Never rely on any cloud service! A good cloud based password manager is end to end encrypted meaning the password manager provider cannot access your passwords and they are secured from the provider and any compromise of the provider. But you do not only need confidentiality but also reliability. The cloud is just someone else’s computer that you store your data on. They can cease their service or stop providing you access to it at any time. Always have a local backup of anything important saved in a cloud.

With Bitwarden for example you can export your vault as unencrypted json and csv format. Those are widely compatible and allow you to easily access and import your passwords.

Do not save your exported passwords unencrypted. I strongly recommend creating a dedicated VeraCrypt or LUKS container or similar and saving the export directly into that without saving it to disk unencrypted in the first place.

Note that shared organizations are not included in the standard vault export and need to be exported separately.

Edit: Someone mentioned that Bitwarden’s export feature does not export attachments. So export them manually if you need to.

    • @ccryx@discuss.tchncs.de
      link
      fedilink
      English
      41 year ago

      Was also going to suggest KeePass and syncthing, it’s been working flawlessly for a long time. In case of conflicts, at least keepassxc allows you to easily merge databases.

    • animist
      link
      English
      11 year ago

      Keepass on nextcloud ftw

    • @pandarisu@lemmy.world
      link
      fedilink
      English
      11 year ago

      I originally used Keepass, but then I managed to convince my wife to use a password manager and needed something more user friendly. I switched to LastPass until they started charging, now we’re on Bitwarden

  • rhabarba
    link
    fedilink
    English
    71 year ago

    A good cloud based password manager is end to end encrypted

    Presumably end-to-end encrypted. Do not trust any of them. There is no good cloud-based password manager.

    My personal recommendations:

    1. KeePass (and its numerous alternative clients). The password database is one single file which would never have to leave your local network (or even: computer).
    2. Gopass (pass with modern addins). The password database is a folder of files which can optionally be version-controlled in a Git or Fossil repository. The default encryption is GnuPG, but it also supports age.
      • rhabarba
        link
        fedilink
        English
        4
        edit-2
        1 year ago

        You can’t prove that their server is running the exact same code. A self-hosted Bitwarden server might be reasonably secure, but as far as I can tell, Bitwarden('s server component) is not designed for single users.

        • @kiwi
          link
          English
          101 year ago

          Even though you don’t know what code is running on their server, the bitwarden client used to communicate with their server is open source & auditable. End-to-end encryption only requires that the client code is trustworthy.

        • @ch1cken@discuss.tchncs.de
          link
          fedilink
          English
          71 year ago

          You can’t prove that their server is running the exact same code

          Which is the whole point between e2ee, assuming the server ended up being malicious, as long as the client code is doing its job properly, its fine. All the apps are open source.

          Bitwarden('s server component) is not designed for single users.

          vaultwarden’s good if you’re selfhosting, incredibly lightweight and compatible with bitwarden clients

        • @aksdb@feddit.de
          link
          fedilink
          English
          61 year ago

          I don’t have to trust the server, if I trust the client in an e2ee model. Their server could only be a security issue, if the encryption wouldn’t be e2e. And then the whole application would suck.

        • @sandblast
          link
          English
          4
          edit-2
          1 year ago

          deleted by creator

          • @argv_minus_one@beehaw.org
            link
            fedilink
            English
            11 year ago

            If you can’t keep attackers from compromising your computer, it doesn’t matter which password manager you use; it will be compromised regardless. Someone who compromises your computer can do just about anything that you can do—including read the passwords you’ve stored in your password manager.

        • @ryuko@lemmy.ml
          link
          fedilink
          English
          31 year ago

          Vaultwarden is a good Bitwarden API compatible self hosted server that individuals can reasonably self host, with way fewer system requirements than the actual Bitwarden project’s server.

    • @ch1cken@discuss.tchncs.de
      link
      fedilink
      English
      21 year ago

      but it also supports age

      Honestly, i applaud age for being very simple to use and less likely to screw up as a result, but i wouldn’t rely on it for files as sensitive as a password database, its relatively new and hasn’t been audited.

      • rhabarba
        link
        fedilink
        English
        11 year ago

        Yet. I hope it will. (The developer is a great dude though.)

  • @strudel6242@beehaw.org
    link
    fedilink
    English
    51 year ago

    Good tip, I’ll get on it. I use Bitwarden’s cloud server for convenience, but if they were to shut down tomorrow, I’d be screwed

    • @aksdb@feddit.de
      link
      fedilink
      English
      61 year ago

      Only somewhat screwed. The client still has a local offline cache. So you don’t immediately lose everything. The cache is read-only though and doesn’t contain attachments.

      Also remember: the normal export function of bitwarden also “just” exports the database entries; not the file attachments.

      • Blaster
        link
        fedilink
        21 year ago

        If you are the BitWarden server admin, what do you see per user? Just a blob of data called “encrypted password database” or something, along with something like a last modified date and version number for syncing purposes?

        • @aksdb@feddit.de
          link
          fedilink
          11 year ago

          The entries are individual DB entries, but fully encrypted, yes.

          For organizations you also have encrypted keys in there, which can then - via asymmetric encryption - be shared by organization admins to new organization members. Still E2EE - the server is only the messenger/orchestrator here.

          So the most an admin of a server sees is metadata (number of entries, how often they are modified, synced etc).

          I think the only “plain” information on the server is the email address of the account itself … which you need to login with your bitwarden client and which can be used for sending notifications. The password for validation that you are who you say you are is client side derived from your master password. So the server cannot reverse it to your master password. It’s essentially also an asymmetric login information; you can produce the necessary information to prove to the server that you know the master password, but the server doesn’t know the master password. Cryptography is fascinating.

  • @ryuko@lemmy.ml
    link
    fedilink
    English
    31 year ago

    Bitwarden is probably a lot safer if you self host (which I do). You do inherently lose some security by having a server that holds your encrypted password database, but my instance isn’t exposed to the internet.

    • @bbbutch@feddit.de
      link
      fedilink
      English
      41 year ago

      are you using the official bitwarden server or vaultwarden? been thinking about selfhosting it myself, but i would need to expose it to the internet, and i’m not really sure if i’m up to the task of properly securing it

      • @ryuko@lemmy.ml
        link
        fedilink
        English
        11 year ago

        I’m using Vaultwarden, it’s pretty easy to set up with their Docker containers.

  • Veloxization
    link
    fedilink
    English
    11 year ago

    My vault is encrypted and I make regular backups of it on an encrypted USB flash drive where I keep my other backups as well. c: