1=====================================
2Filesystem-level encryption (fscrypt)
3=====================================
4
5Introduction
6============
7
8fscrypt is a library which filesystems can hook into to support
9transparent encryption of files and directories.
10
11Note: "fscrypt" in this document refers to the kernel-level portion,
12implemented in ``fs/crypto/``, as opposed to the userspace tool
13`fscrypt <https://github.com/google/fscrypt>`_.  This document only
14covers the kernel-level portion.  For command-line examples of how to
15use encryption, see the documentation for the userspace tool `fscrypt
16<https://github.com/google/fscrypt>`_.  Also, it is recommended to use
17the fscrypt userspace tool, or other existing userspace tools such as
18`fscryptctl <https://github.com/google/fscryptctl>`_ or `Android's key
19management system
20<https://source.android.com/security/encryption/file-based>`_, over
21using the kernel's API directly.  Using existing tools reduces the
22chance of introducing your own security bugs.  (Nevertheless, for
23completeness this documentation covers the kernel's API anyway.)
24
25Unlike dm-crypt, fscrypt operates at the filesystem level rather than
26at the block device level.  This allows it to encrypt different files
27with different keys and to have unencrypted files on the same
28filesystem.  This is useful for multi-user systems where each user's
29data-at-rest needs to be cryptographically isolated from the others.
30However, except for filenames, fscrypt does not encrypt filesystem
31metadata.
32
33Unlike eCryptfs, which is a stacked filesystem, fscrypt is integrated
34directly into supported filesystems --- currently ext4, F2FS, and
35UBIFS.  This allows encrypted files to be read and written without
36caching both the decrypted and encrypted pages in the pagecache,
37thereby nearly halving the memory used and bringing it in line with
38unencrypted files.  Similarly, half as many dentries and inodes are
39needed.  eCryptfs also limits encrypted filenames to 143 bytes,
40causing application compatibility issues; fscrypt allows the full 255
41bytes (NAME_MAX).  Finally, unlike eCryptfs, the fscrypt API can be
42used by unprivileged users, with no need to mount anything.
43
44fscrypt does not support encrypting files in-place.  Instead, it
45supports marking an empty directory as encrypted.  Then, after
46userspace provides the key, all regular files, directories, and
47symbolic links created in that directory tree are transparently
48encrypted.
49
50Threat model
51============
52
53Offline attacks
54---------------
55
56Provided that userspace chooses a strong encryption key, fscrypt
57protects the confidentiality of file contents and filenames in the
58event of a single point-in-time permanent offline compromise of the
59block device content.  fscrypt does not protect the confidentiality of
60non-filename metadata, e.g. file sizes, file permissions, file
61timestamps, and extended attributes.  Also, the existence and location
62of holes (unallocated blocks which logically contain all zeroes) in
63files is not protected.
64
65fscrypt is not guaranteed to protect confidentiality or authenticity
66if an attacker is able to manipulate the filesystem offline prior to
67an authorized user later accessing the filesystem.
68
69Online attacks
70--------------
71
72fscrypt (and storage encryption in general) can only provide limited
73protection, if any at all, against online attacks.  In detail:
74
75Side-channel attacks
76~~~~~~~~~~~~~~~~~~~~
77
78fscrypt is only resistant to side-channel attacks, such as timing or
79electromagnetic attacks, to the extent that the underlying Linux
80Cryptographic API algorithms or inline encryption hardware are.  If a
81vulnerable algorithm is used, such as a table-based implementation of
82AES, it may be possible for an attacker to mount a side channel attack
83against the online system.  Side channel attacks may also be mounted
84against applications consuming decrypted data.
85
86Unauthorized file access
87~~~~~~~~~~~~~~~~~~~~~~~~
88
89After an encryption key has been added, fscrypt does not hide the
90plaintext file contents or filenames from other users on the same
91system.  Instead, existing access control mechanisms such as file mode
92bits, POSIX ACLs, LSMs, or namespaces should be used for this purpose.
93
94(For the reasoning behind this, understand that while the key is
95added, the confidentiality of the data, from the perspective of the
96system itself, is *not* protected by the mathematical properties of
97encryption but rather only by the correctness of the kernel.
98Therefore, any encryption-specific access control checks would merely
99be enforced by kernel *code* and therefore would be largely redundant
100with the wide variety of access control mechanisms already available.)
101
102Kernel memory compromise
103~~~~~~~~~~~~~~~~~~~~~~~~
104
105An attacker who compromises the system enough to read from arbitrary
106memory, e.g. by mounting a physical attack or by exploiting a kernel
107security vulnerability, can compromise all encryption keys that are
108currently in use.
109
110However, fscrypt allows encryption keys to be removed from the kernel,
111which may protect them from later compromise.
112
113In more detail, the FS_IOC_REMOVE_ENCRYPTION_KEY ioctl (or the
114FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS ioctl) can wipe a master
115encryption key from kernel memory.  If it does so, it will also try to
116evict all cached inodes which had been "unlocked" using the key,
117thereby wiping their per-file keys and making them once again appear
118"locked", i.e. in ciphertext or encrypted form.
119
120However, these ioctls have some limitations:
121
122- Per-file keys for in-use files will *not* be removed or wiped.
123  Therefore, for maximum effect, userspace should close the relevant
124  encrypted files and directories before removing a master key, as
125  well as kill any processes whose working directory is in an affected
126  encrypted directory.
127
128- The kernel cannot magically wipe copies of the master key(s) that
129  userspace might have as well.  Therefore, userspace must wipe all
130  copies of the master key(s) it makes as well; normally this should
131  be done immediately after FS_IOC_ADD_ENCRYPTION_KEY, without waiting
132  for FS_IOC_REMOVE_ENCRYPTION_KEY.  Naturally, the same also applies
133  to all higher levels in the key hierarchy.  Userspace should also
134  follow other security precautions such as mlock()ing memory
135  containing keys to prevent it from being swapped out.
136
137- In general, decrypted contents and filenames in the kernel VFS
138  caches are freed but not wiped.  Therefore, portions thereof may be
139  recoverable from freed memory, even after the corresponding key(s)
140  were wiped.  To partially solve this, you can set
141  CONFIG_PAGE_POISONING=y in your kernel config and add page_poison=1
142  to your kernel command line.  However, this has a performance cost.
143
144- Secret keys might still exist in CPU registers, in crypto
145  accelerator hardware (if used by the crypto API to implement any of
146  the algorithms), or in other places not explicitly considered here.
147
148Limitations of v1 policies
149~~~~~~~~~~~~~~~~~~~~~~~~~~
150
151v1 encryption policies have some weaknesses with respect to online
152attacks:
153
154- There is no verification that the provided master key is correct.
155  Therefore, a malicious user can temporarily associate the wrong key
156  with another user's encrypted files to which they have read-only
157  access.  Because of filesystem caching, the wrong key will then be
158  used by the other user's accesses to those files, even if the other
159  user has the correct key in their own keyring.  This violates the
160  meaning of "read-only access".
161
162- A compromise of a per-file key also compromises the master key from
163  which it was derived.
164
165- Non-root users cannot securely remove encryption keys.
166
167All the above problems are fixed with v2 encryption policies.  For
168this reason among others, it is recommended to use v2 encryption
169policies on all new encrypted directories.
170
171Key hierarchy
172=============
173
174Master Keys
175-----------
176
177Each encrypted directory tree is protected by a *master key*.  Master
178keys can be up to 64 bytes long, and must be at least as long as the
179greater of the security strength of the contents and filenames
180encryption modes being used.  For example, if any AES-256 mode is
181used, the master key must be at least 256 bits, i.e. 32 bytes.  A
182stricter requirement applies if the key is used by a v1 encryption
183policy and AES-256-XTS is used; such keys must be 64 bytes.
184
185To "unlock" an encrypted directory tree, userspace must provide the
186appropriate master key.  There can be any number of master keys, each
187of which protects any number of directory trees on any number of
188filesystems.
