I’m going to move away from lastpass because the user experience is pretty fucking shit. I was going to look at 1pass as I use it a lot at work and so know it. However I have heard a lot of praise for BitWarden and VaultWarden on here and so probably going to try them out first.

My questions are to those of you who self-host, firstly: why?

And how do you mitigate the risk of your internet going down at home and blocking your access while away?

BitWarden’s paid tier is only $10 a year which I’m happy to pay to support a decent service, but im curious about the benefits of the above. I already run syncthing on a pi so adding a password manager wouldn’t need any additional hardware.

  • Jeena@piefed.jeena.net
    link
    fedilink
    English
    arrow-up
    60
    arrow-down
    1
    ·
    10 days ago

    I use KeePassXC and use syncthing to sync the database to each devise I own. This way I always have the newest version if the database everywhere and don’t need to worry about Internet access at all.

    • teawrecks@sopuli.xyz
      link
      fedilink
      English
      arrow-up
      1
      ·
      9 days ago

      Agreed with using keepass. If you’re one person accessing your passwords, there’s no reason you need a service running all the time to access your password db. It’s just an encrypted file that needs to be synced across devices.

      However, if you make frequent use of secure password sharing features of lastpass/bitwarden/etc, then that’s another story. Trying to orchestrate that using separate files would be a headache. Use a service (even if self-hosted).

    • dan@upvote.au
      link
      fedilink
      English
      arrow-up
      5
      ·
      edit-2
      10 days ago

      don’t need to worry about Internet access at all.

      For what it’s worth, Bitwarden caches the database for offline use, so it works fine without internet access too. When you get internet access again, it’ll sync with the server.

        • KeePassXC can’t be run in headless mode, and the GUI is tightly coupled to the app. You have to have all of X installed, and have a display running, to run it.

          Here’s the runtime dependencies of KeePassXC:

          linux-vdso.so.1
          libQt5Svg.so.5
          libqrencode.so.4
          libQt5Concurrent.so.5
          libpcsclite.so.1
          libargon2.so.1
          libQt5Network.so.5
          libQt5Widgets.so.5
          libbotan-3.so.5
          libz.so.1
          libminizip.so.1
          libQt5DBus.so.5
          libusb-1.0.so.0
          libQt5X11Extras.so.5
          libQt5Gui.so.5
          libQt5Core.so.5
          libX11.so.6
          libstdc++.so.6
          libm.so.6
          libgcc_s.so.1
          libc.so.6
          /lib64/ld-linux-x86-64.so.2
          libgssapi_krb5.so.2
          libproxy.so.1
          libssl.so.3
          libcrypto.so.3
          libbz2.so.1.0
          liblzma.so.5
          libsqlite3.so.0
          libdbus-1.so.3
          libudev.so.1
          libGL.so.1
          libpng16.so.16
          libharfbuzz.so.0
          libmd4c.so.0
          libsystemd.so.0
          libdouble-conversion.so.3
          libicui18n.so.75
          libicuuc.so.75
          libpcre2-16.so.0
          libzstd.so.1
          libglib-2.0.so.0
          libxcb.so.1
          libkrb5.so.3
          libk5crypto.so.3
          libcom_err.so.2
          libkrb5support.so.0
          libkeyutils.so.1
          libresolv.so.2
          libpxbackend-1.0.so
          libgobject-2.0.so.0
          libcap.so.2
          libGLdispatch.so.0
          libGLX.so.0
          libfreetype.so.6
          libgraphite2.so.3
          libicudata.so.75
          libpcre2-8.so.0
          libXau.so.6
          libXdmcp.so.6
          libcurl.so.4
          libgio-2.0.so.0
          libduktape.so.207
          libffi.so.8
          libbrotlidec.so.1
          libnghttp3.so.9
          libnghttp2.so.14
          libidn2.so.0
          libssh2.so.1
          libpsl.so.5
          libgmodule-2.0.so.0
          libmount.so.1
          libbrotlicommon.so.1
          libunistring.so.5
          libblkid.so.1
          

          I don’t know why it links to a systemd library. Here are the runtime dependencies of rook:

          linux-vdso.so.1
          libresolv.so.2
          libc.so.6
          /lib64/ld-linux-x86-64.so.2
          

          Don’t get me wrong: KeePassXC is one of my favorite programs. But don’t leave it running all the time, and it can’t be run on headless systems.

