this post was submitted on 08 Oct 2024
41 points (91.8% liked)

Selfhosted

39521 readers
499 users here now

A place to share alternatives to popular online services that can be self-hosted without giving up privacy or locking you into a service you don't control.

Rules:

  1. Be civil: we're here to support and learn from one another. Insults won't be tolerated. Flame wars are frowned upon.

  2. No spam posting.

  3. Posts have to be centered around self-hosting. There are other communities for discussing hardware or home computing. If it's not obvious why your post topic revolves around selfhosting, please include details to make it clear.

  4. Don't duplicate the full text of your blog or github here. Just post the link for folks to click.

  5. Submission headline should match the article title (don’t cherry-pick information from the title to fit your agenda).

  6. No trolling.

Resources:

Any issues on the community? Report it using the report flag.

Questions? DM the mods!

founded 1 year ago
MODERATORS
 

I'm going to move away from lastpass because the user experience is pretty fucking shit. I was going to look at 1pass as I use it a lot at work and so know it. However I have heard a lot of praise for BitWarden and VaultWarden on here and so probably going to try them out first.

My questions are to those of you who self-host, firstly: why?

And how do you mitigate the risk of your internet going down at home and blocking your access while away?

BitWarden's paid tier is only $10 a year which I'm happy to pay to support a decent service, but im curious about the benefits of the above. I already run syncthing on a pi so adding a password manager wouldn't need any additional hardware.

top 40 comments
sorted by: hot top controversial new old
[–] curbstickle@lemmy.dbzer0.com 4 points 1 hour ago
  1. Because I don't trust companies to hold onto passwords.
  2. It syncs. I don't need live access to my home.
[–] markstos@lemmy.world 5 points 2 hours ago

I evaluated both BitWarden and 1Password for work and 1Password generally won across the board.

If you host yourself make sure backups are rock solid and regularly monitored and tested. Have a plan for your infrastructure being down or compromised.

[–] BioMyth@lemmy.ml 3 points 1 hour ago

I'm on the bandwagon of not hosting it myself. It really breaks down to a level of commitment & surface area issue for me.

Commitment: I know my server OS isn't setup as well as it could be for mission critical software/uptime. I'm a hobbiest with limited time to spend on this hobby and I can't spend 100hrs getting it all right.

Surface Area: I host a bunch of non mission critical services on one server and if I was hosting a password manager it would also be on that server. So I have a very large attack surface area and a weakness in one of those could result in all my passwords & more stored in the manager being exposed.

So I don't trust my own OS to be fully secure and I don't trust the other services and my configurations of them to be secure either. Given that any compromise of my password manager would be devastating. I let someone else host it.

I've seen that in the occassional cases when password managers have been compromised, the attacker only ends up with non encrypted user data & encrypted passwords. The encrypted passwords are practically unbreakable. The services also hire professionals who host and work in hosting for a living. And usually have better data siloing than I can afford.

All that to say I use bitwarden. It is an open source system which has plenty of security built into the model so even if compromised I don't think my passwords are at risk. And I believe they are more well equipped to ensure that data is being managed well.

[–] recursive_recursion@lemmy.ca 1 points 1 hour ago

you become fully in charge of your passwords instead of relying on someone else

TL;DR:

  • you do it to gain more independence and self-reliance
[–] april@lemmy.world 53 points 5 hours ago (3 children)

Because when whatever company gets a data breach I don't want my data in the list.

With bitwarden If your server goes down then all your devices still have a local copy of your database you just can't add new passwords until the server is back up.

[–] markstos@lemmy.world 2 points 2 hours ago (1 children)

1Password’s security model guards against this. Even if they are breached, your passwords cannot be decrypted.

You are more likely to screw up your own backups and hosting security than they are.

[–] april@lemmy.world 2 points 1 hour ago* (last edited 1 hour ago)

LastPass said the exact same thing. I won't be a big target like they will though.

[–] slackj_87@lemmy.world 6 points 3 hours ago* (last edited 3 hours ago)

Pretty much this. Combined with how easy it is to install VaultWarden (docker ftw), it was a no brainer for me.

Also, my little home server is a WAY less juicy target for someone looking to steal and sell a bunch of passwords.

Been running it for probably about 2 years now. No ISP outages but a couple self-inflicted ones. Didn't even notice the outages in the BitWarden app/extension.

[–] el_abuelo@programming.dev 3 points 3 hours ago (2 children)

This was also the most compelling reason for me to consider it.

I do think that balanced against the time and effort and risk of me fucking up outweighs this benefit. But I can totally see why for some that balance goes the other way.

[–] april@lemmy.world 4 points 3 hours ago

I think the main thing for not messing it up is just make sure you keep it updated. Probably set up auto updates and auto backups.

[–] Darkassassin07@lemmy.ca 2 points 3 hours ago* (last edited 3 hours ago)

More than any other piece of self-hosted software: backups are important if you're going to host a password manager.

I have Borg automatically backing up most of the data on my server, but around once every 3 months or so, I take a backup of Vaultwardens data and put it on an external drive.

