Fact-checked by Grok 2 weeks ago

FileVault

FileVault is a full-disk feature built into Apple's operating system, designed to secure all on computers by encrypting the startup volume and requiring to decrypt and access it. Introduced in 2003 with Mac OS X 10.3 , it initially encrypted only user home directories using sparse disk images, but evolved significantly with the release of FileVault 2 in OS X 10.7 in 2011, which extended encryption to the entire disk for comprehensive protection. FileVault employs the AES-XTS encryption algorithm with 128-bit or 256-bit keys, leveraging FIPS-validated cryptographic modules to safeguard internal and removable storage devices against unauthorized access, including scenarios where the drive is physically removed. On Macs with or the T2 Security Chip, it integrates with the Secure Enclave coprocessor to manage a of encryption keys—a volume key for data protection and a key encryption key (KEK) derived from user credentials—ensuring hardware-bound security that prevents brute-force attacks and enables rapid data wiping by deleting keys. Since macOS 10.13 High Sierra, FileVault has been optimized for the (APFS), generating encryption keys during volume conversion and supporting features like secure tokens for administrative management and bootstrap tokens for automated in environments. In macOS 10.15 Catalina and later, it encrypts both system and data volumes separately, with the signed system volume (introduced in macOS 11 ) providing additional integrity checks while maintaining FileVault's encryption on user data. Recent enhancements in macOS 16 (Tahoe) and later include support for SSH-based unlocking on Macs if Remote Login is enabled and a network connection is available. For users and organizations, enabling FileVault adds a critical layer of by tying decryption to passwords or a recovery key, which can be stored in or the Passwords app, though it may slightly impact initial times during setup. On devices with , base-level hardware is automatic, but FileVault ensures full-disk protection compliant with standards like GDPR and HIPAA when properly configured.

Overview

Purpose and Core Functionality

FileVault is Apple's integrated full-disk system for macOS, designed to secure the startup disk and all data stored on it using the AES-XTS algorithm. This feature ensures that sensitive information remains protected from unauthorized access by the entire volume at rest, rendering the data inaccessible without proper authentication. At its core, FileVault operates by encrypting the disk contents on-the-fly, requiring a user's credentials or a designated method to decrypt and access files during system startup. It is seamlessly integrated into the macOS interface, accessible via under & , where users or administrators can enable it and configure options such as escrow or a personal key. On Macs with or the T2 Chip, FileVault leverages hardware-based security to enhance the process, automatically protecting data even before full activation. The primary benefits of FileVault include robust protection against data theft or loss, as encrypted volumes prevent unauthorized parties from extracting information even with physical access to the device. Additionally, it supports organizational compliance with data protection regulations, such as GDPR for privacy safeguards in the and HIPAA for securing health information in the United States, by providing FIPS-validated cryptographic modules that meet standards. FileVault was first introduced in 2003 with macOS 10.3 as an early encryption solution focused on user home directories. It evolved significantly with the release of FileVault 2 in 2011 alongside OS X 10.7 , shifting to full-disk encryption capabilities. Today, it remains a standard security feature in recent macOS releases, including Sonoma (version 14, launched in 2023) and (version 15, launched in 2024), continuing to provide essential data protection for modern Apple ecosystems.

Historical Development

FileVault was first introduced as FileVault 1 with the release of Mac OS X 10.3 Panther on October 24, 2003, providing encryption specifically for the user's home folder through the use of AES-128 encrypted sparse disk images formatted with HFS+ Journaled. This initial implementation addressed early demands for personal data protection on Mac systems by creating an encrypted container for user files, accessible only via login credentials, while leaving the rest of the system unencrypted. The transition to FileVault 2 marked a significant evolution, announced by during the WWDC 2011 keynote and released in July 2011 as part of Mac OS X 10.7 , shifting from home-folder-only encryption to full-disk encryption using XTS-AES 128-bit keys. This upgrade responded to escalating needs for comprehensive amid rising concerns over and unauthorized access in the early . In 2017, with , FileVault 2 gained native support for the (APFS), enabling seamless conversion of encrypted volumes to the new format optimized for solid-state drives. Post-2011 developments included enhanced integration with for recovery key storage, though the primary focus remained on macOS implementations for . By 2025, FileVault 2 remains the standard encryption feature in macOS 26 Tahoe (version 26.x, launched in September 2025), fully integrated with T2 Security Chips and M-series processors for , with no announcement of a FileVault 3. In macOS 26 Tahoe, FileVault is enabled by default during setup with an , and recovery keys are stored in the Passwords app rather than .

