Bitwarden adds support for passkeys

247 points by edsimpson 1 year ago | 167 comments
  • yonixw 1 year ago
    From the FAQ [1]:

    > Q: Are stored passkeys included in Bitwarden imports and exports?

    > A: Passkeys are not included in imports and exports.

    I think it's the same for iCloud [2]. That is why I don't love it. I prefer a very long password, and Bitwarden "Device login" that will prompt in my iPhone that will require FaceID (So essentially I have bio login). And 2FA to lower hacking chances. I'm aware I'm still vulnerable to phishing but because there is no export, this is a marriage to Bitwarden. And as much as I love them... I'm not ready yet.

    But essentially it's a certificate... so I wonder why no private key export? Maybe because current implementation uses some CA that binds you to the issuer?

    [1] https://bitwarden.com/help/storing-passkeys/

    [2] https://redd.it/143acl5

    • jerf 1 year ago
      I hope they get over that. It's a blob of data. It's no more special than a TOTP secret or a conventional password, and I am completely uninterested in pretending otherwise because of a slick marketing campaign. It's a "thing I know" whether anybody likes it or not and you can't turn it into a "thing I have" just because you won't let me export it from this particular software. (Proof that it is a "thing I know": It fits into Bitwarden, which is a "thing I know" storage mechanism. Anything that can be stored by BitWarden is a thing-I-know.) As long as it's a thing I know you might as well give me the benefits of being a thing I know, since I'm paying the costs of it anyhow.

      I back up at the Vaultwarden backend store level anyhow. Probably shouldn't give me that sort of advantage over the commercial option.

      • noman-land 1 year ago
        I see this common refrain from people. How is writing something down so that you don't have to remember it a "thing you know"? You literally don't know it. A "thing you know" never leaves your brain, otherwise it becomes a "thing you have".
        • jerf 1 year ago
          It comes from the fact there are three fundamental ways to authenticate: a thing you know, a thing you have, a thing you are. You may not "know" a passkey or a TOTP token, but you are using computers in their most fundamental role as bicycles for the mind to "know" them for you. This means they still fit into "thing you know".

          Clearly a TOTP token is not a thing you are.

          Less clearly, it is not a thing you have. Passkeys and TOTP tokens "want" to be a thing you have, but in the end they aren't. My little proof in my parent post may be small, but I'm quite serious... if you can store it in a password manager, that is proof that it is a thing you know, not a thing you have.

          It turns out making a "thing you have" be a true thing you have is very difficult. It may even be impossible, in some sense. Everything that is a "thing you have" seems to be a thing you know masquerading as a thing you have through some security-through-obscurity.

          Between that and the fact that "thing you are" has incredibly poor, if not outright dangerous characteristics if you try to scale it up, I'm actually not on board with the "passwords suck because things-you-know suck and we must replace them immediately!" I think they whole argument stinks of a classic engineering mistake of considering only the pros of one option and only the cons of another. I think when you take a holistic view, "thing you know" is the only practical, scalable option of the three basic options. If passkeys make it easier, fine, I'm up for some improvement, but I'm not on board the "passkeys must be a thing you have" and I fully intend to use them as things I know as much as I can and have no intention of letting anyone make my passkeys into objects.

          • addicted 1 year ago
            Any half decent sophisticated user on the internet has not remembered passwords for half a decade at least.

            Nearly everyone is storing it in password managers.

            So has that changed passwords into not being “thing you know”?

            • GoblinSlayer 1 year ago
              Password database is often protected with a master password, so accessing it requires a thing you know.
            • Racing0461 1 year ago
              Agreed. unless its stored in a tpm module or on an actual piece of hardware like a yubikey, no amount of software (especially a browser plugin written in javascript let alone low level drivers for an OS) can turn a "thing i know" into a "thing i have".
              • SheinhardtWigCo 1 year ago
                It is special - it should be a reference to an asymmetric key stored in hardware. But it's not clear whether they are actually doing this.
                • ryan29 1 year ago
                  Some snippets from the FAQ [1].

