1===================================== 2Filesystem-level encryption (fscrypt) 3===================================== 4 5Introduction 6============ 7 8fscrypt is a library which filesystems can hook into to support 9transparent encryption of files and directories. 10 11Note: "fscrypt" in this document refers to the kernel-level portion, 12implemented in ``fs/crypto/``, as opposed to the userspace tool 13`fscrypt <https://github.com/google/fscrypt>`_. This document only 14covers the kernel-level portion. For command-line examples of how to 15use encryption, see the documentation for the userspace tool `fscrypt 16<https://github.com/google/fscrypt>`_. Also, it is recommended to use 17the fscrypt userspace tool, or other existing userspace tools such as 18`fscryptctl <https://github.com/google/fscryptctl>`_ or `Android's key 19management system 20<https://source.android.com/security/encryption/file-based>`_, over 21using the kernel's API directly. Using existing tools reduces the 22chance of introducing your own security bugs. (Nevertheless, for 23completeness this documentation covers the kernel's API anyway.) 24 25Unlike dm-crypt, fscrypt operates at the filesystem level rather than 26at the block device level. This allows it to encrypt different files 27with different keys and to have unencrypted files on the same 28filesystem. This is useful for multi-user systems where each user's 29data-at-rest needs to be cryptographically isolated from the others. 30However, except for filenames, fscrypt does not encrypt filesystem 31metadata. 32 33Unlike eCryptfs, which is a stacked filesystem, fscrypt is integrated 34directly into supported filesystems --- currently ext4, F2FS, UBIFS, 35and CephFS. This allows encrypted files to be read and written 36without caching both the decrypted and encrypted pages in the 37pagecache, thereby nearly halving the memory used and bringing it in 38line with unencrypted files. Similarly, half as many dentries and 39inodes are needed. eCryptfs also limits encrypted filenames to 143 40bytes, causing application compatibility issues; fscrypt allows the 41full 255 bytes (NAME_MAX). Finally, unlike eCryptfs, the fscrypt API 42can be used by unprivileged users, with no need to mount anything. 43 44fscrypt does not support encrypting files in-place. Instead, it 45supports marking an empty directory as encrypted. Then, after 46userspace provides the key, all regular files, directories, and 47symbolic links created in that directory tree are transparently 48encrypted. 49 50Threat model 51============ 52 53Offline attacks 54--------------- 55 56Provided that userspace chooses a strong encryption key, fscrypt 57protects the confidentiality of file contents and filenames in the 58event of a single point-in-time permanent offline compromise of the 59block device content. fscrypt does not protect the confidentiality of 60non-filename metadata, e.g. file sizes, file permissions, file 61timestamps, and extended attributes. Also, the existence and location 62of holes (unallocated blocks which logically contain all zeroes) in 63files is not protected. 64 65fscrypt is not guaranteed to protect confidentiality or authenticity 66if an attacker is able to manipulate the filesystem offline prior to 67an authorized user later accessing the filesystem. 68 69Online attacks 70-------------- 71 72fscrypt (and storage encryption in general) can only provide limited 73protection against online attacks. In detail: 74 75Side-channel attacks 76~~~~~~~~~~~~~~~~~~~~ 77 78fscrypt is only resistant to side-channel attacks, such as timing or 79electromagnetic attacks, to the extent that the underlying Linux 80Cryptographic API algorithms or inline encryption hardware are. If a 81vulnerable algorithm is used, such as a table-based implementation of 82AES, it may be possible for an attacker to mount a side channel attack 83against the online system. Side channel attacks may also be mounted 84against applications consuming decrypted data. 85 86Unauthorized file access 87~~~~~~~~~~~~~~~~~~~~~~~~ 88 89After an encryption key has been added, fscrypt does not hide the 90plaintext file contents or filenames from other users on the same 91system. Instead, existing access control mechanisms such as file mode 92bits, POSIX ACLs, LSMs, or namespaces should be used for this purpose. 93 94(For the reasoning behind this, understand that while the key is 95added, the confidentiality of the data, from the perspective of the 96system itself, is *not* protected by the mathematical properties of 97encryption but rather only by the correctness of the kernel. 98Therefore, any encryption-specific access control checks would merely 99be enforced by kernel *code* and therefore would be largely redundant 100with the wide variety of access control mechanisms already available.) 101 102Read-only kernel memory compromise 103~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 104 105Unless `hardware-wrapped keys`_ are used, an attacker who gains the 106ability to read from arbitrary kernel memory, e.g. by mounting a 107physical attack or by exploiting a kernel security vulnerability, can 108compromise all fscrypt keys that are currently in-use. This also 109extends to cold boot attacks; if the system is suddenly powered off, 110keys the system was using may remain in memory for a short time. 111 112However, if hardware-wrapped keys are used, then the fscrypt master 113keys and file contents encryption keys (but not other types of fscrypt 114subkeys such as filenames encryption keys) are protected from 115compromises of arbitrary kernel memory. 116 117In addition, fscrypt allows encryption keys to be removed from the 118kernel, which may protect them from later compromise. 119 120In more detail, the FS_IOC_REMOVE_ENCRYPTION_KEY ioctl (or the 121FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS ioctl) can wipe a master 122encryption key from kernel memory. If it does so, it will also try to 123evict all cached inodes which had been "unlocked" using the key, 124thereby wiping their per-file keys and making them once again appear 125"locked", i.e. in ciphertext or encrypted form. 126 127However, these ioctls have some limitations: 128 129- Per-file keys for in-use files will *not* be removed or wiped. 130 Therefore, for maximum effect, userspace should close the relevant 131 encrypted files and directories before removing a master key, as 132 well as kill any processes whose working directory is in an affected 133 encrypted directory. 134 135- The kernel cannot magically wipe copies of the master key(s) that 136 userspace might have as well. Therefore, userspace must wipe all 137 copies of the master key(s) it makes as well; normally this should 138 be done immediately after FS_IOC_ADD_ENCRYPTION_KEY, without waiting 139 for FS_IOC_REMOVE_ENCRYPTION_KEY. Naturally, the same also applies 140 to all higher levels in the key hierarchy. Userspace should also 141 follow other security precautions such as mlock()ing memory 142 containing keys to prevent it from being swapped out. 143 144- In general, decrypted contents and filenames in the kernel VFS 145 caches are freed but not wiped. Therefore, portions thereof may be 146 recoverable from freed memory, even after the corresponding key(s) 147 were wiped. To partially solve this, you can add init_on_free=1 to 148 your kernel command line. However, this has a performance cost. 149 150- Secret keys might still exist in CPU registers or in other places 151 not explicitly considered here. 152 153Full system compromise 154~~~~~~~~~~~~~~~~~~~~~~ 155 156An attacker who gains "root" access and/or the ability to execute 157arbitrary kernel code can freely exfiltrate data that is protected by 158any in-use fscrypt keys. Thus, usually fscrypt provides no meaningful 159protection in this scenario. (Data that is protected by a key that is 160absent throughout the entire attack remains protected, modulo the 161limitations of key removal mentioned above in the case where the key 162was removed prior to the attack.) 163 164However, if `hardware-wrapped keys`_ are used, such attackers will be 165unable to exfiltrate the master keys or file contents keys in a form 166that will be usable after the system is powered off. This may be 167useful if the attacker is significantly time-limited and/or 168bandwidth-limited, so they can only exfiltrate some data and need to 169rely on a later offline attack to exfiltrate the rest of it. 170 171Limitations of v1 policies 172~~~~~~~~~~~~~~~~~~~~~~~~~~ 173 174v1 encryption policies have some weaknesses with respect to online 175attacks: 176 177- There is no verification that the provided master key is correct. 178 Therefore, a malicious user can temporarily associate the wrong key 179 with another user's encrypted files to which they have read-only 180 access. Because of filesystem caching, the wrong key will then be 181 used by the other user's accesses to those files, even if the other 182 user has the correct key in their own keyring. This violates the 183 meaning of "read-only access". 184 185- A compromise of a per-file key also compromises the master key from 186 which it was derived. 187 188- Non-root users cannot securely remove encryption keys. 189 190All the above problems are fixed with v2 encryption policies. For 191this reason among others, it is recommended to use v2 encryption 192policies on all new encrypted directories. 193 194Key hierarchy 195============= 196 197Note: this section assumes the use of raw keys rather than 198hardware-wrapped keys. The use of hardware-wrapped keys modifies the 199key hierarchy slightly. For details, see `Hardware-wrapped keys`_. 