FileVault 1

Implementation Details

FileVault 1 employs an architecture centered on encrypted sparse disk images to protect the user's . Initially using .sparseimage files in Mac OS X 10.3 Panther and 10.4 , it transitioned to .sparsebundle format in 10.5 . The .sparsebundle format uses bands for better handling over networks, improving upon the single-file .sparseimage used earlier. These disk images are created and stored within the /Users on the startup , functioning as a for all personal files and settings. Upon successful with the user's password, the system automatically mounts the disk image as a virtual , seamlessly integrating it into the user's session as if it were a standard . This approach isolates the encrypted home folder from the rest of the filesystem, ensuring that only authorized access decrypts and presents the contents. The feature impacts users by encrypting solely the , thereby leaving the operating system files, applications, and other users' data unencrypted and accessible. Activation requires manual intervention, typically through the pane in System Preferences where users select "Turn On FileVault," or via Keychain Access to configure the master password for recovery. This selective provides targeted protection for but necessitates user awareness of the partial coverage, as it does not safeguard the entire system against unauthorized physical access. The encryption process initiates on the first login following enablement, during which the system generates a disk image encrypted with 128-bit AES in CBC mode. All subsequent file operations within the home directory—such as saves, modifications, or deletions—are redirected to this image, where data is encrypted on-the-fly. Sparse allocation enhances efficiency by dynamically expanding the image only as needed for actual content, avoiding pre-allocation of unused space and minimizing storage overhead. The .sparsebundle's structure divides data into fixed-size bands (typically 8 MB each) for incremental management, though this can lead to performance considerations during intensive operations. FileVault 1 was compatible with PowerPC-based Macintosh computers and early Intel-based models. It was available for new setups from its introduction in Mac OS X 10.3 Panther (2003) through OS X 10.6 Snow Leopard (2009), with support for existing installations ending with macOS 10.12 Sierra (2016), as it became incompatible starting with macOS 10.13 High Sierra (2017). A key limitation of this design is the absence of boot-time , which allows an attacker with physical access to the system and potentially view or extract non-home , such as system logs or shared files, without needing to unlock the protected volume.

Encryption Process

FileVault 1 initializes when a user enables the feature through System Preferences by entering their login password, prompting the system to log out the user and create an encrypted sparse for the home . The system generates a random 128-bit for the , which is then wrapped using a derived from the user's login password via with 1000 iterations of , ensuring the remains protected without direct storage of the password. This wrapped is embedded in the header, formatted as HFS+ Journaled for integrity through journaling. During operation, the encryption workflow provides transparent access to files in the home folder: upon , the user's password unwraps the key, mounting the at the standard path, and all subsequent writes encrypt data using in mode, with initialization vectors derived from HMAC-SHA1 for each 4 chunk. Reads decrypt data on-the-fly using the same key and mode, handled by the DiskImages framework and the IOHDIXController kernel extension for seamless integration without user intervention. The unwrapped key resides in throughout the session to enable this transparency, and it is purged upon logout or unmounting of the image to minimize exposure. The sparse grows dynamically as needed but operates at the level within the image rather than block-level across the physical disk, which can lead to fragmentation of the image file itself over time due to repeated allocations on the host volume. Unlike full-disk encryption in subsequent versions, this approach limits protection to the home folder contents only. To disable FileVault 1, the user selects the option in System Preferences, authenticates with admin privileges and their , initiating a full decryption process that copies data from the encrypted back to an unencrypted home folder. This operation requires significant time based on data volume and hardware capabilities—for instance, decrypting approximately 6.6 took about 28 minutes on early hardware—potentially extending to several hours for larger datasets like 100 at typical rates of 20-50 /s on contemporary systems of that era.

Recovery Mechanisms

FileVault 1 provided limited recovery options for users who forgot their password, primarily relying on an optional master password rather than a dedicated recovery key. During the enablement process in Mac OS X 10.3 Panther, users could set this master password through the pane in Preferences, requiring administrative privileges if the pane was locked. The master password served as a separate from the user's login credentials, designed to protect the of the user's home folder sparseimage by allowing access to the underlying keys in the event of password loss. Unlike FileVault 2, which generates a unique recovery key, FileVault 1 did not produce such a mechanism; recovery depended entirely on the master or intervention by another administrator who could reset the user's via the Accounts preference pane. If a user forgot their , the master could be entered at the to unlock the encrypted , enabling the user to create a new and rewrap the keys around it. This process did not involve integration or institutional recovery methods, making it suitable only for personal use without centralized management. The master password was stored in a dedicated keychain file at /Library/Keychains/FileVaultMaster.keychain, which itself was secured by the master password but remained vulnerable if the keychain was accessed while unlocked or through forensic s targeting unencrypted remnants. This storage approach exposed it to potential keychain attacks, such as those exploiting weak user practices or system compromises, contributing to its overall weak security posture. In , researchers demonstrated practical decryption of FileVault 1-protected disk images using the VileFault , which exploited weaknesses in key derivation for weak s and hardware vulnerabilities such as FireWire DMA attacks, often allowing decryption in hours on contemporary hardware for poorly chosen s. Early implementations in Mac OS X 10.3 faced stability issues with FileVault, including risks during or power interruptions, leading to patches in subsequent updates. Specifically, the 10.3.2 update in December 2003 addressed FileVault reliability, including improvements to master password handling and overall stability, resolving reported lockouts and access failures from the initial 10.3 release. Due to these vulnerabilities and the evolution of threats, the master password mechanism was deprecated with the introduction of FileVault 2 in Mac OS X 10.7 Lion, which offered more robust recovery options like personal recovery keys.

FileVault 2

Key Improvements

FileVault 2 introduced full-disk encryption, securing the entire startup volume including system files, applications, and all user data, in contrast to FileVault 1 which only encrypted the home folder as a . This shift provides comprehensive protection against unauthorized access to any data on the drive, even if the operating system is bypassed. A significant enhancement is the pre-boot process, where users enter credentials at a dedicated screen before the operating system loads, preventing access to unencrypted data during . On Intel-based Macs, this uses the Extensible Firmware Interface (EFI) for the authentication environment. For Apple Silicon Macs, the process integrates with secure mechanisms, booting into a minimal macOS environment for credential verification while leveraging . FileVault 2 supports multiple users, allowing each authorized user to unlock the disk with their own credentials. An enables FileVault for the disk and can then authorize other users to unlock it. Starting with macOS 10.13 High Sierra, FileVault integrates with the (APFS), utilizing APFS containers to enable more efficient operations, particularly on solid-state drives (SSDs), by encrypting only allocated data blocks rather than unused space. This results in faster encryption and decryption processes compared to the previous HFS+ implementation. From 2020, FileVault became enabled by default on new Macs with chips during initial setup when is configured, with recovery keys automatically escrowed to iCloud for simplified access and management. This milestone enhances out-of-the-box security for devices.