                  > The public key is stored on the website and the private key is stored on your device or in your passkey provider, e.g. your Bitwarden Vault.

                  > Passkeys are often able to sync across your devices, however not all platforms support this yet.

                  So it sounds like it's not stored in hardware. It'll be interesting to see how it works if solutions that use a TPM or similar start to emerge. I have nearly 1000 passwords and many of them are shared with colleagues, parents, siblings, etc.. I can't even imagine a way you could make that work if the private key is owned by a TPM (aka a hardware bound key) and needs to be enrolled somehow prior to becoming usable.

                  What happens if I have 500 passkeys backed by keys in a TPM and I get a new computer?

                  1. https://bitwarden.com/resources/passkeys-faq/

                  • Groxx 1 year ago
                    A big part of passkeys is that they are (often) not in hardware, so they can be synced.
                    • SV_BubbleTime 1 year ago
                      If it is just a pointer a hardware, even more reason to let you export it.
                    • jopsen 1 year ago
                      From: https://bitwarden.com/help/storing-passkeys/

                      > Saving and using passkeys are a feature of the Bitwarden browser extension. Other Bitwarden clients can be used to view the saved passkey.

                      So sadly, like TOTP I can't trust bitwarden to only keep my keys in an HSM on the server.

                      I really wish exporting would be impossible. Today, I need to add my primary and backup passkey devices whenever I signup for a service.

                      If keys were only stored on the server, then I could use it as a level of indirection.

                    • SheinhardtWigCo 1 year ago
                      You're not really vulnerable to phishing if you use a password manager with a browser extension.

                      Cross-platform import/export for passkeys is considered a "nice-to-have" because you can always just add a new device via other established factors (email/SMS).

                      So, what's the point, then? Why can't passkeys just be strings that I can extract via biometric authentication?

                      The answer: everyone pushing this has a significant interest in making it harder to migrate between operating systems and password managers.

                      It's a land grab.

                      • jiveturkey 1 year ago
                        https://matduggan.com/passkeys-as-a-tool-for-user-retention/

                        > It is also, as currently implemented, one of the most effective platform lock-ins I've ever seen.

                        • lxgr 1 year ago
                          > Why can't passkeys just be strings that I can extract via biometric authentication?

                          As much as that lock-in annoys me personally – I could absolutely see this become a tech support scam attack vector. "Please share your passkey with us for authentication by going to your device's settings and selecting the 'export passkey' option"...

                          > you can always just add a new device via other established factors (email/SMS)

                          That gives the relying party some agency about requiring additional authentication to add devices though, of treating devices added under dubious circumstances as less trusted, or simply of sending a security notification to the customer.

                          Exporting a passkey leaves no relying-party-side traces.

                          • SheinhardtWigCo 1 year ago
                            > "Please share your passkey with us for authentication by going to your device's settings and selecting the 'export passkey' option"

                            This doesn't seem materially different from "please go to your emails and find the six-digit code we just sent you".

                            > Exporting a passkey leaves no relying-party-side traces.

                            Not if it's only useful for getting a device-bound session token. Everything you listed is already commonplace.

                            • veeti 1 year ago
                              Can't we just put a 100px blinking red text that says "Do not share this with anyone or it's your own fault" and be done with it?
                              • GoblinSlayer 1 year ago
                                Rename "export passkey" to "backup passkey". Or backup whole database.
                            • cheriot 1 year ago
                              Maybe the authors saw this comment because the page you link to says, "A: Passkeys imports and exports will be included in a future release."
                              • imran-iq 1 year ago
                                That's really a shame, I know keepassxc has (recently) added support for passkeys, but does it also support import/exporting them? I only found this comment[0] in the github issue.

                                EDIT: According to the pr[1] it does support import/export

                                ---

                                0: https://github.com/keepassxreboot/keepassxc/issues/1870#issu...