189
190Master keys must be real cryptographic keys, i.e. indistinguishable
191from random bytestrings of the same length.  This implies that users
192**must not** directly use a password as a master key, zero-pad a
193shorter key, or repeat a shorter key.  Security cannot be guaranteed
194if userspace makes any such error, as the cryptographic proofs and
195analysis would no longer apply.
196
197Instead, users should generate master keys either using a
198cryptographically secure random number generator, or by using a KDF
199(Key Derivation Function).  The kernel does not do any key stretching;
200therefore, if userspace derives the key from a low-entropy secret such
201as a passphrase, it is critical that a KDF designed for this purpose
202be used, such as scrypt, PBKDF2, or Argon2.
203
204Key derivation function
205-----------------------
206
207With one exception, fscrypt never uses the master key(s) for
208encryption directly.  Instead, they are only used as input to a KDF
209(Key Derivation Function) to derive the actual keys.
210
211The KDF used for a particular master key differs depending on whether
212the key is used for v1 encryption policies or for v2 encryption
213policies.  Users **must not** use the same key for both v1 and v2
214encryption policies.  (No real-world attack is currently known on this
215specific case of key reuse, but its security cannot be guaranteed
216since the cryptographic proofs and analysis would no longer apply.)
217
218For v1 encryption policies, the KDF only supports deriving per-file
219encryption keys.  It works by encrypting the master key with
220AES-128-ECB, using the file's 16-byte nonce as the AES key.  The
221resulting ciphertext is used as the derived key.  If the ciphertext is
222longer than needed, then it is truncated to the needed length.
223
224For v2 encryption policies, the KDF is HKDF-SHA512.  The master key is
225passed as the "input keying material", no salt is used, and a distinct
226"application-specific information string" is used for each distinct
227key to be derived.  For example, when a per-file encryption key is
228derived, the application-specific information string is the file's
229nonce prefixed with "fscrypt\\0" and a context byte.  Different
230context bytes are used for other types of derived keys.
231
232HKDF-SHA512 is preferred to the original AES-128-ECB based KDF because
233HKDF is more flexible, is nonreversible, and evenly distributes
234entropy from the master key.  HKDF is also standardized and widely
235used by other software, whereas the AES-128-ECB based KDF is ad-hoc.
236
237Per-file encryption keys
238------------------------
239
240Since each master key can protect many files, it is necessary to
241"tweak" the encryption of each file so that the same plaintext in two
242files doesn't map to the same ciphertext, or vice versa.  In most
243cases, fscrypt does this by deriving per-file keys.  When a new
244encrypted inode (regular file, directory, or symlink) is created,
245fscrypt randomly generates a 16-byte nonce and stores it in the
246inode's encryption xattr.  Then, it uses a KDF (as described in `Key
247derivation function`_) to derive the file's key from the master key
248and nonce.
249
250Key derivation was chosen over key wrapping because wrapped keys would
251require larger xattrs which would be less likely to fit in-line in the
252filesystem's inode table, and there didn't appear to be any
253significant advantages to key wrapping.  In particular, currently
254there is no requirement to support unlocking a file with multiple
255alternative master keys or to support rotating master keys.  Instead,
256the master keys may be wrapped in userspace, e.g. as is done by the
257`fscrypt <https://github.com/google/fscrypt>`_ tool.
258
259DIRECT_KEY policies
260-------------------
261
262The Adiantum encryption mode (see `Encryption modes and usage`_) is
263suitable for both contents and filenames encryption, and it accepts
264long IVs --- long enough to hold both an 8-byte logical block number
265and a 16-byte per-file nonce.  Also, the overhead of each Adiantum key
266is greater than that of an AES-256-XTS key.
267
268Therefore, to improve performance and save memory, for Adiantum a
269"direct key" configuration is supported.  When the user has enabled
270this by setting FSCRYPT_POLICY_FLAG_DIRECT_KEY in the fscrypt policy,
271per-file encryption keys are not used.  Instead, whenever any data
272(contents or filenames) is encrypted, the file's 16-byte nonce is
273included in the IV.  Moreover:
274
275- For v1 encryption policies, the encryption is done directly with the
276  master key.  Because of this, users **must not** use the same master
277  key for any other purpose, even for other v1 policies.
278
279- For v2 encryption policies, the encryption is done with a per-mode
280  key derived using the KDF.  Users may use the same master key for
281  other v2 encryption policies.
282
283IV_INO_LBLK_64 policies
284-----------------------
285
286When FSCRYPT_POLICY_FLAG_IV_INO_LBLK_64 is set in the fscrypt policy,
287the encryption keys are derived from the master key, encryption mode
288number, and filesystem UUID.  This normally results in all files
289protected by the same master key sharing a single contents encryption
290key and a single filenames encryption key.  To still encrypt different
291files' data differently, inode numbers are included in the IVs.
292Consequently, shrinking the filesystem may not be allowed.
293
294This format is optimized for use with inline encryption hardware
295compliant with the UFS standard, which supports only 64 IV bits per
296I/O request and may have only a small number of keyslots.
297
298IV_INO_LBLK_32 policies
299-----------------------
300
301IV_INO_LBLK_32 policies work like IV_INO_LBLK_64, except that for
302IV_INO_LBLK_32, the inode number is hashed with SipHash-2-4 (where the
303SipHash key is derived from the master key) and added to the file
304logical block number mod 2^32 to produce a 32-bit IV.
305
306This format is optimized for use with inline encryption hardware
307compliant with the eMMC v5.2 standard, which supports only 32 IV bits
308per I/O request and may have only a small number of keyslots.  This
309format results in some level of IV reuse, so it should only be used
310when necessary due to hardware limitations.
311
312Key identifiers
313---------------
314
315For master keys used for v2 encryption policies, a unique 16-byte "key
316identifier" is also derived using the KDF.  This value is stored in
317the clear, since it is needed to reliably identify the key itself.
318
319Dirhash keys
320------------
321
322For directories that are indexed using a secret-keyed dirhash over the
323plaintext filenames, the KDF is also used to derive a 128-bit
324SipHash-2-4 key per directory in order to hash filenames.  This works
325just like deriving a per-file encryption key, except that a different
326KDF context is used.  Currently, only casefolded ("case-insensitive")
327encrypted directories use this style of hashing.
328
329Encryption modes and usage
330==========================
331
332fscrypt allows one encryption mode to be specified for file contents
333and one encryption mode to be specified for filenames.  Different
334directory trees are permitted to use different encryption modes.
335Currently, the following pairs of encryption modes are supported:
336
337- AES-256-XTS for contents and AES-256-CTS-CBC for filenames
338- AES-128-CBC for contents and AES-128-CTS-CBC for filenames
339- Adiantum for both contents and filenames
340- AES-256-XTS for contents and AES-256-HCTR2 for filenames (v2 policies only)
341
342If unsure, you should use the (AES-256-XTS, AES-256-CTS-CBC) pair.
343
344AES-128-CBC was added only for low-powered embedded devices with
345crypto accelerators such as CAAM or CESA that do not support XTS.  To
346use AES-128-CBC, CONFIG_CRYPTO_ESSIV and CONFIG_CRYPTO_SHA256 (or
347another SHA-256 implementation) must be enabled so that ESSIV can be
348used.
349
350Adiantum is a (primarily) stream cipher-based mode that is fast even
351on CPUs without dedicated crypto instructions.  It's also a true
352wide-block mode, unlike XTS.  It can also eliminate the need to derive
353per-file encryption keys.  However, it depends on the security of two
354primitives, XChaCha12 and AES-256, rather than just one.  See the
355paper "Adiantum: length-preserving encryption for entry-level
356processors" (https://eprint.iacr.org/2018/720.pdf) for more details.
357To use Adiantum, CONFIG_CRYPTO_ADIANTUM must be enabled.  Also, fast
358implementations of ChaCha and NHPoly1305 should be enabled, e.g.
359CONFIG_CRYPTO_CHACHA20_NEON and CONFIG_CRYPTO_NHPOLY1305_NEON for ARM.
