≡ Menu

Loxodo: Passwordsafe v3 archive compatible reader in pure python

We recommend staying away from fancy online password managers so Password Safe is our long-time go-to solution for securing logons. If Passwordsafe is part of your kit on OS X (or Ubuntu, Red Hat, et cetera) this will be useful.

Install wxPython:

brew install wxpython

Download Loxodo for OS X or (even better):

git pull https://github.com/sommer/loxodo.git

(you did remember git is context sensitive right?)

To run, cd into the location of loxodo.py and execute:

./loxodo.py

We prefer to execute from command line, so in /usr/<username> create a symbolic link:

ln -s  /usr/local/some/obscure/location/loxodo.py /Users/<username>/loxodo.py

Now one can open a terminal to run:

<computername>:~ <username>$ ./loxodo.py

“Cristoph Sommer’s pure Python Password Safe v3-compatible Password Vault Loxodo is a thing of beauty, especially when accessing the same v3 psafe archive file from multiple operating systems.”

“Renowned security technologist”[1] Bruce Schneier, author of many books designed Password Safe for simple and secure password management. Password Safe is maintained at https://pwsafe.org/.

From git the source is open.

On Windows, each formal release of  Password Safe is digitally signed with the project administrator’s gpg key. To verify the signature, use this public key (key fingerprint = A703 C132 8EAB C7B2 0175   3BA3 9194 6451 5CCF 8BB3).


Posted by: Jon H. Williams
[1] https://pwsafe.org/index.shtml
{ 0 comments… add one }

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.