1=====================================
2Filesystem-level encryption (fscrypt)
3=====================================
4
5Introduction
6============
7
8fscrypt is a library which filesystems can hook into to support
9transparent encryption of files and directories.
10
11Note: "fscrypt" in this document refers to the kernel-level portion,
12implemented in ``fs/crypto/``, as opposed to the userspace tool
13`fscrypt <https://github.com/google/fscrypt>`_.  This document only
14covers the kernel-level portion.  For command-line examples of how to
15use encryption, see the documentation for the userspace tool `fscrypt
16<https://github.com/google/fscrypt>`_.  Also, it is recommended to use
17the fscrypt userspace tool, or other existing userspace tools such as
18`fscryptctl <https://github.com/google/fscryptctl>`_ or `Android's key
19management system
20<https://source.android.com/security/encryption/file-based>`_, over
21using the kernel's API directly.  Using existing tools reduces the
22chance of introducing your own security bugs.  (Nevertheless, for
23completeness this documentation covers the kernel's API anyway.)
24
25Unlike dm-crypt, fscrypt operates at the filesystem level rather than
26at the block device level.  This allows it to encrypt different files
27with different keys and to have unencrypted files on the same
28filesystem.  This is useful for multi-user systems where each user's
29data-at-rest needs to be cryptographically isolated from the others.
30However, except for filenames, fscrypt does not encrypt filesystem
31metadata.
32
33Unlike eCryptfs, which is a stacked filesystem, fscrypt is integrated
34directly into supported filesystems --- currently ext4, F2FS, and
35UBIFS.  This allows encrypted files to be read and written without
36caching both the decrypted and encrypted pages in the pagecache,
37thereby nearly halving the memory used and bringing it in line with
38unencrypted files.  Similarly, half as many dentries and inodes are
39needed.  eCryptfs also limits encrypted filenames to 143 bytes,
40causing application compatibility issues; fscrypt allows the full 255
41bytes (NAME_MAX).  Finally, unlike eCryptfs, the fscrypt API can be
42used by unprivileged users, with no need to mount anything.
43
44fscrypt does not support encrypting files in-place.  Instead, it
45supports marking an empty directory as encrypted.  Then, after
46userspace provides the key, all regular files, directories, and
47symbolic links created in that directory tree are transparently
48encrypted.
49
50Threat model
51============
52
53Offline attacks
54---------------
55
56Provided that userspace chooses a strong encryption key, fscrypt
57protects the confidentiality of file contents and filenames in the
58event of a single point-in-time permanent offline compromise of the
59block device content.  fscrypt does not protect the confidentiality of
60non-filename metadata, e.g. file sizes, file permissions, file
61timestamps, and extended attributes.  Also, the existence and location
62of holes (unallocated blocks which logically contain all zeroes) in
63files is not protected.
64
65fscrypt is not guaranteed to protect confidentiality or authenticity
66if an attacker is able to manipulate the filesystem offline prior to
67an authorized user later accessing the filesystem.
68
69Online attacks
70--------------
71
72fscrypt (and storage encryption in general) can only provide limited
73protection, if any at all, against online attacks.  In detail:
74
75Side-channel attacks
76~~~~~~~~~~~~~~~~~~~~
77
78fscrypt is only resistant to side-channel attacks, such as timing or
79electromagnetic attacks, to the extent that the underlying Linux
80Cryptographic API algorithms or inline encryption hardware are.  If a
81vulnerable algorithm is used, such as a table-based implementation of
82AES, it may be possible for an attacker to mount a side channel attack
83against the online system.  Side channel attacks may also be mounted
84against applications consuming decrypted data.
85
86Unauthorized file access
87~~~~~~~~~~~~~~~~~~~~~~~~
88
89After an encryption key has been added, fscrypt does not hide the
90plaintext file contents or filenames from other users on the same
91system.  Instead, existing access control mechanisms such as file mode
92bits, POSIX ACLs, LSMs, or namespaces should be used for this purpose.
93
94(For the reasoning behind this, understand that while the key is
95added, the confidentiality of the data, from the perspective of the
96system itself, is *not* protected by the mathematical properties of
97encryption but rather only by the correctness of the kernel.
98Therefore, any encryption-specific access control checks would merely
99be enforced by kernel *code* and therefore would be largely redundant
100with the wide variety of access control mechanisms already available.)
101
102Kernel memory compromise
103~~~~~~~~~~~~~~~~~~~~~~~~
104
105An attacker who compromises the system enough to read from arbitrary
106memory, e.g. by mounting a physical attack or by exploiting a kernel
107security vulnerability, can compromise all encryption keys that are
108currently in use.
109
110However, fscrypt allows encryption keys to be removed from the kernel,
111which may protect them from later compromise.
112
113In more detail, the FS_IOC_REMOVE_ENCRYPTION_KEY ioctl (or the
114FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS ioctl) can wipe a master
115encryption key from kernel memory.  If it does so, it will also try to
116evict all cached inodes which had been "unlocked" using the key,
117thereby wiping their per-file keys and making them once again appear
118"locked", i.e. in ciphertext or encrypted form.
119
120However, these ioctls have some limitations:
121
122- Per-file keys for in-use files will *not* be removed or wiped.
123  Therefore, for maximum effect, userspace should close the relevant
124  encrypted files and directories before removing a master key, as
125  well as kill any processes whose working directory is in an affected
126  encrypted directory.
127
128- The kernel cannot magically wipe copies of the master key(s) that
129  userspace might have as well.  Therefore, userspace must wipe all
130  copies of the master key(s) it makes as well; normally this should
131  be done immediately after FS_IOC_ADD_ENCRYPTION_KEY, without waiting
132  for FS_IOC_REMOVE_ENCRYPTION_KEY.  Naturally, the same also applies
133  to all higher levels in the key hierarchy.  Userspace should also
134  follow other security precautions such as mlock()ing memory
135  containing keys to prevent it from being swapped out.
136
137- In general, decrypted contents and filenames in the kernel VFS
138  caches are freed but not wiped.  Therefore, portions thereof may be
139  recoverable from freed memory, even after the corresponding key(s)
140  were wiped.  To partially solve this, you can set
141  CONFIG_PAGE_POISONING=y in your kernel config and add page_poison=1
142  to your kernel command line.  However, this has a performance cost.
143
144- Secret keys might still exist in CPU registers, in crypto
145  accelerator hardware (if used by the crypto API to implement any of
146  the algorithms), or in other places not explicitly considered here.
147
148Limitations of v1 policies
149~~~~~~~~~~~~~~~~~~~~~~~~~~
150
151v1 encryption policies have some weaknesses with respect to online
152attacks:
153
154- There is no verification that the provided master key is correct.
155  Therefore, a malicious user can temporarily associate the wrong key
156  with another user's encrypted files to which they have read-only
157  access.  Because of filesystem caching, the wrong key will then be
158  used by the other user's accesses to those files, even if the other
159  user has the correct key in their own keyring.  This violates the
160  meaning of "read-only access".
161
162- A compromise of a per-file key also compromises the master key from
163  which it was derived.
164
165- Non-root users cannot securely remove encryption keys.
166
167All the above problems are fixed with v2 encryption policies.  For
168this reason among others, it is recommended to use v2 encryption
169policies on all new encrypted directories.
170
171Key hierarchy
172=============
173
174Master Keys
175-----------
176
177Each encrypted directory tree is protected by a *master key*.  Master
178keys can be up to 64 bytes long, and must be at least as long as the
179greater of the security strength of the contents and filenames
180encryption modes being used.  For example, if any AES-256 mode is
181used, the master key must be at least 256 bits, i.e. 32 bytes.  A
182stricter requirement applies if the key is used by a v1 encryption
183policy and AES-256-XTS is used; such keys must be 64 bytes.
184
185To "unlock" an encrypted directory tree, userspace must provide the
186appropriate master key.  There can be any number of master keys, each
187of which protects any number of directory trees on any number of
188filesystems.
189
190Master keys must be real cryptographic keys, i.e. indistinguishable
191from random bytestrings of the same length.  This implies that users
192**must not** directly use a password as a master key, zero-pad a
193shorter key, or repeat a shorter key.  Security cannot be guaranteed
194if userspace makes any such error, as the cryptographic proofs and
195analysis would no longer apply.
196
197Instead, users should generate master keys either using a
198cryptographically secure random number generator, or by using a KDF
199(Key Derivation Function).  The kernel does not do any key stretching;
200therefore, if userspace derives the key from a low-entropy secret such
201as a passphrase, it is critical that a KDF designed for this purpose
202be used, such as scrypt, PBKDF2, or Argon2.
