I’m going to move away from lastpass because the user experience is pretty fucking shit. I was going to look at 1pass as I use it a lot at work and so know it. However I have heard a lot of praise for BitWarden and VaultWarden on here and so probably going to try them out first.

My questions are to those of you who self-host, firstly: why?

And how do you mitigate the risk of your internet going down at home and blocking your access while away?

BitWarden’s paid tier is only $10 a year which I’m happy to pay to support a decent service, but im curious about the benefits of the above. I already run syncthing on a pi so adding a password manager wouldn’t need any additional hardware.

  • Axum@lemmy.blahaj.zone
    link
    fedilink
    English
    arrow-up
    4
    arrow-down
    1
    ·
    7 days ago

    You’ll learn pretty quickly that a large chunk of self-hosting people are the types that are just terrified of having things be outside their control, which by extension means they are terrified of other people that aren’t them running infrastructure. 🫠

  • april@lemmy.world
    link
    fedilink
    English
    arrow-up
    90
    arrow-down
    1
    ·
    8 days ago

    Because when whatever company gets a data breach I don’t want my data in the list.

    With bitwarden If your server goes down then all your devices still have a local copy of your database you just can’t add new passwords until the server is back up.

    • slackj_87@lemmy.world
      link
      fedilink
      English
      arrow-up
      9
      ·
      edit-2
      8 days ago

      Pretty much this. Combined with how easy it is to install VaultWarden (docker ftw), it was a no brainer for me.

      Also, my little home server is a WAY less juicy target for someone looking to steal and sell a bunch of passwords.

      Been running it for probably about 2 years now. No ISP outages but a couple self-inflicted ones. Didn’t even notice the outages in the BitWarden app/extension.

    • el_abuelo@programming.devOP
      link
      fedilink
      English
      arrow-up
      5
      ·
      8 days ago

      This was also the most compelling reason for me to consider it.

      I do think that balanced against the time and effort and risk of me fucking up outweighs this benefit. But I can totally see why for some that balance goes the other way.

      • april@lemmy.world
        link
        fedilink
        English
        arrow-up
        4
        ·
        8 days ago

        I think the main thing for not messing it up is just make sure you keep it updated. Probably set up auto updates and auto backups.

      • Darkassassin07@lemmy.ca
        link
        fedilink
        English
        arrow-up
        3
        ·
        edit-2
        8 days ago

        More than any other piece of self-hosted software: backups are important if you’re going to host a password manager.

        I have Borg automatically backing up most of the data on my server, but around once every 3 months or so, I take a backup of Vaultwardens data and put it on an external drive.

        As long as you can keep up with that, or a similar process; there’s little concern to me about screwing things up. I’m constantly making tweaks and changes to my server setup, but, should I royally fuck up and say, corrupt all my data somehow: I’ve got a separate backup of the absolutely critical stuff and can easily rebuild.

        But, even with the server destroyed and all backups lost, as long as you still have a device that’s previously logged into your password manager; you can unlock it and export the passwords to manually recover.

    • markstos@lemmy.world
      link
      fedilink
      English
      arrow-up
      6
      arrow-down
      3
      ·
      8 days ago

      1Password’s security model guards against this. Even if they are breached, your passwords cannot be decrypted.

      You are more likely to screw up your own backups and hosting security than they are.

      • april@lemmy.world
        link
        fedilink
        English
        arrow-up
        10
        ·
        edit-2
        8 days ago

        LastPass said the exact same thing. I won’t be a big target like they will though.

        • markstos@lemmy.world
          link
          fedilink
          English
          arrow-up
          1
          ·
          7 days ago

          LastPass doesn’t have your password, so it can’t be stolen during a breach.

          But 1Password goes a step further, also requiring a “secret key”, which also can’t be stolen.

          https://support.1password.com/secret-key-security/

          Even if an attacker manages to steal your encrypted data from 1Password and also guess your master password, they still can’t access your data without a secret key.