            • I use it for everything, but then, I wrote it. All of the desktop secret service tools have desktop dependencies (Gnome’s uses Gnome libraries, KDE’s pulls some KDE libraries) and run through DBUS; since I don’t use a DE, it’s a fair bit of unnecessary bloat. And I don’t like GUI apps that just hang around in the background consuming resources. I open KeePassXC when I need to make changes to the DB, and then I shut it down. Otherwise, it hangs out in my task bar, distracting me.

              Rook is for people who want to run on headless systems, or want to minimize resources usage, or don’t use a desktop environment (such as Gnome or KDE), or don’t run DBUS, or don’t run systemd. It’s for people who don’t want a bunch of applications running in the background in their task bar. KeePassXC providing a secret service is great, but it’s overkill if that’s most of what it’s providing for you, most of the time.

              I don’t think took is for everyone, or even for most people. It’s for people who like to live mostly in the command line, or even in VTs.

    • Pika@sh.itjust.works
      link
      fedilink
      English
      arrow-up
      2
      ·
      edit-2
      10 days ago

      this is what I do as well, along with file staging so if I corrupt it by accident I don’t lose the entire DB

      Currently I have it on my server as grab only, and then normal access on my clients with staging

  • Darorad@lemmy.world
    link
    fedilink
    English
    arrow-up
    4
    ·
    8 days ago

    If you self host bitwarden/vaultwarden, each client stores an encrypted copy of the database, so even if your server was completely destroyed, you’d still have access to all the accounts you’re saving in it.

  • CarbonatedPastaSauce@lemmy.world
    link
    fedilink
    English
    arrow-up
    5
    ·
    10 days ago

    I self host Bitwarden and it’s free to self host. You only have to pay for a license if you need multiple users or want to use their cloud services, I believe. My instance is 100% self hosted and completely isolated from the internet, and it works fine.

    I self host it because I self host everything, but for credential managers I would never trust any 3rd party closed source utility or cloud service. Before I used a password manager I tracked them all manually with a text file and a TrueCrypt volume. I think giving unrelated credentials to 3rd parties is asking for trouble - they definitely don’t care as much about them as you do!

    If you’re going to self host any credential manager, make sure you have an appropriate backup strategy, and make sure you have at least one client synced regularly so that you can still access passwords if the server itself dies for some reason.

    • dan@upvote.au
      link
      fedilink
      English
      arrow-up
      3
      ·
      edit-2
      10 days ago

      You only have to pay for a license if you need multiple users or want to use their cloud services, I believe.

      AFAIK you can have multiple users for free when self-hosting, and the features are essentially the same as the free hosted version. You need to pay if you want to get the premium features or share passwords across multiple users using an organization. Essentially the pricing is the same as the hosted version.

      I’d recommend Vaultwarden for a small-scale self-hosted solution. It’s not Bitwarden, but it’s fully API-compatible so you can use all the Bitwarden clients and browser extensions. Self-hosted Bitwarden is quite a bit heavier than Vaultwarden since it’s designed for large-scale usage (like for an entire company of tens of thousands of people)

  • markstos@lemmy.world
    link
    fedilink
    English
    arrow-up
    7
    arrow-down
    1
    ·
    10 days ago

    I evaluated both BitWarden and 1Password for work and 1Password generally won across the board.

    If you host yourself make sure backups are rock solid and regularly monitored and tested. Have a plan for your infrastructure being down or compromised.

    • el_abuelo@programming.devOP
      link
      fedilink
      English
      arrow-up
      2
      ·
      9 days ago

      Do you recall the rational for 1password?

      I can imagine the enterprise/business options are better than bitwarden but as an individual user I don’t need that and would only have the individual plan. It’s a little over twice the price of BitWarden and while every company I’ve worked at in recent years has had 1password i don’t see it mentioned on here anywhere near as often as BitWarden.