                                1: https://github.com/keepassxreboot/keepassxc/pull/8825

                                • rstuart4133 1 year ago
                                  > But essentially it's a certificate...

                                  I'll put upfront that I'm no expert in any of this, but ... unlike passwords and certificates, attestation is a thing for passkeys. The thing being attested to is "the private key of this cert is being secured by X". X might be YubiKey in the case of a FIDO2 key, or Google or Apple in the case of passkeys.

                                  This aspect of passkeys made me uncomfortable with them. If Google is going to attest they manage your passkey, then it follows the aren't giving a copy to anybody, including you. That means if you lose your Google account you've lost control of your ID. But note: that's control, not the keys themselves. You probably will have a copy of them on a phone, so you can still use them until that phone dies. But when it does you've in a world of pain because you can't backup / transfer / copy them - only Google can do that. In effect you don't own your Google passkey - Google does.

                                  I don't know if Bitwarden does attestation now, or if the are planning to implement it in the future. But if either of those things are true they can't give you a copy of the key, ever.

                                  This still makes me uncomfortable. But I can see why it is so. You and I may be capable of protecting a private key, but my mother and 99% of the rest of the planet aren't. Your bank or whoever trusting me on my say so isn't going to work, so the end result of us never being able to manage our own keys is inevitable. We have to put them in the hands of a 3rd party the bank or whoever can trust.

                                  And it is ameliorated by another aspect of FIDO2 / passkeys: unlike passwords where you can only have one per site, sites are expected to support many FIDO2 keys for the same person. And, you are expected to keep several of them and authenticate each of them at every site you use. So you might have a Google one, and a Bitwarden one, and maybe even a Keypass one. If you did you solve the "Google owns my ID" problem, but it's such a pain in the arse to do I don't see it happening.

                                  We've seen several iterations of this concept: FIDO, WebAuthn/FIDO2, and now passkeys. I'd like to see one more: some way of bundling up a whole pile of passkeys from different providers, so when I establish a new account on a web site, I register all of them. That would make maintaining a bunch of PassKeys trackable. Right now, the reality is bugger all people are going to do it. And as a consequence, a good chunk of the planet is going to end up with Apple / Google / whoever owning their identities. And of course some of them are going to lose their relationship they had with there ID manager, and wake up one day to discover themselves wiped from the digital planet.

                                  • wkat4242 1 year ago
                                    I hate attestation with a passion. But luckily Apple has not implemented it and nobody wants to lock all Apple users out. So at least right now it's not a thing in practice.
                                    • lxgr 1 year ago
                                      Apple used to support it for their non-synced platform credentials. They fortunately got rid of it for synchronized passkeys.
                                    • briHass 1 year ago
                                      Yep. The end game of this is that web applications will, either through laziness or a sense of 'better security', only accept passkeys attested by Google/Apple/MS and/or those backed by TPM with non-exportable keys. You have to register with the FIDO Alliance to obtain an attestation GUID, and unsurprisingly, only the big guys are on the list: https://github.com/passkeydeveloper/passkey-authenticator-aa...

                                      This move by Bitwarden clearly shows that they believe products that allow you to export/backup your keys will be blackballed, so they played it safe and blocked that.

                                      • lxgr 1 year ago
                                        My government's e-signing web application (which stores private keys on the vendor's servers for all citizens, but that's another story) already does that.

                                        It used to not even accept Yubikeys, only a fairly unknown other brand; now they finally do support Yubikeys, but only the "FIDO L2" certified kind, i.e. the FIDO and "security key" models, but not the most common plain Yubikey ones...

                                        • camkego 1 year ago
                                          The repo README for the link you provided says "This is a community-driven list of known passkey provider AAGUIDs to assist with naming passkeys in end user passkey management interfaces (e.g. account settings)."

                                          It also says: "It is not intended to be used for any other purpose and could go away at any time."