As long as you can keep up with that, or a similar process; there's little concern to me about screwing things up. I'm constantly making tweaks and changes to my server setup, but, should I royally fuck up and say, corrupt all my data somehow: I've got a separate backup of the absolutely critical stuff and can easily rebuild.

But, even with the server destroyed and all backups lost, as long as you still have a device that's previously logged into your password manager; you can unlock it and export the passwords to manually recover.

[–] schizo@forum.uncomfortable.business 16 points 4 hours ago (2 children)

I'm self-hosting a VaultWarden install, and I'm doing it because uh, well, at this point I've basically ended up hosting every service I use online at this point.

Though, for most people, there's probably no real reason to self-host their own password manager, though please stop using Lastpass because they've shown that they're utterly incompetent repeatedly at this point.

[–] ObsidianZed@lemmy.world 1 points 1 hour ago (1 children)

Just curious, how do you host it? Do you have it containerized or no?

Yeah, I run everything in containers, minus a couple of things like the nginx install that's doing reverse proxy work.

[–] el_abuelo@programming.dev 2 points 4 hours ago (1 children)

Yeah I will likely move away.

My understanding with lastpass was that they had a breach but only encrypted data was stolen? What did I miss?

It was, IIRC, 3 separate breaches, plus a situation where the default KDF iterations on the vault was set to low as to actually make said encrypted data crackable.

The last I don't really blame them for necessarily, but rather shows that they weren't paying any attention to what their platform would actually protect against and what the threat landscape was and thus they never increased it and worse, when they did, they didn't force older vaults to increase it because it would be mildly inconvenient to users.

Basically, just a poor showing of data stewardship and if there's ONE thing you want your password manager to be good at, it's that.

[–] sk@hub.utsukta.org 22 points 4 hours ago (1 children)

vaultwarden syncs your passwords locally so even if your server is down the passwords remain available on your device. And it is a wonderful password manager, you can share passwords with your family, have TOTPs, passkeys.

[–] Chewy7324@discuss.tchncs.de 3 points 4 hours ago

Fully agreed.

Accessing Vaultwarden through a VPN gives me peace of mind that it can't be attacked.

Another great thing about Bitwarden is that it's possible to export locally cached passwords to (encrypted) json/csv. This makes recovery possible even if all backups were gone.

[–] jeena@piefed.jeena.net 24 points 5 hours ago (1 children)

I use KeePassXC and use syncthing to sync the database to each devise I own. This way I always have the newest version if the database everywhere and don't need to worry about Internet access at all.

[–] sxan@midwest.social 2 points 3 hours ago (1 children)

This is what recommend as well. The various KeePasses all to pretty good jobs of merging databases, in case of sync conflicts, and you can utterly ignore whether you're online or not. Plus, there's a really fantastic tool, written by a veritable genius of a developer, that lets you use a KeePass DB as a secret service on your desktop.

[–] downhomechunk@midwest.social 1 points 2 hours ago

You delicious bastard! Thanks for the rook tip.

[–] WMTYRO@lemmy.world 2 points 2 hours ago (1 children)

Is there an easy way to export passwords from LastPass to another service, self-hosted or otherwise? I’ve been wanting to move away from my current manager but have been reluctant due to this.

[–] nokturne213@sopuli.xyz 2 points 2 hours ago* (last edited 1 hour ago)

Yes. It has been a while since I moved (whenever the first breach was), but I exported from lastpass and imported to Bitwarden with minimal issue, I think I had to add a column.

[–] vonbaronhans@midwest.social 3 points 3 hours ago

Bitwarden's free version is enough for my purposes, but I didn't realize they had a $10/yr plan. That seems worth paying for, I'll have to look into it.

[–] scrubbles@poptalk.scrubbles.tech 15 points 5 hours ago (3 children)

I don't, specifically because I don't trust myself to host that. I know what people will say here, but I trust 1pass way more than I could do it myself.

1pass uses your password plus a secret key to generate your full "password", meaning you need both to access your vault. The password you memorize, the key you keep safe somewhere (inside the vault is even good, since you probably have it open on another device should you need it). They publish their docs, and show how they encrypt your vaults. To them, your vaults are truly just random bytes they store in blob storage. They don't store your key, they don't store your password, they will not help you out if you lock yourself out. That's the level of security I want for a password vault. If they ever get breached, which hey, it can happen, the most someone will get is a random blob of data, which then I'd go and probably generate a new password and reencrypt everything again anyway.

Vs me hosting myself, I'm sure the code is good - but I don't trust myself to host that data. There's too many points of failure. I could set up encryption wrong, I could expose a bad port, if someone gained access to my network I don't trust that they wouldn't find some way to access my vaults. It's just too likely I have a bad config somewhere that would open everything up. Plus then it's on me to upgrade immediately if there's a zero day, something I'm more likely to miss.

I know, on the selfhosted community this is heresy, but this is the one thing I don't self host, I leave it to true security researchers.

[–] circuscritic@lemmy.ca 7 points 4 hours ago (1 children)

Nah, I'm with you, except I use BitWarden.

There are somethings either worth paying someone else to host, or where you trust a 3rd party more than you're own setup. I realize other users may feel different, but ultimately it's a judgement call

BW has been a pretty great opensource company, and it's worth my $10/yr for premium.

