This file is indexed.

/usr/share/doc/encfs/README.md is in encfs 1.9.2-2build2.

This file is owned by root:root, with mode 0o644.

The actual contents of the file can be viewed below.

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
# EncFS - an Encrypted Filesystem

_Build Status_
 - Circle: [![Circle CI](https://circleci.com/gh/vgough/encfs.svg?style=svg)](https://circleci.com/gh/vgough/encfs)
 - Travis: [![Travis CI](https://travis-ci.org/vgough/encfs.svg?branch=master)](https://travis-ci.org/vgough/encfs)
 - Analysis: [![Coverity](https://scan.coverity.com/projects/10117/badge.svg)](https://scan.coverity.com/projects/vgough-encfs)

## About

EncFS provides an encrypted filesystem in user-space. It runs in userspace,
using the FUSE library for the filesystem interface. EncFS is open source
software, licensed under the LGPL.

EncFS is now over 10 years old (first release in 2003).  It was written because
older NFS and kernel-based encrypted filesystems such as CFS had not kept pace with Linux
development.  When FUSE became available, I wrote a CFS replacement for my own
use and released the first version to Open Source in 2003.

EncFS encrypts individual files, by translating all requests for the virtual
EncFS filesystem into the equivalent encrypted operations on the raw
filesystem.

For more info, see:

 - The excellent [encfs manpage](encfs/encfs.pod)
 - The technical overview in [DESIGN.md](DESIGN.md)

## Status

Over the last 10 years, a number of good alternatives have grown up.  Computing
power has increased to the point where it is reasonable to encrypt the entire
filesystem of personal computers (and even mobile phones!).  On Linux, ecryptfs
provides a nice dynamically mountable encrypted home directory, and is well
integrated in distributions I use, such as Ubuntu.

EncFS has been dormant for a while.  I've started cleaning up in order to try
and provide a better base for a version 2, but whether EncFS flowers again
depends upon community interest.  In order to make it easier for anyone to
contribute, it is moving a new home on Github.  So if you're interested in
EncFS, please dive in!

## Unique Features

EncFS has a few features still not found anywhere else (as of Dec 2014)
that may be interesing to you:

### Reverse mode

`encfs --reverse` provides an encrypted view of an unencrypted folder.
This enables encrypted remote backups using standard tools like rsync.

### Fast on classical HDDs

EncFS is typically *much* faster than ecryptfs for stat()-heavy workloads
when the backing device is a classical hard disk.
This is because ecryptfs has to to read each file header to determine
the file size - EncFS does not. This is one additional seek for each
stat.
See [PERFORMANCE.md](PERFORMANCE.md) for detailed benchmarks on
HDD, SSD and ramdisk.

### Works on top of network filesystems

EncFS works on network file systems (NFS, CIFS...), while ecryptfs
is known to still have [problems][1].

[1]: https://bugs.launchpad.net/ecryptfs/+bug/277578

## Development

The master branch contains the latest stable codebase.  This is where bug fixes
and improvments should go.

The [dev](https://github.com/vgough/encfs/tree/dev) branch contains experimental
work, some of which may be back-ported to the master branch when it is stable. The
dev branch is not stable, and there is no guarantee of backward compatibility
between changes.

## Donations

How about a nice email instead?