                                          Finally it looks like anyone can contribute attached to an implementation according to the Readme

                                          • pests 1 year ago
                                            It does say it will come in a future version now. The FAQ has been edited since the comment with the original quote.
                                        • lxgr 1 year ago
                                          > But essentially it's a certificate... so I wonder why no private key export? Maybe because current implementation uses some CA that binds you to the issuer?

                                          It's a private key, not a certificate (at least not without using attestation).

                                          But there is currently no portable specification of WebAuthN credentials; each authenticator is free to implement its own storage backend, and in fact some hardware authenticators deterministically re-derive the private key from an internal secret and the key handle before each signature.

                                          Others store a randomly generated key in local storage, indexed by the key handle; yet others encrypt a randomly generated key and make that encrypted key part of the key handle.

                                          The point being: Not all implementations can even support key imports, and there's no standardized serialization format for key exports yet.

                                          • camkego 1 year ago
                                            It does seem like a real "lock-in" move.
                                            • wkat4242 1 year ago
                                              But. If you run your own vaultwarden there must be a way to export it.
                                              • lxgr 1 year ago
                                                Vaultwarden never sees the unencrypted vault contents though, does it? The way to export would be in the client applications, not the storage implementation.
                                                • wkat4242 1 year ago
                                                  Oh good point yes.

                                                  At least the clients are open source so it should be possible to write an exporter.

                                              • halJordan 1 year ago
                                                It's just a false issue. You generate more key pairs when you have more devices. You get a new pw manager? Revoke the old ones and generate new ones. You get a new device? Revoke the old ones and generate new ones. Passkeys are a commodity.

                                                It was a benefit that keys were device locked until the brain trust told you it was user hostile.

                                                • Racing0461 1 year ago
                                                  +1. Lastpass was the love child until they got sold and sold out. I switched over to bitwarden but after being burned, keeping it basic with no lock in for now.
                                                  • noname120 1 year ago
                                                    In which way did you get burned while using Bitwarden?
                                                    • tech234a 1 year ago
                                                      I think they meant they were burned by Lastpass and are now less trustful of password manager services.
                                                  • emptysongglass 1 year ago
                                                    Is this true for all of the incumbent password managers? If so, it seems like the worst of software lock-in.
                                                    • eviks 1 year ago
                                                      what's the phishing risk if bitwarden autofills only on the correct domains stored in the vault?
                                                      • vorpalhex 1 year ago
                                                        Mobile apps, slightly tweaky domain names (which happens normally), much less fancy xss type attacks, plus general data exfil.
                                                        • eviks 1 year ago
                                                          Mobile BW app also wouldn't fill a password for a different domain
                                                        • josteink 1 year ago
                                                          > what's the phishing risk if bitwarden autofills only on the correct domains stored in the vault?

                                                          The whole point of passkeys is that they should be tied to a specific domain, and thus be nonphisable.

                                                          If Bitwarden allows reuse for different domains, that would be (as I understand it) a violation of the spec and a bug in their implementation.

                                                          • kiwijamo 1 year ago
                                                            Silly question perhaps, but what happens if a certain website changes to a different domain. E.g. a takeover of Company B by Company A who then decides to migrate all Company B passkeys to Company A and removes assets hosted under the Company B domain. This is easily sorted with existing tools but with passkeys... how?
                                                            • lxgr 1 year ago
                                                              It still wouldn't be a security problem, since WebAuthN includes the hash of the visited domain in the signature.

                                                              So even if Bitwarden would go blatantly out of spec and allow usage of a passkey created on and scoped to a.com on b.com, the assertion signature would effectively say "I want to login to b.com", which a.com would simply reject.

                                                              That's what makes it so much harder to phish than auto-filled passwords (which could still be MITMed e.g. through usage of attacker-installed TLS certificates).