          For that reason, your 1Password account is more likely to compromised through your own device, not their server. And if your own devices are thoroughly compromised, no password manager can save you— the attacker can potentially grab all you type and see all you see.

    • Rinox@feddit.it
      link
      fedilink
      English
      arrow-up
      1
      ·
      7 days ago

      Ok, but this doesn’t explain why you would choose to self-host VaultWarden rather than using BitWarden.

  • Jeena@piefed.jeena.net
    link
    fedilink
    English
    arrow-up
    50
    ·
    8 days ago

    I use KeePassXC and use syncthing to sync the database to each devise I own. This way I always have the newest version if the database everywhere and don’t need to worry about Internet access at all.

  • Saiwal@hub.utsukta.org
    link
    fedilink
    arrow-up
    28
    ·
    8 days ago

    vaultwarden syncs your passwords locally so even if your server is down the passwords remain available on your device. And it is a wonderful password manager, you can share passwords with your family, have TOTPs, passkeys.

    • Chewy@discuss.tchncs.de
      link
      fedilink
      English
      arrow-up
      8
      ·
      8 days ago

      Fully agreed.

      Accessing Vaultwarden through a VPN gives me peace of mind that it can’t be attacked.

      Another great thing about Bitwarden is that it’s possible to export locally cached passwords to (encrypted) json/csv. This makes recovery possible even if all backups were gone.

        • Chewy@discuss.tchncs.de
          link
          fedilink
          English
          arrow-up
          1
          ·
          7 days ago

          Yes, Bitwarden browser plugins require TLS, so I use DNS challenge to get a cert without an open port 80/443.

          The domain points to a local IP, so I can’t access it without the VPN.

          Having everything behind a reverse proxy makes it much easier to know which services are open, and I only need to open port 80/443 on my servers firewall.

      • dan@upvote.au
        link
        fedilink
        English
        arrow-up
        1
        ·
        edit-2
        7 days ago

        Accessing Vaultwarden through a VPN

        Hmm maybe I should move mine to my VPN. Currently I have it publicly accessible so I can access it from systems where I can’t run other VPNs for security reasons (work systems). I use a physical token with FIDO2 (Yubikey) for two factor authentication though, so I’m not too worried about unauthorized access.

        • Chewy@discuss.tchncs.de
          link
          fedilink
          English
          arrow-up
          1
          ·
          7 days ago

          Vaultwarden is one of the few services I’d actually trust to be secure, so I wouldn’t worry if you update timely to new versions.

  • schizo@forum.uncomfortable.business
    link
    fedilink
    English
    arrow-up
    22
    ·
    8 days ago

    I’m self-hosting a VaultWarden install, and I’m doing it because uh, well, at this point I’ve basically ended up hosting every service I use online at this point.

    Though, for most people, there’s probably no real reason to self-host their own password manager, though please stop using Lastpass because they’ve shown that they’re utterly incompetent repeatedly at this point.

    • el_abuelo@programming.devOP
      link
      fedilink
      English
      arrow-up
      3
      ·
      8 days ago

      Yeah I will likely move away.

      My understanding with lastpass was that they had a breach but only encrypted data was stolen? What did I miss?

      • schizo@forum.uncomfortable.business
        link
        fedilink
        English
        arrow-up
        5
        ·
        8 days ago

        It was, IIRC, 3 separate breaches, plus a situation where the default KDF iterations on the vault was set to low as to actually make said encrypted data crackable.

        The last I don’t really blame them for necessarily, but rather shows that they weren’t paying any attention to what their platform would actually protect against and what the threat landscape was and thus they never increased it and worse, when they did, they didn’t force older vaults to increase it because it would be mildly inconvenient to users.

        Basically, just a poor showing of data stewardship and if there’s ONE thing you want your password manager to be good at, it’s that.

        • el_abuelo@programming.devOP
          link
          fedilink
          English
          arrow-up
          1
          ·
          7 days ago

          Yeah that tracks, tbh I had set mine higher so wasn’t an issue for me - but their UX, particularly on Android, is appalling.