360
361AES-256-HCTR2 is another true wide-block encryption mode that is intended for
362use on CPUs with dedicated crypto instructions.  AES-256-HCTR2 has the property
363that a bitflip in the plaintext changes the entire ciphertext.  This property
364makes it desirable for filename encryption since initialization vectors are
365reused within a directory.  For more details on AES-256-HCTR2, see the paper
366"Length-preserving encryption with HCTR2"
367(https://eprint.iacr.org/2021/1441.pdf).  To use AES-256-HCTR2,
368CONFIG_CRYPTO_HCTR2 must be enabled.  Also, fast implementations of XCTR and
369POLYVAL should be enabled, e.g. CRYPTO_POLYVAL_ARM64_CE and
370CRYPTO_AES_ARM64_CE_BLK for ARM64.
371
372New encryption modes can be added relatively easily, without changes
373to individual filesystems.  However, authenticated encryption (AE)
374modes are not currently supported because of the difficulty of dealing
375with ciphertext expansion.
376
377Contents encryption
378-------------------
379
380For file contents, each filesystem block is encrypted independently.
381Starting from Linux kernel 5.5, encryption of filesystems with block
382size less than system's page size is supported.
383
384Each block's IV is set to the logical block number within the file as
385a little endian number, except that:
386
387- With CBC mode encryption, ESSIV is also used.  Specifically, each IV
388  is encrypted with AES-256 where the AES-256 key is the SHA-256 hash
389  of the file's data encryption key.
390
391- With `DIRECT_KEY policies`_, the file's nonce is appended to the IV.
392  Currently this is only allowed with the Adiantum encryption mode.
393
394- With `IV_INO_LBLK_64 policies`_, the logical block number is limited
395  to 32 bits and is placed in bits 0-31 of the IV.  The inode number
396  (which is also limited to 32 bits) is placed in bits 32-63.
397
398- With `IV_INO_LBLK_32 policies`_, the logical block number is limited
399  to 32 bits and is placed in bits 0-31 of the IV.  The inode number
400  is then hashed and added mod 2^32.
401
402Note that because file logical block numbers are included in the IVs,
403filesystems must enforce that blocks are never shifted around within
404encrypted files, e.g. via "collapse range" or "insert range".
405
406Filenames encryption
407--------------------
408
409For filenames, each full filename is encrypted at once.  Because of
410the requirements to retain support for efficient directory lookups and
411filenames of up to 255 bytes, the same IV is used for every filename
412in a directory.
413
414However, each encrypted directory still uses a unique key, or
415alternatively has the file's nonce (for `DIRECT_KEY policies`_) or
416inode number (for `IV_INO_LBLK_64 policies`_) included in the IVs.
417Thus, IV reuse is limited to within a single directory.
418
419With CTS-CBC, the IV reuse means that when the plaintext filenames share a
420common prefix at least as long as the cipher block size (16 bytes for AES), the
421corresponding encrypted filenames will also share a common prefix.  This is
422undesirable.  Adiantum and HCTR2 do not have this weakness, as they are
423wide-block encryption modes.
424
425All supported filenames encryption modes accept any plaintext length
426>= 16 bytes; cipher block alignment is not required.  However,
427filenames shorter than 16 bytes are NUL-padded to 16 bytes before
428being encrypted.  In addition, to reduce leakage of filename lengths
429via their ciphertexts, all filenames are NUL-padded to the next 4, 8,
43016, or 32-byte boundary (configurable).  32 is recommended since this
431provides the best confidentiality, at the cost of making directory
432entries consume slightly more space.  Note that since NUL (``\0``) is
433not otherwise a valid character in filenames, the padding will never
434produce duplicate plaintexts.
435
436Symbolic link targets are considered a type of filename and are
437encrypted in the same way as filenames in directory entries, except
438that IV reuse is not a problem as each symlink has its own inode.
439
440User API
441========
442
443Setting an encryption policy
444----------------------------
445
446FS_IOC_SET_ENCRYPTION_POLICY
447~~~~~~~~~~~~~~~~~~~~~~~~~~~~
448
449The FS_IOC_SET_ENCRYPTION_POLICY ioctl sets an encryption policy on an
450empty directory or verifies that a directory or regular file already
451has the specified encryption policy.  It takes in a pointer to
452struct fscrypt_policy_v1 or struct fscrypt_policy_v2, defined as
453follows::
454
455    #define FSCRYPT_POLICY_V1               0
456    #define FSCRYPT_KEY_DESCRIPTOR_SIZE     8
457    struct fscrypt_policy_v1 {
458            __u8 version;
459            __u8 contents_encryption_mode;
460            __u8 filenames_encryption_mode;
461            __u8 flags;
462            __u8 master_key_descriptor[FSCRYPT_KEY_DESCRIPTOR_SIZE];
463    };
464    #define fscrypt_policy  fscrypt_policy_v1
465
466    #define FSCRYPT_POLICY_V2               2
467    #define FSCRYPT_KEY_IDENTIFIER_SIZE     16
468    struct fscrypt_policy_v2 {
469            __u8 version;
470            __u8 contents_encryption_mode;
471            __u8 filenames_encryption_mode;
472            __u8 flags;
473            __u8 __reserved[4];
474            __u8 master_key_identifier[FSCRYPT_KEY_IDENTIFIER_SIZE];
475    };
476
477This structure must be initialized as follows:
478
479- ``version`` must be FSCRYPT_POLICY_V1 (0) if
480  struct fscrypt_policy_v1 is used or FSCRYPT_POLICY_V2 (2) if
481  struct fscrypt_policy_v2 is used. (Note: we refer to the original
482  policy version as "v1", though its version code is really 0.)
483  For new encrypted directories, use v2 policies.
484
485- ``contents_encryption_mode`` and ``filenames_encryption_mode`` must
486  be set to constants from ``<linux/fscrypt.h>`` which identify the
487  encryption modes to use.  If unsure, use FSCRYPT_MODE_AES_256_XTS
488  (1) for ``contents_encryption_mode`` and FSCRYPT_MODE_AES_256_CTS
489  (4) for ``filenames_encryption_mode``.
490
491- ``flags`` contains optional flags from ``<linux/fscrypt.h>``:
492
493  - FSCRYPT_POLICY_FLAGS_PAD_*: The amount of NUL padding to use when
494    encrypting filenames.  If unsure, use FSCRYPT_POLICY_FLAGS_PAD_32
495    (0x3).
496  - FSCRYPT_POLICY_FLAG_DIRECT_KEY: See `DIRECT_KEY policies`_.
497  - FSCRYPT_POLICY_FLAG_IV_INO_LBLK_64: See `IV_INO_LBLK_64
498    policies`_.
499  - FSCRYPT_POLICY_FLAG_IV_INO_LBLK_32: See `IV_INO_LBLK_32
500    policies`_.
501
502  v1 encryption policies only support the PAD_* and DIRECT_KEY flags.
503  The other flags are only supported by v2 encryption policies.
504
505  The DIRECT_KEY, IV_INO_LBLK_64, and IV_INO_LBLK_32 flags are
506  mutually exclusive.
507
508- For v2 encryption policies, ``__reserved`` must be zeroed.
509
510- For v1 encryption policies, ``master_key_descriptor`` specifies how
511  to find the master key in a keyring; see `Adding keys`_.  It is up
512  to userspace to choose a unique ``master_key_descriptor`` for each
513  master key.  The e4crypt and fscrypt tools use the first 8 bytes of
514  ``SHA-512(SHA-512(master_key))``, but this particular scheme is not
515  required.  Also, the master key need not be in the keyring yet when
516  FS_IOC_SET_ENCRYPTION_POLICY is executed.  However, it must be added
517  before any files can be created in the encrypted directory.
518
519  For v2 encryption policies, ``master_key_descriptor`` has been
520  replaced with ``master_key_identifier``, which is longer and cannot
521  be arbitrarily chosen.  Instead, the key must first be added using
522  `FS_IOC_ADD_ENCRYPTION_KEY`_.  Then, the ``key_spec.u.identifier``
523  the kernel returned in the struct fscrypt_add_key_arg must
524  be used as the ``master_key_identifier`` in
525  struct fscrypt_policy_v2.