                                                              • eviks 1 year ago
                                                                The question was about the password alternative the op was describing
                                                            • nsokolsky 1 year ago
                                                              What stops anyone from forking their client and adding an "Export" button?
                                                              • blibble 1 year ago
                                                                export doesn't help if it's a TPM wrapped key

                                                                and websites can check the attestation on the registration to make sure it came from an apple/infineon/titan TPM

                                                            • traviswt 1 year ago
                                                              Bitwarden is underrated. Passwords run everything in our digital life. I will gladly take a UI compromise here and there for more trustworthiness.
                                                              • corytheboyd 1 year ago
                                                                I don’t even mind the UI honestly. It works. Some annoying UX here and there, but I can live with that. I happily pay for a subscription to support them.
                                                                • giarc 1 year ago
                                                                  My biggest peeve is that if you search for a password and you happen to be in the "Card" category for example, it will return 0 results. A good alternative would be to show No Results for the category you are in, but then provide results for other categories below.
                                                                  • mderazon 1 year ago
                                                                    My biggest issue is when having to copy multiple fields from an entry into the webpage and having to use the search (because the entry is for a different domain or just a note or a card) you have to search for the entry again and again because the search key doesn't persist
                                                                    • corytheboyd 1 year ago
                                                                      Yeah that gets me somewhat frequently too, and second the request you have.

                                                                      Another silly one is adding custom fields, you can’t change the type between visible/hidden once it’s created, so if you mess up, you have to delete the custom field and add it with the desired visibility. Ughhh

                                                                      • PH95VuimJjqBqy 1 year ago
                                                                        another is that if you do a search then click on an entry and do another search, the entry details displayed and what's in the search box don't match and it's not clear unless you're paying attention.
                                                                      • ramenmeal 1 year ago
                                                                        I moved over from Lastpass, I find the experience of filling in a password in Bitwarden more jarring/slow than in Lastpass. I'm not sure what it is, maybe Lastpass had longer timeouts to require FaceID when filling a password? Bitwarden requires it every time.
                                                                        • gregschlom 1 year ago
                                                                          This is configurable in the settings. The default timeout is indeed too low and very annoying, but you can set it up to 4h I believe.
                                                                          • lucideer 1 year ago
                                                                            > Bitwarden requires it every time.

                                                                            This is configurable - not sure what the default is but every time does sound annoying.

                                                                            • barbazoo 1 year ago
                                                                              Can you compare to 1Password?
                                                                            • troyvit 1 year ago
                                                                              Same here. We use 1Password at work and the braindead UI choices continuously surprise me compared to Bitwarden's simplicity.
                                                                            • lucideer 1 year ago
                                                                              Bitwarden's UI is far from perfect but I find it better than any competitors I've tried (LP & 1Pass).

                                                                              1Password feels cleaner, more integrated & polished but in practice the UX is inferior to BW - most regular actions take more clicks & discoverability is lower. And the password generator is even worse than LP's.

                                                                              Lastpass UI is well known to be poor - Bitwarden's is far less worse by every metric.

                                                                              Bitwarden's not perfect but what's significantly better UI-wise?

                                                                              • bmurphy1976 1 year ago
                                                                                I can't speak for the other password managers, but I find Bitwarden's organization management to be pretty terrible. As a personal password manager it's pretty good, but as an organization password manager, not so much.
                                                                                • mey 1 year ago
                                                                                  Having to manually type a folder path to create nested folders is horribly archaic.

                                                                                  / Paying Bitwarden user

                                                                                • throwaway447 1 year ago
                                                                                  Nothing beats www.enpass.io but they charge now. I still ran the free version (free version not available for download anymore).
                                                                                  • tamimio 1 year ago
                                                                                    > store and sync passwords wherever is best for you

                                                                                    So, how would you access that cloud account in the first place? Unless you remember the password and disable 2FA for that cloud account, unless of course you add another 2FA manager which is just an extra non-needed complexity.

