2c8SEric Biggers            u8 filenames_encryption_mode;
1132ba13f2c8SEric Biggers            u8 flags;
1133ba13f2c8SEric Biggers            u8 __reserved[4];
1134ba13f2c8SEric Biggers            u8 master_key_identifier[FSCRYPT_KEY_IDENTIFIER_SIZE];
1135ba13f2c8SEric Biggers            u8 nonce[FS_KEY_DERIVATION_NONCE_SIZE];
1136ba13f2c8SEric Biggers    };
1137ba13f2c8SEric Biggers
1138ba13f2c8SEric BiggersThe context structs contain the same information as the corresponding
1139ba13f2c8SEric Biggerspolicy structs (see `Setting an encryption policy`_), except that the
1140ba13f2c8SEric Biggerscontext structs also contain a nonce.  The nonce is randomly generated
1141ba13f2c8SEric Biggersby the kernel and is used as KDF input or as a tweak to cause
1142ba13f2c8SEric Biggersdifferent files to be encrypted differently; see `Per-file keys`_ and
1143b103fb76SEric Biggers`DIRECT_KEY policies`_.
1144f4f864c1SEric Biggers
1145f4f864c1SEric BiggersData path changes
1146f4f864c1SEric Biggers-----------------
1147f4f864c1SEric Biggers
1148f4f864c1SEric BiggersFor the read path (->readpage()) of regular files, filesystems can
1149f4f864c1SEric Biggersread the ciphertext into the page cache and decrypt it in-place.  The
1150f4f864c1SEric Biggerspage lock must be held until decryption has finished, to prevent the
1151f4f864c1SEric Biggerspage from becoming visible to userspace prematurely.
1152f4f864c1SEric Biggers
1153f4f864c1SEric BiggersFor the write path (->writepage()) of regular files, filesystems
1154f4f864c1SEric Biggerscannot encrypt data in-place in the page cache, since the cached
1155f4f864c1SEric Biggersplaintext must be preserved.  Instead, filesystems must encrypt into a
1156f4f864c1SEric Biggerstemporary buffer or "bounce page", then write out the temporary
1157f4f864c1SEric Biggersbuffer.  Some filesystems, such as UBIFS, already use temporary
1158f4f864c1SEric Biggersbuffers regardless of encryption.  Other filesystems, such as ext4 and
1159f4f864c1SEric BiggersF2FS, have to allocate bounce pages specially for encryption.
1160f4f864c1SEric Biggers
1161f4f864c1SEric BiggersFilename hashing and encoding
1162f4f864c1SEric Biggers-----------------------------
1163f4f864c1SEric Biggers
1164f4f864c1SEric BiggersModern filesystems accelerate directory lookups by using indexed
1165f4f864c1SEric Biggersdirectories.  An indexed directory is organized as a tree keyed by
1166f4f864c1SEric Biggersfilename hashes.  When a ->lookup() is requested, the filesystem
1167f4f864c1SEric Biggersnormally hashes the filename being looked up so that it can quickly
1168f4f864c1SEric Biggersfind the corresponding directory entry, if any.
1169f4f864c1SEric Biggers
1170f4f864c1SEric BiggersWith encryption, lookups must be supported and efficient both with and
1171f4f864c1SEric Biggerswithout the encryption key.  Clearly, it would not work to hash the
1172f4f864c1SEric Biggersplaintext filenames, since the plaintext filenames are unavailable
1173f4f864c1SEric Biggerswithout the key.  (Hashing the plaintext filenames would also make it
1174f4f864c1SEric Biggersimpossible for the filesystem's fsck tool to optimize encrypted
1175f4f864c1SEric Biggersdirectories.)  Instead, filesystems hash the ciphertext filenames,
1176f4f864c1SEric Biggersi.e. the bytes actually stored on-disk in the directory entries.  When
1177f4f864c1SEric Biggersasked to do a ->lookup() with the key, the filesystem just encrypts
1178f4f864c1SEric Biggersthe user-supplied name to get the ciphertext.
1179f4f864c1SEric Biggers
1180f4f864c1SEric BiggersLookups without the key are more complicated.  The raw ciphertext may
1181f4f864c1SEric Biggerscontain the ``\0`` and ``/`` characters, which are illegal in
1182f4f864c1SEric Biggersfilenames.  Therefore, readdir() must base64-encode the ciphertext for
1183f4f864c1SEric Biggerspresentation.  For most filenames, this works fine; on ->lookup(), the
1184f4f864c1SEric Biggersfilesystem just base64-decodes the user-supplied name to get back to
1185f4f864c1SEric Biggersthe raw ciphertext.