203
204Key derivation function
205-----------------------
206
207With one exception, fscrypt never uses the master key(s) for
208encryption directly.  Instead, they are only used as input to a KDF
209(Key Derivation Function) to derive the actual keys.
210
211The KDF used for a particular master key differs depending on whether
212the key is used for v1 encryption policies or for v2 encryption
213policies.  Users **must not** use the same key for both v1 and v2
214encryption policies.  (No real-world attack is currently known on this
215specific case of key reuse, but its security cannot be guaranteed
216since the cryptographic proofs and analysis would no longer apply.)
217
218For v1 encryption policies, the KDF only supports deriving per-file
219encryption keys.  It works by encrypting the master key with
220AES-128-ECB, using the file's 16-byte nonce as the AES key.  The
221resulting ciphertext is used as the derived key.  If the ciphertext is
222longer than needed, then it is truncated to the needed length.
223
224For v2 encryption policies, the KDF is HKDF-SHA512.  The master key is
225passed as the "input keying material", no salt is used, and a distinct
226"application-specific information string" is used for each distinct
227key to be derived.  For example, when a per-file encryption key is
228derived, the application-specific information string is the file's
229nonce prefixed with "fscrypt\\0" and a context byte.  Different
230context bytes are used for other types of derived keys.
231
232HKDF-SHA512 is preferred to the original AES-128-ECB based KDF because
233HKDF is more flexible, is nonreversible, and evenly distributes
234entropy from the master key.  HKDF is also standardized and widely
235used by other software, whereas the AES-128-ECB based KDF is ad-hoc.
236
237Per-file encryption keys
238------------------------
239
240Since each master key can protect many files, it is necessary to
241"tweak" the encryption of each file so that the same plaintext in two
242files doesn't map to the same ciphertext, or vice versa.  In most
243cases, fscrypt does this by deriving per-file keys.  When a new
244encrypted inode (regular file, directory, or symlink) is created,
245fscrypt randomly generates a 16-byte nonce and stores it in the
246inode's encryption xattr.  Then, it uses a KDF (as described in `Key
247derivation function`_) to derive the file's key from the master key
248and nonce.
249
250Key derivation was chosen over key wrapping because wrapped keys would
251require larger xattrs which would be less likely to fit in-line in the
252filesystem's inode table, and there didn't appear to be any
253significant advantages to key wrapping.  In particular, currently
254there is no requirement to support unlocking a file with multiple
255alternative master keys or to support rotating master keys.  Instead,
256the master keys may be wrapped in userspace, e.g. as is done by the
257`fscrypt <https://github.com/google/fscrypt>`_ tool.
258
259DIRECT_KEY policies
260-------------------
261
262The Adiantum encryption mode (see `Encryption modes and usage`_) is
263suitable for both contents and filenames encryption, and it accepts
264long IVs --- long enough to hold both an 8-byte logical block number
265and a 16-byte per-file nonce.  Also, the overhead of each Adiantum key
266is greater than that of an AES-256-XTS key.
267
268Therefore, to improve performance and save memory, for Adiantum a
269"direct key" configuration is supported.  When the user has enabled
270this by setting FSCRYPT_POLICY_FLAG_DIRECT_KEY in the fscrypt policy,
271per-file encryption keys are not used.  Instead, whenever any data
272(contents or filenames) is encrypted, the file's 16-byte nonce is
273included in the IV.  Moreover:
274
275- For v1 encryption policies, the encryption is done directly with the
276  master key.  Because of this, users **must not** use the same master
277  key for any other purpose, even for other v1 policies.
278
279- For v2 encryption policies, the encryption is done with a per-mode
280  key derived using the KDF.  Users may use the same master key for
281  other v2 encryption policies.
282
283IV_INO_LBLK_64 policies
284-----------------------
285
286When FSCRYPT_POLICY_FLAG_IV_INO_LBLK_64 is set in the fscrypt policy,
287the encryption keys are derived from the master key, encryption mode
288number, and filesystem UUID.  This normally results in all files
289protected by the same master key sharing a single contents encryption
290key and a single filenames encryption key.  To still encrypt different
291files' data differently, inode numbers are included in the IVs.
292Consequently, shrinking the filesystem may not be allowed.
293
294This format is optimized for use with inline encryption hardware
295compliant with the UFS standard, which supports only 64 IV bits per
296I/O request and may have only a small number of keyslots.
297
298IV_INO_LBLK_32 policies
299-----------------------
300
301IV_INO_LBLK_32 policies work like IV_INO_LBLK_64, except that for
302IV_INO_LBLK_32, the inode number is hashed with SipHash-2-4 (where the
303SipHash key is derived from the master key) and added to the file
304logical block number mod 2^32 to produce a 32-bit IV.
305
306This format is optimized for use with inline encryption hardware
307compliant with the eMMC v5.2 standard, which supports only 32 IV bits
308per I/O request and may have only a small number of keyslots.  This
309format results in some level of IV reuse, so it should only be used
310when necessary due to hardware limitations.
311
312Key identifiers
313---------------
314
315For master keys used for v2 encryption policies, a unique 16-byte "key
316identifier" is also derived using the KDF.  This value is stored in
317the clear, since it is needed to reliably identify the key itself.
318
319Dirhash keys
320------------
321
322For directories that are indexed using a secret-keyed dirhash over the
323plaintext filenames, the KDF is also used to derive a 128-bit
324SipHash-2-4 key per directory in order to hash filenames.  This works
325just like deriving a per-file encryption key, except that a different
326KDF context is used.  Currently, only casefolded ("case-insensitive")
327encrypted directories use this style of hashing.
328
329Encryption modes and usage
330==========================
331
332fscrypt allows one encryption mode to be specified for file contents
333and one encryption mode to be specified for filenames.  Different
334directory trees are permitted to use different encryption modes.
335
336Supported modes
337---------------
338
339Currently, the following pairs of encryption modes are supported:
340
341- AES-256-XTS for contents and AES-256-CTS-CBC for filenames
342- AES-256-XTS for contents and AES-256-HCTR2 for filenames
343- Adiantum for both contents and filenames
344- AES-128-CBC-ESSIV for contents and AES-128-CTS-CBC for filenames
345- SM4-XTS for contents and SM4-CTS-CBC for filenames
346
347Authenticated encryption modes are not currently supported because of
348the difficulty of dealing with ciphertext expansion.  Therefore,
349contents encryption uses a block cipher in `XTS mode
350<https://en.wikipedia.org/wiki/Disk_encryption_theory#XTS>`_ or
351`CBC-ESSIV mode
352<https://en.wikipedia.org/wiki/Disk_encryption_theory#Encrypted_salt-sector_initialization_vector_(ESSIV)>`_,
353or a wide-block cipher.  Filenames encryption uses a
354block cipher in `CTS-CBC mode
355<https://en.wikipedia.org/wiki/Ciphertext_stealing>`_ or a wide-block
356cipher.
357
358The (AES-256-XTS, AES-256-CTS-CBC) pair is the recommended default.
359It is also the only option that is *guaranteed* to always be supported
360if the kernel supports fscrypt at all; see `Kernel config options`_.
361
362The (AES-256-XTS, AES-256-HCTR2) pair is also a good choice that
363upgrades the filenames encryption to use a wide-block cipher.  (A
364*wide-block cipher*, also called a tweakable super-pseudorandom
365permutation, has the property that changing one bit scrambles the
366entire result.)  As described in `Filenames encryption`_, a wide-block
367cipher is the ideal mode for the problem domain, though CTS-CBC is the
368"least bad" choice among the alternatives.  For more information about
369HCTR2, see `the HCTR2 paper <https://eprint.iacr.org/2021/1441.pdf>`_.
370
371Adiantum is recommended on systems where AES is too slow due to lack
372of hardware acceleration for AES.  Adiantum is a wide-block cipher
373that uses XChaCha12 and AES-256 as its underlying components.  Most of
374the work is done by XChaCha12, which is much faster than AES when AES
375acceleration is unavailable.  For more information about Adiantum, see
376`the Adiantum paper <https://eprint.iacr.org/2018/720.pdf>`_.
377
378The (AES-128-CBC-ESSIV, AES-128-CTS-CBC) pair exists only to support
379systems whose only form of AES acceleration is an off-CPU crypto
380accelerator such as CAAM or CESA that does not support XTS.