200 201Master Keys 202----------- 203 204Each encrypted directory tree is protected by a *master key*. Master 205keys can be up to 64 bytes long, and must be at least as long as the 206greater of the security strength of the contents and filenames 207encryption modes being used. For example, if any AES-256 mode is 208used, the master key must be at least 256 bits, i.e. 32 bytes. A 209stricter requirement applies if the key is used by a v1 encryption 210policy and AES-256-XTS is used; such keys must be 64 bytes. 211 212To "unlock" an encrypted directory tree, userspace must provide the 213appropriate master key. There can be any number of master keys, each 214of which protects any number of directory trees on any number of 215filesystems. 216 217Master keys must be real cryptographic keys, i.e. indistinguishable 218from random bytestrings of the same length. This implies that users 219**must not** directly use a password as a master key, zero-pad a 220shorter key, or repeat a shorter key. Security cannot be guaranteed 221if userspace makes any such error, as the cryptographic proofs and 222analysis would no longer apply. 223 224Instead, users should generate master keys either using a 225cryptographically secure random number generator, or by using a KDF 226(Key Derivation Function). The kernel does not do any key stretching; 227therefore, if userspace derives the key from a low-entropy secret such 228as a passphrase, it is critical that a KDF designed for this purpose 229be used, such as scrypt, PBKDF2, or Argon2. 230 231Key derivation function 232----------------------- 233 234With one exception, fscrypt never uses the master key(s) for 235encryption directly. Instead, they are only used as input to a KDF 236(Key Derivation Function) to derive the actual keys. 237 238The KDF used for a particular master key differs depending on whether 239the key is used for v1 encryption policies or for v2 encryption 240policies. Users **must not** use the same key for both v1 and v2 241encryption policies. (No real-world attack is currently known on this 242specific case of key reuse, but its security cannot be guaranteed 243since the cryptographic proofs and analysis would no longer apply.) 244 245For v1 encryption policies, the KDF only supports deriving per-file 246encryption keys. It works by encrypting the master key with 247AES-128-ECB, using the file's 16-byte nonce as the AES key. The 248resulting ciphertext is used as the derived key. If the ciphertext is 249longer than needed, then it is truncated to the needed length. 250 251For v2 encryption policies, the KDF is HKDF-SHA512. The master key is 252passed as the "input keying material", no salt is used, and a distinct 253"application-specific information string" is used for each distinct 254key to be derived. For example, when a per-file encryption key is 255derived, the application-specific information string is the file's 256nonce prefixed with "fscrypt\\0" and a context byte. Different 257context bytes are used for other types of derived keys. 258 259HKDF-SHA512 is preferred to the original AES-128-ECB based KDF because 260HKDF is more flexible, is nonreversible, and evenly distributes 261entropy from the master key. HKDF is also standardized and widely 262used by other software, whereas the AES-128-ECB based KDF is ad-hoc. 263 264Per-file encryption keys 265------------------------ 266 267Since each master key can protect many files, it is necessary to 268"tweak" the encryption of each file so that the same plaintext in two 269files doesn't map to the same ciphertext, or vice versa. In most 270cases, fscrypt does this by deriving per-file keys. When a new 271encrypted inode (regular file, directory, or symlink) is created, 272fscrypt randomly generates a 16-byte nonce and stores it in the 273inode's encryption xattr. Then, it uses a KDF (as described in `Key 274derivation function`_) to derive the file's key from the master key 275and nonce. 276 277Key derivation was chosen over key wrapping because wrapped keys would 278require larger xattrs which would be less likely to fit in-line in the 279filesystem's inode table, and there didn't appear to be any 280significant advantages to key wrapping. In particular, currently 281there is no requirement to support unlocking a file with multiple 282alternative master keys or to support rotating master keys. Instead, 283the master keys may be wrapped in userspace, e.g. as is done by the 284`fscrypt <https://github.com/google/fscrypt>`_ tool. 285 286DIRECT_KEY policies 287------------------- 288 289The Adiantum encryption mode (see `Encryption modes and usage`_) is 290suitable for both contents and filenames encryption, and it accepts 291long IVs --- long enough to hold both an 8-byte data unit index and a 29216-byte per-file nonce. Also, the overhead of each Adiantum key is 293greater than that of an AES-256-XTS key. 294 295Therefore, to improve performance and save memory, for Adiantum a 296"direct key" configuration is supported. When the user has enabled 297this by setting FSCRYPT_POLICY_FLAG_DIRECT_KEY in the fscrypt policy, 298per-file encryption keys are not used. Instead, whenever any data 299(contents or filenames) is encrypted, the file's 16-byte nonce is 300included in the IV. Moreover: 301 302- For v1 encryption policies, the encryption is done directly with the 303 master key. Because of this, users **must not** use the same master 304 key for any other purpose, even for other v1 policies. 305 306- For v2 encryption policies, the encryption is done with a per-mode 307 key derived using the KDF. Users may use the same master key for 308 other v2 encryption policies. 309 310IV_INO_LBLK_64 policies 311----------------------- 312 313When FSCRYPT_POLICY_FLAG_IV_INO_LBLK_64 is set in the fscrypt policy, 314the encryption keys are derived from the master key, encryption mode 315number, and filesystem UUID. This normally results in all files 316protected by the same master key sharing a single contents encryption 317key and a single filenames encryption key. To still encrypt different 318files' data differently, inode numbers are included in the IVs. 319Consequently, shrinking the filesystem may not be allowed. 320 321This format is optimized for use with inline encryption hardware 322compliant with the UFS standard, which supports only 64 IV bits per 323I/O request and may have only a small number of keyslots. 324 325IV_INO_LBLK_32 policies 326----------------------- 327 328IV_INO_LBLK_32 policies work like IV_INO_LBLK_64, except that for 329IV_INO_LBLK_32, the inode number is hashed with SipHash-2-4 (where the 330SipHash key is derived from the master key) and added to the file data 331unit index mod 2^32 to produce a 32-bit IV. 332 333This format is optimized for use with inline encryption hardware 334compliant with the eMMC v5.2 standard, which supports only 32 IV bits 335per I/O request and may have only a small number of keyslots. This 336format results in some level of IV reuse, so it should only be used 337when necessary due to hardware limitations. 338 339Key identifiers 340--------------- 341 342For master keys used for v2 encryption policies, a unique 16-byte "key 343identifier" is also derived using the KDF. This value is stored in 344the clear, since it is needed to reliably identify the key itself. 345 346Dirhash keys 347------------ 348 349For directories that are indexed using a secret-keyed dirhash over the 350plaintext filenames, the KDF is also used to derive a 128-bit 351SipHash-2-4 key per directory in order to hash filenames. This works 352just like deriving a per-file encryption key, except that a different 353KDF context is used. Currently, only casefolded ("case-insensitive") 354encrypted directories use this style of hashing. 355 356Encryption modes and usage 357========================== 358 359fscrypt allows one encryption mode to be specified for file contents 360and one encryption mode to be specified for filenames. Different 361directory trees are permitted to use different encryption modes. 362 363Supported modes 364--------------- 365 366Currently, the following pairs of encryption modes are supported: 367 368- AES-256-XTS for contents and AES-256-CBC-CTS for filenames 369- AES-256-XTS for contents and AES-256-HCTR2 for filenames 370- Adiantum for both contents and filenames 371- AES-128-CBC-ESSIV for contents and AES-128-CBC-CTS for filenames 372- SM4-XTS for contents and SM4-CBC-CTS for filenames 373 374Note: in the API, "CBC" means CBC-ESSIV, and "CTS" means CBC-CTS. 375So, for example, FSCRYPT_MODE_AES_256_CTS means AES-256-CBC-CTS. 376 377Authenticated encryption modes are not currently supported because of 378the difficulty of dealing with ciphertext expansion. Therefore, 379contents encryption uses a block cipher in `XTS mode 380<https://en.wikipedia.org/wiki/Disk_encryption_theory#XTS>`_ or 381`CBC-ESSIV mode 382<https://en.wikipedia.org/wiki/Disk_encryption_theory#Encrypted_salt-sector_initialization_vector_(ESSIV)>`_, 383or a wide-block cipher. Filenames encryption uses a 384block cipher in `CBC-CTS mode 385<https://en.wikipedia.org/wiki/Ciphertext_stealing>`_ or a wide-block 386cipher. 387 388The (AES-256-XTS, AES-256-CBC-CTS) pair is the recommended default. 389It is also the only option that is *guaranteed* to always be supported 390if the kernel supports fscrypt at all; see `Kernel config options`_. 