                                                                                    • tssva 1 year ago
                                                                                      I find Enpass to be great for personal use at least. I've never tried it for business use. Luckily I paid for it when the Android app was $6.95 and got you lifetime usage on all platforms. They recently added passkey support.
                                                                                  • carstenhag 1 year ago
                                                                                    I have to use bitwarden at my company laptop and don't enjoy it at all. Weird UX with unlocking the vault via touch id on a Mac (this is literally the most common UI interaction, please make it nice). On top of that, weird rare syncs/bugs, but this could also be coming from my employer.
                                                                                    • sph 1 year ago
                                                                                      And with the Premium upgrade at only $10 a year, it's outstanding. I wouldn't mind paying 10x that.

                                                                                      I introduced it at work to manage all our company credentials, and loved the fact that all users also get free premium for their personal account.

                                                                                      • razemio 1 year ago
                                                                                        Why is it underrated? In my personal bubble everyone is using it. Most of them self-hosted. My hole family and some friends use my instance. Besides pass (low non tech approval factor) there is nothing that comes close.
                                                                                        • breakfastduck 1 year ago
                                                                                          Tends to be used by a tech audience, it's nowhere near as widely adopted as e.g. last pass for normal consumers.
                                                                                        • nedt 1 year ago
                                                                                          For hackers there is a CLI and with that also JS libs etc. to get it into anything you might want. For anyone else the UI is already miles ahead of Lastpass so there is no big compromise.
                                                                                          • kwanbix 1 year ago
                                                                                            I pay for family, and I like it. The only thing I don't like is that 50% of the time it would not recognize that I created a new user/pass combination.
                                                                                            • scubadude 1 year ago
                                                                                              I am very happy to pay for a family plan. The price of one coffee per month. Thank you Bitwarden.
                                                                                              • wkat4242 1 year ago
                                                                                                The coffee is really expensive where you live lol. Here is around €1. But it's a decent price for a password manager yes. And the personal one is even better.
                                                                                            • deutschepost 1 year ago
                                                                                              One of the nicest thing about bitwarden is the ability to selfhost it. I don't think there is anything like it.

                                                                                              1password seems to have the best UX in the field. But you always have to trust some company with the keys to your digital life.

                                                                                              Self hosting password managers is not as big of a deal as it should be.

                                                                                              • vladxyz 1 year ago
                                                                                                I've been incredibly happy with https://www.passwordstore.org/ for years. The data store is a file hierarchy, with the files themselves encrypted with GPG. Sync is via git. TOTP support with a plugin.
                                                                                                • Yodel0914 1 year ago
                                                                                                  The one major feature `pass` lacks is sharing. I used it for years, but moving to (self-hosted) bitwarden has made life a lot easier in that respect.
                                                                                                  • vladxyz 1 year ago
                                                                                                    I share my vault with my partner. You can specify multiple gpg IDs in the `.gpg-id` file at the root of the store and passwords will be encrypted for both. You can do this on a per-directory basis too.
                                                                                                  • gaws 1 year ago
                                                                                                    I'd use pass if there was an easy way to use it on mobile.
                                                                                                  • Axsuul 1 year ago
                                                                                                    Do you get the same features self-hosting as you do paying for their cloud offering?
                                                                                                    • robertjglick 1 year ago
                                                                                                      Some features require paying. For example: TOTP. But if you want just for passwords it is free.
                                                                                                      • ghosty141 1 year ago
                                                                                                        You can use vaultwarden and get everything for free
                                                                                                      • 1 year ago
                                                                                                        • sneak 1 year ago
                                                                                                          Yes.
                                                                                                        • artdigital 1 year ago
                                                                                                          You’re not really “trusting a company with the keys to your digital life”.

                                                                                                          The vault is encrypted with a password that never gets transmitted, and even if your password and vault gets stolen, without the additional “secret key” that also never leaves your device (and you should probably print and store somewhere safe), an attacker won’t be able to do much with it.