      • markstos@lemmy.world
        link
        fedilink
        English
        arrow-up
        2
        ·
        9 days ago

        I imagine BitWarden is sufficiently good. The big leap in security comes from having no password manager to a decent password manager.

        LastPass does not seem as serious about security so it doesn’t meet my personal bar for decency.

  • Saiwal@hub.utsukta.org
    link
    fedilink
    arrow-up
    33
    ·
    10 days ago

    vaultwarden syncs your passwords locally so even if your server is down the passwords remain available on your device. And it is a wonderful password manager, you can share passwords with your family, have TOTPs, passkeys.

    • Chewy@discuss.tchncs.de
      link
      fedilink
      English
      arrow-up
      9
      ·
      10 days ago

      Fully agreed.

      Accessing Vaultwarden through a VPN gives me peace of mind that it can’t be attacked.

      Another great thing about Bitwarden is that it’s possible to export locally cached passwords to (encrypted) json/csv. This makes recovery possible even if all backups were gone.

          • kratoz29@lemm.ee
            link
            fedilink
            English
            arrow-up
            1
            ·
            5 days ago

            Hmm, interesting, how would I start doing this?

            I use a Synology NAS BTW, so it already gives me a Synology subdomain to mess around.

        • Chewy@discuss.tchncs.de
          link
          fedilink
          English
          arrow-up
          4
          ·
          9 days ago

          Yes, Bitwarden browser plugins require TLS, so I use DNS challenge to get a cert without an open port 80/443.

          The domain points to a local IP, so I can’t access it without the VPN.

          Having everything behind a reverse proxy makes it much easier to know which services are open, and I only need to open port 80/443 on my servers firewall.

      • dan@upvote.au
        link
        fedilink
        English
        arrow-up
        1
        ·
        edit-2
        10 days ago

        Accessing Vaultwarden through a VPN

        Hmm maybe I should move mine to my VPN. Currently I have it publicly accessible so I can access it from systems where I can’t run other VPNs for security reasons (work systems). I use a physical token with FIDO2 (Yubikey) for two factor authentication though, so I’m not too worried about unauthorized access.

        • k4j8@lemmy.world
          link
          fedilink
          English
          arrow-up
          1
          ·
          9 days ago

          I have my Vaultwarden public so I can use it at work too, but my firewall blocks all external IPs except my work’s IP.

        • Chewy@discuss.tchncs.de
          link
          fedilink
          English
          arrow-up
          2
          ·
          9 days ago

          Vaultwarden is one of the few services I’d actually trust to be secure, so I wouldn’t worry if you update timely to new versions.

          • dan@upvote.au
            link
            fedilink
            English
            arrow-up
            1
            ·
            9 days ago

            I hope it gets security audited one day, like Bitwarden was.

            • Chewy@discuss.tchncs.de
              link
              fedilink
              English
              arrow-up
              1
              ·
              9 days ago

              Because they use the official apps/web-vault, they don’t need to implement most of the vault/encryption features, so at least the actual data should be fine.

              Security audits are expensive, so I don’t expect it to happen, unless some sponsor pays for it.

              They have processes for CVEs and it seems like there wasn’t any major security issues (altough I wouldn’t host a public instance for unknown users).

              • dan@upvote.au
                link
                fedilink
                English
                arrow-up
                2
                ·
                9 days ago

                That’s a good point. I didn’t consider the fact that all the encryption is done client-side, so that’s the most important part to audit (which Bitwarden has already done).

  • MajorasMaskForever@lemmy.world
    link
    fedilink
    English
    arrow-up
    2
    ·
    9 days ago

    I’ve used cloud based services for password managers for work and “self host” my personal stuff. I barely consider it self hosting since I use Keepass and on every machine it’s configured to keep a local cached copy of the database but primarily to pull from the database file on my in-home NAS.

    Two issues I’ve had:

    Logging into an account on a device currently not on my home network is brutal. I often resort to simply viewing the needed password and painstakingly type it in (and I run with loooooong passwords)

    If I add or change a password on a desktop and don’t sync my phone before I leave, I get locked out of accounts. Two years rocking this setup it’s happened three times, twice I just said meh I don’t really need to do this now, a third time I went through account recovery and set a new password from my phone.

