this post was submitted on 08 Oct 2024
164 points (96.6% liked)

Selfhosted

39574 readers
297 users here now

A place to share alternatives to popular online services that can be self-hosted without giving up privacy or locking you into a service you don't control.

Rules:

  1. Be civil: we're here to support and learn from one another. Insults won't be tolerated. Flame wars are frowned upon.

  2. No spam posting.

  3. Posts have to be centered around self-hosting. There are other communities for discussing hardware or home computing. If it's not obvious why your post topic revolves around selfhosting, please include details to make it clear.

  4. Don't duplicate the full text of your blog or github here. Just post the link for folks to click.

  5. Submission headline should match the article title (don’t cherry-pick information from the title to fit your agenda).

  6. No trolling.

Resources:

Any issues on the community? Report it using the report flag.

Questions? DM the mods!

founded 1 year ago
MODERATORS
 

I'm going to move away from lastpass because the user experience is pretty fucking shit. I was going to look at 1pass as I use it a lot at work and so know it. However I have heard a lot of praise for BitWarden and VaultWarden on here and so probably going to try them out first.

My questions are to those of you who self-host, firstly: why?

And how do you mitigate the risk of your internet going down at home and blocking your access while away?

BitWarden's paid tier is only $10 a year which I'm happy to pay to support a decent service, but im curious about the benefits of the above. I already run syncthing on a pi so adding a password manager wouldn't need any additional hardware.

top 50 comments
sorted by: hot top controversial new old
[–] [email protected] 2 points 1 day ago

If you self host bitwarden/vaultwarden, each client stores an encrypted copy of the database, so even if your server was completely destroyed, you'd still have access to all the accounts you're saving in it.

[–] [email protected] 19 points 2 days ago

I use KeePassXC its free works on what I use. The encrypted list of passwords is synced with my phone twice a day with Syncthing. Chrome had a fit with the android app to I switched to Firefox after. I selfhost it because it's free and I know enough to troubleshoot any problems.

[–] [email protected] 16 points 2 days ago* (last edited 2 days ago) (2 children)

I use a KeePassXC database on a syncthing share and haven't had any issues. You get synchronization and offline access, and even if there are sync conflicts, the app can merge the two files.

One benefit to hosted password vaults over files is that they can use 2FA - you can't exactly do TOTP with a static file.

(As an aside, I wish more "self hosted" apps were instead "local file and sync friendly" apps instead, exactly because of offline access)

[–] [email protected] 2 points 1 day ago

You can do 2FA with Keepass, just not TOTP. Add a key file or a hardware key on top of your master password and you pass "something that you have and something that you know" test

[–] [email protected] 2 points 2 days ago (1 children)
[–] [email protected] 3 points 1 day ago (1 children)

It can generate TOTP codes, but I'm saying that the vault itself can't be secured with TOTP.

[–] [email protected] 2 points 1 day ago (1 children)

Then the difference is really that someone else is handing the security, right? At the end of the day, there's an encrypted file somewhere, and a TOTP only protects a particular connection by network.

[–] [email protected] 2 points 1 day ago* (last edited 1 day ago)

Sure, but there's a big difference between a vault copied and synced on all of my mobile devices that I could easily lose versus only on a server behind locked doors.

[–] [email protected] 116 points 3 days ago (8 children)

Because when whatever company gets a data breach I don't want my data in the list.

With bitwarden If your server goes down then all your devices still have a local copy of your database you just can't add new passwords until the server is back up.

[–] [email protected] 17 points 3 days ago* (last edited 3 days ago)

Pretty much this. Combined with how easy it is to install VaultWarden (docker ftw), it was a no brainer for me.

Also, my little home server is a WAY less juicy target for someone looking to steal and sell a bunch of passwords.

Been running it for probably about 2 years now. No ISP outages but a couple self-inflicted ones. Didn't even notice the outages in the BitWarden app/extension.

load more comments (7 replies)
[–] [email protected] 13 points 2 days ago (4 children)

Keepass hosted on my Nextcloud server. You can have the database synced to however many devices you want, and each one will always have a local copy of the latest version. You can use whatever sync solution you want though: syncthing, Dropbox, google drive etc. I suggest using diceware to generate a strong master passphrase for the database :)

[–] [email protected] 3 points 1 day ago

I do exactly this, and use Keepass2Android on my phone and have nextcloud-KeeWeb installed.