  • Zorsith@lemmy.blahaj.zone
    link
    fedilink
    English
    arrow-up
    20
    ·
    7 days ago

    Password management is the one thing i don’t plan to self-host, on the grounds of not putting all my eggs in one basket. If something goes wrong and all my shit is fried or destroyed, I don’t want to also fuck around with account recovery for my entire digital existence.

    Plus, if something is breached, im more likely to hear news about Bitwarden than I am about compromised server and/or client versions in a timeframe to actually be able to react to it.

    • sugar_in_your_tea@sh.itjust.works
      link
      fedilink
      English
      arrow-up
      8
      ·
      7 days ago

      That’s largely why I haven’t self hosted either. But problems can be mitigated:

      • regular, automated backups to something else (say, KeePass), encrypted with your master pass and backed up off-site
      • host your PW manager on a VPS, or have the VPS ready to deploy a snapshot from offsite backup
      • change your master pass regularly - limits the kinds of breaches that can impact you
      • randomize usernames - makes it easier to detect a breach, because you can see if any of those were exposed without the org being breached

      But honestly, my main reason is that I don’t trust my server to stay up 100%, but I do expect Bitwarden to. I also trust their security audits.

      • BaroqueInMind@lemmy.one
        link
        fedilink
        English
        arrow-up
        15
        arrow-down
        2
        ·
        7 days ago

        I’m self hosting Vaultwarden and my home server got killed by the hurricane, yet I can still access my passwords just fine on the app because it stores them locally encrypted on my phone from the last time it synced. I just can’t update or change anything until I can bring everything back on.

        So, host your own shit you cowards, it’ll be fine.

        • aksdb@lemmy.world
          link
          fedilink
          English
          arrow-up
          4
          ·
          7 days ago

          Bitwardens local cache does not include attachments, though. If you rely on them, you have to rely on the server being available.

        • sugar_in_your_tea@sh.itjust.works
          link
          fedilink
          English
          arrow-up
          3
          ·
          7 days ago

          I just… don’t see the benefit. I host videos so I can access video content even if my internet goes out, and it’s a lot cheaper than paying for streaming. I host my own documents because I don’t want big tech scraping all my data. I host my own budgeting software, again, because of privacy.

          I could host Vaultwarden. I just don’t really see the point, especially when my SO and I have a shared collection, and if that broke, my SO would totally blame me, and I don’t think that’s worth whatever marginal benefits there are to self-hosting.

          Maybe I’ll eat my words and Bitwarden will get hacked. But until then, stories like yours further confirm to me that not hosting it is better.

  • Scrubbles@poptalk.scrubbles.tech
    link
    fedilink
    English
    arrow-up
    15
    ·
    8 days ago

    I don’t, specifically because I don’t trust myself to host that. I know what people will say here, but I trust 1pass way more than I could do it myself.

    1pass uses your password plus a secret key to generate your full “password”, meaning you need both to access your vault. The password you memorize, the key you keep safe somewhere (inside the vault is even good, since you probably have it open on another device should you need it). They publish their docs, and show how they encrypt your vaults. To them, your vaults are truly just random bytes they store in blob storage. They don’t store your key, they don’t store your password, they will not help you out if you lock yourself out. That’s the level of security I want for a password vault. If they ever get breached, which hey, it can happen, the most someone will get is a random blob of data, which then I’d go and probably generate a new password and reencrypt everything again anyway.

    Vs me hosting myself, I’m sure the code is good - but I don’t trust myself to host that data. There’s too many points of failure. I could set up encryption wrong, I could expose a bad port, if someone gained access to my network I don’t trust that they wouldn’t find some way to access my vaults. It’s just too likely I have a bad config somewhere that would open everything up. Plus then it’s on me to upgrade immediately if there’s a zero day, something I’m more likely to miss.

    I know, on the selfhosted community this is heresy, but this is the one thing I don’t self host, I leave it to true security researchers.