    Minor complaint:

    Sometimes Keepass2Android gets stuck trying to open the remote database and I have to let it sit and timeout (5 minutes!!!) which gets really annoying but happens very infrequently which is why I say just minor complaint

    All in all, I find the inconvenience of doing the personal setup so low that to me even a $10 annual subscription is not worth it

    • speeding_slug@feddit.nl
      link
      fedilink
      English
      arrow-up
      1
      ·
      9 days ago

      I run a similar setup, but with syncthing as the syncing system. Every time I connect the phone to the charger it just syncs the database and I can even sync it outside the home network. Works like a charm. Worst case you get a sync conflict which is easy to solve.

    • lud@lemm.ee
      link
      fedilink
      English
      arrow-up
      2
      ·
      9 days ago

      Consider shortening your passwords. Random passwords longer than 20 characters is a complete waste of time.

      • MajorasMaskForever@lemmy.world
        link
        fedilink
        English
        arrow-up
        1
        ·
        edit-2
        9 days ago

        To me 16 is long haha.

        I usually end up running with 16 characters since a lot of services reject longer than 20 and as a programmer I just like it when things are a power of two. Back in the Dark Times of remembering passwords my longest was 13 characters so when I started using a password manager setting them that long felt wild to me.

        I do have my bank accounts under a 64 character password purely because monkey brain like seeing big security rating in keepass. Entropy go brrrrrrrrrrrr

        • lud@lemm.ee
          link
          fedilink
          English
          arrow-up
          1
          ·
          9 days ago

          Haha, yeah 16 is actually pretty long.

          I guess I’m just used to being forced 16 characters long passwords at long.

    • NonDollarCurrency@monero.town
      link
      fedilink
      English
      arrow-up
      1
      ·
      9 days ago

      The way I get around the syncing issue is to set my syncthing to sync when my phone is charging so it’s very unlikely to not be in sync, or if I change a password on the PC I’ll plug my phone into a USB and it syncs straight away.

      I also use KeepassDX on Android and never have those issues.

  • BioMyth@lemmy.ml
    link
    fedilink
    English
    arrow-up
    12
    ·
    10 days ago

    I’m on the bandwagon of not hosting it myself. It really breaks down to a level of commitment & surface area issue for me.

    Commitment: I know my server OS isn’t setup as well as it could be for mission critical software/uptime. I’m a hobbiest with limited time to spend on this hobby and I can’t spend 100hrs getting it all right.

    Surface Area: I host a bunch of non mission critical services on one server and if I was hosting a password manager it would also be on that server. So I have a very large attack surface area and a weakness in one of those could result in all my passwords & more stored in the manager being exposed.

    So I don’t trust my own OS to be fully secure and I don’t trust the other services and my configurations of them to be secure either. Given that any compromise of my password manager would be devastating. I let someone else host it.

    I’ve seen that in the occassional cases when password managers have been compromised, the attacker only ends up with non encrypted user data & encrypted passwords. The encrypted passwords are practically unbreakable. The services also hire professionals who host and work in hosting for a living. And usually have better data siloing than I can afford.

    All that to say I use bitwarden. It is an open source system which has plenty of security built into the model so even if compromised I don’t think my passwords are at risk. And I believe they are more well equipped to ensure that data is being managed well.

  • Synapse@lemmy.world
    link
    fedilink
    English
    arrow-up
    11
    ·
    9 days ago

    I self-Host Vaultwarden at home, this way I have a convenient password manager for myself and my SO, it’s easy to setup and maintain. East to access from the phone, Firefox, etc. Bitwarden app keeps a local cache so even when disconnected from the server I have access to my passwords and it will synchronize at the next connections. I otherwise have a Wireguard VPN setup in case I need to connect to my home server from outside my home.

    Before I used KeePass+syncthing but it was to much configuration to convince my SO to use it. Bitwarden/Vaultwarden was more successful in that regard.