Encryption Technology

FileVault 2 employs the for full-disk , utilizing 256-bit keys to provide robust protection for on macOS systems. This mode, defined in IEEE Standard 1619-2007 and NIST SP 800-38E, treats each 512-byte sector as a block, applying AES with a tweak derived from the sector address to ensure unique for identical plaintexts across different locations. The 256-bit key consists of two 128-bit components: one for data and one for the tweak, enabling efficient disk-level without performance degradation from rekeying. Keys are derived hierarchically, starting with user passwords or recovery keys processed through (RFC 2898) using HMAC-SHA256 and 41,000 iterations to generate a key encryption key (KEK), which resists brute-force attacks by computationally intensifying password validation. This KEK unwraps the volume encryption key (VEK)—also 256 bits—using AES key wrapping (RFC 3394), while class keys associated with data protection classes (e.g., NSFileProtectionComplete) wrap the VEK and are stored encrypted on disk to enforce granular access controls. On Apple Silicon Macs, the Secure Enclave handles key storage and operations, ensuring keys remain isolated from the main processor; decryption occurs transparently at boot after user authentication, leveraging for seamless access. During enablement, FileVault 2 initiates a background scan of the disk, encrypting free space and existing data progressively without interrupting use, a process that typically requires several hours depending on storage size and hardware speed. The entire volume, including system files on APFS containers, becomes encrypted, with metadata structures like EncryptedRoot.plist securing boot-time key access. Since macOS 10.12 , FileVault 2 has been certified at Level 2, validating its cryptographic modules for federal compliance. It also supports multi-key encryption for institutional environments, allowing separate recovery keys managed via MDM for without compromising user keys. A notable enhancement in macOS 11 Big Sur (released 2020) introduced split data protection keys, distributing components between the T2 Security Chip (on Intel Macs) or Secure Enclave (on Apple Silicon) and the disk, enhancing resilience against physical extraction attacks while maintaining compatibility with institutional recovery workflows.

Setup and Activation

To enable FileVault 2 on a Mac running modern macOS, an administrator must first navigate to System Settings > Privacy & Security > FileVault and select the option to turn it on. This process requires entering the admin password to authorize the encryption of the startup disk, after which the system begins encrypting the disk in the background while remaining usable. Upon activation, FileVault generates a unique 24-character hexadecimal recovery key, which is displayed only once during setup and must be securely recorded by the user, as losing it without an alternative recovery method can result in permanent data inaccessibility. For recovery key handling, users can create and manually store the personal recovery key. As of macOS 10.10 Yosemite, recovery keys could be escrowed to an iCloud account, but starting with macOS 26 Tahoe, they are stored in the Passwords app and synced via iCloud Keychain. In managed environments, such as organizations using device management solutions, an institutional recovery key can be configured via tools like the fdesetup command-line utility or MDM profiles, allowing administrators to centrally manage and escrow keys to a key server for enterprise recovery without relying on personal iCloud accounts. Regardless of the method, the recovery key serves as a fallback to unlock the disk if login credentials are forgotten, but it must be kept separate from the encrypted device to maintain security. In macOS 26 Tahoe (released September 2025), FileVault is enabled by default during upgrades if it was previously off, with the recovery key automatically stored in the Passwords app for biometric-secured access and syncing via . To turn off FileVault 2, return to > Privacy & > FileVault, authenticate with an admin password, and select the option to disable it, which initiates a full decryption process. Decryption occurs in the background and pauses if the system is shut down or restarted, resuming upon next login; the duration is proportional to the disk size and type, potentially taking several hours to days for large hard disk drives (HDDs), though solid-state drives (SSDs) complete it faster. FileVault 2 supports multi-device management for users with the same , as the escrowed recovery key syncs across enrolled Macs via , enabling seamless access from any authorized device without re-entering the key. Additionally, in setups like new device migrations or clean installations, deferred enablement allows FileVault activation to be postponed until after the initial and , configurable through MDM policies to avoid interrupting the first-time setup process. As of macOS Tahoe in 2025, FileVault setup integrates biometric authentication, permitting Touch ID for secure entry and viewing of the recovery key directly within the Passwords app, enhancing convenience while maintaining end-to-end encryption for the escrowed key synced via iCloud Keychain.