381
382The remaining mode pairs are the "national pride ciphers":
383
384- (SM4-XTS, SM4-CTS-CBC)
385
386Generally speaking, these ciphers aren't "bad" per se, but they
387receive limited security review compared to the usual choices such as
388AES and ChaCha.  They also don't bring much new to the table.  It is
389suggested to only use these ciphers where their use is mandated.
390
391Kernel config options
392---------------------
393
394Enabling fscrypt support (CONFIG_FS_ENCRYPTION) automatically pulls in
395only the basic support from the crypto API needed to use AES-256-XTS
396and AES-256-CTS-CBC encryption.  For optimal performance, it is
397strongly recommended to also enable any available platform-specific
398kconfig options that provide acceleration for the algorithm(s) you
399wish to use.  Support for any "non-default" encryption modes typically
400requires extra kconfig options as well.
401
402Below, some relevant options are listed by encryption mode.  Note,
403acceleration options not listed below may be available for your
404platform; refer to the kconfig menus.  File contents encryption can
405also be configured to use inline encryption hardware instead of the
406kernel crypto API (see `Inline encryption support`_); in that case,
407the file contents mode doesn't need to supported in the kernel crypto
408API, but the filenames mode still does.
409
410- AES-256-XTS and AES-256-CTS-CBC
411    - Recommended:
412        - arm64: CONFIG_CRYPTO_AES_ARM64_CE_BLK
413        - x86: CONFIG_CRYPTO_AES_NI_INTEL
414
415- AES-256-HCTR2
416    - Mandatory:
417        - CONFIG_CRYPTO_HCTR2
418    - Recommended:
419        - arm64: CONFIG_CRYPTO_AES_ARM64_CE_BLK
420        - arm64: CONFIG_CRYPTO_POLYVAL_ARM64_CE
421        - x86: CONFIG_CRYPTO_AES_NI_INTEL
422        - x86: CONFIG_CRYPTO_POLYVAL_CLMUL_NI
423
424- Adiantum
425    - Mandatory:
426        - CONFIG_CRYPTO_ADIANTUM
427    - Recommended:
428        - arm32: CONFIG_CRYPTO_CHACHA20_NEON
429        - arm32: CONFIG_CRYPTO_NHPOLY1305_NEON
430        - arm64: CONFIG_CRYPTO_CHACHA20_NEON
431        - arm64: CONFIG_CRYPTO_NHPOLY1305_NEON
432        - x86: CONFIG_CRYPTO_CHACHA20_X86_64
433        - x86: CONFIG_CRYPTO_NHPOLY1305_SSE2
434        - x86: CONFIG_CRYPTO_NHPOLY1305_AVX2
435
436- AES-128-CBC-ESSIV and AES-128-CTS-CBC:
437    - Mandatory:
438        - CONFIG_CRYPTO_ESSIV
439        - CONFIG_CRYPTO_SHA256 or another SHA-256 implementation
440    - Recommended:
441        - AES-CBC acceleration
442
443fscrypt also uses HMAC-SHA512 for key derivation, so enabling SHA-512
444acceleration is recommended:
445
446- SHA-512
447    - Recommended:
448        - arm64: CONFIG_CRYPTO_SHA512_ARM64_CE
449        - x86: CONFIG_CRYPTO_SHA512_SSSE3
450
451Contents encryption
452-------------------
453
454For file contents, each filesystem block is encrypted independently.
455Starting from Linux kernel 5.5, encryption of filesystems with block
456size less than system's page size is supported.
457
458Each block's IV is set to the logical block number within the file as
459a little endian number, except that:
460
461- With CBC mode encryption, ESSIV is also used.  Specifically, each IV
462  is encrypted with AES-256 where the AES-256 key is the SHA-256 hash
463  of the file's data encryption key.
464
465- With `DIRECT_KEY policies`_, the file's nonce is appended to the IV.
466  Currently this is only allowed with the Adiantum encryption mode.
467
468- With `IV_INO_LBLK_64 policies`_, the logical block number is limited
469  to 32 bits and is placed in bits 0-31 of the IV.  The inode number
470  (which is also limited to 32 bits) is placed in bits 32-63.
471
472- With `IV_INO_LBLK_32 policies`_, the logical block number is limited
473  to 32 bits and is placed in bits 0-31 of the IV.  The inode number
474  is then hashed and added mod 2^32.
475
476Note that because file logical block numbers are included in the IVs,
477filesystems must enforce that blocks are never shifted around within
478encrypted files, e.g. via "collapse range" or "insert range".
479
480Filenames encryption
481--------------------
482
483For filenames, each full filename is encrypted at once.  Because of
484the requirements to retain support for efficient directory lookups and
485filenames of up to 255 bytes, the same IV is used for every filename
486in a directory.
487
488However, each encrypted directory still uses a unique key, or
489alternatively has the file's nonce (for `DIRECT_KEY policies`_) or
490inode number (for `IV_INO_LBLK_64 policies`_) included in the IVs.
491Thus, IV reuse is limited to within a single directory.
492
493With CTS-CBC, the IV reuse means that when the plaintext filenames share a
494common prefix at least as long as the cipher block size (16 bytes for AES), the
495corresponding encrypted filenames will also share a common prefix.  This is
496undesirable.  Adiantum and HCTR2 do not have this weakness, as they are
497wide-block encryption modes.
498
499All supported filenames encryption modes accept any plaintext length
500>= 16 bytes; cipher block alignment is not required.  However,
501filenames shorter than 16 bytes are NUL-padded to 16 bytes before
502being encrypted.  In addition, to reduce leakage of filename lengths
503via their ciphertexts, all filenames are NUL-padded to the next 4, 8,
50416, or 32-byte boundary (configurable).  32 is recommended since this
505provides the best confidentiality, at the cost of making directory
506entries consume slightly more space.  Note that since NUL (``\0``) is
507not otherwise a valid character in filenames, the padding will never
508produce duplicate plaintexts.
509
510Symbolic link targets are considered a type of filename and are
511encrypted in the same way as filenames in directory entries, except
512that IV reuse is not a problem as each symlink has its own inode.
513
514User API
515========
516
517Setting an encryption policy
518----------------------------
519
520FS_IOC_SET_ENCRYPTION_POLICY
521~~~~~~~~~~~~~~~~~~~~~~~~~~~~
522
523The FS_IOC_SET_ENCRYPTION_POLICY ioctl sets an encryption policy on an
524empty directory or verifies that a directory or regular file already
525has the specified encryption policy.  It takes in a pointer to
526struct fscrypt_policy_v1 or struct fscrypt_policy_v2, defined as
527follows::
528
529    #define FSCRYPT_POLICY_V1               0
530    #define FSCRYPT_KEY_DESCRIPTOR_SIZE     8
531    struct fscrypt_policy_v1 {
532            __u8 version;
533            __u8 contents_encryption_mode;
534            __u8 filenames_encryption_mode;
535            __u8 flags;
536            __u8 master_key_descriptor[FSCRYPT_KEY_DESCRIPTOR_SIZE];
537    };
538    #define fscrypt_policy  fscrypt_policy_v1
539
540    #define FSCRYPT_POLICY_V2               2
541    #define FSCRYPT_KEY_IDENTIFIER_SIZE     16
542    struct fscrypt_policy_v2 {
543            __u8 version;
544            __u8 contents_encryption_mode;
545            __u8 filenames_encryption_mode;
546            __u8 flags;
547            __u8 __reserved[4];
548            __u8 master_key_identifier[FSCRYPT_KEY_IDENTIFIER_SIZE];
549    };
550
551This structure must be initialized as follows:
552
553- ``version`` must be FSCRYPT_POLICY_V1 (0) if
554  struct fscrypt_policy_v1 is used or FSCRYPT_POLICY_V2 (2) if
555  struct fscrypt_policy_v2 is used. (Note: we refer to the original
556  policy version as "v1", though its version code is really 0.)
557  For new encrypted directories, use v2 policies.
558
559- ``contents_encryption_mode`` and ``filenames_encryption_mode`` must
560  be set to constants from ``<linux/fscrypt.h>`` which identify the
561  encryption modes to use.  If unsure, use FSCRYPT_MODE_AES_256_XTS
562  (1) for ``contents_encryption_mode`` and FSCRYPT_MODE_AES_256_CTS
563  (4) for ``filenames_encryption_mode``.  For details, see `Encryption
564  modes and usage`_.
565
566  v1 encryption policies only support three combinations of modes:
567  (FSCRYPT_MODE_AES_256_XTS, FSCRYPT_MODE_AES_256_CTS),
568  (FSCRYPT_MODE_AES_128_CBC, FSCRYPT_MODE_AES_128_CTS), and
569  (FSCRYPT_MODE_ADIANTUM, FSCRYPT_MODE_ADIANTUM).  v2 policies support
570  all combinations documented in `Supported modes`_.