  • WMTYRO@lemmy.world
    link
    fedilink
    English
    arrow-up
    3
    ·
    10 days ago

    Is there an easy way to export passwords from LastPass to another service, self-hosted or otherwise? I’ve been wanting to move away from my current manager but have been reluctant due to this.

    • nocturne@sopuli.xyz
      link
      fedilink
      English
      arrow-up
      4
      ·
      edit-2
      10 days ago

      Yes. It has been a while since I moved (whenever the first breach was), but I exported from lastpass and imported to Bitwarden with minimal issue, I think I had to add a column.

  • sibannac@lemmy.world
    link
    fedilink
    English
    arrow-up
    21
    ·
    9 days ago

    I use KeePassXC its free works on what I use. The encrypted list of passwords is synced with my phone twice a day with Syncthing. Chrome had a fit with the android app to I switched to Firefox after. I selfhost it because it’s free and I know enough to troubleshoot any problems.

  • Zorsith@lemmy.blahaj.zone
    link
    fedilink
    English
    arrow-up
    23
    ·
    10 days ago

    Password management is the one thing i don’t plan to self-host, on the grounds of not putting all my eggs in one basket. If something goes wrong and all my shit is fried or destroyed, I don’t want to also fuck around with account recovery for my entire digital existence.

    Plus, if something is breached, im more likely to hear news about Bitwarden than I am about compromised server and/or client versions in a timeframe to actually be able to react to it.

    • sugar_in_your_tea@sh.itjust.works
      link
      fedilink
      English
      arrow-up
      8
      ·
      10 days ago

      That’s largely why I haven’t self hosted either. But problems can be mitigated:

      • regular, automated backups to something else (say, KeePass), encrypted with your master pass and backed up off-site
      • host your PW manager on a VPS, or have the VPS ready to deploy a snapshot from offsite backup
      • change your master pass regularly - limits the kinds of breaches that can impact you
      • randomize usernames - makes it easier to detect a breach, because you can see if any of those were exposed without the org being breached

      But honestly, my main reason is that I don’t trust my server to stay up 100%, but I do expect Bitwarden to. I also trust their security audits.

      • BaroqueInMind@lemmy.one
        link
        fedilink
        English
        arrow-up
        17
        arrow-down
        2
        ·
        10 days ago

        I’m self hosting Vaultwarden and my home server got killed by the hurricane, yet I can still access my passwords just fine on the app because it stores them locally encrypted on my phone from the last time it synced. I just can’t update or change anything until I can bring everything back on.

        So, host your own shit you cowards, it’ll be fine.

        • aksdb@lemmy.world
          link
          fedilink
          English
          arrow-up
          6
          ·
          10 days ago

          Bitwardens local cache does not include attachments, though. If you rely on them, you have to rely on the server being available.

        • sugar_in_your_tea@sh.itjust.works
          link
          fedilink
          English
          arrow-up
          4
          ·
          10 days ago

          I just… don’t see the benefit. I host videos so I can access video content even if my internet goes out, and it’s a lot cheaper than paying for streaming. I host my own documents because I don’t want big tech scraping all my data. I host my own budgeting software, again, because of privacy.

          I could host Vaultwarden. I just don’t really see the point, especially when my SO and I have a shared collection, and if that broke, my SO would totally blame me, and I don’t think that’s worth whatever marginal benefits there are to self-hosting.

          Maybe I’ll eat my words and Bitwarden will get hacked. But until then, stories like yours further confirm to me that not hosting it is better.

  • april@lemmy.world
    link
    fedilink
    English
    arrow-up
    122
    arrow-down
    1
    ·
    10 days ago

    Because when whatever company gets a data breach I don’t want my data in the list.

    With bitwarden If your server goes down then all your devices still have a local copy of your database you just can’t add new passwords until the server is back up.

    • markstos@lemmy.world
      link
      fedilink
      English
      arrow-up
      8
      arrow-down
      5
      ·
      10 days ago

      1Password’s security model guards against this. Even if they are breached, your passwords cannot be decrypted.

      You are more likely to screw up your own backups and hosting security than they are.