526
527If the file is not yet encrypted, then FS_IOC_SET_ENCRYPTION_POLICY
528verifies that the file is an empty directory.  If so, the specified
529encryption policy is assigned to the directory, turning it into an
530encrypted directory.  After that, and after providing the
531corresponding master key as described in `Adding keys`_, all regular
532files, directories (recursively), and symlinks created in the
533directory will be encrypted, inheriting the same encryption policy.
534The filenames in the directory's entries will be encrypted as well.
535
536Alternatively, if the file is already encrypted, then
537FS_IOC_SET_ENCRYPTION_POLICY validates that the specified encryption
538policy exactly matches the actual one.  If they match, then the ioctl
539returns 0.  Otherwise, it fails with EEXIST.  This works on both
540regular files and directories, including nonempty directories.
541
542When a v2 encryption policy is assigned to a directory, it is also
543required that either the specified key has been added by the current
544user or that the caller has CAP_FOWNER in the initial user namespace.
545(This is needed to prevent a user from encrypting their data with
546another user's key.)  The key must remain added while
547FS_IOC_SET_ENCRYPTION_POLICY is executing.  However, if the new
548encrypted directory does not need to be accessed immediately, then the
549key can be removed right away afterwards.
550
551Note that the ext4 filesystem does not allow the root directory to be
552encrypted, even if it is empty.  Users who want to encrypt an entire
553filesystem with one key should consider using dm-crypt instead.
554
555FS_IOC_SET_ENCRYPTION_POLICY can fail with the following errors:
556
557- ``EACCES``: the file is not owned by the process's uid, nor does the
558  process have the CAP_FOWNER capability in a namespace with the file
559  owner's uid mapped
560- ``EEXIST``: the file is already encrypted with an encryption policy
561  different from the one specified
562- ``EINVAL``: an invalid encryption policy was specified (invalid
563  version, mode(s), or flags; or reserved bits were set); or a v1
564  encryption policy was specified but the directory has the casefold
565  flag enabled (casefolding is incompatible with v1 policies).
566- ``ENOKEY``: a v2 encryption policy was specified, but the key with
567  the specified ``master_key_identifier`` has not been added, nor does
568  the process have the CAP_FOWNER capability in the initial user
569  namespace
570- ``ENOTDIR``: the file is unencrypted and is a regular file, not a
571  directory
572- ``ENOTEMPTY``: the file is unencrypted and is a nonempty directory
573- ``ENOTTY``: this type of filesystem does not implement encryption
574- ``EOPNOTSUPP``: the kernel was not configured with encryption
575  support for filesystems, or the filesystem superblock has not
576  had encryption enabled on it.  (For example, to use encryption on an
577  ext4 filesystem, CONFIG_FS_ENCRYPTION must be enabled in the
578  kernel config, and the superblock must have had the "encrypt"
579  feature flag enabled using ``tune2fs -O encrypt`` or ``mkfs.ext4 -O
580  encrypt``.)
581- ``EPERM``: this directory may not be encrypted, e.g. because it is
582  the root directory of an ext4 filesystem
583- ``EROFS``: the filesystem is readonly
584
585Getting an encryption policy
586----------------------------
587
588Two ioctls are available to get a file's encryption policy:
589
590- `FS_IOC_GET_ENCRYPTION_POLICY_EX`_
591- `FS_IOC_GET_ENCRYPTION_POLICY`_
592
593The extended (_EX) version of the ioctl is more general and is
594recommended to use when possible.  However, on older kernels only the
595original ioctl is available.  Applications should try the extended
596version, and if it fails with ENOTTY fall back to the original
597version.
598
599FS_IOC_GET_ENCRYPTION_POLICY_EX
600~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
601
602The FS_IOC_GET_ENCRYPTION_POLICY_EX ioctl retrieves the encryption
603policy, if any, for a directory or regular file.  No additional
604permissions are required beyond the ability to open the file.  It
605takes in a pointer to struct fscrypt_get_policy_ex_arg,
606defined as follows::
607
608    struct fscrypt_get_policy_ex_arg {
609            __u64 policy_size; /* input/output */
610            union {
611                    __u8 version;
612                    struct fscrypt_policy_v1 v1;
613                    struct fscrypt_policy_v2 v2;
614            } policy; /* output */
615    };
616
617The caller must initialize ``policy_size`` to the size available for
618the policy struct, i.e. ``sizeof(arg.policy)``.
619
620On success, the policy struct is returned in ``policy``, and its
621actual size is returned in ``policy_size``.  ``policy.version`` should
622be checked to determine the version of policy returned.  Note that the
623version code for the "v1" policy is actually 0 (FSCRYPT_POLICY_V1).
624
625FS_IOC_GET_ENCRYPTION_POLICY_EX can fail with the following errors:
626
627- ``EINVAL``: the file is encrypted, but it uses an unrecognized
628  encryption policy version
629- ``ENODATA``: the file is not encrypted
630- ``ENOTTY``: this type of filesystem does not implement encryption,
631  or this kernel is too old to support FS_IOC_GET_ENCRYPTION_POLICY_EX
632  (try FS_IOC_GET_ENCRYPTION_POLICY instead)
633- ``EOPNOTSUPP``: the kernel was not configured with encryption
634  support for this filesystem, or the filesystem superblock has not
635  had encryption enabled on it
636- ``EOVERFLOW``: the file is encrypted and uses a recognized
637  encryption policy version, but the policy struct does not fit into
638  the provided buffer
639
640Note: if you only need to know whether a file is encrypted or not, on
641most filesystems it is also possible to use the FS_IOC_GETFLAGS ioctl
642and check for FS_ENCRYPT_FL, or to use the statx() system call and
643check for STATX_ATTR_ENCRYPTED in stx_attributes.
644
645FS_IOC_GET_ENCRYPTION_POLICY
646~~~~~~~~~~~~~~~~~~~~~~~~~~~~
647
648The FS_IOC_GET_ENCRYPTION_POLICY ioctl can also retrieve the
649encryption policy, if any, for a directory or regular file.  However,
650unlike `FS_IOC_GET_ENCRYPTION_POLICY_EX`_,
651FS_IOC_GET_ENCRYPTION_POLICY only supports the original policy
652version.  It takes in a pointer directly to struct fscrypt_policy_v1
653rather than struct fscrypt_get_policy_ex_arg.
654
655The error codes for FS_IOC_GET_ENCRYPTION_POLICY are the same as those
656for FS_IOC_GET_ENCRYPTION_POLICY_EX, except that
657FS_IOC_GET_ENCRYPTION_POLICY also returns ``EINVAL`` if the file is
658encrypted using a newer encryption policy version.
659
660Getting the per-filesystem salt
661-------------------------------
662
663Some filesystems, such as ext4 and F2FS, also support the deprecated
664ioctl FS_IOC_GET_ENCRYPTION_PWSALT.  This ioctl retrieves a randomly
665generated 16-byte value stored in the filesystem superblock.  This
666value is intended to used as a salt when deriving an encryption key
667from a passphrase or other low-entropy user credential.
668
669FS_IOC_GET_ENCRYPTION_PWSALT is deprecated.  Instead, prefer to
670generate and manage any needed salt(s) in userspace.
671
672Getting a file's encryption nonce
673---------------------------------
674
675Since Linux v5.7, the ioctl FS_IOC_GET_ENCRYPTION_NONCE is supported.
676On encrypted files and directories it gets the inode's 16-byte nonce.
677On unencrypted files and directories, it fails with ENODATA.
678
679This ioctl can be useful for automated tests which verify that the
680encryption is being done correctly.  It is not needed for normal use
681of fscrypt.
682
683Adding keys
684-----------
685
686FS_IOC_ADD_ENCRYPTION_KEY
687~~~~~~~~~~~~~~~~~~~~~~~~~
688
689The FS_IOC_ADD_ENCRYPTION_KEY ioctl adds a master encryption key to
690the filesystem, making all files on the filesystem which were
691encrypted using that key appear "unlocked", i.e. in plaintext form.