[–] d0ntpan1c@lemmy.blahaj.zone 1 points 3 hours ago

Wow, Bitwarden has made leaps and bounds on catching up to 1password on dev tools and enterprise features the last few years. I'm going to need to re-evaluate/consider moving over.

[–] helenslunch@feddit.nl 3 points 4 hours ago (1 children)

Yeah exactly. Passwords and OTPs are NOT the kind of thing you want to lose...

And while you obviously never want your data stolen, even LastPass they didn't get any actual passwords. Much like 1Pass, Bitwarden or Proton Pass, none of which have had any breaches of any kind that I am aware of. Too many low-hanging fruit.

[–] scrubbles@poptalk.scrubbles.tech 0 points 3 hours ago (1 children)

Another great point, if I lose my Linux isos, sucks but I'll redownload. If I lose my family videos, sucks but I'll log into my backups and resync. If I lose my credentials I'm fucked. Plain fucked. I can't decrypt my backups, can't log into services, it's done.

[–] BlueKey@fedia.io 1 points 2 hours ago

Thats why ones password DB should also be saved encrypted one one or two external drives.

[–] d0ntpan1c@lemmy.blahaj.zone 1 points 3 hours ago* (last edited 3 hours ago)

As a side note, if you work somewhere that uses 1password, you can usually get your personal subscription comped as an individual. Only need to pay for it if you leave your company or they drop 1password.

I dont know that I'll stay on 1password forever, but on the scale of things I'm most concerned about self-hosting vs using a reasonably private SaaS, 1password is nowhere near the top of my list to ditch. Otherwise, its a solid recommendation for non-self hosters who want to make some progress.

[–] astrsk@fedia.io 2 points 3 hours ago

I self host services as much as possible for multiple reasons; learning, staying up to date with so many technologies with hands on experience, and security / peace of mind. Knowing my 3-2-1 backup solution is backing my entire infrastructure helps greatly in feeling less pressured to provide my data to unknown entities no matter how trustworthy, as well as the peace of mind in knowing I have control over every step of the process and how to troubleshoot and fix problems. I’m not an expert and rely heavily on online resources to help get me to a comfortable spot but I also don’t feel helpless when something breaks.

If the choice is to trust an encrypted backup of all my sensitive passwords, passkeys, and recovery information on someone else’s server or have to restore a machine, container, vm, etc. from a backup due to critical failures, I’ll choose the second one because no matter how encrypted something is someone somewhere will be able to break it with time. I don’t care if accelerated and quantum encryption will take millennia to break. Not having that payload out in the wild at all is the only way to prevent it being cracked.

[–] CarbonatedPastaSauce@lemmy.world 5 points 4 hours ago (1 children)

I self host Bitwarden and it's free to self host. You only have to pay for a license if you need multiple users or want to use their cloud services, I believe. My instance is 100% self hosted and completely isolated from the internet, and it works fine.

I self host it because I self host everything, but for credential managers I would never trust any 3rd party closed source utility or cloud service. Before I used a password manager I tracked them all manually with a text file and a TrueCrypt volume. I think giving unrelated credentials to 3rd parties is asking for trouble - they definitely don't care as much about them as you do!

If you're going to self host any credential manager, make sure you have an appropriate backup strategy, and make sure you have at least one client synced regularly so that you can still access passwords if the server itself dies for some reason.

[–] el_abuelo@programming.dev 2 points 4 hours ago

Thanks that's a helpful reply

[–] conorab@lemmy.conorab.com 1 points 3 hours ago

Self-hosting removes the risk of somebody compromising Bitwarden’s servers and adding malicious javascript to send off your master password to a bad actor instead of just processing it locally like it’s designed to.

[–] tux0r@feddit.org 1 points 3 hours ago

My questions are to those of you who self-host, firstly: why?

Would you give me your password database? I promise to encrypt it!

[–] hendrik@palaver.p3x.de 2 points 4 hours ago* (last edited 4 hours ago) (1 children)

Lots of people like and recommend Bitwarden. I think followed by KeePass on second place.

I self-host stuff because I can, because I learn something while doing it and it gives me control. And I'm running that server anyways, so I might as well install one more service on it. If you don't want to spend your time managing and maintaining servers and services, go for the official (paid) service. That'll do, too.

If you're worried about your internet connection going down, either use a VPS in a datacenter or just use software that syncs to your devices. I think Bitwarden does that, your passwords will be available without an internet connection to your server. They just won't get synced until the server is reachable again.

[–] el_abuelo@programming.dev 2 points 4 hours ago (1 children)

Thanks, I did consider the syncing would be fine. But if the reason to do it is just hobbying then I'll pass, I have too many hobbies at this point and managing what I'm already hosting is giving me enough of a scratch for that itch

[–] superglue@lemmy.dbzer0.com 2 points 3 hours ago

I run vaultwarden in a docker container and I can't say I've touched it since then. Its as much maintenance as all the other services I run. Reboot the server quarterly to make sure patches are applied. Docker containers patch nightly.

[–] knobbysideup@sh.itjust.works -1 points 3 hours ago

I still just use :X with vim on a server I can ssh to.