391 392The (AES-256-XTS, AES-256-HCTR2) pair is also a good choice that 393upgrades the filenames encryption to use a wide-block cipher. (A 394*wide-block cipher*, also called a tweakable super-pseudorandom 395permutation, has the property that changing one bit scrambles the 396entire result.) As described in `Filenames encryption`_, a wide-block 397cipher is the ideal mode for the problem domain, though CBC-CTS is the 398"least bad" choice among the alternatives. For more information about 399HCTR2, see `the HCTR2 paper <https://eprint.iacr.org/2021/1441.pdf>`_. 400 401Adiantum is recommended on systems where AES is too slow due to lack 402of hardware acceleration for AES. Adiantum is a wide-block cipher 403that uses XChaCha12 and AES-256 as its underlying components. Most of 404the work is done by XChaCha12, which is much faster than AES when AES 405acceleration is unavailable. For more information about Adiantum, see 406`the Adiantum paper <https://eprint.iacr.org/2018/720.pdf>`_. 407 408The (AES-128-CBC-ESSIV, AES-128-CBC-CTS) pair was added to try to 409provide a more efficient option for systems that lack AES instructions 410in the CPU but do have a non-inline crypto engine such as CAAM or CESA 411that supports AES-CBC (and not AES-XTS). This is deprecated. It has 412been shown that just doing AES on the CPU is actually faster. 413Moreover, Adiantum is faster still and is recommended on such systems. 414 415The remaining mode pairs are the "national pride ciphers": 416 417- (SM4-XTS, SM4-CBC-CTS) 418 419Generally speaking, these ciphers aren't "bad" per se, but they 420receive limited security review compared to the usual choices such as 421AES and ChaCha. They also don't bring much new to the table. It is 422suggested to only use these ciphers where their use is mandated. 423 424Kernel config options 425--------------------- 426 427Enabling fscrypt support (CONFIG_FS_ENCRYPTION) automatically pulls in 428only the basic support from the crypto API needed to use AES-256-XTS 429and AES-256-CBC-CTS encryption. For optimal performance, it is 430strongly recommended to also enable any available platform-specific 431kconfig options that provide acceleration for the algorithm(s) you 432wish to use. Support for any "non-default" encryption modes typically 433requires extra kconfig options as well. 434 435Below, some relevant options are listed by encryption mode. Note, 436acceleration options not listed below may be available for your 437platform; refer to the kconfig menus. File contents encryption can 438also be configured to use inline encryption hardware instead of the 439kernel crypto API (see `Inline encryption support`_); in that case, 440the file contents mode doesn't need to supported in the kernel crypto 441API, but the filenames mode still does. 442 443- AES-256-XTS and AES-256-CBC-CTS 444 - Recommended: 445 - arm64: CONFIG_CRYPTO_AES_ARM64_CE_BLK 446 - x86: CONFIG_CRYPTO_AES_NI_INTEL 447 448- AES-256-HCTR2 449 - Mandatory: 450 - CONFIG_CRYPTO_HCTR2 451 - Recommended: 452 - arm64: CONFIG_CRYPTO_AES_ARM64_CE_BLK 453 - arm64: CONFIG_CRYPTO_POLYVAL_ARM64_CE 454 - x86: CONFIG_CRYPTO_AES_NI_INTEL 455 - x86: CONFIG_CRYPTO_POLYVAL_CLMUL_NI 456 457- Adiantum 458 - Mandatory: 459 - CONFIG_CRYPTO_ADIANTUM 460 - Recommended: 461 - arm32: CONFIG_CRYPTO_NHPOLY1305_NEON 462 - arm64: CONFIG_CRYPTO_NHPOLY1305_NEON 463 - x86: CONFIG_CRYPTO_NHPOLY1305_SSE2 464 - x86: CONFIG_CRYPTO_NHPOLY1305_AVX2 465 466- AES-128-CBC-ESSIV and AES-128-CBC-CTS: 467 - Mandatory: 468 - CONFIG_CRYPTO_ESSIV 469 - CONFIG_CRYPTO_SHA256 or another SHA-256 implementation 470 - Recommended: 471 - AES-CBC acceleration 472 473Contents encryption 474------------------- 475 476For contents encryption, each file's contents is divided into "data 477units". Each data unit is encrypted independently. The IV for each 478data unit incorporates the zero-based index of the data unit within 479the file. This ensures that each data unit within a file is encrypted 480differently, which is essential to prevent leaking information. 481 482Note: the encryption depending on the offset into the file means that 483operations like "collapse range" and "insert range" that rearrange the 484extent mapping of files are not supported on encrypted files. 485 486There are two cases for the sizes of the data units: 487 488* Fixed-size data units. This is how all filesystems other than UBIFS 489 work. A file's data units are all the same size; the last data unit 490 is zero-padded if needed. By default, the data unit size is equal 491 to the filesystem block size. On some filesystems, users can select 492 a sub-block data unit size via the ``log2_data_unit_size`` field of 493 the encryption policy; see `FS_IOC_SET_ENCRYPTION_POLICY`_. 494 495* Variable-size data units. This is what UBIFS does. Each "UBIFS 496 data node" is treated as a crypto data unit. Each contains variable 497 length, possibly compressed data, zero-padded to the next 16-byte 498 boundary. Users cannot select a sub-block data unit size on UBIFS. 499 500In the case of compression + encryption, the compressed data is 501encrypted. UBIFS compression works as described above. f2fs 502compression works a bit differently; it compresses a number of 503filesystem blocks into a smaller number of filesystem blocks. 504Therefore a f2fs-compressed file still uses fixed-size data units, and 505it is encrypted in a similar way to a file containing holes. 506 507As mentioned in `Key hierarchy`_, the default encryption setting uses 508per-file keys. In this case, the IV for each data unit is simply the 509index of the data unit in the file. However, users can select an 510encryption setting that does not use per-file keys. For these, some 511kind of file identifier is incorporated into the IVs as follows: 512 513- With `DIRECT_KEY policies`_, the data unit index is placed in bits 514 0-63 of the IV, and the file's nonce is placed in bits 64-191. 515 516- With `IV_INO_LBLK_64 policies`_, the data unit index is placed in 517 bits 0-31 of the IV, and the file's inode number is placed in bits 518 32-63. This setting is only allowed when data unit indices and 519 inode numbers fit in 32 bits. 520 521- With `IV_INO_LBLK_32 policies`_, the file's inode number is hashed 522 and added to the data unit index. The resulting value is truncated 523 to 32 bits and placed in bits 0-31 of the IV. This setting is only 524 allowed when data unit indices and inode numbers fit in 32 bits. 525 526The byte order of the IV is always little endian. 527 528If the user selects FSCRYPT_MODE_AES_128_CBC for the contents mode, an 529ESSIV layer is automatically included. In this case, before the IV is 530passed to AES-128-CBC, it is encrypted with AES-256 where the AES-256 531key is the SHA-256 hash of the file's contents encryption key. 532 533Filenames encryption 534-------------------- 535 536For filenames, each full filename is encrypted at once. Because of 537the requirements to retain support for efficient directory lookups and 538filenames of up to 255 bytes, the same IV is used for every filename 539in a directory. 540 541However, each encrypted directory still uses a unique key, or 542alternatively has the file's nonce (for `DIRECT_KEY policies`_) or 543inode number (for `IV_INO_LBLK_64 policies`_) included in the IVs. 544Thus, IV reuse is limited to within a single directory. 545 546With CBC-CTS, the IV reuse means that when the plaintext filenames share a 547common prefix at least as long as the cipher block size (16 bytes for AES), the 548corresponding encrypted filenames will also share a common prefix. This is 549undesirable. Adiantum and HCTR2 do not have this weakness, as they are 550wide-block encryption modes. 551 552All supported filenames encryption modes accept any plaintext length 553>= 16 bytes; cipher block alignment is not required. However, 554filenames shorter than 16 bytes are NUL-padded to 16 bytes before 555being encrypted. In addition, to reduce leakage of filename lengths 556via their ciphertexts, all filenames are NUL-padded to the next 4, 8, 55716, or 32-byte boundary (configurable). 32 is recommended since this 558provides the best confidentiality, at the cost of making directory 559entries consume slightly more space. Note that since NUL (``\0``) is 560not otherwise a valid character in filenames, the padding will never 561produce duplicate plaintexts. 562 563Symbolic link targets are considered a type of filename and are 564encrypted in the same way as filenames in directory entries, except 565that IV reuse is not a problem as each symlink has its own inode. 566 567User API 568======== 569 570Setting an encryption policy 571---------------------------- 572 573FS_IOC_SET_ENCRYPTION_POLICY 574~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 575 576The FS_IOC_SET_ENCRYPTION_POLICY ioctl sets an encryption policy on an 577empty directory or verifies that a directory or regular file already 578has the specified encryption policy. It takes in a pointer to 579struct fscrypt_policy_v1 or struct fscrypt_policy_v2, defined as 580follows:: 581 582 #define FSCRYPT_POLICY_V1 0 583 #define FSCRYPT_KEY_DESCRIPTOR_SIZE 8 584 struct fscrypt_policy_v1 { 585 __u8 version; 586 __u8 contents_encryption_mode; 587 __u8 filenames_encryption_mode; 588 __u8 flags; 589 __u8 master_key_descriptor[FSCRYPT_KEY_DESCRIPTOR_SIZE]; 590 }; 591 #define fscrypt_policy fscrypt_policy_v1 592 593 #define FSCRYPT_POLICY_V2 2 594 #define FSCRYPT_KEY_IDENTIFIER_SIZE 16 595 struct fscrypt_policy_v2 { 596 __u8 version; 597 __u8 contents_encryption_mode; 598 __u8 filenames_encryption_mode; 599 __u8 flags; 600 __u8 log2_data_unit_size; 601 __u8 __reserved[3]; 602 __u8 master_key_identifier[FSCRYPT_KEY_IDENTIFIER_SIZE]; 603 }; 604 605This structure must be initialized as follows: 606 607- ``version`` must be FSCRYPT_POLICY_V1 (0) if 608 struct fscrypt_policy_v1 is used or FSCRYPT_POLICY_V2 (2) if 609 struct fscrypt_policy_v2 is used. (Note: we refer to the original 610 policy version as "v1", though its version code is really 0.) 