Tangentally related - For anyone looking to take over a project, KeeWeb is looking for a new maintainer!

[–] [email protected] 4 points 2 days ago

Yeah. I use KeepassXC on my computers and KeepassDX on my phone. All synced with syncthing and it works great.

[–] [email protected] 3 points 2 days ago

Bitwarden also syncs a local copy to every device it connects to.

[–] [email protected] 3 points 2 days ago

This is the way. It's also one of the simplest self-hosted setups you can have. Highly recommend it.

[–] [email protected] 10 points 2 days ago (2 children)

Regarding benefits for the paid tier (which I use as a sort of donation):

  1. it's literally on their page: https://bitwarden.com/help/password-manager-plans/#compare-personal-plans
  2. What I actually use: A bit of the encrypted upload, some 2FA generators for unimportant services (I prefer using another 2FA app with encrypted automated backups. Helps keeping things separate)

Regarding self-hosting:
I decided against it.

  1. Too much important stuff in there (+400 accounts)
  2. Too much stuff in there I would need to back up and keep safe. Not in the mood.
  3. Not enough experience with hosting a database. If it would go belly-up I had no one except the internet to ask and figure it out myself. At best some selfhost forum/community.
load more comments (2 replies)
[–] [email protected] 56 points 3 days ago (5 children)

I use KeePassXC and use syncthing to sync the database to each devise I own. This way I always have the newest version if the database everywhere and don't need to worry about Internet access at all.

[–] [email protected] 10 points 3 days ago (5 children)

This is what recommend as well. The various KeePasses all to pretty good jobs of merging databases, in case of sync conflicts, and you can utterly ignore whether you're online or not. Plus, there's a really fantastic tool, written by a veritable genius of a developer, that lets you use a KeePass DB as a secret service on your desktop.

load more comments (5 replies)
load more comments (4 replies)
[–] [email protected] 10 points 2 days ago (1 children)

I don’t understand it tbh. Password managers and email are the main things I avoid self hosting. Email because it’s just too easy to fuck something up and never realize you’re not actually properly sending/receiving email. And password managers because if I lose access to it, I’m kinda royally fucked. And the password managers I use keeps a local copy of your database that gets periodically updated, so even without internet I do still have access.

[–] [email protected] 3 points 2 days ago (3 children)

Could one not theoretically self-host a PW manager that also keeps a local copy of the database for times with no internet?

Idk if that doesn't exist yet or what, and there are plenty of other reasons against self-hosting a PW manager but that seems like a logical work-around for that particular problem. Keep your access when the internet is down, and keep your data out of third party control.

[–] yonder 9 points 2 days ago

Bitwarden does exactly that. It will mostly work with no server connection.

load more comments (2 replies)
[–] hubobes 7 points 2 days ago* (last edited 2 days ago)

If a FOSS project provides easy self hosting but also a paid hosting I usually go for that to support the project and gain something at the same time. Not only for password managers but any service.

[–] [email protected] 15 points 2 days ago (3 children)

After trying them all, I’m back at having a local KeePass database that is synced to all my devices via iCloud and SyncThing. There are various apps to work with KeePass databases and e.g. Strongbox on macOS and iOS integrates deeply into Apple’s autofill API so that it feels and behaves natively instead of needing some browser extension. KeePass DX is available for all other platforms, and there are lots of libraries for various programming languages so that you can even script stuff yourself if you want.

And I have the encrypted database in multiple places should one go tits up.

load more comments (3 replies)
[–] [email protected] 23 points 2 days ago (1 children)

Password management is the one thing i don't plan to self-host, on the grounds of not putting all my eggs in one basket. If something goes wrong and all my shit is fried or destroyed, I don't want to also fuck around with account recovery for my entire digital existence.

Plus, if something is breached, im more likely to hear news about Bitwarden than I am about compromised server and/or client versions in a timeframe to actually be able to react to it.

[–] sugar_in_your_tea 8 points 2 days ago (1 children)

That's largely why I haven't self hosted either. But problems can be mitigated:

  • regular, automated backups to something else (say, KeePass), encrypted with your master pass and backed up off-site
  • host your PW manager on a VPS, or have the VPS ready to deploy a snapshot from offsite backup
  • change your master pass regularly - limits the kinds of breaches that can impact you
  • randomize usernames - makes it easier to detect a breach, because you can see if any of those were exposed without the org being breached

But honestly, my main reason is that I don't trust my server to stay up 100%, but I do expect Bitwarden to. I also trust their security audits.