      • april@lemmy.world
        link
        fedilink
        English
        arrow-up
        13
        ·
        edit-2
        10 days ago

        LastPass said the exact same thing. I won’t be a big target like they will though.

        • markstos@lemmy.world
          link
          fedilink
          English
          arrow-up
          4
          ·
          9 days ago

          LastPass doesn’t have your password, so it can’t be stolen during a breach.

          But 1Password goes a step further, also requiring a “secret key”, which also can’t be stolen.

          https://support.1password.com/secret-key-security/

          Even if an attacker manages to steal your encrypted data from 1Password and also guess your master password, they still can’t access your data without a secret key.

          For that reason, your 1Password account is more likely to compromised through your own device, not their server. And if your own devices are thoroughly compromised, no password manager can save you— the attacker can potentially grab all you type and see all you see.

    • el_abuelo@programming.devOP
      link
      fedilink
      English
      arrow-up
      7
      ·
      10 days ago

      This was also the most compelling reason for me to consider it.

      I do think that balanced against the time and effort and risk of me fucking up outweighs this benefit. But I can totally see why for some that balance goes the other way.

      • april@lemmy.world
        link
        fedilink
        English
        arrow-up
        6
        ·
        10 days ago

        I think the main thing for not messing it up is just make sure you keep it updated. Probably set up auto updates and auto backups.

      • Darkassassin07@lemmy.ca
        link
        fedilink
        English
        arrow-up
        4
        ·
        edit-2
        10 days ago

        More than any other piece of self-hosted software: backups are important if you’re going to host a password manager.

        I have Borg automatically backing up most of the data on my server, but around once every 3 months or so, I take a backup of Vaultwardens data and put it on an external drive.

        As long as you can keep up with that, or a similar process; there’s little concern to me about screwing things up. I’m constantly making tweaks and changes to my server setup, but, should I royally fuck up and say, corrupt all my data somehow: I’ve got a separate backup of the absolutely critical stuff and can easily rebuild.

        But, even with the server destroyed and all backups lost, as long as you still have a device that’s previously logged into your password manager; you can unlock it and export the passwords to manually recover.

    • Rinox@feddit.it
      link
      fedilink
      English
      arrow-up
      1
      ·
      10 days ago

      Ok, but this doesn’t explain why you would choose to self-host VaultWarden rather than using BitWarden.

    • slackj_87@lemmy.world
      link
      fedilink
      English
      arrow-up
      19
      ·
      edit-2
      10 days ago

      Pretty much this. Combined with how easy it is to install VaultWarden (docker ftw), it was a no brainer for me.

      Also, my little home server is a WAY less juicy target for someone looking to steal and sell a bunch of passwords.

      Been running it for probably about 2 years now. No ISP outages but a couple self-inflicted ones. Didn’t even notice the outages in the BitWarden app/extension.

  • astrsk@fedia.io
    link
    fedilink
    arrow-up
    3
    ·
    10 days ago

    I self host services as much as possible for multiple reasons; learning, staying up to date with so many technologies with hands on experience, and security / peace of mind. Knowing my 3-2-1 backup solution is backing my entire infrastructure helps greatly in feeling less pressured to provide my data to unknown entities no matter how trustworthy, as well as the peace of mind in knowing I have control over every step of the process and how to troubleshoot and fix problems. I’m not an expert and rely heavily on online resources to help get me to a comfortable spot but I also don’t feel helpless when something breaks.

    If the choice is to trust an encrypted backup of all my sensitive passwords, passkeys, and recovery information on someone else’s server or have to restore a machine, container, vm, etc. from a backup due to critical failures, I’ll choose the second one because no matter how encrypted something is someone somewhere will be able to break it with time. I don’t care if accelerated and quantum encryption will take millennia to break. Not having that payload out in the wild at all is the only way to prevent it being cracked.

  • Scrubbles@poptalk.scrubbles.tech
    link
    fedilink
    English
    arrow-up
    16
    ·
    10 days ago

    I don’t, specifically because I don’t trust myself to host that. I know what people will say here, but I trust 1pass way more than I could do it myself.