611 For new encrypted directories, use v2 policies. 612 613- ``contents_encryption_mode`` and ``filenames_encryption_mode`` must 614 be set to constants from ``<linux/fscrypt.h>`` which identify the 615 encryption modes to use. If unsure, use FSCRYPT_MODE_AES_256_XTS 616 (1) for ``contents_encryption_mode`` and FSCRYPT_MODE_AES_256_CTS 617 (4) for ``filenames_encryption_mode``. For details, see `Encryption 618 modes and usage`_. 619 620 v1 encryption policies only support three combinations of modes: 621 (FSCRYPT_MODE_AES_256_XTS, FSCRYPT_MODE_AES_256_CTS), 622 (FSCRYPT_MODE_AES_128_CBC, FSCRYPT_MODE_AES_128_CTS), and 623 (FSCRYPT_MODE_ADIANTUM, FSCRYPT_MODE_ADIANTUM). v2 policies support 624 all combinations documented in `Supported modes`_. 625 626- ``flags`` contains optional flags from ``<linux/fscrypt.h>``: 627 628 - FSCRYPT_POLICY_FLAGS_PAD_*: The amount of NUL padding to use when 629 encrypting filenames. If unsure, use FSCRYPT_POLICY_FLAGS_PAD_32 630 (0x3). 631 - FSCRYPT_POLICY_FLAG_DIRECT_KEY: See `DIRECT_KEY policies`_. 632 - FSCRYPT_POLICY_FLAG_IV_INO_LBLK_64: See `IV_INO_LBLK_64 633 policies`_. 634 - FSCRYPT_POLICY_FLAG_IV_INO_LBLK_32: See `IV_INO_LBLK_32 635 policies`_. 636 637 v1 encryption policies only support the PAD_* and DIRECT_KEY flags. 638 The other flags are only supported by v2 encryption policies. 639 640 The DIRECT_KEY, IV_INO_LBLK_64, and IV_INO_LBLK_32 flags are 641 mutually exclusive. 642 643- ``log2_data_unit_size`` is the log2 of the data unit size in bytes, 644 or 0 to select the default data unit size. The data unit size is 645 the granularity of file contents encryption. For example, setting 646 ``log2_data_unit_size`` to 12 causes file contents be passed to the 647 underlying encryption algorithm (such as AES-256-XTS) in 4096-byte 648 data units, each with its own IV. 649 650 Not all filesystems support setting ``log2_data_unit_size``. ext4 651 and f2fs support it since Linux v6.7. On filesystems that support 652 it, the supported nonzero values are 9 through the log2 of the 653 filesystem block size, inclusively. The default value of 0 selects 654 the filesystem block size. 655 656 The main use case for ``log2_data_unit_size`` is for selecting a 657 data unit size smaller than the filesystem block size for 658 compatibility with inline encryption hardware that only supports 659 smaller data unit sizes. ``/sys/block/$disk/queue/crypto/`` may be 660 useful for checking which data unit sizes are supported by a 661 particular system's inline encryption hardware. 662 663 Leave this field zeroed unless you are certain you need it. Using 664 an unnecessarily small data unit size reduces performance. 665 666- For v2 encryption policies, ``__reserved`` must be zeroed. 667 668- For v1 encryption policies, ``master_key_descriptor`` specifies how 669 to find the master key in a keyring; see `Adding keys`_. It is up 670 to userspace to choose a unique ``master_key_descriptor`` for each 671 master key. The e4crypt and fscrypt tools use the first 8 bytes of 672 ``SHA-512(SHA-512(master_key))``, but this particular scheme is not 673 required. Also, the master key need not be in the keyring yet when 674 FS_IOC_SET_ENCRYPTION_POLICY is executed. However, it must be added 675 before any files can be created in the encrypted directory. 676 677 For v2 encryption policies, ``master_key_descriptor`` has been 678 replaced with ``master_key_identifier``, which is longer and cannot 679 be arbitrarily chosen. Instead, the key must first be added using 680 `FS_IOC_ADD_ENCRYPTION_KEY`_. Then, the ``key_spec.u.identifier`` 681 the kernel returned in the struct fscrypt_add_key_arg must 682 be used as the ``master_key_identifier`` in 683 struct fscrypt_policy_v2. 684 685If the file is not yet encrypted, then FS_IOC_SET_ENCRYPTION_POLICY 686verifies that the file is an empty directory. If so, the specified 687encryption policy is assigned to the directory, turning it into an 688encrypted directory. After that, and after providing the 689corresponding master key as described in `Adding keys`_, all regular 690files, directories (recursively), and symlinks created in the 691directory will be encrypted, inheriting the same encryption policy. 692The filenames in the directory's entries will be encrypted as well. 693 694Alternatively, if the file is already encrypted, then 695FS_IOC_SET_ENCRYPTION_POLICY validates that the specified encryption 696policy exactly matches the actual one. If they match, then the ioctl 697returns 0. Otherwise, it fails with EEXIST. This works on both 698regular files and directories, including nonempty directories. 699 700When a v2 encryption policy is assigned to a directory, it is also 701required that either the specified key has been added by the current 702user or that the caller has CAP_FOWNER in the initial user namespace. 703(This is needed to prevent a user from encrypting their data with 704another user's key.) The key must remain added while 705FS_IOC_SET_ENCRYPTION_POLICY is executing. However, if the new 706encrypted directory does not need to be accessed immediately, then the 707key can be removed right away afterwards. 708 709Note that the ext4 filesystem does not allow the root directory to be 710encrypted, even if it is empty. Users who want to encrypt an entire 711filesystem with one key should consider using dm-crypt instead. 712 713FS_IOC_SET_ENCRYPTION_POLICY can fail with the following errors: 714 715- ``EACCES``: the file is not owned by the process's uid, nor does the 716 process have the CAP_FOWNER capability in a namespace with the file 717 owner's uid mapped 718- ``EEXIST``: the file is already encrypted with an encryption policy 719 different from the one specified 720- ``EINVAL``: an invalid encryption policy was specified (invalid 721 version, mode(s), or flags; or reserved bits were set); or a v1 722 encryption policy was specified but the directory has the casefold 723 flag enabled (casefolding is incompatible with v1 policies). 724- ``ENOKEY``: a v2 encryption policy was specified, but the key with 725 the specified ``master_key_identifier`` has not been added, nor does 726 the process have the CAP_FOWNER capability in the initial user 727 namespace 728- ``ENOTDIR``: the file is unencrypted and is a regular file, not a 729 directory 730- ``ENOTEMPTY``: the file is unencrypted and is a nonempty directory 731- ``ENOTTY``: this type of filesystem does not implement encryption 732- ``EOPNOTSUPP``: the kernel was not configured with encryption 733 support for filesystems, or the filesystem superblock has not 734 had encryption enabled on it. (For example, to use encryption on an 735 ext4 filesystem, CONFIG_FS_ENCRYPTION must be enabled in the 736 kernel config, and the superblock must have had the "encrypt" 737 feature flag enabled using ``tune2fs -O encrypt`` or ``mkfs.ext4 -O 738 encrypt``.) 739- ``EPERM``: this directory may not be encrypted, e.g. because it is 740 the root directory of an ext4 filesystem 741- ``EROFS``: the filesystem is readonly 742 743Getting an encryption policy 744---------------------------- 745 746Two ioctls are available to get a file's encryption policy: 747 748- `FS_IOC_GET_ENCRYPTION_POLICY_EX`_ 749- `FS_IOC_GET_ENCRYPTION_POLICY`_ 750 751The extended (_EX) version of the ioctl is more general and is 752recommended to use when possible. However, on older kernels only the 753original ioctl is available. Applications should try the extended 754version, and if it fails with ENOTTY fall back to the original 755version. 756 757FS_IOC_GET_ENCRYPTION_POLICY_EX 758~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 759 760The FS_IOC_GET_ENCRYPTION_POLICY_EX ioctl retrieves the encryption 761policy, if any, for a directory or regular file. No additional 762permissions are required beyond the ability to open the file. It 763takes in a pointer to struct fscrypt_get_policy_ex_arg, 764defined as follows:: 765 766 struct fscrypt_get_policy_ex_arg { 767 __u64 policy_size; /* input/output */ 768 union { 769 __u8 version; 770 struct fscrypt_policy_v1 v1; 771 struct fscrypt_policy_v2 v2; 772 } policy; /* output */ 773 }; 774 775The caller must initialize ``policy_size`` to the size available for 776the policy struct, i.e. ``sizeof(arg.policy)``. 777 778On success, the policy struct is returned in ``policy``, and its 779actual size is returned in ``policy_size``. ``policy.version`` should 780be checked to determine the version of policy returned. Note that the 781version code for the "v1" policy is actually 0 (FSCRYPT_POLICY_V1). 782 783FS_IOC_GET_ENCRYPTION_POLICY_EX can fail with the following errors: 784 785- ``EINVAL``: the file is encrypted, but it uses an unrecognized 786 encryption policy version 787- ``ENODATA``: the file is not encrypted 788- ``ENOTTY``: this type of filesystem does not implement encryption, 789 or this kernel is too old to support FS_IOC_GET_ENCRYPTION_POLICY_EX 790 (try FS_IOC_GET_ENCRYPTION_POLICY instead) 791- ``EOPNOTSUPP``: the kernel was not configured with encryption 792 support for this filesystem, or the filesystem superblock has not 793 had encryption enabled on it 794- ``EOVERFLOW``: the file is encrypted and uses a recognized 795 encryption policy version, but the policy struct does not fit into 796 the provided buffer 797 798Note: if you only need to know whether a file is encrypted or not, on 799most filesystems it is also possible to use the FS_IOC_GETFLAGS ioctl 800and check for FS_ENCRYPT_FL, or to use the statx() system call and 801check for STATX_ATTR_ENCRYPTED in stx_attributes. 