571
572- ``flags`` contains optional flags from ``<linux/fscrypt.h>``:
573
574  - FSCRYPT_POLICY_FLAGS_PAD_*: The amount of NUL padding to use when
575    encrypting filenames.  If unsure, use FSCRYPT_POLICY_FLAGS_PAD_32
576    (0x3).
577  - FSCRYPT_POLICY_FLAG_DIRECT_KEY: See `DIRECT_KEY policies`_.
578  - FSCRYPT_POLICY_FLAG_IV_INO_LBLK_64: See `IV_INO_LBLK_64
579    policies`_.
580  - FSCRYPT_POLICY_FLAG_IV_INO_LBLK_32: See `IV_INO_LBLK_32
581    policies`_.
582
583  v1 encryption policies only support the PAD_* and DIRECT_KEY flags.
584  The other flags are only supported by v2 encryption policies.
585
586  The DIRECT_KEY, IV_INO_LBLK_64, and IV_INO_LBLK_32 flags are
587  mutually exclusive.
588
589- For v2 encryption policies, ``__reserved`` must be zeroed.
590
591- For v1 encryption policies, ``master_key_descriptor`` specifies how
592  to find the master key in a keyring; see `Adding keys`_.  It is up
593  to userspace to choose a unique ``master_key_descriptor`` for each
594  master key.  The e4crypt and fscrypt tools use the first 8 bytes of
595  ``SHA-512(SHA-512(master_key))``, but this particular scheme is not
596  required.  Also, the master key need not be in the keyring yet when
597  FS_IOC_SET_ENCRYPTION_POLICY is executed.  However, it must be added
598  before any files can be created in the encrypted directory.
599
600  For v2 encryption policies, ``master_key_descriptor`` has been
601  replaced with ``master_key_identifier``, which is longer and cannot
602  be arbitrarily chosen.  Instead, the key must first be added using
603  `FS_IOC_ADD_ENCRYPTION_KEY`_.  Then, the ``key_spec.u.identifier``
604  the kernel returned in the struct fscrypt_add_key_arg must
605  be used as the ``master_key_identifier`` in
606  struct fscrypt_policy_v2.
607
608If the file is not yet encrypted, then FS_IOC_SET_ENCRYPTION_POLICY
609verifies that the file is an empty directory.  If so, the specified
610encryption policy is assigned to the directory, turning it into an
611encrypted directory.  After that, and after providing the
612corresponding master key as described in `Adding keys`_, all regular
613files, directories (recursively), and symlinks created in the
614directory will be encrypted, inheriting the same encryption policy.
615The filenames in the directory's entries will be encrypted as well.
616
617Alternatively, if the file is already encrypted, then
618FS_IOC_SET_ENCRYPTION_POLICY validates that the specified encryption
619policy exactly matches the actual one.  If they match, then the ioctl
620returns 0.  Otherwise, it fails with EEXIST.  This works on both
621regular files and directories, including nonempty directories.
622
623When a v2 encryption policy is assigned to a directory, it is also
624required that either the specified key has been added by the current
625user or that the caller has CAP_FOWNER in the initial user namespace.
626(This is needed to prevent a user from encrypting their data with
627another user's key.)  The key must remain added while
628FS_IOC_SET_ENCRYPTION_POLICY is executing.  However, if the new
629encrypted directory does not need to be accessed immediately, then the
630key can be removed right away afterwards.
631
632Note that the ext4 filesystem does not allow the root directory to be
633encrypted, even if it is empty.  Users who want to encrypt an entire
634filesystem with one key should consider using dm-crypt instead.
635
636FS_IOC_SET_ENCRYPTION_POLICY can fail with the following errors:
637
638- ``EACCES``: the file is not owned by the process's uid, nor does the
639  process have the CAP_FOWNER capability in a namespace with the file
640  owner's uid mapped
641- ``EEXIST``: the file is already encrypted with an encryption policy
642  different from the one specified
643- ``EINVAL``: an invalid encryption policy was specified (invalid
644  version, mode(s), or flags; or reserved bits were set); or a v1
645  encryption policy was specified but the directory has the casefold
646  flag enabled (casefolding is incompatible with v1 policies).
647- ``ENOKEY``: a v2 encryption policy was specified, but the key with
648  the specified ``master_key_identifier`` has not been added, nor does
649  the process have the CAP_FOWNER capability in the initial user
650  namespace
651- ``ENOTDIR``: the file is unencrypted and is a regular file, not a
652  directory
653- ``ENOTEMPTY``: the file is unencrypted and is a nonempty directory
654- ``ENOTTY``: this type of filesystem does not implement encryption
655- ``EOPNOTSUPP``: the kernel was not configured with encryption
656  support for filesystems, or the filesystem superblock has not
657  had encryption enabled on it.  (For example, to use encryption on an
658  ext4 filesystem, CONFIG_FS_ENCRYPTION must be enabled in the
659  kernel config, and the superblock must have had the "encrypt"
660  feature flag enabled using ``tune2fs -O encrypt`` or ``mkfs.ext4 -O
661  encrypt``.)
662- ``EPERM``: this directory may not be encrypted, e.g. because it is
663  the root directory of an ext4 filesystem
664- ``EROFS``: the filesystem is readonly
665
666Getting an encryption policy
667----------------------------
668
669Two ioctls are available to get a file's encryption policy:
670
671- `FS_IOC_GET_ENCRYPTION_POLICY_EX`_
672- `FS_IOC_GET_ENCRYPTION_POLICY`_
673
674The extended (_EX) version of the ioctl is more general and is
675recommended to use when possible.  However, on older kernels only the
676original ioctl is available.  Applications should try the extended
677version, and if it fails with ENOTTY fall back to the original
678version.
679
680FS_IOC_GET_ENCRYPTION_POLICY_EX
681~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
682
683The FS_IOC_GET_ENCRYPTION_POLICY_EX ioctl retrieves the encryption
684policy, if any, for a directory or regular file.  No additional
685permissions are required beyond the ability to open the file.  It
686takes in a pointer to struct fscrypt_get_policy_ex_arg,
687defined as follows::
688
689    struct fscrypt_get_policy_ex_arg {
690            __u64 policy_size; /* input/output */
691            union {
692                    __u8 version;
693                    struct fscrypt_policy_v1 v1;
694                    struct fscrypt_policy_v2 v2;
695            } policy; /* output */
696    };
697
698The caller must initialize ``policy_size`` to the size available for
699the policy struct, i.e. ``sizeof(arg.policy)``.
700
701On success, the policy struct is returned in ``policy``, and its
702actual size is returned in ``policy_size``.  ``policy.version`` should
703be checked to determine the version of policy returned.  Note that the
704version code for the "v1" policy is actually 0 (FSCRYPT_POLICY_V1).
705
706FS_IOC_GET_ENCRYPTION_POLICY_EX can fail with the following errors:
707
708- ``EINVAL``: the file is encrypted, but it uses an unrecognized
709  encryption policy version
710- ``ENODATA``: the file is not encrypted
711- ``ENOTTY``: this type of filesystem does not implement encryption,
712  or this kernel is too old to support FS_IOC_GET_ENCRYPTION_POLICY_EX
713  (try FS_IOC_GET_ENCRYPTION_POLICY instead)
714- ``EOPNOTSUPP``: the kernel was not configured with encryption
715  support for this filesystem, or the filesystem superblock has not
716  had encryption enabled on it
717- ``EOVERFLOW``: the file is encrypted and uses a recognized
718  encryption policy version, but the policy struct does not fit into
719  the provided buffer
720
721Note: if you only need to know whether a file is encrypted or not, on
722most filesystems it is also possible to use the FS_IOC_GETFLAGS ioctl
723and check for FS_ENCRYPT_FL, or to use the statx() system call and
724check for STATX_ATTR_ENCRYPTED in stx_attributes.
725
726FS_IOC_GET_ENCRYPTION_POLICY
727~~~~~~~~~~~~~~~~~~~~~~~~~~~~
728
729The FS_IOC_GET_ENCRYPTION_POLICY ioctl can also retrieve the
730encryption policy, if any, for a directory or regular file.  However,
731unlike `FS_IOC_GET_ENCRYPTION_POLICY_EX`_,
732FS_IOC_GET_ENCRYPTION_POLICY only supports the original policy
733version.  It takes in a pointer directly to struct fscrypt_policy_v1
734rather than struct fscrypt_get_policy_ex_arg.