                                                                                                          The inclusion of an additional secret key makes a huge difference in this setup. but yes, it would be much nicer if I could use my own sync store like in the past… (looking at EnPass currently which also has a secret key setup and own sync store)

                                                                                                          • noname120 1 year ago
                                                                                                            You realize that trust is not just about privacy the day your vault disappears from all your devices with no option whatsoever for recovery[1].

                                                                                                            [1] https://1password.community/discussion/120403/delete-family-...

                                                                                                            • ClassyJacket 1 year ago
                                                                                                              But you have to trust them that the secret key never gets transmitted, unless you compiled it yourself.
                                                                                                              • Bu9818 1 year ago
                                                                                                                Also, malicious code can be pushed to the website if you are logging in through that. You have to trust that their infrastructure is safe.
                                                                                                          • Spunkie 1 year ago
                                                                                                            One of the benefits we saw moving from lastpass to bitwarden is it allow us to much more easily reduce duplicate entries for the same site/account.

                                                                                                            So it's pretty annoying to see in the docs for this passkey feature that they just expect you to make a duplicate bitwarden entry for every additional passkey you need to add to an account. Especially when it's standard to register a backup key for any service that uses passkeys.

                                                                                                            • Ajedi32 1 year ago
                                                                                                              What would be the purpose of having multiple passkeys for the same account stored in the same BitWarden vault? You're going to have a backup key and store it in the exact same place as the primary key?
                                                                                                              • wkat4242 1 year ago
                                                                                                                The idea of passkeys is that they can be synced so you don't lose them when you lose a device. So there's a lot less need to have two
                                                                                                                • barkerja 1 year ago
                                                                                                                  Multiple passkeys backed by different sources (password manager, iCloud, Yubikey, etc.) can serve as a backup in the case you lost access to your password manager, for example.

                                                                                                                  If a service provides the option for more than one passkey, I always configure several.

                                                                                                              • lxgr 1 year ago
                                                                                                                I can see the point of having multiple passkeys (e.g. backed by different passkey managers, like 1Password in addition to Bitwarden, or a combination of physical security keys and passkeys), as well as the point of being able to store multiple passkeys for different accounts in a single Bitwarden profile (e.g. for work and personal Google accounts).

                                                                                                                But when would anyone need multiple passkeys for the same site account in the same Bitwarden vault?

                                                                                                                • artdigital 1 year ago
                                                                                                                  > Especially when it's standard to register a backup key for any service that uses passkeys.

                                                                                                                  I’ve never heard of this for Passkeys, only for hardware keys.

                                                                                                                  Passkeys are meant to be something “that you have”, similar to one hardware key, why would you want to store 2 within the same password manager? What would that give you?

                                                                                                                  • wetpaws 1 year ago
                                                                                                                    [dead]
                                                                                                                  • sigio 1 year ago
                                                                                                                    Looks like the new version isn't approved for the firefox addons repository just yet... So haven't been able to try it out, but very happy with bitwarden (self-hosting a server using vaultwarden)
                                                                                                                    • dhd415 1 year ago
                                                                                                                      Doesn't appear to be available yet for Chrome in the Chrome Web Store or for Android in the Google Play Store, either. :(
                                                                                                                      • andix 1 year ago
                                                                                                                        Looks like it not really released yet. I still have 2023.9.x everywhere, and 2023.10 is the version with passkey support.
                                                                                                                    • quaffapint 1 year ago
                                                                                                                      So it's browser extension only? I can't use the android app to login with a passkey I stored from my desktop browser? Hopefully they'll add that support soon enough, because password access on my mobile is a big pain point.
                                                                                                                      • lxgr 1 year ago
                                                                                                                        From the website:

                                                                                                                        > Passkeys support for mobile applications is planned for a future release.

                                                                                                                      • FloatArtifact 1 year ago
                                                                                                                        Looks like they're planning for export of passkeys.

                                                                                                                        Q: Are stored passkeys included in Bitwarden imports and exports?