    • circuscritic@lemmy.ca
      link
      fedilink
      English
      arrow-up
      8
      ·
      8 days ago

      Nah, I’m with you, except I use BitWarden.

      There are somethings either worth paying someone else to host, or where you trust a 3rd party more than you’re own setup. I realize other users may feel different, but ultimately it’s a judgement call

      BW has been a pretty great opensource company, and it’s worth my $10/yr for premium.

      • d0ntpan1c@lemmy.blahaj.zone
        link
        fedilink
        English
        arrow-up
        3
        ·
        8 days ago

        Wow, Bitwarden has made leaps and bounds on catching up to 1password on dev tools and enterprise features the last few years. I’m going to need to re-evaluate/consider moving over.

    • helenslunch@feddit.nl
      link
      fedilink
      English
      arrow-up
      3
      ·
      8 days ago

      Yeah exactly. Passwords and OTPs are NOT the kind of thing you want to lose…

      And while you obviously never want your data stolen, even LastPass they didn’t get any actual passwords. Much like 1Pass, Bitwarden or Proton Pass, none of which have had any breaches of any kind that I am aware of. Too many low-hanging fruit.

      • Scrubbles@poptalk.scrubbles.tech
        link
        fedilink
        English
        arrow-up
        1
        arrow-down
        1
        ·
        8 days ago

        Another great point, if I lose my Linux isos, sucks but I’ll redownload. If I lose my family videos, sucks but I’ll log into my backups and resync. If I lose my credentials I’m fucked. Plain fucked. I can’t decrypt my backups, can’t log into services, it’s done.

        • BlueKey@fedia.io
          link
          fedilink
          arrow-up
          1
          ·
          8 days ago

          Thats why ones password DB should also be saved encrypted one one or two external drives.

          • circuscritic@lemmy.ca
            link
            fedilink
            English
            arrow-up
            1
            ·
            edit-2
            7 days ago

            Not everyone has a safety deposit box, or the ability to access a proper and secure off-site storage.

            And if you’re just keeping those in your house, then fire, flood, and other incidents can destroy all copies at once.

    • d0ntpan1c@lemmy.blahaj.zone
      link
      fedilink
      English
      arrow-up
      1
      ·
      edit-2
      8 days ago

      As a side note, if you work somewhere that uses 1password, you can usually get your personal subscription comped as an individual. Only need to pay for it if you leave your company or they drop 1password.

      I dont know that I’ll stay on 1password forever, but on the scale of things I’m most concerned about self-hosting vs using a reasonably private SaaS, 1password is nowhere near the top of my list to ditch. Otherwise, its a solid recommendation for non-self hosters who want to make some progress.

      • dan@upvote.au
        link
        fedilink
        English
        arrow-up
        1
        ·
        7 days ago

        if you work somewhere that uses 1password, you can usually get your personal subscription comped as an individual

        Same with Keeper as far as I know (which is what we use at work).

        I prefer security software to be open-source though, which is why I love Bitwarden. Even if you don’t self-host it, there’s still value in it being open-source.

  • wth@sh.itjust.works
    link
    fedilink
    English
    arrow-up
    15
    ·
    7 days ago

    My approach to this is as follows:

    • the password manager is probably the most important and often used piece of software I own. We (wife and I share the vault) store everything important/private in there - bank details, hundreds of passwords, passport details, drivers licence etc. It is used many times a day by us both.
    • Loss of control of this data would be catastrophic, so I took its security very seriously.
    • No one company can be trusted with our data, because they all get hacked or make mistakes at some point.

    I’m the security dude for a cloud service provider in my day job, so my goal was to use Separation of Concerns to manage my passwords. I therefore split the software from the storage, choosing software from one company, and storage from a second company. That way, it requires a failure on both parties at the same time for me to lose control of all the data.