735
736The error codes for FS_IOC_GET_ENCRYPTION_POLICY are the same as those
737for FS_IOC_GET_ENCRYPTION_POLICY_EX, except that
738FS_IOC_GET_ENCRYPTION_POLICY also returns ``EINVAL`` if the file is
739encrypted using a newer encryption policy version.
740
741Getting the per-filesystem salt
742-------------------------------
743
744Some filesystems, such as ext4 and F2FS, also support the deprecated
745ioctl FS_IOC_GET_ENCRYPTION_PWSALT.  This ioctl retrieves a randomly
746generated 16-byte value stored in the filesystem superblock.  This
747value is intended to used as a salt when deriving an encryption key
748from a passphrase or other low-entropy user credential.
749
750FS_IOC_GET_ENCRYPTION_PWSALT is deprecated.  Instead, prefer to
751generate and manage any needed salt(s) in userspace.
752
753Getting a file's encryption nonce
754---------------------------------
755
756Since Linux v5.7, the ioctl FS_IOC_GET_ENCRYPTION_NONCE is supported.
757On encrypted files and directories it gets the inode's 16-byte nonce.
758On unencrypted files and directories, it fails with ENODATA.
759
760This ioctl can be useful for automated tests which verify that the
761encryption is being done correctly.  It is not needed for normal use
762of fscrypt.
763
764Adding keys
765-----------
766
767FS_IOC_ADD_ENCRYPTION_KEY
768~~~~~~~~~~~~~~~~~~~~~~~~~
769
770The FS_IOC_ADD_ENCRYPTION_KEY ioctl adds a master encryption key to
771the filesystem, making all files on the filesystem which were
772encrypted using that key appear "unlocked", i.e. in plaintext form.
773It can be executed on any file or directory on the target filesystem,
774but using the filesystem's root directory is recommended.  It takes in
775a pointer to struct fscrypt_add_key_arg, defined as follows::
776
777    struct fscrypt_add_key_arg {
778            struct fscrypt_key_specifier key_spec;
779            __u32 raw_size;
780            __u32 key_id;
781            __u32 __reserved[8];
782            __u8 raw[];
783    };
784
785    #define FSCRYPT_KEY_SPEC_TYPE_DESCRIPTOR        1
786    #define FSCRYPT_KEY_SPEC_TYPE_IDENTIFIER        2
787
788    struct fscrypt_key_specifier {
789            __u32 type;     /* one of FSCRYPT_KEY_SPEC_TYPE_* */
790            __u32 __reserved;
791            union {
792                    __u8 __reserved[32]; /* reserve some extra space */
793                    __u8 descriptor[FSCRYPT_KEY_DESCRIPTOR_SIZE];
794                    __u8 identifier[FSCRYPT_KEY_IDENTIFIER_SIZE];
795            } u;
796    };
797
798    struct fscrypt_provisioning_key_payload {
799            __u32 type;
800            __u32 __reserved;
801            __u8 raw[];
802    };
803
804struct fscrypt_add_key_arg must be zeroed, then initialized
805as follows:
806
807- If the key is being added for use by v1 encryption policies, then
808  ``key_spec.type`` must contain FSCRYPT_KEY_SPEC_TYPE_DESCRIPTOR, and
809  ``key_spec.u.descriptor`` must contain the descriptor of the key
810  being added, corresponding to the value in the
811  ``master_key_descriptor`` field of struct fscrypt_policy_v1.
812  To add this type of key, the calling process must have the
813  CAP_SYS_ADMIN capability in the initial user namespace.
814
815  Alternatively, if the key is being added for use by v2 encryption
816  policies, then ``key_spec.type`` must contain
817  FSCRYPT_KEY_SPEC_TYPE_IDENTIFIER, and ``key_spec.u.identifier`` is
818  an *output* field which the kernel fills in with a cryptographic
819  hash of the key.  To add this type of key, the calling process does
820  not need any privileges.  However, the number of keys that can be
821  added is limited by the user's quota for the keyrings service (see
822  ``Documentation/security/keys/core.rst``).
823
824- ``raw_size`` must be the size of the ``raw`` key provided, in bytes.
825  Alternatively, if ``key_id`` is nonzero, this field must be 0, since
826  in that case the size is implied by the specified Linux keyring key.
827
828- ``key_id`` is 0 if the raw key is given directly in the ``raw``
829  field.  Otherwise ``key_id`` is the ID of a Linux keyring key of
830  type "fscrypt-provisioning" whose payload is
831  struct fscrypt_provisioning_key_payload whose ``raw`` field contains
832  the raw key and whose ``type`` field matches ``key_spec.type``.
833  Since ``raw`` is variable-length, the total size of this key's
834  payload must be ``sizeof(struct fscrypt_provisioning_key_payload)``
835  plus the raw key size.  The process must have Search permission on
836  this key.
837
838  Most users should leave this 0 and specify the raw key directly.
839  The support for specifying a Linux keyring key is intended mainly to
840  allow re-adding keys after a filesystem is unmounted and re-mounted,
841  without having to store the raw keys in userspace memory.
842
843- ``raw`` is a variable-length field which must contain the actual
844  key, ``raw_size`` bytes long.  Alternatively, if ``key_id`` is
845  nonzero, then this field is unused.
846
847For v2 policy keys, the kernel keeps track of which user (identified
848by effective user ID) added the key, and only allows the key to be
849removed by that user --- or by "root", if they use
850`FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS`_.
851
852However, if another user has added the key, it may be desirable to
853prevent that other user from unexpectedly removing it.  Therefore,
854FS_IOC_ADD_ENCRYPTION_KEY may also be used to add a v2 policy key
855*again*, even if it's already added by other user(s).  In this case,
856FS_IOC_ADD_ENCRYPTION_KEY will just install a claim to the key for the
857current user, rather than actually add the key again (but the raw key
858must still be provided, as a proof of knowledge).
859
860FS_IOC_ADD_ENCRYPTION_KEY returns 0 if either the key or a claim to
861the key was either added or already exists.
862
863FS_IOC_ADD_ENCRYPTION_KEY can fail with the following errors:
864
865- ``EACCES``: FSCRYPT_KEY_SPEC_TYPE_DESCRIPTOR was specified, but the
866  caller does not have the CAP_SYS_ADMIN capability in the initial
867  user namespace; or the raw key was specified by Linux key ID but the
868  process lacks Search permission on the key.
869- ``EDQUOT``: the key quota for this user would be exceeded by adding
870  the key
871- ``EINVAL``: invalid key size or key specifier type, or reserved bits
872  were set
873- ``EKEYREJECTED``: the raw key was specified by Linux key ID, but the
874  key has the wrong type
875- ``ENOKEY``: the raw key was specified by Linux key ID, but no key
876  exists with that ID
877- ``ENOTTY``: this type of filesystem does not implement encryption
878- ``EOPNOTSUPP``: the kernel was not configured with encryption
879  support for this filesystem, or the filesystem superblock has not
880  had encryption enabled on it
881
882Legacy method
883~~~~~~~~~~~~~
884
885For v1 encryption policies, a master encryption key can also be
886provided by adding it to a process-subscribed keyring, e.g. to a
887session keyring, or to a user keyring if the user keyring is linked
888into the session keyring.
889
890This method is deprecated (and not supported for v2 encryption
891policies) for several reasons.  First, it cannot be used in
892combination with FS_IOC_REMOVE_ENCRYPTION_KEY (see `Removing keys`_),
893so for removing a key a workaround such as keyctl_unlink() in
894combination with ``sync; echo 2 > /proc/sys/vm/drop_caches`` would
895have to be used.  Second, it doesn't match the fact that the
896locked/unlocked status of encrypted files (i.e. whether they appear to
897be in plaintext form or in ciphertext form) is global.  This mismatch
898has caused much confusion as well as real problems when processes
899running under different UIDs, such as a ``sudo`` command, need to
900access encrypted files.
901
902Nevertheless, to add a key to one of the process-subscribed keyrings,
903the add_key() system call can be used (see:
904``Documentation/security/keys/core.rst``).  The key type must be
905"logon"; keys of this type are kept in kernel memory and cannot be
906read back by userspace.  The key description must be "fscrypt:"
907followed by the 16-character lower case hex representation of the
908``master_key_descriptor`` that was set in the encryption policy.  The
909key payload must conform to the following structure::
910
911    #define FSCRYPT_MAX_KEY_SIZE            64
912
913    struct fscrypt_key {
914            __u32 mode;
915            __u8 raw[FSCRYPT_MAX_KEY_SIZE];
916            __u32 size;
917    };
918
919``mode`` is ignored; just set it to 0.  The actual key is provided in
920``raw`` with ``size`` indicating its size in bytes.  That is, the
921bytes ``raw[0..size-1]`` (inclusive) are the actual key.