    1pass uses your password plus a secret key to generate your full “password”, meaning you need both to access your vault. The password you memorize, the key you keep safe somewhere (inside the vault is even good, since you probably have it open on another device should you need it). They publish their docs, and show how they encrypt your vaults. To them, your vaults are truly just random bytes they store in blob storage. They don’t store your key, they don’t store your password, they will not help you out if you lock yourself out. That’s the level of security I want for a password vault. If they ever get breached, which hey, it can happen, the most someone will get is a random blob of data, which then I’d go and probably generate a new password and reencrypt everything again anyway.

    Vs me hosting myself, I’m sure the code is good - but I don’t trust myself to host that data. There’s too many points of failure. I could set up encryption wrong, I could expose a bad port, if someone gained access to my network I don’t trust that they wouldn’t find some way to access my vaults. It’s just too likely I have a bad config somewhere that would open everything up. Plus then it’s on me to upgrade immediately if there’s a zero day, something I’m more likely to miss.

    I know, on the selfhosted community this is heresy, but this is the one thing I don’t self host, I leave it to true security researchers.

    • helenslunch@feddit.nl
      link
      fedilink
      English
      arrow-up
      3
      ·
      10 days ago

      Yeah exactly. Passwords and OTPs are NOT the kind of thing you want to lose…

      And while you obviously never want your data stolen, even LastPass they didn’t get any actual passwords. Much like 1Pass, Bitwarden or Proton Pass, none of which have had any breaches of any kind that I am aware of. Too many low-hanging fruit.

      • Scrubbles@poptalk.scrubbles.tech
        link
        fedilink
        English
        arrow-up
        1
        arrow-down
        1
        ·
        10 days ago

        Another great point, if I lose my Linux isos, sucks but I’ll redownload. If I lose my family videos, sucks but I’ll log into my backups and resync. If I lose my credentials I’m fucked. Plain fucked. I can’t decrypt my backups, can’t log into services, it’s done.

        • BlueKey@fedia.io
          link
          fedilink
          arrow-up
          1
          ·
          10 days ago

          Thats why ones password DB should also be saved encrypted one one or two external drives.

          • circuscritic@lemmy.ca
            link
            fedilink
            English
            arrow-up
            1
            arrow-down
            1
            ·
            edit-2
            9 days ago

            Not everyone has a safety deposit box, or the ability to access a proper and secure off-site storage.

            And if you’re just keeping those in your house, then fire, flood, and other incidents can destroy all copies at once.

    • circuscritic@lemmy.ca
      link
      fedilink
      English
      arrow-up
      9
      arrow-down
      1
      ·
      10 days ago

      Nah, I’m with you, except I use BitWarden.

      There are somethings either worth paying someone else to host, or where you trust a 3rd party more than you’re own setup. I realize other users may feel different, but ultimately it’s a judgement call

      BW has been a pretty great opensource company, and it’s worth my $10/yr for premium.

      • d0ntpan1c@lemmy.blahaj.zone
        link
        fedilink
        English
        arrow-up
        4
        ·
        10 days ago

        Wow, Bitwarden has made leaps and bounds on catching up to 1password on dev tools and enterprise features the last few years. I’m going to need to re-evaluate/consider moving over.

    • d0ntpan1c@lemmy.blahaj.zone
      link
      fedilink
      English
      arrow-up
      1
      ·
      edit-2
      10 days ago

      As a side note, if you work somewhere that uses 1password, you can usually get your personal subscription comped as an individual. Only need to pay for it if you leave your company or they drop 1password.

      I dont know that I’ll stay on 1password forever, but on the scale of things I’m most concerned about self-hosting vs using a reasonably private SaaS, 1password is nowhere near the top of my list to ditch. Otherwise, its a solid recommendation for non-self hosters who want to make some progress.

      • dan@upvote.au
        link
        fedilink
        English
        arrow-up
        1
        ·
        10 days ago

        if you work somewhere that uses 1password, you can usually get your personal subscription comped as an individual

        Same with Keeper as far as I know (which is what we use at work).

        I prefer security software to be open-source though, which is why I love Bitwarden. Even if you don’t self-host it, there’s still value in it being open-source.