1186f4f864c1SEric Biggers
1187f4f864c1SEric BiggersHowever, for very long filenames, base64 encoding would cause the
1188f4f864c1SEric Biggersfilename length to exceed NAME_MAX.  To prevent this, readdir()
1189f4f864c1SEric Biggersactually presents long filenames in an abbreviated form which encodes
1190f4f864c1SEric Biggersa strong "hash" of the ciphertext filename, along with the optional
1191f4f864c1SEric Biggersfilesystem-specific hash(es) needed for directory lookups.  This
1192f4f864c1SEric Biggersallows the filesystem to still, with a high degree of confidence, map
1193f4f864c1SEric Biggersthe filename given in ->lookup() back to a particular directory entry
1194f4f864c1SEric Biggersthat was previously listed by readdir().  See :c:type:`struct
1195f4f864c1SEric Biggersfscrypt_digested_name` in the source for more details.
1196f4f864c1SEric Biggers
1197f4f864c1SEric BiggersNote that the precise way that filenames are presented to userspace
1198f4f864c1SEric Biggerswithout the key is subject to change in the future.  It is only meant
1199f4f864c1SEric Biggersas a way to temporarily present valid filenames so that commands like
1200f4f864c1SEric Biggers``rm -r`` work as expected on encrypted directories.
120105643363SEric Biggers
120205643363SEric BiggersTests
120305643363SEric Biggers=====
120405643363SEric Biggers
120505643363SEric BiggersTo test fscrypt, use xfstests, which is Linux's de facto standard
120605643363SEric Biggersfilesystem test suite.  First, run all the tests in the "encrypt"
120705643363SEric Biggersgroup on the relevant filesystem(s).  For example, to test ext4 and
120805643363SEric Biggersf2fs encryption using `kvm-xfstests
120905643363SEric Biggers<https://github.com/tytso/xfstests-bld/blob/master/Documentation/kvm-quickstart.md>`_::
121005643363SEric Biggers
121105643363SEric Biggers    kvm-xfstests -c ext4,f2fs -g encrypt
121205643363SEric Biggers
121305643363SEric BiggersUBIFS encryption can also be tested this way, but it should be done in
121405643363SEric Biggersa separate command, and it takes some time for kvm-xfstests to set up
121505643363SEric Biggersemulated UBI volumes::
121605643363SEric Biggers
121705643363SEric Biggers    kvm-xfstests -c ubifs -g encrypt
121805643363SEric Biggers
121905643363SEric BiggersNo tests should fail.  However, tests that use non-default encryption
122005643363SEric Biggersmodes (e.g. generic/549 and generic/550) will be skipped if the needed
122105643363SEric Biggersalgorithms were not built into the kernel's crypto API.  Also, tests
122205643363SEric Biggersthat access the raw block device (e.g. generic/399, generic/548,
122305643363SEric Biggersgeneric/549, generic/550) will be skipped on UBIFS.
122405643363SEric Biggers
122505643363SEric BiggersBesides running the "encrypt" group tests, for ext4 and f2fs it's also
122605643363SEric Biggerspossible to run most xfstests with the "test_dummy_encryption" mount
122705643363SEric Biggersoption.  This option causes all new files to be automatically
122805643363SEric Biggersencrypted with a dummy key, without having to make any API calls.
122905643363SEric BiggersThis tests the encrypted I/O paths more thoroughly.  To do this with
123005643363SEric Biggerskvm-xfstests, use the "encrypt" filesystem configuration::
123105643363SEric Biggers
123205643363SEric Biggers    kvm-xfstests -c ext4/encrypt,f2fs/encrypt -g auto
123305643363SEric Biggers
123405643363SEric BiggersBecause this runs many more tests than "-g encrypt" does, it takes
123505643363SEric Biggersmuch longer to run; so also consider using `gce-xfstests
123605643363SEric Biggers<https://github.com/tytso/xfstests-bld/blob/master/Documentation/gce-xfstests.md>`_
123705643363SEric Biggersinstead of kvm-xfstests::
123805643363SEric Biggers
123905643363SEric Biggers    gce-xfstests -c ext4/encrypt,f2fs/encrypt -g auto
1240