Scroll to navigation

CRYFS(1) CRYFS(1)

NAME

cryfs - encrypt your files and store them in the cloud

SYNOPSIS

cryfs [options] basedir mountpoint [-- [FUSE Mount Options]]
basedir
The directory containing the encrypted data. This directory will be automatically created if it does not exist.
mountpoint
The directory containing the unencrypted files. This directory will be automatically created if it does not exist.

DESCRIPTION

The cryfs utility creates a user directory that is backed by an encrypted store.

It can be used to implement an encrypted work area on the cloud, by pointing the basedir to a cloud-replicated directory.

CryFS uses FUSE https://en.wikipedia.org/wiki/Filesystem_in_Userspace for the file mount. Use fusermount -u <mountpoint> to unmount the encrypted volume.

OPTIONS

-h, --help
Show a help message.
-c, --config file
Specify a configuration file.
-f, --foreground
Run CryFS in the foreground.
--cipher cipher
Specify the encryption algorithm.
--blocksize bytes
The block size used when storing ciphertext blocks.
--show-ciphers
List all valid encryption algorithms.
--unmount-idle minutes
Automatically unmount after the specified number of minutes.
--logfile logfile
Specify the logfile. Default is STDOUT/syslog.

ENVIRONMENT

CRYFS_FRONTEND=noninteractive
Work better together with tools. With this option set, CryFS won´t ask anything, but use default values for options you didn´t specify on command line. Furthermore, it won´t ask you to enter a new password a second time (password confirmation).
CRYFS_NO_UPDATE_CHECK=true
By default, CryFS connects to the internet to check for known security vulnerabilities and new versions. This option disables this.

SEE ALSO

fusermount(1)
October 2016