    I used to use OnePass for the software, storing the data in Dropbox. But then they removed that option, so I switched to Enpass. Data is stored in a vault on the local device and synced to a folder on Dropbox, which we both have access to from all our devices (Mac’s, iPads, iPhones). The vault is encrypted using our master password and Dropbox only sees an encrypted file. Enpass provides software that runs locally and doesn’t get a copy of my vault file.

    If Dropbox has another failure and the vault gets out, then that is not a problem as long as Enpass have properly encrypted it. If Enpass has a bug making the vaults crackable - again it’s not a problem as long as Dropbox doesn’t lose control of my vault file. I update Enpass, the vault gets fixed and life goes on.

    Enpass is very usable, but buggy. It crashes every night (requiring me to start it again and log in), and often loses connection to Safari and wont re-establish it. It got better with a previous update, but has got unreliable again. I’m about to look for another.

    Cheers.

    • 𝘋𝘪𝘳𝘬@lemmy.ml
      link
      fedilink
      English
      arrow-up
      6
      ·
      edit-2
      7 days ago

      Loss of control of this data would be catastrophic, so I took its security very seriously.

      Ask yourself: “If my current system is unavailable: How screwed am I?”

      If the answer is anything less than “Not screwed at all!”, then it is time for a backup - regardless of what system you’re using or plan to use.

      • wth@sh.itjust.works
        link
        fedilink
        English
        arrow-up
        2
        ·
        7 days ago

        Fair comment, although due to the distributed nature of our implementation we are unlikely to lose services. All Vaults are stored locally on all devices.

        Having said that - the copy of the vault on the Mac is backed up with TimeMachine.

        [I’ve been a greybeard sysadmin and use 3,2,1 even at home]

    • qaz@lemmy.world
      link
      fedilink
      English
      arrow-up
      2
      arrow-down
      1
      ·
      7 days ago

      A couple of questions

      1. How do you store a driver’s license in Bitwarden? Last time I checked they didn’t support file storage. Do you just put it in the cloud storage?

      2. Considering Bitwarden is E2EE, what would be the benefit of storing it at another company in case they are hacked?

      • 486@lemmy.world
        link
        fedilink
        English
        arrow-up
        3
        ·
        7 days ago

        How do you store a driver’s license in Bitwarden? Last time I checked they didn’t support file storage. Do you just put it in the cloud storage?

        They do support file storage. I’ve been using that for years for storing small files related to certain accounts an such.

        • qaz@lemmy.world
          link
          fedilink
          English
          arrow-up
          2
          ·
          7 days ago

          I’ve apparently been missing this button for several years. Thanks!

        • wth@sh.itjust.works
          link
          fedilink
          English
          arrow-up
          2
          ·
          7 days ago

          Good to know, thanks. I haven’t actually started looking for the Enpass replacement yet, but it sounds like Bitwarden will be a lead contender.

      • wth@sh.itjust.works
        link
        fedilink
        English
        arrow-up
        3
        ·
        7 days ago

        Storing Drivers Licence: Was answered elsewhere. Bottom line… Bitwarden seems like it can store other types of data. Note that I don’t use Bitwarden yet, but have experience with Enpass and 1Pass, both of which can store all sorts of data.

        Why separate storage if Bitwarden is E2EE? You are placing all your trust in a single organization - Bitwarden. If they get hacked, then it is possible for the hackers to poison their software to deliver master passwords (hacks of s/w repositories has happened). I prefer to separate encryption from storage so a hack in both is required to get my data. Note that I do the same for offsite backups to Glacier/S3. I use Arq to do the backup and encrypt the files, then send them to S3 for storage.

        The 2023 IBM Report on Cost of Data Breeches indicated that the average time for a company to discover a breech is about 200 days, and on average another 70 days to remediate. That keeps me up at night in my day job as security dude.

        • qaz@lemmy.world
          link
          fedilink
          English
          arrow-up
          1
          ·
          edit-2
          7 days ago

          I didn’t really consider the possibility of the client being compromised yet, good point.