692It can be executed on any file or directory on the target filesystem,
693but using the filesystem's root directory is recommended.  It takes in
694a pointer to struct fscrypt_add_key_arg, defined as follows::
695
696    struct fscrypt_add_key_arg {
697            struct fscrypt_key_specifier key_spec;
698            __u32 raw_size;
699            __u32 key_id;
700            __u32 __reserved[8];
701            __u8 raw[];
702    };
703
704    #define FSCRYPT_KEY_SPEC_TYPE_DESCRIPTOR        1
705    #define FSCRYPT_KEY_SPEC_TYPE_IDENTIFIER        2
706
707    struct fscrypt_key_specifier {
708            __u32 type;     /* one of FSCRYPT_KEY_SPEC_TYPE_* */
709            __u32 __reserved;
710            union {
711                    __u8 __reserved[32]; /* reserve some extra space */
712                    __u8 descriptor[FSCRYPT_KEY_DESCRIPTOR_SIZE];
713                    __u8 identifier[FSCRYPT_KEY_IDENTIFIER_SIZE];
714            } u;
715    };
716
717    struct fscrypt_provisioning_key_payload {
718            __u32 type;
719            __u32 __reserved;
720            __u8 raw[];
721    };
722
723struct fscrypt_add_key_arg must be zeroed, then initialized
724as follows:
725
726- If the key is being added for use by v1 encryption policies, then
727  ``key_spec.type`` must contain FSCRYPT_KEY_SPEC_TYPE_DESCRIPTOR, and
728  ``key_spec.u.descriptor`` must contain the descriptor of the key
729  being added, corresponding to the value in the
730  ``master_key_descriptor`` field of struct fscrypt_policy_v1.
731  To add this type of key, the calling process must have the
732  CAP_SYS_ADMIN capability in the initial user namespace.
733
734  Alternatively, if the key is being added for use by v2 encryption
735  policies, then ``key_spec.type`` must contain
736  FSCRYPT_KEY_SPEC_TYPE_IDENTIFIER, and ``key_spec.u.identifier`` is
737  an *output* field which the kernel fills in with a cryptographic
738  hash of the key.  To add this type of key, the calling process does
739  not need any privileges.  However, the number of keys that can be
740  added is limited by the user's quota for the keyrings service (see
741  ``Documentation/security/keys/core.rst``).
742
743- ``raw_size`` must be the size of the ``raw`` key provided, in bytes.
744  Alternatively, if ``key_id`` is nonzero, this field must be 0, since
745  in that case the size is implied by the specified Linux keyring key.
746
747- ``key_id`` is 0 if the raw key is given directly in the ``raw``
748  field.  Otherwise ``key_id`` is the ID of a Linux keyring key of
749  type "fscrypt-provisioning" whose payload is
750  struct fscrypt_provisioning_key_payload whose ``raw`` field contains
751  the raw key and whose ``type`` field matches ``key_spec.type``.
752  Since ``raw`` is variable-length, the total size of this key's
753  payload must be ``sizeof(struct fscrypt_provisioning_key_payload)``
754  plus the raw key size.  The process must have Search permission on
755  this key.
756
757  Most users should leave this 0 and specify the raw key directly.
758  The support for specifying a Linux keyring key is intended mainly to
759  allow re-adding keys after a filesystem is unmounted and re-mounted,
760  without having to store the raw keys in userspace memory.
761
762- ``raw`` is a variable-length field which must contain the actual
763  key, ``raw_size`` bytes long.  Alternatively, if ``key_id`` is
764  nonzero, then this field is unused.
765
766For v2 policy keys, the kernel keeps track of which user (identified
767by effective user ID) added the key, and only allows the key to be
768removed by that user --- or by "root", if they use
769`FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS`_.
770
771However, if another user has added the key, it may be desirable to
772prevent that other user from unexpectedly removing it.  Therefore,
773FS_IOC_ADD_ENCRYPTION_KEY may also be used to add a v2 policy key
774*again*, even if it's already added by other user(s).  In this case,
775FS_IOC_ADD_ENCRYPTION_KEY will just install a claim to the key for the
776current user, rather than actually add the key again (but the raw key
777must still be provided, as a proof of knowledge).
778
779FS_IOC_ADD_ENCRYPTION_KEY returns 0 if either the key or a claim to
780the key was either added or already exists.
781
782FS_IOC_ADD_ENCRYPTION_KEY can fail with the following errors:
783
784- ``EACCES``: FSCRYPT_KEY_SPEC_TYPE_DESCRIPTOR was specified, but the
785  caller does not have the CAP_SYS_ADMIN capability in the initial
786  user namespace; or the raw key was specified by Linux key ID but the
787  process lacks Search permission on the key.
788- ``EDQUOT``: the key quota for this user would be exceeded by adding
789  the key
790- ``EINVAL``: invalid key size or key specifier type, or reserved bits
791  were set
792- ``EKEYREJECTED``: the raw key was specified by Linux key ID, but the
793  key has the wrong type
794- ``ENOKEY``: the raw key was specified by Linux key ID, but no key
795  exists with that ID
796- ``ENOTTY``: this type of filesystem does not implement encryption
797- ``EOPNOTSUPP``: the kernel was not configured with encryption
798  support for this filesystem, or the filesystem superblock has not
799  had encryption enabled on it
800
801Legacy method
802~~~~~~~~~~~~~
803
804For v1 encryption policies, a master encryption key can also be
805provided by adding it to a process-subscribed keyring, e.g. to a
806session keyring, or to a user keyring if the user keyring is linked
807into the session keyring.
808
809This method is deprecated (and not supported for v2 encryption
810policies) for several reasons.  First, it cannot be used in
811combination with FS_IOC_REMOVE_ENCRYPTION_KEY (see `Removing keys`_),
812so for removing a key a workaround such as keyctl_unlink() in
813combination with ``sync; echo 2 > /proc/sys/vm/drop_caches`` would
814have to be used.  Second, it doesn't match the fact that the
815locked/unlocked status of encrypted files (i.e. whether they appear to
816be in plaintext form or in ciphertext form) is global.  This mismatch
817has caused much confusion as well as real problems when processes
818running under different UIDs, such as a ``sudo`` command, need to
819access encrypted files.
820
821Nevertheless, to add a key to one of the process-subscribed keyrings,
822the add_key() system call can be used (see:
823``Documentation/security/keys/core.rst``).  The key type must be
824"logon"; keys of this type are kept in kernel memory and cannot be
825read back by userspace.  The key description must be "fscrypt:"
826followed by the 16-character lower case hex representation of the
827``master_key_descriptor`` that was set in the encryption policy.  The
828key payload must conform to the following structure::
829
830    #define FSCRYPT_MAX_KEY_SIZE            64
831
832    struct fscrypt_key {
833            __u32 mode;
834            __u8 raw[FSCRYPT_MAX_KEY_SIZE];
835            __u32 size;
836    };
837
838``mode`` is ignored; just set it to 0.  The actual key is provided in
839``raw`` with ``size`` indicating its size in bytes.  That is, the
840bytes ``raw[0..size-1]`` (inclusive) are the actual key.
841
842The key description prefix "fscrypt:" may alternatively be replaced
843with a filesystem-specific prefix such as "ext4:".  However, the
844filesystem-specific prefixes are deprecated and should not be used in
845new programs.
846
847Removing keys
848-------------
849
850Two ioctls are available for removing a key that was added by
851`FS_IOC_ADD_ENCRYPTION_KEY`_:
852
853- `FS_IOC_REMOVE_ENCRYPTION_KEY`_
854- `FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS`_
855
856These two ioctls differ only in cases where v2 policy keys are added
857or removed by non-root users.
858
859These ioctls don't work on keys that were added via the legacy
860process-subscribed keyrings mechanism.
861
862Before using these ioctls, read the `Kernel memory compromise`_
863section for a discussion of the security goals and limitations of
864these ioctls.