802 803FS_IOC_GET_ENCRYPTION_POLICY 804~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 805 806The FS_IOC_GET_ENCRYPTION_POLICY ioctl can also retrieve the 807encryption policy, if any, for a directory or regular file. However, 808unlike `FS_IOC_GET_ENCRYPTION_POLICY_EX`_, 809FS_IOC_GET_ENCRYPTION_POLICY only supports the original policy 810version. It takes in a pointer directly to struct fscrypt_policy_v1 811rather than struct fscrypt_get_policy_ex_arg. 812 813The error codes for FS_IOC_GET_ENCRYPTION_POLICY are the same as those 814for FS_IOC_GET_ENCRYPTION_POLICY_EX, except that 815FS_IOC_GET_ENCRYPTION_POLICY also returns ``EINVAL`` if the file is 816encrypted using a newer encryption policy version. 817 818Getting the per-filesystem salt 819------------------------------- 820 821Some filesystems, such as ext4 and F2FS, also support the deprecated 822ioctl FS_IOC_GET_ENCRYPTION_PWSALT. This ioctl retrieves a randomly 823generated 16-byte value stored in the filesystem superblock. This 824value is intended to used as a salt when deriving an encryption key 825from a passphrase or other low-entropy user credential. 826 827FS_IOC_GET_ENCRYPTION_PWSALT is deprecated. Instead, prefer to 828generate and manage any needed salt(s) in userspace. 829 830Getting a file's encryption nonce 831--------------------------------- 832 833Since Linux v5.7, the ioctl FS_IOC_GET_ENCRYPTION_NONCE is supported. 834On encrypted files and directories it gets the inode's 16-byte nonce. 835On unencrypted files and directories, it fails with ENODATA. 836 837This ioctl can be useful for automated tests which verify that the 838encryption is being done correctly. It is not needed for normal use 839of fscrypt. 840 841Adding keys 842----------- 843 844FS_IOC_ADD_ENCRYPTION_KEY 845~~~~~~~~~~~~~~~~~~~~~~~~~ 846 847The FS_IOC_ADD_ENCRYPTION_KEY ioctl adds a master encryption key to 848the filesystem, making all files on the filesystem which were 849encrypted using that key appear "unlocked", i.e. in plaintext form. 850It can be executed on any file or directory on the target filesystem, 851but using the filesystem's root directory is recommended. It takes in 852a pointer to struct fscrypt_add_key_arg, defined as follows:: 853 854 struct fscrypt_add_key_arg { 855 struct fscrypt_key_specifier key_spec; 856 __u32 raw_size; 857 __u32 key_id; 858 #define FSCRYPT_ADD_KEY_FLAG_HW_WRAPPED 0x00000001 859 __u32 flags; 860 __u32 __reserved[7]; 861 __u8 raw[]; 862 }; 863 864 #define FSCRYPT_KEY_SPEC_TYPE_DESCRIPTOR 1 865 #define FSCRYPT_KEY_SPEC_TYPE_IDENTIFIER 2 866 867 struct fscrypt_key_specifier { 868 __u32 type; /* one of FSCRYPT_KEY_SPEC_TYPE_* */ 869 __u32 __reserved; 870 union { 871 __u8 __reserved[32]; /* reserve some extra space */ 872 __u8 descriptor[FSCRYPT_KEY_DESCRIPTOR_SIZE]; 873 __u8 identifier[FSCRYPT_KEY_IDENTIFIER_SIZE]; 874 } u; 875 }; 876 877 struct fscrypt_provisioning_key_payload { 878 __u32 type; 879 __u32 flags; 880 __u8 raw[]; 881 }; 882 883struct fscrypt_add_key_arg must be zeroed, then initialized 884as follows: 885 886- If the key is being added for use by v1 encryption policies, then 887 ``key_spec.type`` must contain FSCRYPT_KEY_SPEC_TYPE_DESCRIPTOR, and 888 ``key_spec.u.descriptor`` must contain the descriptor of the key 889 being added, corresponding to the value in the 890 ``master_key_descriptor`` field of struct fscrypt_policy_v1. 891 To add this type of key, the calling process must have the 892 CAP_SYS_ADMIN capability in the initial user namespace. 893 894 Alternatively, if the key is being added for use by v2 encryption 895 policies, then ``key_spec.type`` must contain 896 FSCRYPT_KEY_SPEC_TYPE_IDENTIFIER, and ``key_spec.u.identifier`` is 897 an *output* field which the kernel fills in with a cryptographic 898 hash of the key. To add this type of key, the calling process does 899 not need any privileges. However, the number of keys that can be 900 added is limited by the user's quota for the keyrings service (see 901 ``Documentation/security/keys/core.rst``). 902 903- ``raw_size`` must be the size of the ``raw`` key provided, in bytes. 904 Alternatively, if ``key_id`` is nonzero, this field must be 0, since 905 in that case the size is implied by the specified Linux keyring key. 906 907- ``key_id`` is 0 if the key is given directly in the ``raw`` field. 908 Otherwise ``key_id`` is the ID of a Linux keyring key of type 909 "fscrypt-provisioning" whose payload is struct 910 fscrypt_provisioning_key_payload whose ``raw`` field contains the 911 key, whose ``type`` field matches ``key_spec.type``, and whose 912 ``flags`` field matches ``flags``. Since ``raw`` is 913 variable-length, the total size of this key's payload must be 914 ``sizeof(struct fscrypt_provisioning_key_payload)`` plus the number 915 of key bytes. The process must have Search permission on this key. 916 917 Most users should leave this 0 and specify the key directly. The 918 support for specifying a Linux keyring key is intended mainly to 919 allow re-adding keys after a filesystem is unmounted and re-mounted, 920 without having to store the keys in userspace memory. 921 922- ``flags`` contains optional flags from ``<linux/fscrypt.h>``: 923 924 - FSCRYPT_ADD_KEY_FLAG_HW_WRAPPED: This denotes that the key is a 925 hardware-wrapped key. See `Hardware-wrapped keys`_. This flag 926 can't be used if FSCRYPT_KEY_SPEC_TYPE_DESCRIPTOR is used. 927 928- ``raw`` is a variable-length field which must contain the actual 929 key, ``raw_size`` bytes long. Alternatively, if ``key_id`` is 930 nonzero, then this field is unused. Note that despite being named 931 ``raw``, if FSCRYPT_ADD_KEY_FLAG_HW_WRAPPED is specified then it 932 will contain a wrapped key, not a raw key. 933 934For v2 policy keys, the kernel keeps track of which user (identified 935by effective user ID) added the key, and only allows the key to be 936removed by that user --- or by "root", if they use 937`FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS`_. 938 939However, if another user has added the key, it may be desirable to 940prevent that other user from unexpectedly removing it. Therefore, 941FS_IOC_ADD_ENCRYPTION_KEY may also be used to add a v2 policy key 942*again*, even if it's already added by other user(s). In this case, 943FS_IOC_ADD_ENCRYPTION_KEY will just install a claim to the key for the 944current user, rather than actually add the key again (but the key must 945still be provided, as a proof of knowledge). 946 947FS_IOC_ADD_ENCRYPTION_KEY returns 0 if either the key or a claim to 948the key was either added or already exists. 949 950FS_IOC_ADD_ENCRYPTION_KEY can fail with the following errors: 951 952- ``EACCES``: FSCRYPT_KEY_SPEC_TYPE_DESCRIPTOR was specified, but the 953 caller does not have the CAP_SYS_ADMIN capability in the initial 954 user namespace; or the key was specified by Linux key ID but the 955 process lacks Search permission on the key. 956- ``EBADMSG``: invalid hardware-wrapped key 957- ``EDQUOT``: the key quota for this user would be exceeded by adding 958 the key 959- ``EINVAL``: invalid key size or key specifier type, or reserved bits 960 were set 961- ``EKEYREJECTED``: the key was specified by Linux key ID, but the key 962 has the wrong type 963- ``ENOKEY``: the key was specified by Linux key ID, but no key exists 964 with that ID 965- ``ENOTTY``: this type of filesystem does not implement encryption 966- ``EOPNOTSUPP``: the kernel was not configured with encryption 967 support for this filesystem, or the filesystem superblock has not 968 had encryption enabled on it; or a hardware wrapped key was specified 969 but the filesystem does not support inline encryption or the hardware 970 does not support hardware-wrapped keys 971 972Legacy method 973~~~~~~~~~~~~~ 974 975For v1 encryption policies, a master encryption key can also be 976provided by adding it to a process-subscribed keyring, e.g. to a 977session keyring, or to a user keyring if the user keyring is linked 978into the session keyring. 979 980This method is deprecated (and not supported for v2 encryption 981policies) for several reasons. First, it cannot be used in 982combination with FS_IOC_REMOVE_ENCRYPTION_KEY (see `Removing keys`_), 983so for removing a key a workaround such as keyctl_unlink() in 984combination with ``sync; echo 2 > /proc/sys/vm/drop_caches`` would 985have to be used. Second, it doesn't match the fact that the 986locked/unlocked status of encrypted files (i.e. whether they appear to 987be in plaintext form or in ciphertext form) is global. This mismatch 988has caused much confusion as well as real problems when processes 989running under different UIDs, such as a ``sudo`` command, need to 990access encrypted files. 991 992Nevertheless, to add a key to one of the process-subscribed keyrings, 993the add_key() system call can be used (see: 994``Documentation/security/keys/core.rst``). The key type must be 995"logon"; keys of this type are kept in kernel memory and cannot be 996read back by userspace. The key description must be "fscrypt:" 997followed by the 16-character lower case hex representation of the 998``master_key_descriptor`` that was set in the encryption policy. The 999key payload must conform to the following structure:: 1000 1001 #define FSCRYPT_MAX_KEY_SIZE 64 1002 1003 struct fscrypt_key { 1004 __u32 mode; 1005 __u8 raw[FSCRYPT_MAX_KEY_SIZE]; 1006 __u32 size; 1007 }; 1008 1009``mode`` is ignored; just set it to 0. The actual key is provided in 1010``raw`` with ``size`` indicating its size in bytes. That is, the 1011bytes ``raw[0..size-1]`` (inclusive) are the actual key. 1012 1013The key description prefix "fscrypt:" may alternatively be replaced 1014with a filesystem-specific prefix such as "ext4:". However, the 1015filesystem-specific prefixes are deprecated and should not be used in 1016new programs. 