922
923The key description prefix "fscrypt:" may alternatively be replaced
924with a filesystem-specific prefix such as "ext4:".  However, the
925filesystem-specific prefixes are deprecated and should not be used in
926new programs.
927
928Removing keys
929-------------
930
931Two ioctls are available for removing a key that was added by
932`FS_IOC_ADD_ENCRYPTION_KEY`_:
933
934- `FS_IOC_REMOVE_ENCRYPTION_KEY`_
935- `FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS`_
936
937These two ioctls differ only in cases where v2 policy keys are added
938or removed by non-root users.
939
940These ioctls don't work on keys that were added via the legacy
941process-subscribed keyrings mechanism.
942
943Before using these ioctls, read the `Kernel memory compromise`_
944section for a discussion of the security goals and limitations of
945these ioctls.
946
947FS_IOC_REMOVE_ENCRYPTION_KEY
948~~~~~~~~~~~~~~~~~~~~~~~~~~~~
949
950The FS_IOC_REMOVE_ENCRYPTION_KEY ioctl removes a claim to a master
951encryption key from the filesystem, and possibly removes the key
952itself.  It can be executed on any file or directory on the target
953filesystem, but using the filesystem's root directory is recommended.
954It takes in a pointer to struct fscrypt_remove_key_arg, defined
955as follows::
956
957    struct fscrypt_remove_key_arg {
958            struct fscrypt_key_specifier key_spec;
959    #define FSCRYPT_KEY_REMOVAL_STATUS_FLAG_FILES_BUSY      0x00000001
960    #define FSCRYPT_KEY_REMOVAL_STATUS_FLAG_OTHER_USERS     0x00000002
961            __u32 removal_status_flags;     /* output */
962            __u32 __reserved[5];
963    };
964
965This structure must be zeroed, then initialized as follows:
966
967- The key to remove is specified by ``key_spec``:
968
969    - To remove a key used by v1 encryption policies, set
970      ``key_spec.type`` to FSCRYPT_KEY_SPEC_TYPE_DESCRIPTOR and fill
971      in ``key_spec.u.descriptor``.  To remove this type of key, the
972      calling process must have the CAP_SYS_ADMIN capability in the
973      initial user namespace.
974
975    - To remove a key used by v2 encryption policies, set
976      ``key_spec.type`` to FSCRYPT_KEY_SPEC_TYPE_IDENTIFIER and fill
977      in ``key_spec.u.identifier``.
978
979For v2 policy keys, this ioctl is usable by non-root users.  However,
980to make this possible, it actually just removes the current user's
981claim to the key, undoing a single call to FS_IOC_ADD_ENCRYPTION_KEY.
982Only after all claims are removed is the key really removed.
983
984For example, if FS_IOC_ADD_ENCRYPTION_KEY was called with uid 1000,
985then the key will be "claimed" by uid 1000, and
986FS_IOC_REMOVE_ENCRYPTION_KEY will only succeed as uid 1000.  Or, if
987both uids 1000 and 2000 added the key, then for each uid
988FS_IOC_REMOVE_ENCRYPTION_KEY will only remove their own claim.  Only
989once *both* are removed is the key really removed.  (Think of it like
990unlinking a file that may have hard links.)
991
992If FS_IOC_REMOVE_ENCRYPTION_KEY really removes the key, it will also
993try to "lock" all files that had been unlocked with the key.  It won't
994lock files that are still in-use, so this ioctl is expected to be used
995in cooperation with userspace ensuring that none of the files are
996still open.  However, if necessary, this ioctl can be executed again
997later to retry locking any remaining files.
998
999FS_IOC_REMOVE_ENCRYPTION_KEY returns 0 if either the key was removed
1000(but may still have files remaining to be locked), the user's claim to
1001the key was removed, or the key was already removed but had files
1002remaining to be the locked so the ioctl retried locking them.  In any
1003of these cases, ``removal_status_flags`` is filled in with the
1004following informational status flags:
1005
1006- ``FSCRYPT_KEY_REMOVAL_STATUS_FLAG_FILES_BUSY``: set if some file(s)
1007  are still in-use.  Not guaranteed to be set in the case where only
1008  the user's claim to the key was removed.
1009- ``FSCRYPT_KEY_REMOVAL_STATUS_FLAG_OTHER_USERS``: set if only the
1010  user's claim to the key was removed, not the key itself
1011
1012FS_IOC_REMOVE_ENCRYPTION_KEY can fail with the following errors:
1013
1014- ``EACCES``: The FSCRYPT_KEY_SPEC_TYPE_DESCRIPTOR key specifier type
1015  was specified, but the caller does not have the CAP_SYS_ADMIN
1016  capability in the initial user namespace
1017- ``EINVAL``: invalid key specifier type, or reserved bits were set
1018- ``ENOKEY``: the key object was not found at all, i.e. it was never
1019  added in the first place or was already fully removed including all
1020  files locked; or, the user does not have a claim to the key (but
1021  someone else does).
1022- ``ENOTTY``: this type of filesystem does not implement encryption
1023- ``EOPNOTSUPP``: the kernel was not configured with encryption
1024  support for this filesystem, or the filesystem superblock has not
1025  had encryption enabled on it
1026
1027FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS
1028~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
1029
1030FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS is exactly the same as
1031`FS_IOC_REMOVE_ENCRYPTION_KEY`_, except that for v2 policy keys, the
1032ALL_USERS version of the ioctl will remove all users' claims to the
1033key, not just the current user's.  I.e., the key itself will always be
1034removed, no matter how many users have added it.  This difference is
1035only meaningful if non-root users are adding and removing keys.
1036
1037Because of this, FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS also requires
1038"root", namely the CAP_SYS_ADMIN capability in the initial user
1039namespace.  Otherwise it will fail with EACCES.
1040
1041Getting key status
1042------------------
1043
1044FS_IOC_GET_ENCRYPTION_KEY_STATUS
1045~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
1046
1047The FS_IOC_GET_ENCRYPTION_KEY_STATUS ioctl retrieves the status of a
1048master encryption key.  It can be executed on any file or directory on
1049the target filesystem, but using the filesystem's root directory is
1050recommended.  It takes in a pointer to
1051struct fscrypt_get_key_status_arg, defined as follows::
1052
1053    struct fscrypt_get_key_status_arg {
1054            /* input */
1055            struct fscrypt_key_specifier key_spec;
1056            __u32 __reserved[6];
1057
1058            /* output */
1059    #define FSCRYPT_KEY_STATUS_ABSENT               1
1060    #define FSCRYPT_KEY_STATUS_PRESENT              2
1061    #define FSCRYPT_KEY_STATUS_INCOMPLETELY_REMOVED 3
1062            __u32 status;
1063    #define FSCRYPT_KEY_STATUS_FLAG_ADDED_BY_SELF   0x00000001
1064            __u32 status_flags;
1065            __u32 user_count;
1066            __u32 __out_reserved[13];
1067    };
1068
1069The caller must zero all input fields, then fill in ``key_spec``:
1070
1071    - To get the status of a key for v1 encryption policies, set
1072      ``key_spec.type`` to FSCRYPT_KEY_SPEC_TYPE_DESCRIPTOR and fill
1073      in ``key_spec.u.descriptor``.
1074
1075    - To get the status of a key for v2 encryption policies, set
1076      ``key_spec.type`` to FSCRYPT_KEY_SPEC_TYPE_IDENTIFIER and fill
1077      in ``key_spec.u.identifier``.
1078
1079On success, 0 is returned and the kernel fills in the output fields:
1080
1081- ``status`` indicates whether the key is absent, present, or
1082  incompletely removed.  Incompletely removed means that the master
1083  secret has been removed, but some files are still in use; i.e.,
1084  `FS_IOC_REMOVE_ENCRYPTION_KEY`_ returned 0 but set the informational
1085  status flag FSCRYPT_KEY_REMOVAL_STATUS_FLAG_FILES_BUSY.
1086
1087- ``status_flags`` can contain the following flags:
1088
1089    - ``FSCRYPT_KEY_STATUS_FLAG_ADDED_BY_SELF`` indicates that the key
1090      has added by the current user.  This is only set for keys
1091      identified by ``identifier`` rather than by ``descriptor``.