865
866FS_IOC_REMOVE_ENCRYPTION_KEY
867~~~~~~~~~~~~~~~~~~~~~~~~~~~~
868
869The FS_IOC_REMOVE_ENCRYPTION_KEY ioctl removes a claim to a master
870encryption key from the filesystem, and possibly removes the key
871itself.  It can be executed on any file or directory on the target
872filesystem, but using the filesystem's root directory is recommended.
873It takes in a pointer to struct fscrypt_remove_key_arg, defined
874as follows::
875
876    struct fscrypt_remove_key_arg {
877            struct fscrypt_key_specifier key_spec;
878    #define FSCRYPT_KEY_REMOVAL_STATUS_FLAG_FILES_BUSY      0x00000001
879    #define FSCRYPT_KEY_REMOVAL_STATUS_FLAG_OTHER_USERS     0x00000002
880            __u32 removal_status_flags;     /* output */
881            __u32 __reserved[5];
882    };
883
884This structure must be zeroed, then initialized as follows:
885
886- The key to remove is specified by ``key_spec``:
887
888    - To remove a key used by v1 encryption policies, set
889      ``key_spec.type`` to FSCRYPT_KEY_SPEC_TYPE_DESCRIPTOR and fill
890      in ``key_spec.u.descriptor``.  To remove this type of key, the
891      calling process must have the CAP_SYS_ADMIN capability in the
892      initial user namespace.
893
894    - To remove a key used by v2 encryption policies, set
895      ``key_spec.type`` to FSCRYPT_KEY_SPEC_TYPE_IDENTIFIER and fill
896      in ``key_spec.u.identifier``.
897
898For v2 policy keys, this ioctl is usable by non-root users.  However,
899to make this possible, it actually just removes the current user's
900claim to the key, undoing a single call to FS_IOC_ADD_ENCRYPTION_KEY.
901Only after all claims are removed is the key really removed.
902
903For example, if FS_IOC_ADD_ENCRYPTION_KEY was called with uid 1000,
904then the key will be "claimed" by uid 1000, and
905FS_IOC_REMOVE_ENCRYPTION_KEY will only succeed as uid 1000.  Or, if
906both uids 1000 and 2000 added the key, then for each uid
907FS_IOC_REMOVE_ENCRYPTION_KEY will only remove their own claim.  Only
908once *both* are removed is the key really removed.  (Think of it like
909unlinking a file that may have hard links.)
910
911If FS_IOC_REMOVE_ENCRYPTION_KEY really removes the key, it will also
912try to "lock" all files that had been unlocked with the key.  It won't
913lock files that are still in-use, so this ioctl is expected to be used
914in cooperation with userspace ensuring that none of the files are
915still open.  However, if necessary, this ioctl can be executed again
916later to retry locking any remaining files.
917
918FS_IOC_REMOVE_ENCRYPTION_KEY returns 0 if either the key was removed
919(but may still have files remaining to be locked), the user's claim to
920the key was removed, or the key was already removed but had files
921remaining to be the locked so the ioctl retried locking them.  In any
922of these cases, ``removal_status_flags`` is filled in with the
923following informational status flags:
924
925- ``FSCRYPT_KEY_REMOVAL_STATUS_FLAG_FILES_BUSY``: set if some file(s)
926  are still in-use.  Not guaranteed to be set in the case where only
927  the user's claim to the key was removed.
928- ``FSCRYPT_KEY_REMOVAL_STATUS_FLAG_OTHER_USERS``: set if only the
929  user's claim to the key was removed, not the key itself
930
931FS_IOC_REMOVE_ENCRYPTION_KEY can fail with the following errors:
932
933- ``EACCES``: The FSCRYPT_KEY_SPEC_TYPE_DESCRIPTOR key specifier type
934  was specified, but the caller does not have the CAP_SYS_ADMIN
935  capability in the initial user namespace
936- ``EINVAL``: invalid key specifier type, or reserved bits were set
937- ``ENOKEY``: the key object was not found at all, i.e. it was never
938  added in the first place or was already fully removed including all
939  files locked; or, the user does not have a claim to the key (but
940  someone else does).
941- ``ENOTTY``: this type of filesystem does not implement encryption
942- ``EOPNOTSUPP``: the kernel was not configured with encryption
943  support for this filesystem, or the filesystem superblock has not
944  had encryption enabled on it
945
946FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS
947~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
948
949FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS is exactly the same as
950`FS_IOC_REMOVE_ENCRYPTION_KEY`_, except that for v2 policy keys, the
951ALL_USERS version of the ioctl will remove all users' claims to the
952key, not just the current user's.  I.e., the key itself will always be
953removed, no matter how many users have added it.  This difference is
954only meaningful if non-root users are adding and removing keys.
955
956Because of this, FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS also requires
957"root", namely the CAP_SYS_ADMIN capability in the initial user
958namespace.  Otherwise it will fail with EACCES.
959
960Getting key status
961------------------
962
963FS_IOC_GET_ENCRYPTION_KEY_STATUS
964~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
965
966The FS_IOC_GET_ENCRYPTION_KEY_STATUS ioctl retrieves the status of a
967master encryption key.  It can be executed on any file or directory on
968the target filesystem, but using the filesystem's root directory is
969recommended.  It takes in a pointer to
970struct fscrypt_get_key_status_arg, defined as follows::
971
972    struct fscrypt_get_key_status_arg {
973            /* input */
974            struct fscrypt_key_specifier key_spec;
975            __u32 __reserved[6];
976
977            /* output */
978    #define FSCRYPT_KEY_STATUS_ABSENT               1
979    #define FSCRYPT_KEY_STATUS_PRESENT              2
980    #define FSCRYPT_KEY_STATUS_INCOMPLETELY_REMOVED 3
981            __u32 status;
982    #define FSCRYPT_KEY_STATUS_FLAG_ADDED_BY_SELF   0x00000001
983            __u32 status_flags;
984            __u32 user_count;
985            __u32 __out_reserved[13];
986    };
987
988The caller must zero all input fields, then fill in ``key_spec``:
989
990    - To get the status of a key for v1 encryption policies, set
991      ``key_spec.type`` to FSCRYPT_KEY_SPEC_TYPE_DESCRIPTOR and fill
992      in ``key_spec.u.descriptor``.
993
994    - To get the status of a key for v2 encryption policies, set
995      ``key_spec.type`` to FSCRYPT_KEY_SPEC_TYPE_IDENTIFIER and fill
996      in ``key_spec.u.identifier``.
997
998On success, 0 is returned and the kernel fills in the output fields:
999
1000- ``status`` indicates whether the key is absent, present, or
1001  incompletely removed.  Incompletely removed means that the master
1002  secret has been removed, but some files are still in use; i.e.,
1003  `FS_IOC_REMOVE_ENCRYPTION_KEY`_ returned 0 but set the informational
1004  status flag FSCRYPT_KEY_REMOVAL_STATUS_FLAG_FILES_BUSY.
1005
1006- ``status_flags`` can contain the following flags:
1007
1008    - ``FSCRYPT_KEY_STATUS_FLAG_ADDED_BY_SELF`` indicates that the key
1009      has added by the current user.  This is only set for keys
1010      identified by ``identifier`` rather than by ``descriptor``.
1011
1012- ``user_count`` specifies the number of users who have added the key.
1013  This is only set for keys identified by ``identifier`` rather than
1014  by ``descriptor``.
1015
1016FS_IOC_GET_ENCRYPTION_KEY_STATUS can fail with the following errors:
1017
1018- ``EINVAL``: invalid key specifier type, or reserved bits were set
1019- ``ENOTTY``: this type of filesystem does not implement encryption
1020- ``EOPNOTSUPP``: the kernel was not configured with encryption
1021  support for this filesystem, or the filesystem superblock has not
1022  had encryption enabled on it
1023
1024Among other use cases, FS_IOC_GET_ENCRYPTION_KEY_STATUS can be useful
1025for determining whether the key for a given encrypted directory needs
1026to be added before prompting the user for the passphrase needed to
1027derive the key.
