Forrest logo
tool overview
On this page you find all important commands for the CLI tool cryfs. If the command you are looking for is missing please ask our AI.

cryfs

CryFS is an open-source command line tool used for encrypting directories and files on a local file system. It provides a convenient way to protect your data from unauthorized access or privacy breaches. CryFS uses encryption techniques to secure your files and directories, making it an ideal solution for storing sensitive information.

Some key features of CryFS include:

  1. Encryption: CryFS encrypts each file individually using AES-256 encryption, ensuring data confidentiality.

  2. Mounting: It allows you to create a virtual file system that can be mounted and accessed like any other directory on your system. When the encrypted directory is mounted, the files inside it become readable and writable.

  3. Multiple platforms: CryFS is available on various operating systems such as Linux, macOS, and Windows, making it cross-platform compatible.

  4. Metadata hiding: CryFS hides your file system's metadata, preventing attackers from gaining insights into your directory structure or file names.

  5. Incremental mode: CryFS supports incremental mode, which allows efficient synchronization of encrypted files across multiple devices and cloud storage services.

  6. FUSE integration: CryFS integrates with FUSE (Filesystem in Userspace) technology, enabling seamless integration with your operating system's file system.

  7. Plausible deniability: CryFS offers plausible deniability by supporting hidden file systems. You can create hidden encrypted folders within your overall file system, and others won't be able to determine the existence of those folders.

Overall, CryFS provides a user-friendly command line interface to manage encrypted file systems efficiently and securely. It is designed to be easy to use, reliable, and resistant to various attack vectors, making it a suitable tool for protecting sensitive data.

List of commands for cryfs:

  • cryfs:tldr:02601 cryfs: Mount an encrypted filesystem. The initialization wizard will be started on the first execution.
    $ cryfs ${path-to-cipher_dir} ${path-to-mount_point}
    try on your machine
    explain this command
  • cryfs:tldr:4ae0c cryfs: Automatically unmount after ten minutes of inactivity.
    $ cryfs --unmount-idle ${10} ${path-to-cipher_dir} ${path-to-mount_point}
    try on your machine
    explain this command
  • cryfs:tldr:877be cryfs: Show a list of supported ciphers.
    $ cryfs --show-ciphers
    try on your machine
    explain this command
tool overview