I dont agree with many things apple does at all, and I also think their password manager has flaws like revealing usernames without authentification.

It is pretty handy though, to have a file where the entries are stored unencrypted, and if the password manager detects an entry it prompts to decrypt exactly that field, maybe with a fingerprint.

KeepassDX needs to run in the background and be completely unlocked to even detect apps or password fields.

Do you know any existing app that can do this?

  • Vexz@kbin.social
    link
    fedilink
    arrow-up
    1
    ·
    11 months ago

    That’s fair. Everyone has a different opinion. But I think it’s always better to self-host Bitwarden than using the cloud service because then your passwords are stored in a place where you have full control of. Afaik if you use the official Bitwarden vault your passwords are stored on some Amazon servers.

    • Oisteink@feddit.nl
      link
      fedilink
      arrow-up
      2
      ·
      11 months ago

      Self hosting is not for everyone. You need to understand backup, redundancy and recovery. That would be the main reason I don’t recommend self-hosting. Bitwardens self-hosting package are mature enough for me.

      So it’s more about loosing all your passwords than someone breaking in to your vault

      • Vexz@kbin.social
        link
        fedilink
        arrow-up
        1
        ·
        11 months ago

        Actually it’s not that big of a problem. All clients make a local copy of the server’s database when they sync. So even when the server is unavailable you still keep your local copy on your client. Every client of Bitwarden offers the option to export your whole database. This means you could easily use that to import your exported database to any other instance.
        The only “big problem” I see is to learn how to self-host. Most people are not tech-savvy so they don’t know how to do it and don’t even want to learn it.

    • thatcasualgamingguy@lemmy.nerdcore.social
      link
      fedilink
      arrow-up
      1
      ·
      11 months ago

      Security is only one part of it. If you host a password manager yourself then things like availability, backups, disaster recovery and monitoring also become your responsibility. I’m hosting my own vaultwarden but there is only a very limited amount of people I would suggest self hosting a password manager to, because I know they have the knowledge to do it and understand the risks.

      • Vexz@kbin.social
        link
        fedilink
        arrow-up
        1
        ·
        11 months ago

        Since every client of Bitwarden makes a copy of the whole database on the server when it syncs, it’s not like all your credentials are lost when the server gets unavailable. You can make an export of your database on that client and import it on another instance. This said you already have a built-in backup feature.