1092
1093- ``user_count`` specifies the number of users who have added the key.
1094  This is only set for keys identified by ``identifier`` rather than
1095  by ``descriptor``.
1096
1097FS_IOC_GET_ENCRYPTION_KEY_STATUS can fail with the following errors:
1098
1099- ``EINVAL``: invalid key specifier type, or reserved bits were set
1100- ``ENOTTY``: this type of filesystem does not implement encryption
1101- ``EOPNOTSUPP``: the kernel was not configured with encryption
1102  support for this filesystem, or the filesystem superblock has not
1103  had encryption enabled on it
1104
1105Among other use cases, FS_IOC_GET_ENCRYPTION_KEY_STATUS can be useful
1106for determining whether the key for a given encrypted directory needs
1107to be added before prompting the user for the passphrase needed to
1108derive the key.
1109
1110FS_IOC_GET_ENCRYPTION_KEY_STATUS can only get the status of keys in
1111the filesystem-level keyring, i.e. the keyring managed by
1112`FS_IOC_ADD_ENCRYPTION_KEY`_ and `FS_IOC_REMOVE_ENCRYPTION_KEY`_.  It
1113cannot get the status of a key that has only been added for use by v1
1114encryption policies using the legacy mechanism involving
1115process-subscribed keyrings.
1116
1117Access semantics
1118================
1119
1120With the key
1121------------
1122
1123With the encryption key, encrypted regular files, directories, and
1124symlinks behave very similarly to their unencrypted counterparts ---
1125after all, the encryption is intended to be transparent.  However,
1126astute users may notice some differences in behavior:
1127
1128- Unencrypted files, or files encrypted with a different encryption
1129  policy (i.e. different key, modes, or flags), cannot be renamed or
1130  linked into an encrypted directory; see `Encryption policy
1131  enforcement`_.  Attempts to do so will fail with EXDEV.  However,
1132  encrypted files can be renamed within an encrypted directory, or
1133  into an unencrypted directory.
1134
1135  Note: "moving" an unencrypted file into an encrypted directory, e.g.
1136  with the `mv` program, is implemented in userspace by a copy
1137  followed by a delete.  Be aware that the original unencrypted data
1138  may remain recoverable from free space on the disk; prefer to keep
1139  all files encrypted from the very beginning.  The `shred` program
1140  may be used to overwrite the source files but isn't guaranteed to be
1141  effective on all filesystems and storage devices.
1142
1143- Direct I/O is supported on encrypted files only under some
1144  circumstances.  For details, see `Direct I/O support`_.
1145
1146- The fallocate operations FALLOC_FL_COLLAPSE_RANGE and
1147  FALLOC_FL_INSERT_RANGE are not supported on encrypted files and will
1148  fail with EOPNOTSUPP.
1149
1150- Online defragmentation of encrypted files is not supported.  The
1151  EXT4_IOC_MOVE_EXT and F2FS_IOC_MOVE_RANGE ioctls will fail with
1152  EOPNOTSUPP.
1153
1154- The ext4 filesystem does not support data journaling with encrypted
1155  regular files.  It will fall back to ordered data mode instead.
1156
1157- DAX (Direct Access) is not supported on encrypted files.
1158
1159- The maximum length of an encrypted symlink is 2 bytes shorter than
1160  the maximum length of an unencrypted symlink.  For example, on an
1161  EXT4 filesystem with a 4K block size, unencrypted symlinks can be up
1162  to 4095 bytes long, while encrypted symlinks can only be up to 4093
1163  bytes long (both lengths excluding the terminating null).
1164
1165Note that mmap *is* supported.  This is possible because the pagecache
1166for an encrypted file contains the plaintext, not the ciphertext.
1167
1168Without the key
1169---------------
1170
1171Some filesystem operations may be performed on encrypted regular
1172files, directories, and symlinks even before their encryption key has
1173been added, or after their encryption key has been removed:
1174
1175- File metadata may be read, e.g. using stat().
1176
1177- Directories may be listed, in which case the filenames will be
1178  listed in an encoded form derived from their ciphertext.  The
1179  current encoding algorithm is described in `Filename hashing and
1180  encoding`_.  The algorithm is subject to change, but it is
1181  guaranteed that the presented filenames will be no longer than
1182  NAME_MAX bytes, will not contain the ``/`` or ``\0`` characters, and
1183  will uniquely identify directory entries.
1184
1185  The ``.`` and ``..`` directory entries are special.  They are always
1186  present and are not encrypted or encoded.
1187
1188- Files may be deleted.  That is, nondirectory files may be deleted
1189  with unlink() as usual, and empty directories may be deleted with
1190  rmdir() as usual.  Therefore, ``rm`` and ``rm -r`` will work as
1191  expected.
1192
1193- Symlink targets may be read and followed, but they will be presented
1194  in encrypted form, similar to filenames in directories.  Hence, they
1195  are unlikely to point to anywhere useful.
1196
1197Without the key, regular files cannot be opened or truncated.
1198Attempts to do so will fail with ENOKEY.  This implies that any
1199regular file operations that require a file descriptor, such as
1200read(), write(), mmap(), fallocate(), and ioctl(), are also forbidden.
1201
1202Also without the key, files of any type (including directories) cannot
1203be created or linked into an encrypted directory, nor can a name in an
1204encrypted directory be the source or target of a rename, nor can an
1205O_TMPFILE temporary file be created in an encrypted directory.  All
1206such operations will fail with ENOKEY.
1207
1208It is not currently possible to backup and restore encrypted files
1209without the encryption key.  This would require special APIs which
1210have not yet been implemented.
1211
1212Encryption policy enforcement
1213=============================
1214
1215After an encryption policy has been set on a directory, all regular
1216files, directories, and symbolic links created in that directory
1217(recursively) will inherit that encryption policy.  Special files ---
1218that is, named pipes, device nodes, and UNIX domain sockets --- will
1219not be encrypted.
1220
1221Except for those special files, it is forbidden to have unencrypted
1222files, or files encrypted with a different encryption policy, in an
1223encrypted directory tree.  Attempts to link or rename such a file into
1224an encrypted directory will fail with EXDEV.  This is also enforced
1225during ->lookup() to provide limited protection against offline
1226attacks that try to disable or downgrade encryption in known locations
1227where applications may later write sensitive data.  It is recommended
1228that systems implementing a form of "verified boot" take advantage of
1229this by validating all top-level encryption policies prior to access.
1230
1231Inline encryption support
1232=========================
1233
1234By default, fscrypt uses the kernel crypto API for all cryptographic
1235operations (other than HKDF, which fscrypt partially implements
1236itself).  The kernel crypto API supports hardware crypto accelerators,
1237but only ones that work in the traditional way where all inputs and
1238outputs (e.g. plaintexts and ciphertexts) are in memory.  fscrypt can
1239take advantage of such hardware, but the traditional acceleration
1240model isn't particularly efficient and fscrypt hasn't been optimized
1241for it.
1242
1243Instead, many newer systems (especially mobile SoCs) have *inline
1244encryption hardware* that can encrypt/decrypt data while it is on its
1245way to/from the storage device.  Linux supports inline encryption
1246through a set of extensions to the block layer called *blk-crypto*.
1247blk-crypto allows filesystems to attach encryption contexts to bios
1248(I/O requests) to specify how the data will be encrypted or decrypted
1249in-line.  For more information about blk-crypto, see
1250:ref:`Documentation/block/inline-encryption.rst <inline_encryption>`.
1251
1252On supported filesystems (currently ext4 and f2fs), fscrypt can use
1253blk-crypto instead of the kernel crypto API to encrypt/decrypt file
1254contents.  To enable this, set CONFIG_FS_ENCRYPTION_INLINE_CRYPT=y in
1255the kernel configuration, and specify the "inlinecrypt" mount option
1256when mounting the filesystem.
1257
1258Note that the "inlinecrypt" mount option just specifies to use inline
1259encryption when possible; it doesn't force its use.  fscrypt will
1260still fall back to using the kernel crypto API on files where the
1261inline encryption hardware doesn't have the needed crypto capabilities
1262(e.g. support for the needed encryption algorithm and data unit size)
1263and where blk-crypto-fallback is unusable.  (For blk-crypto-fallback
1264to be usable, it must be enabled in the kernel configuration with
1265CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK=y.)
1266
1267Currently fscrypt always uses the filesystem block size (which is
1268usually 4096 bytes) as the data unit size.  Therefore, it can only use
1269inline encryption hardware that supports that data unit size.