1028
1029FS_IOC_GET_ENCRYPTION_KEY_STATUS can only get the status of keys in
1030the filesystem-level keyring, i.e. the keyring managed by
1031`FS_IOC_ADD_ENCRYPTION_KEY`_ and `FS_IOC_REMOVE_ENCRYPTION_KEY`_.  It
1032cannot get the status of a key that has only been added for use by v1
1033encryption policies using the legacy mechanism involving
1034process-subscribed keyrings.
1035
1036Access semantics
1037================
1038
1039With the key
1040------------
1041
1042With the encryption key, encrypted regular files, directories, and
1043symlinks behave very similarly to their unencrypted counterparts ---
1044after all, the encryption is intended to be transparent.  However,
1045astute users may notice some differences in behavior:
1046
1047- Unencrypted files, or files encrypted with a different encryption
1048  policy (i.e. different key, modes, or flags), cannot be renamed or
1049  linked into an encrypted directory; see `Encryption policy
1050  enforcement`_.  Attempts to do so will fail with EXDEV.  However,
1051  encrypted files can be renamed within an encrypted directory, or
1052  into an unencrypted directory.
1053
1054  Note: "moving" an unencrypted file into an encrypted directory, e.g.
1055  with the `mv` program, is implemented in userspace by a copy
1056  followed by a delete.  Be aware that the original unencrypted data
1057  may remain recoverable from free space on the disk; prefer to keep
1058  all files encrypted from the very beginning.  The `shred` program
1059  may be used to overwrite the source files but isn't guaranteed to be
1060  effective on all filesystems and storage devices.
1061
1062- Direct I/O is supported on encrypted files only under some
1063  circumstances.  For details, see `Direct I/O support`_.
1064
1065- The fallocate operations FALLOC_FL_COLLAPSE_RANGE and
1066  FALLOC_FL_INSERT_RANGE are not supported on encrypted files and will
1067  fail with EOPNOTSUPP.
1068
1069- Online defragmentation of encrypted files is not supported.  The
1070  EXT4_IOC_MOVE_EXT and F2FS_IOC_MOVE_RANGE ioctls will fail with
1071  EOPNOTSUPP.
1072
1073- The ext4 filesystem does not support data journaling with encrypted
1074  regular files.  It will fall back to ordered data mode instead.
1075
1076- DAX (Direct Access) is not supported on encrypted files.
1077
1078- The maximum length of an encrypted symlink is 2 bytes shorter than
1079  the maximum length of an unencrypted symlink.  For example, on an
1080  EXT4 filesystem with a 4K block size, unencrypted symlinks can be up
1081  to 4095 bytes long, while encrypted symlinks can only be up to 4093
1082  bytes long (both lengths excluding the terminating null).
1083
1084Note that mmap *is* supported.  This is possible because the pagecache
1085for an encrypted file contains the plaintext, not the ciphertext.
1086
1087Without the key
1088---------------
1089
1090Some filesystem operations may be performed on encrypted regular
1091files, directories, and symlinks even before their encryption key has
1092been added, or after their encryption key has been removed:
1093
1094- File metadata may be read, e.g. using stat().
1095
1096- Directories may be listed, in which case the filenames will be
1097  listed in an encoded form derived from their ciphertext.  The
1098  current encoding algorithm is described in `Filename hashing and
1099  encoding`_.  The algorithm is subject to change, but it is
1100  guaranteed that the presented filenames will be no longer than
1101  NAME_MAX bytes, will not contain the ``/`` or ``\0`` characters, and
1102  will uniquely identify directory entries.
1103
1104  The ``.`` and ``..`` directory entries are special.  They are always
1105  present and are not encrypted or encoded.
1106
1107- Files may be deleted.  That is, nondirectory files may be deleted
1108  with unlink() as usual, and empty directories may be deleted with
1109  rmdir() as usual.  Therefore, ``rm`` and ``rm -r`` will work as
1110  expected.
1111
1112- Symlink targets may be read and followed, but they will be presented
1113  in encrypted form, similar to filenames in directories.  Hence, they
1114  are unlikely to point to anywhere useful.
1115
1116Without the key, regular files cannot be opened or truncated.
1117Attempts to do so will fail with ENOKEY.  This implies that any
1118regular file operations that require a file descriptor, such as
1119read(), write(), mmap(), fallocate(), and ioctl(), are also forbidden.
1120
1121Also without the key, files of any type (including directories) cannot
1122be created or linked into an encrypted directory, nor can a name in an
1123encrypted directory be the source or target of a rename, nor can an
1124O_TMPFILE temporary file be created in an encrypted directory.  All
1125such operations will fail with ENOKEY.
1126
1127It is not currently possible to backup and restore encrypted files
1128without the encryption key.  This would require special APIs which
1129have not yet been implemented.
1130
1131Encryption policy enforcement
1132=============================
1133
1134After an encryption policy has been set on a directory, all regular
1135files, directories, and symbolic links created in that directory
1136(recursively) will inherit that encryption policy.  Special files ---
1137that is, named pipes, device nodes, and UNIX domain sockets --- will
1138not be encrypted.
1139
1140Except for those special files, it is forbidden to have unencrypted
1141files, or files encrypted with a different encryption policy, in an
1142encrypted directory tree.  Attempts to link or rename such a file into
1143an encrypted directory will fail with EXDEV.  This is also enforced
1144during ->lookup() to provide limited protection against offline
1145attacks that try to disable or downgrade encryption in known locations
1146where applications may later write sensitive data.  It is recommended
1147that systems implementing a form of "verified boot" take advantage of
1148this by validating all top-level encryption policies prior to access.
1149
1150Inline encryption support
1151=========================
1152
1153By default, fscrypt uses the kernel crypto API for all cryptographic
1154operations (other than HKDF, which fscrypt partially implements
1155itself).  The kernel crypto API supports hardware crypto accelerators,
1156but only ones that work in the traditional way where all inputs and
1157outputs (e.g. plaintexts and ciphertexts) are in memory.  fscrypt can
1158take advantage of such hardware, but the traditional acceleration
1159model isn't particularly efficient and fscrypt hasn't been optimized
1160for it.
1161
1162Instead, many newer systems (especially mobile SoCs) have *inline
1163encryption hardware* that can encrypt/decrypt data while it is on its
1164way to/from the storage device.  Linux supports inline encryption
1165through a set of extensions to the block layer called *blk-crypto*.
1166blk-crypto allows filesystems to attach encryption contexts to bios
1167(I/O requests) to specify how the data will be encrypted or decrypted
1168in-line.  For more information about blk-crypto, see
1169:ref:`Documentation/block/inline-encryption.rst <inline_encryption>`.
1170
1171On supported filesystems (currently ext4 and f2fs), fscrypt can use
1172blk-crypto instead of the kernel crypto API to encrypt/decrypt file
1173contents.  To enable this, set CONFIG_FS_ENCRYPTION_INLINE_CRYPT=y in
1174the kernel configuration, and specify the "inlinecrypt" mount option
1175when mounting the filesystem.
1176
1177Note that the "inlinecrypt" mount option just specifies to use inline
1178encryption when possible; it doesn't force its use.  fscrypt will
1179still fall back to using the kernel crypto API on files where the
1180inline encryption hardware doesn't have the needed crypto capabilities
1181(e.g. support for the needed encryption algorithm and data unit size)
1182and where blk-crypto-fallback is unusable.  (For blk-crypto-fallback
1183to be usable, it must be enabled in the kernel configuration with
1184CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK=y.)
1185
1186Currently fscrypt always uses the filesystem block size (which is
1187usually 4096 bytes) as the data unit size.  Therefore, it can only use
1188inline encryption hardware that supports that data unit size.
1189
1190Inline encryption doesn't affect the ciphertext or other aspects of
1191the on-disk format, so users may freely switch back and forth between
1192using "inlinecrypt" and not using "inlinecrypt".
1193
1194Direct I/O support
1195==================
1196
1197For direct I/O on an encrypted file to work, the following conditions
1198must be met (in addition to the conditions for direct I/O on an
1199unencrypted file):
1200
1201* The file must be using inline encryption.  Usually this means that
1202  the filesystem must be mounted with ``-o inlinecrypt`` and inline
1203  encryption hardware must be present.  However, a software fallback
1204  is also available.  For details, see `Inline encryption support`_.