Security and Performance

Security Model

FileVault 2 employs a robust security model designed to protect data at rest against unauthorized access, particularly in scenarios involving physical theft or compromise of storage media. By encrypting the entire disk volume using XTS-AES-256, it prevents offline attacks on stolen drives, as the data remains inaccessible without valid user credentials or a recovery key, even if the storage device is removed and connected to another system. Boot-time authentication further bolsters this defense by requiring user verification before the operating system loads, effectively blocking cold boot attacks that attempt to extract encryption keys from RAM and direct memory access (DMA) exploits that could bypass software protections. This pre-boot requirement ensures that keys are not present in memory until authentication occurs, isolating the decryption process from potential physical tampering. Central to FileVault 2's key security is the volume master key (VMK), which encrypts the volume encryption key (VEK) used for data protection. On Macs equipped with the T2 Security Chip or (M-series), the VMK and related keys are generated and managed exclusively within the Secure Enclave, a dedicated that prevents exposure to the main CPU or software. User passwords are processed through a tangling mechanism that derives keys using hardware-bound unique identifiers () and a password-derived key (PDK), incorporating iterations with HMAC-SHA256 as the pseudorandom function (PRF) to resist brute-force attempts by enforcing computationally intensive derivations. This design ties encryption to both user authentication and device-specific hardware, rendering extracted storage media useless without the original hardware context. FileVault 2 addresses key vulnerabilities in its predecessor, FileVault 1, which only encrypted user home directories via sparse disk images, leaving system files and other volumes exposed to unauthorized access. In contrast, FileVault 2's full-volume encryption ensures comprehensive coverage, including system data, mitigating risks from partial decryption scenarios. In the era, it benefits from hardware-level certifications against side-channel attacks, such as simple power analysis () and differential power analysis (DPA), through countermeasures in the engine and Secure Enclave isolation. Apple's corecrypto modules underlying FileVault are validated under for older versions and for macOS 13 and later (e.g., Certificate #5050 for macOS 13 Ventura, validated July 2025), providing assurance for high-security environments. For monitoring and verification, macOS integrates and features to track FileVault status. The operating system records encryption events and status changes in unified accessible via the Console app or log command-line tool, allowing administrators to review activation, progress, and any anomalies. Additionally, the fdesetup command-line utility enables programmatic checks of FileVault status, including whether is enabled, the percentage complete, and enabled users, supporting compliance without requiring graphical interfaces. These mechanisms facilitate proactive while maintaining the overall integrity of the process.

Performance Implications

FileVault 2 imposes minimal performance overhead on solid-state drives (SSDs), where and decryption operations typically consume less than 5% of CPU resources thanks to via AES-NI instructions in modern processors and dedicated engines in chips. On traditional hard disk drives (HDDs), the impact is more noticeable, with I/O performance potentially reduced by around 10-20%, as the process exacerbates the inherent of mechanical storage. This disparity arises because SSDs benefit from faster patterns that align well with the XTS-AES used by FileVault, minimizing bottlenecks during real-time data handling. Benchmarks illustrate significant improvements in enabling FileVault 2 on newer ; for instance, on M3-based Macs released in , the process completes in mere minutes—often just seconds for initial key setup—compared to several hours on older Intel-based systems where full-disk must scan and convert the entire volume in the background. Background encryption speeds on SSDs range from 100-500 /s depending on drive capacity and system load, allowing users to continue normal operations without substantial interruption once the process begins. These enhancements stem from Apple Silicon's always-on , which eliminates the need for software-only initial encryption on compatible devices. In terms of resource utilization, the overhead for is negligible on systems with 8 or more of memory. Post-macOS High Sierra (10.13), the feature has no measurable impact on sleep or wake cycles, as optimized ensures seamless transitions without re-authentication delays during idle states. For optimization, the adoption of APFS snapshots accelerates backups during by capturing incremental changes efficiently, reducing the need for full volume scans and preserving performance. However, it is recommended to have at least 25 of free disk space before activation to ensure smooth operation.

Hardware Integration

FileVault 2's hardware integration begins with compatibility on Intel-based Macs, which requires systems equipped with 64-bit EFI , introduced in models from late 2006 onward, such as the (Late 2006) and subsequent processors capable of running macOS 10.7 or later. Earlier Intel models from mid-2006 and all PowerPC-based Macs lack this support and are incompatible with FileVault 2, as the feature relies on modern EFI for secure boot processes and encryption key management. On Intel Macs with the Security Chip, introduced in 2018 models like the (2018), FileVault 2 benefits from hardware-accelerated , where the T2 chip offloads and decryption operations to a dedicated engine, enhancing performance and security by isolating keys within its Secure Enclave coprocessor. This integration ensures that all data on the startup disk is encrypted at rest by default, even without FileVault explicitly enabled, but activating FileVault adds user authentication layers without exposing keys to the main CPU. Minimum hardware prerequisites include at least 2 GB of and 25 GB of free disk space to accommodate the initial process and . Transitioning to Apple Silicon, FileVault 2 received native support starting with the chip in 2020 models, such as the (, 2020), where the Secure Enclave—a dedicated ARM-based —handles all keys and cryptographic operations, enabling near-instantaneous boot-time decryption through . This setup maintains full-disk on the internal SSD regardless of FileVault status, but enabling it ties user credentials directly to the enclave for seamless protection. On both T2-equipped Macs and systems, FileVault integrates with biometric authentication like or for post-unlock user logins, though initial disk unlocking at boot still requires a password or recovery key. Additional features on T2 and Apple Silicon hardware include enhanced integration with the Find My network, allowing instant remote wipes when FileVault is enabled; this command erases encryption keys in the Secure Enclave, rendering data irretrievable without physical access. Regarding external storage, while traditional FileVault applies to the startup volume, macOS (version 15) supports encrypting external SSDs via with hardware-accelerated methods compatible with T2 and Apple Silicon, though full FileVault management remains internal-disk focused.