1017 1018Removing keys 1019------------- 1020 1021Two ioctls are available for removing a key that was added by 1022`FS_IOC_ADD_ENCRYPTION_KEY`_: 1023 1024- `FS_IOC_REMOVE_ENCRYPTION_KEY`_ 1025- `FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS`_ 1026 1027These two ioctls differ only in cases where v2 policy keys are added 1028or removed by non-root users. 1029 1030These ioctls don't work on keys that were added via the legacy 1031process-subscribed keyrings mechanism. 1032 1033Before using these ioctls, read the `Online attacks`_ section for a 1034discussion of the security goals and limitations of these ioctls. 1035 1036FS_IOC_REMOVE_ENCRYPTION_KEY 1037~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1038 1039The FS_IOC_REMOVE_ENCRYPTION_KEY ioctl removes a claim to a master 1040encryption key from the filesystem, and possibly removes the key 1041itself. It can be executed on any file or directory on the target 1042filesystem, but using the filesystem's root directory is recommended. 1043It takes in a pointer to struct fscrypt_remove_key_arg, defined 1044as follows:: 1045 1046 struct fscrypt_remove_key_arg { 1047 struct fscrypt_key_specifier key_spec; 1048 #define FSCRYPT_KEY_REMOVAL_STATUS_FLAG_FILES_BUSY 0x00000001 1049 #define FSCRYPT_KEY_REMOVAL_STATUS_FLAG_OTHER_USERS 0x00000002 1050 __u32 removal_status_flags; /* output */ 1051 __u32 __reserved[5]; 1052 }; 1053 1054This structure must be zeroed, then initialized as follows: 1055 1056- The key to remove is specified by ``key_spec``: 1057 1058 - To remove a key used by v1 encryption policies, set 1059 ``key_spec.type`` to FSCRYPT_KEY_SPEC_TYPE_DESCRIPTOR and fill 1060 in ``key_spec.u.descriptor``. To remove this type of key, the 1061 calling process must have the CAP_SYS_ADMIN capability in the 1062 initial user namespace. 1063 1064 - To remove a key used by v2 encryption policies, set 1065 ``key_spec.type`` to FSCRYPT_KEY_SPEC_TYPE_IDENTIFIER and fill 1066 in ``key_spec.u.identifier``. 1067 1068For v2 policy keys, this ioctl is usable by non-root users. However, 1069to make this possible, it actually just removes the current user's 1070claim to the key, undoing a single call to FS_IOC_ADD_ENCRYPTION_KEY. 1071Only after all claims are removed is the key really removed. 1072 1073For example, if FS_IOC_ADD_ENCRYPTION_KEY was called with uid 1000, 1074then the key will be "claimed" by uid 1000, and 1075FS_IOC_REMOVE_ENCRYPTION_KEY will only succeed as uid 1000. Or, if 1076both uids 1000 and 2000 added the key, then for each uid 1077FS_IOC_REMOVE_ENCRYPTION_KEY will only remove their own claim. Only 1078once *both* are removed is the key really removed. (Think of it like 1079unlinking a file that may have hard links.) 1080 1081If FS_IOC_REMOVE_ENCRYPTION_KEY really removes the key, it will also 1082try to "lock" all files that had been unlocked with the key. It won't 1083lock files that are still in-use, so this ioctl is expected to be used 1084in cooperation with userspace ensuring that none of the files are 1085still open. However, if necessary, this ioctl can be executed again 1086later to retry locking any remaining files. 1087 1088FS_IOC_REMOVE_ENCRYPTION_KEY returns 0 if either the key was removed 1089(but may still have files remaining to be locked), the user's claim to 1090the key was removed, or the key was already removed but had files 1091remaining to be the locked so the ioctl retried locking them. In any 1092of these cases, ``removal_status_flags`` is filled in with the 1093following informational status flags: 1094 1095- ``FSCRYPT_KEY_REMOVAL_STATUS_FLAG_FILES_BUSY``: set if some file(s) 1096 are still in-use. Not guaranteed to be set in the case where only 1097 the user's claim to the key was removed. 1098- ``FSCRYPT_KEY_REMOVAL_STATUS_FLAG_OTHER_USERS``: set if only the 1099 user's claim to the key was removed, not the key itself 1100 1101FS_IOC_REMOVE_ENCRYPTION_KEY can fail with the following errors: 1102 1103- ``EACCES``: The FSCRYPT_KEY_SPEC_TYPE_DESCRIPTOR key specifier type 1104 was specified, but the caller does not have the CAP_SYS_ADMIN 1105 capability in the initial user namespace 1106- ``EINVAL``: invalid key specifier type, or reserved bits were set 1107- ``ENOKEY``: the key object was not found at all, i.e. it was never 1108 added in the first place or was already fully removed including all 1109 files locked; or, the user does not have a claim to the key (but 1110 someone else does). 1111- ``ENOTTY``: this type of filesystem does not implement encryption 1112- ``EOPNOTSUPP``: the kernel was not configured with encryption 1113 support for this filesystem, or the filesystem superblock has not 1114 had encryption enabled on it 1115 1116FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS 1117~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1118 1119FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS is exactly the same as 1120`FS_IOC_REMOVE_ENCRYPTION_KEY`_, except that for v2 policy keys, the 1121ALL_USERS version of the ioctl will remove all users' claims to the 1122key, not just the current user's. I.e., the key itself will always be 1123removed, no matter how many users have added it. This difference is 1124only meaningful if non-root users are adding and removing keys. 1125 1126Because of this, FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS also requires 1127"root", namely the CAP_SYS_ADMIN capability in the initial user 1128namespace. Otherwise it will fail with EACCES. 1129 1130Getting key status 1131------------------ 1132 1133FS_IOC_GET_ENCRYPTION_KEY_STATUS 1134~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1135 1136The FS_IOC_GET_ENCRYPTION_KEY_STATUS ioctl retrieves the status of a 1137master encryption key. It can be executed on any file or directory on 1138the target filesystem, but using the filesystem's root directory is 1139recommended. It takes in a pointer to 1140struct fscrypt_get_key_status_arg, defined as follows:: 1141 1142 struct fscrypt_get_key_status_arg { 1143 /* input */ 1144 struct fscrypt_key_specifier key_spec; 1145 __u32 __reserved[6]; 1146 1147 /* output */ 1148 #define FSCRYPT_KEY_STATUS_ABSENT 1 1149 #define FSCRYPT_KEY_STATUS_PRESENT 2 1150 #define FSCRYPT_KEY_STATUS_INCOMPLETELY_REMOVED 3 1151 __u32 status; 1152 #define FSCRYPT_KEY_STATUS_FLAG_ADDED_BY_SELF 0x00000001 1153 __u32 status_flags; 1154 __u32 user_count; 1155 __u32 __out_reserved[13]; 1156 }; 1157 1158The caller must zero all input fields, then fill in ``key_spec``: 1159 1160 - To get the status of a key for v1 encryption policies, set 1161 ``key_spec.type`` to FSCRYPT_KEY_SPEC_TYPE_DESCRIPTOR and fill 1162 in ``key_spec.u.descriptor``. 1163 1164 - To get the status of a key for v2 encryption policies, set 1165 ``key_spec.type`` to FSCRYPT_KEY_SPEC_TYPE_IDENTIFIER and fill 1166 in ``key_spec.u.identifier``. 1167 1168On success, 0 is returned and the kernel fills in the output fields: 1169 1170- ``status`` indicates whether the key is absent, present, or 1171 incompletely removed. Incompletely removed means that removal has 1172 been initiated, but some files are still in use; i.e., 1173 `FS_IOC_REMOVE_ENCRYPTION_KEY`_ returned 0 but set the informational 1174 status flag FSCRYPT_KEY_REMOVAL_STATUS_FLAG_FILES_BUSY. 1175 1176- ``status_flags`` can contain the following flags: 1177 1178 - ``FSCRYPT_KEY_STATUS_FLAG_ADDED_BY_SELF`` indicates that the key 1179 has added by the current user. This is only set for keys 1180 identified by ``identifier`` rather than by ``descriptor``. 1181 1182- ``user_count`` specifies the number of users who have added the key. 1183 This is only set for keys identified by ``identifier`` rather than 1184 by ``descriptor``. 1185 1186FS_IOC_GET_ENCRYPTION_KEY_STATUS can fail with the following errors: 1187 1188- ``EINVAL``: invalid key specifier type, or reserved bits were set 1189- ``ENOTTY``: this type of filesystem does not implement encryption 1190- ``EOPNOTSUPP``: the kernel was not configured with encryption 1191 support for this filesystem, or the filesystem superblock has not 1192 had encryption enabled on it 1193 1194Among other use cases, FS_IOC_GET_ENCRYPTION_KEY_STATUS can be useful 1195for determining whether the key for a given encrypted directory needs 1196to be added before prompting the user for the passphrase needed to 1197derive the key. 1198 1199FS_IOC_GET_ENCRYPTION_KEY_STATUS can only get the status of keys in 1200the filesystem-level keyring, i.e. the keyring managed by 1201`FS_IOC_ADD_ENCRYPTION_KEY`_ and `FS_IOC_REMOVE_ENCRYPTION_KEY`_. It 1202cannot get the status of a key that has only been added for use by v1 1203encryption policies using the legacy mechanism involving 1204process-subscribed keyrings. 1205 1206Access semantics 1207================ 1208 1209With the key 1210------------ 1211 1212With the encryption key, encrypted regular files, directories, and 1213symlinks behave very similarly to their unencrypted counterparts --- 1214after all, the encryption is intended to be transparent. However, 1215astute users may notice some differences in behavior: 1216 1217- Unencrypted files, or files encrypted with a different encryption 1218 policy (i.e. different key, modes, or flags), cannot be renamed or 1219 linked into an encrypted directory; see `Encryption policy 1220 enforcement`_. Attempts to do so will fail with EXDEV. However, 1221 encrypted files can be renamed within an encrypted directory, or 1222 into an unencrypted directory. 