1270
1271Inline encryption doesn't affect the ciphertext or other aspects of
1272the on-disk format, so users may freely switch back and forth between
1273using "inlinecrypt" and not using "inlinecrypt".
1274
1275Direct I/O support
1276==================
1277
1278For direct I/O on an encrypted file to work, the following conditions
1279must be met (in addition to the conditions for direct I/O on an
1280unencrypted file):
1281
1282* The file must be using inline encryption.  Usually this means that
1283  the filesystem must be mounted with ``-o inlinecrypt`` and inline
1284  encryption hardware must be present.  However, a software fallback
1285  is also available.  For details, see `Inline encryption support`_.
1286
1287* The I/O request must be fully aligned to the filesystem block size.
1288  This means that the file position the I/O is targeting, the lengths
1289  of all I/O segments, and the memory addresses of all I/O buffers
1290  must be multiples of this value.  Note that the filesystem block
1291  size may be greater than the logical block size of the block device.
1292
1293If either of the above conditions is not met, then direct I/O on the
1294encrypted file will fall back to buffered I/O.
1295
1296Implementation details
1297======================
1298
1299Encryption context
1300------------------
1301
1302An encryption policy is represented on-disk by
1303struct fscrypt_context_v1 or struct fscrypt_context_v2.  It is up to
1304individual filesystems to decide where to store it, but normally it
1305would be stored in a hidden extended attribute.  It should *not* be
1306exposed by the xattr-related system calls such as getxattr() and
1307setxattr() because of the special semantics of the encryption xattr.
1308(In particular, there would be much confusion if an encryption policy
1309were to be added to or removed from anything other than an empty
1310directory.)  These structs are defined as follows::
1311
1312    #define FSCRYPT_FILE_NONCE_SIZE 16
1313
1314    #define FSCRYPT_KEY_DESCRIPTOR_SIZE  8
1315    struct fscrypt_context_v1 {
1316            u8 version;
1317            u8 contents_encryption_mode;
1318            u8 filenames_encryption_mode;
1319            u8 flags;
1320            u8 master_key_descriptor[FSCRYPT_KEY_DESCRIPTOR_SIZE];
1321            u8 nonce[FSCRYPT_FILE_NONCE_SIZE];
1322    };
1323
1324    #define FSCRYPT_KEY_IDENTIFIER_SIZE  16
1325    struct fscrypt_context_v2 {
1326            u8 version;
1327            u8 contents_encryption_mode;
1328            u8 filenames_encryption_mode;
1329            u8 flags;
1330            u8 __reserved[4];
1331            u8 master_key_identifier[FSCRYPT_KEY_IDENTIFIER_SIZE];
1332            u8 nonce[FSCRYPT_FILE_NONCE_SIZE];
1333    };
1334
1335The context structs contain the same information as the corresponding
1336policy structs (see `Setting an encryption policy`_), except that the
1337context structs also contain a nonce.  The nonce is randomly generated
1338by the kernel and is used as KDF input or as a tweak to cause
1339different files to be encrypted differently; see `Per-file encryption
1340keys`_ and `DIRECT_KEY policies`_.
1341
1342Data path changes
1343-----------------
1344
1345When inline encryption is used, filesystems just need to associate
1346encryption contexts with bios to specify how the block layer or the
1347inline encryption hardware will encrypt/decrypt the file contents.
1348
1349When inline encryption isn't used, filesystems must encrypt/decrypt
1350the file contents themselves, as described below:
1351
1352For the read path (->read_folio()) of regular files, filesystems can
1353read the ciphertext into the page cache and decrypt it in-place.  The
1354folio lock must be held until decryption has finished, to prevent the
1355folio from becoming visible to userspace prematurely.
1356
1357For the write path (->writepage()) of regular files, filesystems
1358cannot encrypt data in-place in the page cache, since the cached
1359plaintext must be preserved.  Instead, filesystems must encrypt into a
1360temporary buffer or "bounce page", then write out the temporary
1361buffer.  Some filesystems, such as UBIFS, already use temporary
1362buffers regardless of encryption.  Other filesystems, such as ext4 and
1363F2FS, have to allocate bounce pages specially for encryption.
1364
1365Filename hashing and encoding
1366-----------------------------
1367
1368Modern filesystems accelerate directory lookups by using indexed
1369directories.  An indexed directory is organized as a tree keyed by
1370filename hashes.  When a ->lookup() is requested, the filesystem
1371normally hashes the filename being looked up so that it can quickly
1372find the corresponding directory entry, if any.
1373
1374With encryption, lookups must be supported and efficient both with and
1375without the encryption key.  Clearly, it would not work to hash the
1376plaintext filenames, since the plaintext filenames are unavailable
1377without the key.  (Hashing the plaintext filenames would also make it
1378impossible for the filesystem's fsck tool to optimize encrypted
1379directories.)  Instead, filesystems hash the ciphertext filenames,
1380i.e. the bytes actually stored on-disk in the directory entries.  When
1381asked to do a ->lookup() with the key, the filesystem just encrypts
1382the user-supplied name to get the ciphertext.
1383
1384Lookups without the key are more complicated.  The raw ciphertext may
1385contain the ``\0`` and ``/`` characters, which are illegal in
1386filenames.  Therefore, readdir() must base64url-encode the ciphertext
1387for presentation.  For most filenames, this works fine; on ->lookup(),
1388the filesystem just base64url-decodes the user-supplied name to get
1389back to the raw ciphertext.
1390
1391However, for very long filenames, base64url encoding would cause the
1392filename length to exceed NAME_MAX.  To prevent this, readdir()
1393actually presents long filenames in an abbreviated form which encodes
1394a strong "hash" of the ciphertext filename, along with the optional
1395filesystem-specific hash(es) needed for directory lookups.  This
1396allows the filesystem to still, with a high degree of confidence, map
1397the filename given in ->lookup() back to a particular directory entry
1398that was previously listed by readdir().  See
1399struct fscrypt_nokey_name in the source for more details.
1400
1401Note that the precise way that filenames are presented to userspace
1402without the key is subject to change in the future.  It is only meant
1403as a way to temporarily present valid filenames so that commands like
1404``rm -r`` work as expected on encrypted directories.
1405
1406Tests
1407=====
1408
1409To test fscrypt, use xfstests, which is Linux's de facto standard
1410filesystem test suite.  First, run all the tests in the "encrypt"
1411group on the relevant filesystem(s).  One can also run the tests
1412with the 'inlinecrypt' mount option to test the implementation for
1413inline encryption support.  For example, to test ext4 and
1414f2fs encryption using `kvm-xfstests
1415<https://github.com/tytso/xfstests-bld/blob/master/Documentation/kvm-quickstart.md>`_::
1416
1417    kvm-xfstests -c ext4,f2fs -g encrypt
1418    kvm-xfstests -c ext4,f2fs -g encrypt -m inlinecrypt
1419
1420UBIFS encryption can also be tested this way, but it should be done in
1421a separate command, and it takes some time for kvm-xfstests to set up
1422emulated UBI volumes::
1423
1424    kvm-xfstests -c ubifs -g encrypt
1425
1426No tests should fail.  However, tests that use non-default encryption
1427modes (e.g. generic/549 and generic/550) will be skipped if the needed
1428algorithms were not built into the kernel's crypto API.  Also, tests
1429that access the raw block device (e.g. generic/399, generic/548,
1430generic/549, generic/550) will be skipped on UBIFS.
1431
1432Besides running the "encrypt" group tests, for ext4 and f2fs it's also
1433possible to run most xfstests with the "test_dummy_encryption" mount
1434option.  This option causes all new files to be automatically
1435encrypted with a dummy key, without having to make any API calls.
1436This tests the encrypted I/O paths more thoroughly.  To do this with
1437kvm-xfstests, use the "encrypt" filesystem configuration::
1438
1439    kvm-xfstests -c ext4/encrypt,f2fs/encrypt -g auto
1440    kvm-xfstests -c ext4/encrypt,f2fs/encrypt -g auto -m inlinecrypt
1441
1442Because this runs many more tests than "-g encrypt" does, it takes
1443much longer to run; so also consider using `gce-xfstests
1444<https://github.com/tytso/xfstests-bld/blob/master/Documentation/gce-xfstests.md>`_
1445instead of kvm-xfstests::
1446
1447    gce-xfstests -c ext4/encrypt,f2fs/encrypt -g auto
1448    gce-xfstests -c ext4/encrypt,f2fs/encrypt -g auto -m inlinecrypt
1449