Limitations and Management

Backup Interactions

FileVault 2 integrates with macOS backup tools by allowing access to decrypted data when the volume is unlocked, but it imposes specific requirements and limitations on direct backups of locked volumes. Time Machine backs up the contents of a FileVault-encrypted startup disk while the user is logged in, as the disk remains unlocked after authentication until restart. These backups capture the data in plain text form, since Time Machine accesses files after decryption. To protect the backups themselves, encryption can be enabled on the Time Machine volume using a separate password, which is stored in the user's keychain for automatic unlocking during backup sessions. Full Time Machine backups require the keychain to be unlocked to include all protected items, such as passwords and certificates; otherwise, partial backups excluding locked keychain data are possible. During FileVault encryption or decryption, pauses backups until the process completes to avoid inconsistencies. Time Machine supports encrypted sparse bundle disk images for backups to external or network drives, providing an additional layer of protection for the backup set. iCloud services sync data from a FileVault-encrypted disk in decrypted form once the volume is unlocked and the user is authenticated. uses for many sensitive items. FileVault recovery keys escrowed to were protected by the password until macOS 16 Tahoe (2025), which began storing them with via . A key challenge is that cannot directly back up locked FileVault volumes, such as external drives, without first unlocking them via password entry, as the data remains encrypted and inaccessible. Similarly, Migration Assistant accesses decrypted data during transfers from a FileVault source, requiring the volume to be unlocked on the originating . As a , enable FileVault before initial backups to protect data from the outset and avoid re-encrypting previously unencrypted backup sets.

Known Issues

FileVault 1, introduced in Mac OS X 10.3 Panther, experienced significant reliability issues in its initial implementations, particularly with sparse bundle disk images used for . In OS X 10.4 (released in 2005), version 10.4.0 contained bugs that could lead to corruption of these sparse bundles during unexpected power loss or system interruptions, potentially resulting in permanent for encrypted home directories. These problems were addressed in subsequent updates, with fixes applied in 10.4.1 to improve image integrity and repair mechanisms. FileVault 2, debuting in OS X 10.7 , improved upon its predecessor but introduced performance challenges during initial setup on systems with large hard disk drives (HDDs). Prior to the introduction of the T2 security chip in 2018, enabling FileVault 2 required full in software, which could take days or weeks on drives exceeding several terabytes due to the computational demands of XTS-AES 128 across the entire volume. This process was particularly slow on pre-2017 Intel-based Macs with mechanical HDDs, as the encryption operation competed with normal system usage and lacked . Additionally, users relying on personal recovery keys without escrow faced risks of permanent lockout if the key was misplaced, as the key is essential for decryption in the absence of the ; Apple documentation emphasizes that forgetting both renders data irretrievable. Since macOS 15.5 (2025), the recovery key can no longer be entered directly at the screen; users must boot into Recovery Mode to use it for unlocking or reset. Security vulnerabilities have periodically impacted FileVault's operation across versions. Earlier, the 2018 Meltdown and speculative execution flaws affected all -based Macs, and while macOS patches (starting with 10.13.2 High Sierra) addressed the core issues, they introduced temporary compatibility problems on some systems, including intermittent FileVault unlock failures during boot on older hardware due to kernel changes. FileVault exhibits consistent limitations across versions that can lead to operational edge cases. It does not support encryption on arrays, as the feature is designed for single APFS or HFS+ volumes and cannot span striped or mirrored sets without third-party workarounds, potentially causing setup failures or incomplete protection. Similarly, conflicts with firmware passwords—intended to restrict boot options—have resulted in lockouts, where enabling both features on Macs can prevent access to the recovery environment, requiring manual intervention to resolve the overlap in layers. With the transition to in 2020, new issues emerged in early (11.0) betas on Macs, including boot loops during FileVault encryption or decryption processes, often triggered by incomplete Secure Token assignments or migration from systems. These were resolved in 11.1, which stabilized FileVault integration with the Secure Enclave for faster, hardware-accelerated operations.

Troubleshooting and Best Practices

To troubleshoot FileVault issues on macOS, administrators and users can first verify the using the command-line fdesetup status in , which reports whether FileVault is enabled, the progress, and authorized users. If locked out due to a forgotten password, recovery is possible via an account if configured during setup, allowing the user to reset the password and unlock the disk, or, as of macOS Sequoia 15.5, by booting into Recovery Mode (Command-R at startup) and using the 28-character (XXXX-XXXX-XXXX-XXXX-XXXX-XXXX format) recovery key to reset the password. In cases where FileVault fails to enable, run to repair any errors, as corrupted formatting can prevent activation; select the startup disk, choose , and repair as prompted. For optimal use, always record the FileVault recovery key exactly as generated and store it securely in a location separate from the , such as a printed copy in a or a trusted password manager, to avoid permanent data loss if the login password is forgotten. Enable FileVault during the initial Setup Assistant on new or freshly installed macOS systems rather than post-upgrade, as this integrates seamlessly with Apple silicon security features and avoids potential conflicts with existing data. Periodically test access by reviewing the status in System Settings > Privacy & Security > FileVault and simulating a recovery scenario in a controlled environment to ensure the key functions correctly. In enterprise environments, use (MDM) solutions to escrow personal keys, encrypting them with an organizational for secure storage and retrieval, which simplifies without exposing keys to end users. Avoid disabling FileVault during backup operations, as this temporarily exposes unencrypted data to potential risks; instead, perform backups while encryption is active using tools like , which supports FileVault volumes natively. For keychain-related issues that may affect , the security find-generic-password command can query stored credentials in Access, helping diagnose authentication failures tied to recovery options. As of macOS in 2025, users can view the FileVault recovery key directly in the Passwords section of (previously Keychain Access integration), leveraging for synchronized access across devices, which enhances recovery without relying solely on manual key entry.

