Git Product home page Git Product logo

pwdm's Introduction

github

pwdm - Password Manager

Rudimentary command-line tool and Rust library for managing passwords.

Password Database

Passwords are encrypted and stored in a SQLite database where each password is uniquely identified by a service name and an optional username.

Security

Each password is encrypted using AES-256-GCM before it is stored in the database. pwdm uses the user-provided master password (with a randomly-generated salt) as an input to the Argon2 key derivation function (Argon2id) to derive the encryption key. There exists one master password associated with a database file. When the master password is first provided, Argon2 is also used (with another randomly-generated salt) to hash the password to a PHC string appropriate for password-based authentication. The hash is stored in the database to authenticate the master password in subsequent invocations.

The master password should be strong. Consequently, as a precaution, this password manager uses Dropbox's zxcvbn password strength estimator whenever the master password is set or updated, and enforces that zxcvbn's estimate (an integer in [0, 4]) for the given password is the maximum possible score of 4, which is documented to indicate "strong protection from offline slow-hash scenario(s)". Try zxcvbn interactively.

Command-line

$ pwdm --help
Command-line password manager.

Usage: pwdm [OPTIONS]

Options:
  -p, --path <PATH>  Path to the database file
  -h, --help         Print help
  -V, --version      Print version

By default, the pwdm CLI stores the password database file at ~/.pwdm/passwords.db. To specify a custom path, use the -p or --path option or set the PWDM_PATH environment variable.

On the command-line, after entering the master password, the following interactive commands can be used:

  • Add: Add a new password.
  • Get: Retrieve a password.
  • Delete: Remove a password entry.
  • Update: Update an existing password.
  • List: List all password IDs.
  • Update Master Password: Update the master password.
  • Exit: Exit the program.

In Add or Update, either input a password manually or choose to automatically generate a secure one.

Installation

cargo install pwdm

License

pwdm is licensed under Apache-2.0.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.