KeePassXC 2.7.1 arrives with some changes and bug fixes

Recently the release of the new version of KeePassXC 2.7.1 was announced, a version in which some changes have been incorporated, including support for flatpak packages, some design improvements and, above all, bug fixes.

For those who are unaware of KeePassXC, they should know that this is a free password manager and open source licensed under the GNU Public License. This application started as a fork of the KeePassX community (itself a KeePass port) due to what was considered to be very slow development of KeePassX, and the lack of response from its maintainer.

It provides a means to securely store not only ordinary passwords, but also one-time passwords (TOTP), SSH keys, and other information that the user considers sensitive. Data can be stored in both local encrypted storage and external cloud storage.

this fork is built from The libraries QT5, so that is a multiplatform application, which can be run on different platforms such as Linux Windows and macOS. KeePassXC uses the KeePass 2.x password data format (.kdbx) as native format. You can also import and convert the databases from this. KeepassXC has support for key files and Yubikey for added security.

Stores all passwords in an encrypted database that comes with AES encryption algorithm industry standard using a 256-bit key. It works as a standalone software and does not require any internet connection.

Main novelties of KeePassXC 2.7.1

In this new version of KeePassXC 2.7.1 that is presented, some changes by showing when tags are changed in post history, in addition to the fact that label editing has been improved and allows spaces in labels.

Another of the changes that stands out is the improvement in input preview panel layout, as well as the incorporation of the patches to support Flatpak distribution and that expiration presets for 12 and 24 hours were added.

Regarding bug fixes that were made in this new version, the following are mentioned:

  • Fix to crash when creating list of history changes
  • Correction to the hiding of the password in the unlocking of the database
  • Fixed slow transform speed of AES KDF
  • CLI: fix hardware key detection (YubiKey)
  • CLI: Add Missing Parameter -c command to add/edit entries
  • Secret Service: Fix crash when multiple prompts are displayed
  • SSH Agent: Fix default agent selection on Windows
  • Fix database unlock dialog not top window on Linux
  • Fix drag and drop entries between tabs in Wayland
  • Fix compilation with minizip-ng

How to install KeePassXC on Linux?

For those who are interested in being able to install this password manager on your system, you can do it by following the instructions we share below.

If you're Ubuntu user or any derivative From this, you can install by adding the following repository. To do this you must open a terminal and in it you will type:

sudo add-apt-repository ppa:phoerious/keepassxc
sudo apt-get update
sudo apt-get install keepassxc

In the case of those that are debian users or based on this:
sudo apt-get install keepassxc

Now if you are user of Arch Linux, Manjaro or any derivative of Arch Linux, just type the following command:
sudo pacman -S keepassxc

While for who are they Gentoo users, just type:
sudo emerge app-admin/keepassxc

Who are they for Fedora users They will perform the installation by typing the following command:
sudo dnf install keepassxc

OpenSUSE users, the command to install KeePassXC on your system is this:
sudo zypper install keepassxc

Now, one of the methods to be able to install KeePassXC on almost any Linux distribution is using the AppImag packagee offered by the developers and which you can get by typing:
wget https://github.com/keepassxreboot/keepassxc/releases/download/2.7.1/KeePassXC-2.7.1-x86_64.AppImage

Once this is done, we are going to give execution permissions with:
sudo chmod +x KeePassXC-2.7.1-x86_64.AppImage

And you can run the file, either by double-clicking on it or from the terminal with:
./KeePassXC-2.7.1-x86_64.AppImage

Another method for almost any distribution is using the flatpak packages and just type:
sudo flatpak install flathub org.keepassxc.KeePassXC

Finally, another method to install in any distribution is with the help of the Snap packs:
sudo snap install keepassxc


Leave a Comment

Your email address will not be published. Required fields are marked with *

*

*

  1. Responsible for the data: Miguel Ángel Gatón
  2. Purpose of the data: Control SPAM, comment management.
  3. Legitimation: Your consent
  4. Communication of the data: The data will not be communicated to third parties except by legal obligation.
  5. Data storage: Database hosted by Occentus Networks (EU)
  6. Rights: At any time you can limit, recover and delete your information.