References

  1. [1]
    Intro to FileVault - Apple Support
    Sep 24, 2025 · Mac computers offer FileVault, a built-in encryption capability, to secure all data at rest.
  2. [2]
    Volume encryption with FileVault in macOS - Apple Support
    Feb 18, 2021 · FileVault uses the AES-XTS data encryption algorithm to protect full volumes on internal and removable storage devices.
  3. [3]
    What is FileVault Disk Encryption & How Does It Work on Mac? - Jamf
    Feb 26, 2025 · Apple released OS X “Panther” (version 10.3), which introduced FileVault (FV), the technology that provides data encryption on Mac. When ...
  4. [4]
    Apple's FileVault 2 encryption program: A cheat sheet - TechRepublic
    Mar 19, 2018 · Beginning with OS X 10.7 (Lion), Apple redesigned the encryption scheme and released it as FileVault 2–the program offers whole-disk encryption ...<|control11|><|separator|>
  5. [5]
    Managing FileVault in macOS - Apple Support
    May 7, 2024 · Managing FileVault in macOS. On devices with macOS, organizations can manage FileVault using SecureToken or Bootstrap Token. Using Secure Token.
  6. [6]
    Protect data on your Mac with FileVault - Apple Support
    Turning on FileVault provides an extra layer of security by keeping someone from decrypting or getting access to your data without entering your login password.
  7. [7]
    Turn off FileVault on Mac - Apple Support
    Turn off FileVault on Mac. If you have a Mac with Apple silicon or an Apple T2 Security Chip, your data is encrypted automatically.
  8. [8]
    How does FileVault work on a Mac? - Apple Support
    Turning on FileVault provides an extra layer of security by keeping someone from decrypting or getting access to your data without entering your login password.
  9. [9]
    What's new for enterprise in macOS Sonoma - Apple Support
    macOS Sonoma 14.4 · MDM can now enforce FileVault for standard users at Setup Assistant. · MDM can now report on the battery health of Mac computers with Apple ...
  10. [10]
    What's new for enterprise in macOS Sequoia - Apple Support
    Resolves an issue where Mac computers updating from macOS 15.4 with Platform SSO configured may start up in Recovery until FileVault is disabled. Resolves an ...
  11. [11]
    Mac OS X FileVault Review - Encrypting files and folders - SecureMac
    Nov 16, 2003 · FileVault uses an AES-128 encrypted sparse disk image, internally formatted with HFS+ Journaled, to store the user's home directory.Missing: sparsebundle | Show results with:sparsebundle
  12. [12]
    Mac OS X 10.3 Panther - Low End Mac
    Oct 24, 2003 · Mac OS X 10.3 Panther was released on October 24, 2003 and was last updated on April 15, 2005, when the 10.3.9 update was released.
  13. [13]
    Ten Things You Might Not Know About FileVault 2 - Der Flounder
    Dec 18, 2014 · ... 2011 keynote address was that Apple had revamped its FileVault encryption solution for Mac OS X 10.7.x, changing it from encryption that ...
  14. [14]
    The Evolution of macOS Security and Privacy Features - Intego
    Feb 17, 2016 · OS X 10.7 Lion (released in July 2011). FileVault OS X 10.7 Lion introduced FileVault 2, offering full-disk encryption. This was an ...Mac Os X 10.5 Leopard... · Mac Os X 10.6 Snow Leopard... · Os X 10.7 Lion (released In...
  15. [15]
    From FileVault to T2: How to Deal with Native Apple Encryption
    Jun 26, 2025 · It was introduced in 2017 in macOS High Sierra and is optimized for SSD storage. Unlike HFS+, APFS on Macs has native support for FileVault2 ...
  16. [16]
    Explainer: FileVault - The Eclectic Light Company
    Oct 18, 2025 · FileVault in modern T2 and Apple silicon Macs is very different from in the past. It now provides excellent cost-free protection to your data ...
  17. [17]
    A brief history of FileVault - The Eclectic Light Company
    Oct 19, 2024 · Apple released the first version of FileVault, now normally referred to as FileVault 1 or Legacy FileVault, in Mac OS X 10.3 Panther in 2003.
  18. [18]
    Tutorial: How To Use Mac FileVault Safely - Securosis
    Sep 12, 2007 · One can create a sparsebundle with Disk Utility and poke around to view the structure. The encrypted data store consists of numerous 8 MB “bands ...Missing: images | Show results with:images
  19. [19]
    About the security content of OS X Lion v10.7.4 and Security Update ...
    This issue only affects systems running OS X Lion v10.7.3 with users of Legacy File Vault and/or networked home directories. CVE-ID. CVE-2012-0652 : Terry ...
  20. [20]
    [PDF] Unlocking FileVault
    Dec 29, 2006 · ○ “Apple custom” key wrapping loosely according to RFC 2630 (PKCS#7 ... be stripped (encryption); still a sparse disk image inside ...
  21. [21]
    How FileVault Should Work - TidBITS
    Mar 1, 2004 · The disk image is unusual in two ways: it's encrypted with AES 128-bit encryption and it's a "sparse image," which means that it takes up only ...
  22. [22]
    Disk encryption, FileVault and hardware encryption
    Aug 20, 2021 · The first version of FileVault, known now as FileVault 1 or Legacy FileVault, was introduced in Mac OS X 10.3, but applied only to Home folders.
  23. [23]
    Use of FileVault Institutional Recovery Keys no longer ...
    Oct 29, 2021 · Use of FileVault Institutional Recovery Keys no longer recommended by Apple. When legacy FileVault was first introduced as part of Mac OS X 10.3 ...
  24. [24]
    Mac OS X 10.3.2 released - MacTech.com
    Dec 18, 2003 · Updated Mail and Address Book applications. New ATI and NVIDIA graphics drivers. FileVault, FireWire 800, WebDAV and USB Printing improvements.
  25. [25]