1223 1224 Note: "moving" an unencrypted file into an encrypted directory, e.g. 1225 with the `mv` program, is implemented in userspace by a copy 1226 followed by a delete. Be aware that the original unencrypted data 1227 may remain recoverable from free space on the disk; prefer to keep 1228 all files encrypted from the very beginning. The `shred` program 1229 may be used to overwrite the source files but isn't guaranteed to be 1230 effective on all filesystems and storage devices. 1231 1232- Direct I/O is supported on encrypted files only under some 1233 circumstances. For details, see `Direct I/O support`_. 1234 1235- The fallocate operations FALLOC_FL_COLLAPSE_RANGE and 1236 FALLOC_FL_INSERT_RANGE are not supported on encrypted files and will 1237 fail with EOPNOTSUPP. 1238 1239- Online defragmentation of encrypted files is not supported. The 1240 EXT4_IOC_MOVE_EXT and F2FS_IOC_MOVE_RANGE ioctls will fail with 1241 EOPNOTSUPP. 1242 1243- The ext4 filesystem does not support data journaling with encrypted 1244 regular files. It will fall back to ordered data mode instead. 1245 1246- DAX (Direct Access) is not supported on encrypted files. 1247 1248- The maximum length of an encrypted symlink is 2 bytes shorter than 1249 the maximum length of an unencrypted symlink. For example, on an 1250 EXT4 filesystem with a 4K block size, unencrypted symlinks can be up 1251 to 4095 bytes long, while encrypted symlinks can only be up to 4093 1252 bytes long (both lengths excluding the terminating null). 1253 1254Note that mmap *is* supported. This is possible because the pagecache 1255for an encrypted file contains the plaintext, not the ciphertext. 1256 1257Without the key 1258--------------- 1259 1260Some filesystem operations may be performed on encrypted regular 1261files, directories, and symlinks even before their encryption key has 1262been added, or after their encryption key has been removed: 1263 1264- File metadata may be read, e.g. using stat(). 1265 1266- Directories may be listed, in which case the filenames will be 1267 listed in an encoded form derived from their ciphertext. The 1268 current encoding algorithm is described in `Filename hashing and 1269 encoding`_. The algorithm is subject to change, but it is 1270 guaranteed that the presented filenames will be no longer than 1271 NAME_MAX bytes, will not contain the ``/`` or ``\0`` characters, and 1272 will uniquely identify directory entries. 1273 1274 The ``.`` and ``..`` directory entries are special. They are always 1275 present and are not encrypted or encoded. 1276 1277- Files may be deleted. That is, nondirectory files may be deleted 1278 with unlink() as usual, and empty directories may be deleted with 1279 rmdir() as usual. Therefore, ``rm`` and ``rm -r`` will work as 1280 expected. 1281 1282- Symlink targets may be read and followed, but they will be presented 1283 in encrypted form, similar to filenames in directories. Hence, they 1284 are unlikely to point to anywhere useful. 1285 1286Without the key, regular files cannot be opened or truncated. 1287Attempts to do so will fail with ENOKEY. This implies that any 1288regular file operations that require a file descriptor, such as 1289read(), write(), mmap(), fallocate(), and ioctl(), are also forbidden. 1290 1291Also without the key, files of any type (including directories) cannot 1292be created or linked into an encrypted directory, nor can a name in an 1293encrypted directory be the source or target of a rename, nor can an 1294O_TMPFILE temporary file be created in an encrypted directory. All 1295such operations will fail with ENOKEY. 1296 1297It is not currently possible to backup and restore encrypted files 1298without the encryption key. This would require special APIs which 1299have not yet been implemented. 1300 1301Encryption policy enforcement 1302============================= 1303 1304After an encryption policy has been set on a directory, all regular 1305files, directories, and symbolic links created in that directory 1306(recursively) will inherit that encryption policy. Special files --- 1307that is, named pipes, device nodes, and UNIX domain sockets --- will 1308not be encrypted. 1309 1310Except for those special files, it is forbidden to have unencrypted 1311files, or files encrypted with a different encryption policy, in an 1312encrypted directory tree. Attempts to link or rename such a file into 1313an encrypted directory will fail with EXDEV. This is also enforced 1314during ->lookup() to provide limited protection against offline 1315attacks that try to disable or downgrade encryption in known locations 1316where applications may later write sensitive data. It is recommended 1317that systems implementing a form of "verified boot" take advantage of 1318this by validating all top-level encryption policies prior to access. 1319 1320Inline encryption support 1321========================= 1322 1323Many newer systems (especially mobile SoCs) have *inline encryption 1324hardware* that can encrypt/decrypt data while it is on its way to/from 1325the storage device. Linux supports inline encryption through a set of 1326extensions to the block layer called *blk-crypto*. blk-crypto allows 1327filesystems to attach encryption contexts to bios (I/O requests) to 1328specify how the data will be encrypted or decrypted in-line. For more 1329information about blk-crypto, see 1330:ref:`Documentation/block/inline-encryption.rst <inline_encryption>`. 1331 1332On supported filesystems (currently ext4 and f2fs), fscrypt can use 1333blk-crypto instead of the kernel crypto API to encrypt/decrypt file 1334contents. To enable this, set CONFIG_FS_ENCRYPTION_INLINE_CRYPT=y in 1335the kernel configuration, and specify the "inlinecrypt" mount option 1336when mounting the filesystem. 1337 1338Note that the "inlinecrypt" mount option just specifies to use inline 1339encryption when possible; it doesn't force its use. fscrypt will 1340still fall back to using the kernel crypto API on files where the 1341inline encryption hardware doesn't have the needed crypto capabilities 1342(e.g. support for the needed encryption algorithm and data unit size) 1343and where blk-crypto-fallback is unusable. (For blk-crypto-fallback 1344to be usable, it must be enabled in the kernel configuration with 1345CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK=y, and the file must be 1346protected by a raw key rather than a hardware-wrapped key.) 1347 1348Currently fscrypt always uses the filesystem block size (which is 1349usually 4096 bytes) as the data unit size. Therefore, it can only use 1350inline encryption hardware that supports that data unit size. 1351 1352Inline encryption doesn't affect the ciphertext or other aspects of 1353the on-disk format, so users may freely switch back and forth between 1354using "inlinecrypt" and not using "inlinecrypt". An exception is that 1355files that are protected by a hardware-wrapped key can only be 1356encrypted/decrypted by the inline encryption hardware and therefore 1357can only be accessed when the "inlinecrypt" mount option is used. For 1358more information about hardware-wrapped keys, see below. 1359 1360Hardware-wrapped keys 1361--------------------- 1362 1363fscrypt supports using *hardware-wrapped keys* when the inline 1364encryption hardware supports it. Such keys are only present in kernel 1365memory in wrapped (encrypted) form; they can only be unwrapped 1366(decrypted) by the inline encryption hardware and are temporally bound 1367to the current boot. This prevents the keys from being compromised if 1368kernel memory is leaked. This is done without limiting the number of 1369keys that can be used and while still allowing the execution of 1370cryptographic tasks that are tied to the same key but can't use inline 1371encryption hardware, e.g. filenames encryption. 1372 1373Note that hardware-wrapped keys aren't specific to fscrypt; they are a 1374block layer feature (part of *blk-crypto*). For more details about 1375hardware-wrapped keys, see the block layer documentation at 1376:ref:`Documentation/block/inline-encryption.rst 1377<hardware_wrapped_keys>`. The rest of this section just focuses on 1378the details of how fscrypt can use hardware-wrapped keys. 1379 1380fscrypt supports hardware-wrapped keys by allowing the fscrypt master 1381keys to be hardware-wrapped keys as an alternative to raw keys. To 1382add a hardware-wrapped key with `FS_IOC_ADD_ENCRYPTION_KEY`_, 1383userspace must specify FSCRYPT_ADD_KEY_FLAG_HW_WRAPPED in the 1384``flags`` field of struct fscrypt_add_key_arg and also in the 1385``flags`` field of struct fscrypt_provisioning_key_payload when 1386applicable. The key must be in ephemerally-wrapped form, not 1387long-term wrapped form. 1388 1389Some limitations apply. First, files protected by a hardware-wrapped 1390key are tied to the system's inline encryption hardware. Therefore 1391they can only be accessed when the "inlinecrypt" mount option is used, 1392and they can't be included in portable filesystem images. Second, 1393currently the hardware-wrapped key support is only compatible with 1394`IV_INO_LBLK_64 policies`_ and `IV_INO_LBLK_32 policies`_, as it 1395assumes that there is just one file contents encryption key per 1396fscrypt master key rather than one per file. Future work may address 1397this limitation by passing per-file nonces down the storage stack to 1398allow the hardware to derive per-file keys. 1399 1400Implementation-wise, to encrypt/decrypt the contents of files that are 1401protected by a hardware-wrapped key, fscrypt uses blk-crypto, 1402attaching the hardware-wrapped key to the bio crypt contexts. As is 1403the case with raw keys, the block layer will program the key into a 1404keyslot when it isn't already in one. However, when programming a 1405hardware-wrapped key, the hardware doesn't program the given key 1406directly into a keyslot but rather unwraps it (using the hardware's 1407ephemeral wrapping key) and derives the inline encryption key from it. 1408The inline encryption key is the key that actually gets programmed 1409into a keyslot, and it is never exposed to software. 