Jump to content

FileVault

From Wikipedia, the free encyclopedia

This is an old revision of this page, as edited by Rjmunro (talk | contribs) at 21:52, 10 January 2013 (Separated information about the 2 versions - they are completely different apart from their name.). The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.

File:FileVault.png
FileVault icon.
File:FileVault in Leopard.png
FileVault in the System Preferences under Security

FileVault is a method of using encryption with volumes on Mac computers. Encryption and decryption are performed on the fly.

Versions and key features

FileVault 1 was introduced with Mac OS X Panther. Encryption may apply to a user's home directory, but not the startup volume. The operating system uses an encrypted sparse disk image – a large single file – to present a volume for the home directory.

Mac OS X Leopard and Mac OS X Snow Leopard use more modern sparse bundle disk images[1] – 8 MB bands (files) within a bundle.

OS X Lion and greater offer FileVault 2,[2], which, despite the name, is a completely different system. This encrypts the OS X startup volume in its entirety and typically includes the home directory – without using a disk image. For this approach to disk encryption, authorised users’ information is loaded from a separate non encrypted boot volume[3] (partition/slice type Apple_Boot).

Systems with FileVault 2 may describe FileVault 1 as legacy FileVault.

FileVault 2

Security

FileVault employs the user's login password as the encryption pass phrase.

Filevault 2 applies 128-bit AES encryption inNIST-recommended[4] XTS-AESW mode to the startup volume.

A FileVault 2 administrator can enable and disable other users of the system to unlock the startup volume.

Jacob Appelbaum released VileFault which decrypts encrypted Mac OS X disk image files. It supports both version 1 and 2 of the non-documented proprietary format.

Performance

On most computers running version 2, the effect on performance is negligible.

Master passwords and recovery keys

When FileVault 2 is enabled whilst the system is running: the system creates and displays a recovery key for the computer, and invites the user to store the key with Apple.


Starting the OS with FileVault 2 without a user account

If a volume to be used for startup is erased and encrypted before clean installation of OS X 10.7.4 or 10.8:

  • there is a password for the volume
  • the clean system will immediately behave as if FileVault was enabled after installation
  • there is no recovery key, no option to store the key with Apple (but the system will behave as if a key was created)
  • when the computer is started, Disk Password will appear at the EfiLoginUI – this may be used to unlock the volume and start the system
  • the running system will present the traditional login window.

Apple describes this type of approach as Disk Password—based DEK.[5]



FileVault 1 (Legacy FileVault)

Master passwords and recovery keys

When FileVault 1 is enabled: the system invites the user to create a master password for the computer.

If the password for a user is forgotten: a master password or recovery key may apply.

Migration

Outdated versions of the OS

Migration of FileVault home directories is subject to two limitations:[6]

  • there must be no prior migration to the target computer
  • the target must have no existing user accounts.

If Migration Assistant has already been used or if there are user accounts on the target:

  • prior to migration, FileVault must be disabled at the source.

If transferring FileVault data from a previous Mac that uses 10.4 using the built-in utility to move data to a new machine, the data continues to be stored in the old sparse image format, and the user must turn FileVault off and then on again to re-encrypt in the new sparse bundle format.

Complements

Disk Utility encryption of images of folders

If the user prefers to encrypt only part of their home directory — for example, ~/Documents/private — they may:

  • disable FileVault
  • use Disk Utility to image and encrypt the folder (sparsebundle, with encryption, is suitable)
  • after encryption, trash the unencrypted original then use Finder to securely erase whatever is trashed.

If the OS or an application requires the unencrypted data to be found at its original path, then a symbolic link can be made, and the image file added to login items, and the password for the image added to the login keychain, but some such things are not for the average user. Rather than give special attention to just parts of a home directory, it may be simpler to allow FileVault encryption of the whole.

Limitations and issues

Backups

These limitations apply to versions of Mac OS X prior to v10.7 only.

Without Mac OS X Server: Time Machine back up of a FileVault home directory, to a local volume, can occur only whilst the user is logging (or logged) out. From such volumes:

  • Time Machine is limited to restoring the home directory in its entirety
  • if anything less than that is to be restored, Finder can be used.

With Mac OS X Server as a Time Machine destination:

  • backups of FileVault home directories occur whilst users are logged in.

As FileVault restricts the ways in which other users' processes can access the user's content, some third party backup solutions can back up the contents of a user's FileVault home directory only if other parts of the computer (including other users' home directories) are excluded.[7][8]

Issues

Several shortcomings were identified in the first generation of FileVault. Its security can be broken by cracking either 1024-bit RSA or 3DES-EDE. Since 3DES-EDE is used only for key wrapping in FileVault-1 (and the amount of plaintext involved is quite small), it is unlikely that 3DES weaknesses extend beyond purely theoretical.[citation needed]

FileVault first generation used the CBC mode of operation (see Disk encryption theory); FileVault 2 uses stronger XTS-AESW mode. Another issue is storage of keys in the Mac OS X "safe sleep" mode.[9] A study published in 2008 found data remanence in dynamic random access memory (DRAM), with data retention of seconds to minutes at room temperature and much longer times when memory chips were cooled to low temperature. The study authors were able to use a cold boot attack to recover cryptographic keys for several popular disk encryption systems, including FileVault, by taking advantage of redundancy in the way keys are stored after they have been expanded for efficient use, such as in key scheduling. The authors recommend that computers be powered down, rather than be left in a "sleep" state, when not in physical control by the owner.[10]

Early versions of FileVault automatically stored the user's passphrase in the system keychain, requiring the user to notice and manually disable this security hole.

See also

References

  1. ^ http://macosx.com/article/live-filevaultsparse-bundle-backups-in-leopard.html
  2. ^ Apple Inc (9 August 2012). "OS X: About FileVault 2". Apple Inc. Retrieved 5 September 2012.
  3. ^ Apple Inc (17 August 2012). "Best Practices for Deploying FileVault 2" (Portable Document Format). Apple Inc. p. 40. Retrieved 5 September 2012.
  4. ^ http://csrc.nist.gov/publications/nistpubs/800-38E/nist-sp-800-38E.pdf
  5. ^ Apple, Inc (17 August 2012). "Best Practices for Deploying FileVault 2" (Portable Document Format). Apple, Inc. p. 28. Retrieved 5 September 2012.
  6. ^ Mac OS X 10.3, 10.4: Transferring data with Setup Assistant / Migration Assistant FAQ
  7. ^ Using CrashPlan with FileVault [CrashPlan PRO Support Site]
  8. ^ Using Encrypted Disks [CrashPlan PRO Support Site]
  9. ^ Jacob Appelbaum, Ralf-Philipp Weinmann (29 December 2006). "Unlocking FileVault: An Analysis of Apple's disk encryption" (PDF). Retrieved 31 March 2007. {{cite journal}}: Cite journal requires |journal= (help)
  10. ^ J. Alex Halderman; et al. (February 2008). "Lest We Remember: Cold Boot Attacks on Encryption Keys" (PDF). {{cite journal}}: Cite journal requires |journal= (help); Explicit use of et al. in: |author= (help)