1205
1206* The I/O request must be fully aligned to the filesystem block size.
1207  This means that the file position the I/O is targeting, the lengths
1208  of all I/O segments, and the memory addresses of all I/O buffers
1209  must be multiples of this value.  Note that the filesystem block
1210  size may be greater than the logical block size of the block device.
1211
1212If either of the above conditions is not met, then direct I/O on the
1213encrypted file will fall back to buffered I/O.
1214
1215Implementation details
1216======================
1217
1218Encryption context
1219------------------
1220
1221An encryption policy is represented on-disk by
1222struct fscrypt_context_v1 or struct fscrypt_context_v2.  It is up to
1223individual filesystems to decide where to store it, but normally it
1224would be stored in a hidden extended attribute.  It should *not* be
1225exposed by the xattr-related system calls such as getxattr() and
1226setxattr() because of the special semantics of the encryption xattr.
1227(In particular, there would be much confusion if an encryption policy
1228were to be added to or removed from anything other than an empty
1229directory.)  These structs are defined as follows::
1230
1231    #define FSCRYPT_FILE_NONCE_SIZE 16
1232
1233    #define FSCRYPT_KEY_DESCRIPTOR_SIZE  8
1234    struct fscrypt_context_v1 {
1235            u8 version;
1236            u8 contents_encryption_mode;
1237            u8 filenames_encryption_mode;
1238            u8 flags;
1239            u8 master_key_descriptor[FSCRYPT_KEY_DESCRIPTOR_SIZE];
1240            u8 nonce[FSCRYPT_FILE_NONCE_SIZE];
1241    };
1242
1243    #define FSCRYPT_KEY_IDENTIFIER_SIZE  16
1244    struct fscrypt_context_v2 {
1245            u8 version;
1246            u8 contents_encryption_mode;
1247            u8 filenames_encryption_mode;
1248            u8 flags;
1249            u8 __reserved[4];
1250            u8 master_key_identifier[FSCRYPT_KEY_IDENTIFIER_SIZE];
1251            u8 nonce[FSCRYPT_FILE_NONCE_SIZE];
1252    };
1253
1254The context structs contain the same information as the corresponding
1255policy structs (see `Setting an encryption policy`_), except that the
1256context structs also contain a nonce.  The nonce is randomly generated
1257by the kernel and is used as KDF input or as a tweak to cause
1258different files to be encrypted differently; see `Per-file encryption
1259keys`_ and `DIRECT_KEY policies`_.
1260
1261Data path changes
1262-----------------
1263
1264When inline encryption is used, filesystems just need to associate
1265encryption contexts with bios to specify how the block layer or the
1266inline encryption hardware will encrypt/decrypt the file contents.
1267
1268When inline encryption isn't used, filesystems must encrypt/decrypt
1269the file contents themselves, as described below:
1270
1271For the read path (->read_folio()) of regular files, filesystems can
1272read the ciphertext into the page cache and decrypt it in-place.  The
1273page lock must be held until decryption has finished, to prevent the
1274page from becoming visible to userspace prematurely.
1275
1276For the write path (->writepage()) of regular files, filesystems
1277cannot encrypt data in-place in the page cache, since the cached
1278plaintext must be preserved.  Instead, filesystems must encrypt into a
1279temporary buffer or "bounce page", then write out the temporary
1280buffer.  Some filesystems, such as UBIFS, already use temporary
1281buffers regardless of encryption.  Other filesystems, such as ext4 and
1282F2FS, have to allocate bounce pages specially for encryption.
1283
1284Filename hashing and encoding
1285-----------------------------
1286
1287Modern filesystems accelerate directory lookups by using indexed
1288directories.  An indexed directory is organized as a tree keyed by
1289filename hashes.  When a ->lookup() is requested, the filesystem
1290normally hashes the filename being looked up so that it can quickly
1291find the corresponding directory entry, if any.
1292
1293With encryption, lookups must be supported and efficient both with and
1294without the encryption key.  Clearly, it would not work to hash the
1295plaintext filenames, since the plaintext filenames are unavailable
1296without the key.  (Hashing the plaintext filenames would also make it
1297impossible for the filesystem's fsck tool to optimize encrypted
1298directories.)  Instead, filesystems hash the ciphertext filenames,
1299i.e. the bytes actually stored on-disk in the directory entries.  When
1300asked to do a ->lookup() with the key, the filesystem just encrypts
1301the user-supplied name to get the ciphertext.
1302
1303Lookups without the key are more complicated.  The raw ciphertext may
1304contain the ``\0`` and ``/`` characters, which are illegal in
1305filenames.  Therefore, readdir() must base64url-encode the ciphertext
1306for presentation.  For most filenames, this works fine; on ->lookup(),
1307the filesystem just base64url-decodes the user-supplied name to get
1308back to the raw ciphertext.
1309
1310However, for very long filenames, base64url encoding would cause the
1311filename length to exceed NAME_MAX.  To prevent this, readdir()
1312actually presents long filenames in an abbreviated form which encodes
1313a strong "hash" of the ciphertext filename, along with the optional
1314filesystem-specific hash(es) needed for directory lookups.  This
1315allows the filesystem to still, with a high degree of confidence, map
1316the filename given in ->lookup() back to a particular directory entry
1317that was previously listed by readdir().  See
1318struct fscrypt_nokey_name in the source for more details.
1319
1320Note that the precise way that filenames are presented to userspace
1321without the key is subject to change in the future.  It is only meant
1322as a way to temporarily present valid filenames so that commands like
1323``rm -r`` work as expected on encrypted directories.
1324
1325Tests
1326=====
1327
1328To test fscrypt, use xfstests, which is Linux's de facto standard
1329filesystem test suite.  First, run all the tests in the "encrypt"
1330group on the relevant filesystem(s).  One can also run the tests
1331with the 'inlinecrypt' mount option to test the implementation for
1332inline encryption support.  For example, to test ext4 and
1333f2fs encryption using `kvm-xfstests
1334<https://github.com/tytso/xfstests-bld/blob/master/Documentation/kvm-quickstart.md>`_::
1335
1336    kvm-xfstests -c ext4,f2fs -g encrypt
1337    kvm-xfstests -c ext4,f2fs -g encrypt -m inlinecrypt
1338
1339UBIFS encryption can also be tested this way, but it should be done in
1340a separate command, and it takes some time for kvm-xfstests to set up
1341emulated UBI volumes::
1342
1343    kvm-xfstests -c ubifs -g encrypt
1344
1345No tests should fail.  However, tests that use non-default encryption
1346modes (e.g. generic/549 and generic/550) will be skipped if the needed
1347algorithms were not built into the kernel's crypto API.  Also, tests
1348that access the raw block device (e.g. generic/399, generic/548,
1349generic/549, generic/550) will be skipped on UBIFS.
1350
1351Besides running the "encrypt" group tests, for ext4 and f2fs it's also
1352possible to run most xfstests with the "test_dummy_encryption" mount
1353option.  This option causes all new files to be automatically
1354encrypted with a dummy key, without having to make any API calls.
1355This tests the encrypted I/O paths more thoroughly.  To do this with
1356kvm-xfstests, use the "encrypt" filesystem configuration::
1357
1358    kvm-xfstests -c ext4/encrypt,f2fs/encrypt -g auto
1359    kvm-xfstests -c ext4/encrypt,f2fs/encrypt -g auto -m inlinecrypt
1360
1361Because this runs many more tests than "-g encrypt" does, it takes
1362much longer to run; so also consider using `gce-xfstests
1363<https://github.com/tytso/xfstests-bld/blob/master/Documentation/gce-xfstests.md>`_
1364instead of kvm-xfstests::
1365
1366    gce-xfstests -c ext4/encrypt,f2fs/encrypt -g auto
1367    gce-xfstests -c ext4/encrypt,f2fs/encrypt -g auto -m inlinecrypt
1368