X-Git-Url: https://www.chiark.greenend.org.uk/ucgi/~ianmdlvl/git?p=elogind.git;a=blobdiff_plain;f=man%2Fcrypttab.xml;h=668e51dc0628ee25da1bcf5362111a7873e96ff2;hp=1063b46e06c452a8220eff57579fa691731f4af5;hb=dc968941bfc9be464e1df15afa05693dec3ec192;hpb=909f413d3c572baadf9b13e36e1e90beba42af86 diff --git a/man/crypttab.xml b/man/crypttab.xml index 1063b46e0..668e51dc0 100644 --- a/man/crypttab.xml +++ b/man/crypttab.xml @@ -75,23 +75,29 @@ fields are mandatory, the remaining two are optional. + Setting up encrypted block devices using this file + supports three encryption modes: LUKS, TrueCrypt and plain. + See cryptsetup8 + for more information about each mode. When no mode is specified + in the options field and the block device contains a LUKS + signature, it is opened as a LUKS device; otherwise, it is + assumed to be in raw dm-crypt (plain mode) format. + The first field contains the name of the resulting encrypted block device; the device is set up within /dev/mapper/. The second field contains a path to the - underlying block device, or a specification of a block + underlying block device or file, or a specification of a block device via UUID= followed by the - UUID. If the block device contains a LUKS signature, - it is opened as a LUKS encrypted partition; otherwise - it is assumed to be a raw dm-crypt partition. + UUID. The third field specifies the encryption password. If the field is not present or the password - is set to none, the password has to be manually - entered during system boot. Otherwise the field is - interpreted as a path to a file containing the - encryption password. For swap encryption + is set to none or -, + the password has to be manually entered during system boot. + Otherwise, the field is interpreted as a absolute path to + a file containing the encryption password. For swap encryption, /dev/urandom or the hardware device /dev/hw_random can be used as the password file; using @@ -104,185 +110,250 @@ options are recognized: + + + discard + + Allow discard requests to be + passed through the encrypted block device. This + improves performance on SSD storage but has + security implications. + + cipher= - Specifies the cipher - to use; see + Specifies the cipher to use. See cryptsetup8 - for possible values and the default - value of this option. A cipher with - unpredictable IV values, such as - aes-cbc-essiv:sha256, - is recommended. + for possible values and the default value of + this option. A cipher with unpredictable IV + values, such as aes-cbc-essiv:sha256, + is recommended. - - size= + hash= - Specifies the key size - in bits; see + Specifies the hash to use for + password hashing. See cryptsetup8 - for possible values and the default - value of this - option. + for possible values and the default value of + this option. + + keyfile-offset= + + Specifies the number of bytes to + skip at the start of the key file. See + cryptsetup8 + for possible values and the default value of + this option. + keyfile-size= Specifies the maximum number - of bytes to read from the keyfile; see + of bytes to read from the key file. See cryptsetup8 - for possible values and the default - value of this option. This option is ignored - in plain encryption mode, as the keyfile-size is then given by the key size. + for possible values and the default value of + this option. This option is ignored in plain + encryption mode, as the key file size is then + given by the key size. - - keyfile-offset= - - Specifies the number - of bytes to skip at the start of - the keyfile; see + key-slot= + + Specifies the key slot to + compare the passphrase or key against. + If the key slot does not match the given + passphrase or key, but another would, the + setup of the device will fail regardless. + This option implies luks. See cryptsetup8 - for possible values and the default - value of this option. + for possible values. The default is to try + all key slots in sequential order. + + luks + + Force LUKS mode. When this mode + is used, the following options are ignored since + they are provided by the LUKS header on the + device: cipher=, + hash=, + size=. + - hash= + noauto - Specifies the hash to - use for password hashing; see - cryptsetup8 for possible values and - the default value of this - option. + This device will not be + automatically unlocked on boot. - tries= + nofail - Specifies the maximum - number of times the user is queried - for a password. + The system will not wait for the + device to show up and be unlocked at boot, and + not fail the boot if it does not show up. - verify + plain - If the encryption - password is read from console, it has - to be entered twice (to prevent - typos). + Force plain encryption mode. read-onlyreadonly - Set up the encrypted - block device in read-only - mode. + Set up the encrypted block + device in read-only mode. - allow-discards - - Allow discard requests - to be passed through the encrypted - block device. This improves - performance on SSD storage but has - security - implications. + size= + + Specifies the key size + in bits. See + cryptsetup8 + for possible values and the default value of + this option. - luks + swap - Force LUKS mode. + The encrypted block device will + be used as a swap device, and will be formatted + accordingly after setting up the encrypted + block device, with + mkswap8. + This option implies plain. + + WARNING: Using the swap + option will destroy the contents of the named + partition during every boot, so make sure the + underlying block device is specified correctly. - plain - - Force plain encryption - mode. + tcrypt + + Use TrueCrypt encryption mode. + When this mode is used, the following options are + ignored since they are provided by the TrueCrypt + header on the device or do not apply: + cipher=, + hash=, + keyfile-offset=, + keyfile-size=, + size=. + + When this mode is used, the passphrase is + read from the key file given in the third field. + Only the first line of this file is read, + excluding the new line character. + + Note that the TrueCrypt format uses both + passphrase and key files to derive a password + for the volume. Therefore, the passphrase and + all key files need to be provided. Use + tcrypt-keyfile= to provide + the absolute path to all key files. When using + an empty passphrase in combination with one or + more key files, use /dev/null + as the password file in the third field. - timeout= + tcrypt-hidden + + Use the hidden TrueCrypt volume. + This option implies tcrypt. - Specify the timeout - for querying for a password. If no - unit is specified seconds is used. - Supported units are s, ms, us, min, h, - d. A timeout of 0 waits indefinitely - (which is the - default). + This will map the hidden volume that is + inside of the volume provided in the second + field. Please note that there is no protection + for the hidden volume if the outer volume is + mounted instead. See + cryptsetup8 + for more information on this limitation. - noauto + tcrypt-keyfile= - This device will not - be automatically unlocked on - boot. + Specifies the absolute path to a + key file to use for a TrueCrypt volume. This + implies tcrypt and can be + used more than once to provide several key + files. + + See the entry for tcrypt + on the behavior of the passphrase and key files + when using TrueCrypt encryption mode. - nofail + tcrypt-system - The system will not - wait for the device to show up and be - unlocked at boot, and not fail the - boot if it doesn't show - up. + Use TrueCrypt in system + encryption mode. This option implies + tcrypt. - swap + timeout= - The encrypted block - device will be used as a swap - partition, and will be formatted as a - swap partition after setting up the - encrypted block device, with - mkswap8. - - WARNING: Using the - swap option will - destroy the contents of the named - partition during every boot, so make - sure the underlying block device is - specified - correctly. + Specifies the timeout for + querying for a password. If no unit is + specified, seconds is used. Supported units are + s, ms, us, min, h, d. A timeout of 0 waits + indefinitely (which is the default). tmp - The encrypted block - device will be prepared for using it - as /tmp - partition: it will be formatted using - mke2fs8. - - WARNING: Using the - tmp option will - destroy the contents of the named - partition during every boot, so make - sure the underlying block device is - specified - correctly. + The encrypted block device will + be prepared for using it as /tmp; + it will be formatted using + mke2fs8. + This option implies plain. + + WARNING: Using the tmp + option will destroy the contents of the named + partition during every boot, so make sure the + underlying block device is specified correctly. + + + + tries= + + Specifies the maximum number of + times the user is queried for a password. + The default is 3. If set to 0, the user is + queried for a password indefinitely. + + + verify + + If the encryption password is + read from console, it has to be entered twice to + prevent typos. + + At early boot and when the system manager - configuration is reloaded this file is translated into + configuration is reloaded, this file is translated into native systemd units by systemd-cryptsetup-generator8. @@ -291,12 +362,14 @@ Example /etc/crypttab example - Set up two encrypted block devices with - LUKS: one normal one for storage, and another - one for usage as swap device. - - luks-2505567a-9e27-4efe-a4d5-15ad146c258b UUID=2505567a-9e27-4efe-a4d5-15ad146c258b - timeout=0 -swap /dev/sda7 /dev/urandom swap + Set up four encrypted block devices. One using + LUKS for normal storage, another one for usage as a swap + device and two TrueCrypt volumes. + + luks UUID=2505567a-9e27-4efe-a4d5-15ad146c258b +swap /dev/sda7 /dev/urandom swap +truecrypt /dev/sda2 /etc/container_password tcrypt +hidden /mnt/tc_hidden /null tcrypt-hidden,tcrypt-keyfile=/etc/keyfile