[–] [email protected] 13 points 2 days ago (2 children)

I'm self hosting Vaultwarden and my home server got killed by the hurricane, yet I can still access my passwords just fine on the app because it stores them locally encrypted on my phone from the last time it synced. I just can't update or change anything until I can bring everything back on.

So, host your own shit you cowards, it'll be fine.

[–] [email protected] 6 points 2 days ago

Bitwardens local cache does not include attachments, though. If you rely on them, you have to rely on the server being available.

load more comments (1 replies)
[–] [email protected] 33 points 3 days ago (10 children)

vaultwarden syncs your passwords locally so even if your server is down the passwords remain available on your device. And it is a wonderful password manager, you can share passwords with your family, have TOTPs, passkeys.

load more comments (10 replies)
[–] [email protected] 10 points 2 days ago

I self-Host Vaultwarden at home, this way I have a convenient password manager for myself and my SO, it's easy to setup and maintain. East to access from the phone, Firefox, etc. Bitwarden app keeps a local cache so even when disconnected from the server I have access to my passwords and it will synchronize at the next connections. I otherwise have a Wireguard VPN setup in case I need to connect to my home server from outside my home.

Before I used KeePass+syncthing but it was to much configuration to convince my SO to use it. Bitwarden/Vaultwarden was more successful in that regard.

[–] wth 17 points 2 days ago (8 children)

My approach to this is as follows:

  • the password manager is probably the most important and often used piece of software I own. We (wife and I share the vault) store everything important/private in there - bank details, hundreds of passwords, passport details, drivers licence etc. It is used many times a day by us both.
  • Loss of control of this data would be catastrophic, so I took its security very seriously.
  • No one company can be trusted with our data, because they all get hacked or make mistakes at some point.

I’m the security dude for a cloud service provider in my day job, so my goal was to use Separation of Concerns to manage my passwords. I therefore split the software from the storage, choosing software from one company, and storage from a second company. That way, it requires a failure on both parties at the same time for me to lose control of all the data.

I used to use OnePass for the software, storing the data in Dropbox. But then they removed that option, so I switched to Enpass. Data is stored in a vault on the local device and synced to a folder on Dropbox, which we both have access to from all our devices (Mac’s, iPads, iPhones). The vault is encrypted using our master password and Dropbox only sees an encrypted file. Enpass provides software that runs locally and doesn’t get a copy of my vault file.

If Dropbox has another failure and the vault gets out, then that is not a problem as long as Enpass have properly encrypted it. If Enpass has a bug making the vaults crackable - again it’s not a problem as long as Dropbox doesn’t lose control of my vault file. I update Enpass, the vault gets fixed and life goes on.

Enpass is very usable, but buggy. It crashes every night (requiring me to start it again and log in), and often loses connection to Safari and wont re-establish it. It got better with a previous update, but has got unreliable again. I’m about to look for another.

Cheers.

[–] [email protected] 9 points 2 days ago* (last edited 2 days ago) (1 children)

Loss of control of this data would be catastrophic, so I took its security very seriously.

Ask yourself: "If my current system is unavailable: How screwed am I?"

If the answer is anything less than "Not screwed at all!", then it is time for a backup - regardless of what system you're using or plan to use.

load more comments (1 replies)
load more comments (7 replies)
[–] [email protected] 27 points 3 days ago (5 children)

I'm self-hosting a VaultWarden install, and I'm doing it because uh, well, at this point I've basically ended up hosting every service I use online at this point.

Though, for most people, there's probably no real reason to self-host their own password manager, though please stop using Lastpass because they've shown that they're utterly incompetent repeatedly at this point.

load more comments (5 replies)
[–] [email protected] 6 points 2 days ago

I selfhost vault warden, and in all honesty, it's just painless. I do reverse proxy it, but you could also just setup wireguard or Tailscale at home and keep it even more secure that way.

The reason I chose to selfhost is because I want to be in as much control as possible of my data. I chose Vault warden because it's fully featured and super easy to deploy the server, ridiculously so.