  • mbirth@lemmy.ml
    link
    fedilink
    English
    arrow-up
    12
    ·
    7 days ago

    After trying them all, I’m back at having a local KeePass database that is synced to all my devices via iCloud and SyncThing. There are various apps to work with KeePass databases and e.g. Strongbox on macOS and iOS integrates deeply into Apple’s autofill API so that it feels and behaves natively instead of needing some browser extension. KeePass DX is available for all other platforms, and there are lots of libraries for various programming languages so that you can even script stuff yourself if you want.

    And I have the encrypted database in multiple places should one go tits up.

    • shaserlark@sh.itjust.works
      link
      fedilink
      English
      arrow-up
      1
      ·
      7 days ago

      Very interesting. How secure is this against having a compromised device? I‘m really paranoid that someone would somehow have a backdoor into my systems and snatch stuff I host on my own

  • BioMyth@lemmy.ml
    link
    fedilink
    English
    arrow-up
    11
    ·
    8 days ago

    I’m on the bandwagon of not hosting it myself. It really breaks down to a level of commitment & surface area issue for me.

    Commitment: I know my server OS isn’t setup as well as it could be for mission critical software/uptime. I’m a hobbiest with limited time to spend on this hobby and I can’t spend 100hrs getting it all right.

    Surface Area: I host a bunch of non mission critical services on one server and if I was hosting a password manager it would also be on that server. So I have a very large attack surface area and a weakness in one of those could result in all my passwords & more stored in the manager being exposed.

    So I don’t trust my own OS to be fully secure and I don’t trust the other services and my configurations of them to be secure either. Given that any compromise of my password manager would be devastating. I let someone else host it.

    I’ve seen that in the occassional cases when password managers have been compromised, the attacker only ends up with non encrypted user data & encrypted passwords. The encrypted passwords are practically unbreakable. The services also hire professionals who host and work in hosting for a living. And usually have better data siloing than I can afford.

    All that to say I use bitwarden. It is an open source system which has plenty of security built into the model so even if compromised I don’t think my passwords are at risk. And I believe they are more well equipped to ensure that data is being managed well.

  • markstos@lemmy.world
    link
    fedilink
    English
    arrow-up
    7
    ·
    8 days ago

    I evaluated both BitWarden and 1Password for work and 1Password generally won across the board.

    If you host yourself make sure backups are rock solid and regularly monitored and tested. Have a plan for your infrastructure being down or compromised.

    • el_abuelo@programming.devOP
      link
      fedilink
      English
      arrow-up
      2
      ·
      7 days ago

      Do you recall the rational for 1password?

      I can imagine the enterprise/business options are better than bitwarden but as an individual user I don’t need that and would only have the individual plan. It’s a little over twice the price of BitWarden and while every company I’ve worked at in recent years has had 1password i don’t see it mentioned on here anywhere near as often as BitWarden.

      • markstos@lemmy.world
        link
        fedilink
        English
        arrow-up
        1
        ·
        7 days ago

        I imagine BitWarden is sufficiently good. The big leap in security comes from having no password manager to a decent password manager.

        LastPass does not seem as serious about security so it doesn’t meet my personal bar for decency.

  • prenatal_confusion@feddit.org
    link
    fedilink
    English
    arrow-up
    6
    ·
    7 days ago

    Using vault warden because I read too much about errors in implementing or design in services like LastPass or (though encrypted) vaults being stolen.

    Bit warden client on Android lets you sync (ie LAN) and then use it as a read only database while on the go without a connection.

    I recently added tailscale and when I really need a service from home I just flick it on on my phone and I am good

    Works like a charm.

  • Leraje@lemmy.blahaj.zone
    link
    fedilink
    English
    arrow-up
    6
    ·
    7 days ago

    I pay Bitwarden the tenner a year as I have no reason to distrust them and they’re definitely providing a more reliable, securer service than I can self-host.

    I also do an encrypted export once per week and store that export to an encrypted cloud based service and an encrypted USB stick. Takes 2 minutes.