1410 1411However, fscrypt doesn't just do file contents encryption; it also 1412uses its master keys to derive filenames encryption keys, key 1413identifiers, and sometimes some more obscure types of subkeys such as 1414dirhash keys. So even with file contents encryption out of the 1415picture, fscrypt still needs a raw key to work with. To get such a 1416key from a hardware-wrapped key, fscrypt asks the inline encryption 1417hardware to derive a cryptographically isolated "software secret" from 1418the hardware-wrapped key. fscrypt uses this "software secret" to key 1419its KDF to derive all subkeys other than file contents keys. 1420 1421Note that this implies that the hardware-wrapped key feature only 1422protects the file contents encryption keys. It doesn't protect other 1423fscrypt subkeys such as filenames encryption keys. 1424 1425Direct I/O support 1426================== 1427 1428For direct I/O on an encrypted file to work, the following conditions 1429must be met (in addition to the conditions for direct I/O on an 1430unencrypted file): 1431 1432* The file must be using inline encryption. Usually this means that 1433 the filesystem must be mounted with ``-o inlinecrypt`` and inline 1434 encryption hardware must be present. However, a software fallback 1435 is also available. For details, see `Inline encryption support`_. 1436 1437* The I/O request must be fully aligned to the filesystem block size. 1438 This means that the file position the I/O is targeting, the lengths 1439 of all I/O segments, and the memory addresses of all I/O buffers 1440 must be multiples of this value. Note that the filesystem block 1441 size may be greater than the logical block size of the block device. 1442 1443If either of the above conditions is not met, then direct I/O on the 1444encrypted file will fall back to buffered I/O. 1445 1446Implementation details 1447====================== 1448 1449Encryption context 1450------------------ 1451 1452An encryption policy is represented on-disk by 1453struct fscrypt_context_v1 or struct fscrypt_context_v2. It is up to 1454individual filesystems to decide where to store it, but normally it 1455would be stored in a hidden extended attribute. It should *not* be 1456exposed by the xattr-related system calls such as getxattr() and 1457setxattr() because of the special semantics of the encryption xattr. 1458(In particular, there would be much confusion if an encryption policy 1459were to be added to or removed from anything other than an empty 1460directory.) These structs are defined as follows:: 1461 1462 #define FSCRYPT_FILE_NONCE_SIZE 16 1463 1464 #define FSCRYPT_KEY_DESCRIPTOR_SIZE 8 1465 struct fscrypt_context_v1 { 1466 u8 version; 1467 u8 contents_encryption_mode; 1468 u8 filenames_encryption_mode; 1469 u8 flags; 1470 u8 master_key_descriptor[FSCRYPT_KEY_DESCRIPTOR_SIZE]; 1471 u8 nonce[FSCRYPT_FILE_NONCE_SIZE]; 1472 }; 1473 1474 #define FSCRYPT_KEY_IDENTIFIER_SIZE 16 1475 struct fscrypt_context_v2 { 1476 u8 version; 1477 u8 contents_encryption_mode; 1478 u8 filenames_encryption_mode; 1479 u8 flags; 1480 u8 log2_data_unit_size; 1481 u8 __reserved[3]; 1482 u8 master_key_identifier[FSCRYPT_KEY_IDENTIFIER_SIZE]; 1483 u8 nonce[FSCRYPT_FILE_NONCE_SIZE]; 1484 }; 1485 1486The context structs contain the same information as the corresponding 1487policy structs (see `Setting an encryption policy`_), except that the 1488context structs also contain a nonce. The nonce is randomly generated 1489by the kernel and is used as KDF input or as a tweak to cause 1490different files to be encrypted differently; see `Per-file encryption 1491keys`_ and `DIRECT_KEY policies`_. 1492 1493Data path changes 1494----------------- 1495 1496When inline encryption is used, filesystems just need to associate 1497encryption contexts with bios to specify how the block layer or the 1498inline encryption hardware will encrypt/decrypt the file contents. 1499 1500When inline encryption isn't used, filesystems must encrypt/decrypt 1501the file contents themselves, as described below: 1502 1503For the read path (->read_folio()) of regular files, filesystems can 1504read the ciphertext into the page cache and decrypt it in-place. The 1505folio lock must be held until decryption has finished, to prevent the 1506folio from becoming visible to userspace prematurely. 1507 1508For the write path (->writepages()) of regular files, filesystems 1509cannot encrypt data in-place in the page cache, since the cached 1510plaintext must be preserved. Instead, filesystems must encrypt into a 1511temporary buffer or "bounce page", then write out the temporary 1512buffer. Some filesystems, such as UBIFS, already use temporary 1513buffers regardless of encryption. Other filesystems, such as ext4 and 1514F2FS, have to allocate bounce pages specially for encryption. 1515 1516Filename hashing and encoding 1517----------------------------- 1518 1519Modern filesystems accelerate directory lookups by using indexed 1520directories. An indexed directory is organized as a tree keyed by 1521filename hashes. When a ->lookup() is requested, the filesystem 1522normally hashes the filename being looked up so that it can quickly 1523find the corresponding directory entry, if any. 1524 1525With encryption, lookups must be supported and efficient both with and 1526without the encryption key. Clearly, it would not work to hash the 1527plaintext filenames, since the plaintext filenames are unavailable 1528without the key. (Hashing the plaintext filenames would also make it 1529impossible for the filesystem's fsck tool to optimize encrypted 1530directories.) Instead, filesystems hash the ciphertext filenames, 1531i.e. the bytes actually stored on-disk in the directory entries. When 1532asked to do a ->lookup() with the key, the filesystem just encrypts 1533the user-supplied name to get the ciphertext. 1534 1535Lookups without the key are more complicated. The raw ciphertext may 1536contain the ``\0`` and ``/`` characters, which are illegal in 1537filenames. Therefore, readdir() must base64url-encode the ciphertext 1538for presentation. For most filenames, this works fine; on ->lookup(), 1539the filesystem just base64url-decodes the user-supplied name to get 1540back to the raw ciphertext. 1541 1542However, for very long filenames, base64url encoding would cause the 1543filename length to exceed NAME_MAX. To prevent this, readdir() 1544actually presents long filenames in an abbreviated form which encodes 1545a strong "hash" of the ciphertext filename, along with the optional 1546filesystem-specific hash(es) needed for directory lookups. This 1547allows the filesystem to still, with a high degree of confidence, map 1548the filename given in ->lookup() back to a particular directory entry 1549that was previously listed by readdir(). See 1550struct fscrypt_nokey_name in the source for more details. 1551 1552Note that the precise way that filenames are presented to userspace 1553without the key is subject to change in the future. It is only meant 1554as a way to temporarily present valid filenames so that commands like 1555``rm -r`` work as expected on encrypted directories. 1556 1557Tests 1558===== 1559 1560To test fscrypt, use xfstests, which is Linux's de facto standard 1561filesystem test suite. First, run all the tests in the "encrypt" 1562group on the relevant filesystem(s). One can also run the tests 1563with the 'inlinecrypt' mount option to test the implementation for 1564inline encryption support. For example, to test ext4 and 1565f2fs encryption using `kvm-xfstests 1566<https://github.com/tytso/xfstests-bld/blob/master/Documentation/kvm-quickstart.md>`_:: 1567 1568 kvm-xfstests -c ext4,f2fs -g encrypt 1569 kvm-xfstests -c ext4,f2fs -g encrypt -m inlinecrypt 1570 1571UBIFS encryption can also be tested this way, but it should be done in 1572a separate command, and it takes some time for kvm-xfstests to set up 1573emulated UBI volumes:: 1574 1575 kvm-xfstests -c ubifs -g encrypt 1576 1577No tests should fail. However, tests that use non-default encryption 1578modes (e.g. generic/549 and generic/550) will be skipped if the needed 1579algorithms were not built into the kernel's crypto API. Also, tests 1580that access the raw block device (e.g. generic/399, generic/548, 1581generic/549, generic/550) will be skipped on UBIFS. 1582 1583Besides running the "encrypt" group tests, for ext4 and f2fs it's also 1584possible to run most xfstests with the "test_dummy_encryption" mount 1585option. This option causes all new files to be automatically 1586encrypted with a dummy key, without having to make any API calls. 1587This tests the encrypted I/O paths more thoroughly. To do this with 1588kvm-xfstests, use the "encrypt" filesystem configuration:: 1589 1590 kvm-xfstests -c ext4/encrypt,f2fs/encrypt -g auto 1591 kvm-xfstests -c ext4/encrypt,f2fs/encrypt -g auto -m inlinecrypt 1592 1593Because this runs many more tests than "-g encrypt" does, it takes 1594much longer to run; so also consider using `gce-xfstests 1595<https://github.com/tytso/xfstests-bld/blob/master/Documentation/gce-xfstests.md>`_ 1596instead of kvm-xfstests:: 1597 1598 gce-xfstests -c ext4/encrypt,f2fs/encrypt -g auto 1599 gce-xfstests -c ext4/encrypt,f2fs/encrypt -g auto -m inlinecrypt 1600