    Apart from being able to encypt an entire volume, what are the other ...
    Jul 20, 2011 · FileVault 2 is a Whole Disk Encryption system, as opposed to just a 'store your home folder in an encrypted disk image' solution.Does using the new FileVault use up less disk space than Legacy ...FileVault just for /Users/[user] folders, ala Snow Leopard - Ask DifferentMore results from apple.stackexchange.com
  26. [26]
    FileVault login screen differences between Intel and Apple Silicon ...
    Jan 17, 2021 · The reason the FileVault login screen is different on ASMs is that Apple no longer needs to use the EFI login environment.Missing: pre- | Show results with:pre-
  27. [27]
    Boot process for an Intel-based Mac - Apple Support
    Feb 18, 2021 · When an Intel-based Mac computer with the Apple T2 Security Chip is turned on, the chip performs a secure boot from its Boot ROM in the same fashion as iPhone, ...
  28. [28]
    FileVault's Effect on the macOS Login Window | Help Center - Swif.ai
    Apple Silicon devices boot fully into macOS before prompting for FileVault credentials. The pre-boot FileVault unlock screen defaults to a generic username and ...
  29. [29]
    Using fdesetup with Mountain Lion's FileVault 2 | Der Flounder
    Jul 25, 2012 · The -defer option does not enable multiple user accounts and cannot be used to enable accounts once FileVault 2 encryption has been turned on.
  30. [30]
  31. [31]
    Understanding the difference between APFS encryption and FileVault
    Sep 27, 2017 · In APFS, FileVault will just encrypt the parts of the disk that are actually being used, not your free space - whereas FV2 in HFS+ encrypted the ...Full disk encryption vs home directory encryption : r/privacy - RedditShould I enable filevault? : r/mac - RedditMore results from www.reddit.com
  32. [32]
    M1 Macs SSD “Encryption” trivially bypassed unless FileVault is ...
    Dec 29, 2020 · The problem is the FileVault is not enabled by default in certain situations (like if you skip iCloud setup when you first turn on a new Mac).Missing: escrow | Show results with:escrow<|control11|><|separator|>
  33. [33]
    Configuring FileVault - Kandji Support
    Parameter: Report user accounts with FileVault Recovery Keys escrowed to iCloud. macOS allows users to store Recovery Keys with their iCloud account. This is ...
  34. [34]
    [PDF] Security Analysis and Decryption of Lion Full Disk Encryption
    FileVault 2 uses AES-XTS in several places, always with 128-bit keys, as shown in table 1. It is used to en- crypt the EncryptedRoot.plist file, where key1 is ...
  35. [35]
    [PDF] Apple Platform Security
    Managing FileVault in macOS. On devices with macOS, organizations can manage FileVault using SecureToken or. Bootstrap Token. Using Secure Token. Apple File ...
  36. [36]
    [PDF] Chapter 23 SECURITY ANALYSIS AND DECRYPTION ... - Hal-Inria
    FileVault 2 uses the AES-XTS Algorithm [16] to encrypt data. AES-. XTS is a type of “tweakable encryption” that uses AES [17] as the block cipher. The XTS ...
  37. [37]
    macOS security certifications - Apple Support
    The table below shows the cryptographic modules that certified by the CMVP as conformant with FIPS 140-2. ... 2016 in macOS 10.12 Sierra-FIPS 140-2. 2015 in OS X ...
  38. [38]
    FileVault recovery key - Apple Support
    If you forget your password and need to unlock your encrypted Mac, ask your administrator to unlock it with the recovery key, then reset your password. See also ...
  39. [39]
    See the FileVault recovery key for your Mac in Passwords
    Go to the Passwords app on your Mac. · Click All in the sidebar, then click the name of your Mac in the list. · Hold the pointer over the recovery key to reveal ...
  40. [40]
    Manage FileVault with device management - Apple Support
    Oct 27, 2021 · Organizations can manage FireVault full-disk encryption using a device management service, or the fdesetup command-line tool.<|control11|><|separator|>
  41. [41]
    [PDF] Frequently Asks Questions (FAQs) FileVault 2
    FileVault 2 is a whole-disk encryption program that encrypts data on a Mac to prevent unauthorized access from anyone that does not have the decryption key or ...
  42. [42]
    FileVault Encryption in no time on MacBook Pro M3
    Jan 28, 2024 · Turning on FileVault provides an extra layer of security by keeping someone from decrypting or getting access to your data without entering your ...
  43. [43]
    FileVault encryption took about 1 minute to encrypt
    Jul 8, 2023 · I remember when I first got my MacBook Pro (14-inch, 2021) M1 Pro, when I turned on FileVault, the encryption took about 1 minute or even ...<|separator|>
  44. [44]
    Using hibernation to secure a Mac with FileVault
    Jan 19, 2017 · By default, when your laptop goes to sleep, the FileVault key is left active, and is even retained when the system goes into standby. This makes ...
  45. [45]
    About Time Machine local snapshots on Mac - Apple Support
    Important: Local snapshots are only stored on disks using Apple File System (APFS) when Back Up Automatically is selected in Time Machine settings. On your ...Missing: FileVault | Show results with:FileVault
  46. [46]
    Which Intel Macs have 64-bit processors? Which ... - EveryMac.com
    It is believed that all Macs with 64-bit processors released in 2006 only have a 32-bit EFI, and consequently, only are capable of booting in 32-bit mode.
  47. [47]
    Secure Enclave - Apple Support
    Dec 19, 2024 · When the device starts up, the Secure Enclave Boot ROM generates a random ephemeral memory protection key for the Memory Protection Engine.
  48. [48]