Now,if anyone was to ask me if they should selfhost Bitwarden or just use their hosted service, I'd suggest to take the second option, for 2 reasons:

1.- it's even easier and just works 2.- if you choose the paid tier it has some nice features and you help the project stay alive

[–] [email protected] 7 points 2 days ago

I use KeepassXC

[–] [email protected] 4 points 2 days ago (4 children)

I switched from Lastpass to 1Pass and it was pretty miserable. I then swtiched to Bitwarden. It's not perfect, but it's better than LP and 1Pass.

The reason you'd want to self-host is so that nobody has access to your data but you. "The cloud" is just someone elses computer"

load more comments (4 replies)
[–] [email protected] 14 points 3 days ago
  1. Because I don't trust companies to hold onto passwords.
  2. It syncs. I don't need live access to my home.
[–] [email protected] 16 points 3 days ago (8 children)

I don't, specifically because I don't trust myself to host that. I know what people will say here, but I trust 1pass way more than I could do it myself.

1pass uses your password plus a secret key to generate your full "password", meaning you need both to access your vault. The password you memorize, the key you keep safe somewhere (inside the vault is even good, since you probably have it open on another device should you need it). They publish their docs, and show how they encrypt your vaults. To them, your vaults are truly just random bytes they store in blob storage. They don't store your key, they don't store your password, they will not help you out if you lock yourself out. That's the level of security I want for a password vault. If they ever get breached, which hey, it can happen, the most someone will get is a random blob of data, which then I'd go and probably generate a new password and reencrypt everything again anyway.

Vs me hosting myself, I'm sure the code is good - but I don't trust myself to host that data. There's too many points of failure. I could set up encryption wrong, I could expose a bad port, if someone gained access to my network I don't trust that they wouldn't find some way to access my vaults. It's just too likely I have a bad config somewhere that would open everything up. Plus then it's on me to upgrade immediately if there's a zero day, something I'm more likely to miss.

I know, on the selfhosted community this is heresy, but this is the one thing I don't self host, I leave it to true security researchers.

load more comments (8 replies)
[–] [email protected] 7 points 2 days ago

I pay Bitwarden the tenner a year as I have no reason to distrust them and they're definitely providing a more reliable, securer service than I can self-host.

I also do an encrypted export once per week and store that export to an encrypted cloud based service and an encrypted USB stick. Takes 2 minutes.

[–] [email protected] 12 points 3 days ago

I'm on the bandwagon of not hosting it myself. It really breaks down to a level of commitment & surface area issue for me.

Commitment: I know my server OS isn't setup as well as it could be for mission critical software/uptime. I'm a hobbiest with limited time to spend on this hobby and I can't spend 100hrs getting it all right.

Surface Area: I host a bunch of non mission critical services on one server and if I was hosting a password manager it would also be on that server. So I have a very large attack surface area and a weakness in one of those could result in all my passwords & more stored in the manager being exposed.

So I don't trust my own OS to be fully secure and I don't trust the other services and my configurations of them to be secure either. Given that any compromise of my password manager would be devastating. I let someone else host it.

I've seen that in the occassional cases when password managers have been compromised, the attacker only ends up with non encrypted user data & encrypted passwords. The encrypted passwords are practically unbreakable. The services also hire professionals who host and work in hosting for a living. And usually have better data siloing than I can afford.

All that to say I use bitwarden. It is an open source system which has plenty of security built into the model so even if compromised I don't think my passwords are at risk. And I believe they are more well equipped to ensure that data is being managed well.

[–] [email protected] 7 points 2 days ago (2 children)

Using vault warden because I read too much about errors in implementing or design in services like LastPass or (though encrypted) vaults being stolen.

Bit warden client on Android lets you sync (ie LAN) and then use it as a read only database while on the go without a connection.

I recently added tailscale and when I really need a service from home I just flick it on on my phone and I am good

Works like a charm.

load more comments (2 replies)
[–] [email protected] 4 points 2 days ago (1 children)

You'll learn pretty quickly that a large chunk of self-hosting people are the types that are just terrified of having things be outside their control, which by extension means they are terrified of other people that aren't them running infrastructure. 🫠

[–] [email protected] 4 points 2 days ago (3 children)

True but also free service and fun to play with.

load more comments (3 replies)
[–] [email protected] 2 points 2 days ago

Firefox has a built in password manager, it is stored on each machine you sync. But to anwer your question any cloud stored data is vulnerable, so be sure your password manager supports other verification measures such as Yubikey as another factor of authentication

load more comments
view more: next ›