    Managed Lost Mode and remote wipe - Apple Support
    Dec 19, 2024 · Instant remote wipe is available on a Mac with Apple silicon and a Mac with an Apple T2 Security Chip or if FileVault is turned on. Instant ...Missing: integration | Show results with:integration
  49. [49]
    Encrypt and protect a storage device with a password in Disk Utility ...
    You can encrypt your data without erasing it by turning on FileVault in Privacy & Security settings (see Protect data on your Mac with FileVault). You can ...
  50. [50]
    Keep your Time Machine backup disk for Mac secure - Apple Support
    If the backup is encrypted, it's safe from users and network administrators that know the network disk password, but don't know the backup encryption password.
  51. [51]
    FileVault: Making your Mac more secure - The Eclectic Light Company
    Jun 27, 2017 · This article explains how to encrypt your storage using the method built into macOS Sierra (and previous versions), FileVault.
  52. [52]
    How to encrypt Time Machine backups - Macworld
    Aug 27, 2021 · In the Time Machine preference pane, the current backup volume or backup will show the word Encrypted under the volume's name when encryption is ...
  53. [53]
    If you need a password to unlock your backup disk on Mac
    To unlock the disk, you must enter the backup password you created when you turned on encryption for the disk. Store the backup password in your keychain so the ...
  54. [54]
    Create a disk image using Disk Utility on Mac - Apple Support
    To encrypt the disk image, click the Encryption pop-up menu, then choose an encryption option. Click Save, then click Done. Disk Utility creates the disk image ...
  55. [55]
  56. [56]
  57. [57]
    How to Protect Your iCloud Keychain from the NSA - TidBITS
    Mar 1, 2014 · Apple has provided a way to make it impossible for agencies like the NSA to obtain your iCloud Keychain passwords.
  58. [58]
    MacBook Migration Assistant and FileVault - Super User
    Oct 19, 2009 · Migration Assistant cannot directly use FileVault. A workaround involves copying the user folder, creating a new user, and then using Migration ...How to know when filevault decryption has finishedOSX Yosemite FileVault encryption issueMore results from superuser.comMissing: decryption | Show results with:decryption
  59. [59]
    What issues might (legacy) FileVault cause? - Apple Stack Exchange
    Dec 4, 2010 · Note that upgrading to Lion does not automatically convert to FV2; you must first turn off "Legacy FileVault" encryption for accounts using the ...Apart from being able to encypt an entire volume, what are the other ...Should I have turned off Legacy FileVault before using FileVault 2 ...More results from apple.stackexchange.com
  60. [60]
    FileVault - Yes or No | MacRumors Forums
    Aug 12, 2020 · Without FileVault2 I get over 950 MB/s in both read and write. With FileVault2 enabled I get around 650 MB/s writes around 750 MB/s reads. ...FileVault Encryption Speed (not impact, actual how fast disks are ...File Vault, M1 & FCP - affect performance? - MacRumors ForumsMore results from forums.macrumors.comMissing: background speed
  61. [61]
    Does FileVault encryption slow read/write access on an SSD?
    Oct 15, 2013 · With FileVault version 2 (Introduced in OS X 10.7 (Lion)) running on an SSD there is no noticeable decrease in reading or writing files.Has anyone turned off FileVault after it has completed? - Ask DifferentHow long does it take to decrypt a hard drive with FileVault?More results from apple.stackexchange.com
  62. [62]
    How FileVault passwords work, and are they now vulnerable?
    Apr 3, 2024 · This article explains how FileVault works, with respect to its encryption keys and passwords, and considers whether its protection is any weaker.
  63. [63]
    About speculative execution vulnerabilities in ARM-based and Intel ...
    Researchers have recently uncovered security issues known by two names, Meltdown and Spectre. These issues apply to all modern processors and affect nearly all ...Missing: FileVault | Show results with:FileVault<|separator|>
  64. [64]
    Why doesn't FileVault work on a RAID volume? - Ask Different
    Feb 8, 2013 · A workaround is to create an encrypted disk image that covers the entire AppleRaid set. This works, in theory, but is so horribly slow.You cannot partition an external disk, a RAID disk or an internal disk ...After enabling File Vault, OS X doesn't mount disk automatically ...More results from apple.stackexchange.com
  65. [65]
    Decrypting File Vault & Firmware password - MacRumors Forums
    Jan 29, 2021 · The decryption will just leave your hard drive unprotected. You can then re-enable FileVault and choose a recovery key at that point which you do know.Firmware Lock Question - MacRumors ForumsI have a FileVault firmware password protected MacBook Air 2015 ...More results from forums.macrumors.comMissing: lockouts conflicts
  66. [66]
    macOS Big Sur 11.2 - List of Install & Upgrade Issues UPDATED!
    This article is a running list of all known macOS Big Sur install & upgrade issues. Stuck progress bar to update bricking some older macs!
  67. [67]
    If you can't turn on FileVault on Mac - Apple Support
    If you can't turn on FileVault for a disk, some of the formatting information on the disk may need repair. Try using Disk Utility to repair the formatting. Disk ...
  68. [68]
    See the FileVault recovery key for your Mac in Passwords on iPhone
    See the FileVault recovery key for your Mac in Passwords on iPhone · Go to the Passwords app on your iPhone. · Tap All, then tap the name of your Mac in the list.