                                                                                                                        A: Passkeys imports and exports will be included in a future release.

                                                                                                                        • gingerlime 1 year ago
                                                                                                                          perhaps a better link? https://bitwarden.com/help/storing-passkeys/

                                                                                                                          Not sure if passkeys are supported on iOS or Android (only the browser extension is explicitly mentioned) and also they cannot be imported or exported according to the page.

                                                                                                                          • sotix 1 year ago
                                                                                                                            Given the title of this post being about Bitwarden adding passkeys; I would think linking directly to the specific release note would be the best link.

                                                                                                                            https://bitwarden.com/help/releasenotes/#2023-10-0

                                                                                                                            • josteink 1 year ago
                                                                                                                              I may be stupid, but I just cant get this to work. Ive tried in both Safari and Chrome.

                                                                                                                              Anyone have any luck so far?

                                                                                                                              • andix 1 year ago
                                                                                                                                No, I didn't get the update yet (Firefox, Chrome, iOS). Everything is still at 2023.9 and 2023.10 is the version with passkey support.
                                                                                                                            • jwally 1 year ago
                                                                                                                              I'm missing something.

                                                                                                                              Webauthn puts a private key into a firewalled section of hardware onto your device - which is extremely prickly to work with in my experience - for your security.

                                                                                                                              For passkeys to be transferable the private key cannot be locked to your device.

                                                                                                                              Is bitwarden somehow able to "spoof" this hardware and have your browser generate private keys in it instead?

                                                                                                                              • drdaeman 1 year ago
                                                                                                                                > Webauthn puts a private key into a firewalled section of hardware

                                                                                                                                This is not true. In general, Webauthn doesn’t care where and how the keys are stored. There is attestation feature, but AFAIK e.g. Apple intentionally doesn’t implement it for unmanaged devices.

                                                                                                                                • jwally 1 year ago
                                                                                                                                  I've experienced this on my phone IIRC...if I register a webauthn key on chrome on iphone, it shows up on safari; but the reverse is not true.

                                                                                                                                  Im assuming this is because apple uses a software based TPM that isn't tied to the device. This lets those private keys sync between devices.

                                                                                                                                  Is the future state for bitwarden to be able to perform the same trick somehow? Have you create keys in it and not your devices tpm?

                                                                                                                                  • lxgr 1 year ago
                                                                                                                                    The situation with Chrome and Apple devices is currently quite confusing.

                                                                                                                                    Apple has only recently introduced the necessary APIs to allow for third-party passkey providers (i.e. other apps acting as a passkey storage) and users (i.e. other apps using passkeys stored in iCloud and in other third-party provider apps).

                                                                                                                                    But it's not easy as passkeys being supported on the latest versions; at least Google used to support a non-synchronizing platform authenticator implementation of WebAuthN using the system keychain and Touch ID (or the login password as a fallback) as well. So there is also a chance you were using that, at least on macOS.

                                                                                                                                    > Is the future state for bitwarden to be able to perform the same trick somehow?

                                                                                                                                    For web browsers, I believe the current approach of 1Password and presumably also Bitwarden is to inject a custom implementation of WebAuthN into every page's context. This doesn't require any WebAuthN/passkey support on the browser's side.

                                                                                                                                    On macOS, they could also act as a system-level passkey provider though; this should then allow all passkey consumers (such as Safari and other browsers) to use these passkeys natively, i.e. without a JavaScript shim. And on iOS, given how web extensions are notoriously tricky there and all browsers are kind of Safari under the hood anyway, that might even be the only option.

                                                                                                                                  • lxgr 1 year ago
                                                                                                                                    Not sure about managed vs. unmanaged devices, but Apple used to support attestation before they started synchronizing passkeys via iCloud.
                                                                                                                                • aborsy 1 year ago
                                                                                                                                  Does the code in Vaultwarden mimic the code in the self hosted version of Bitwarden?

                                                                                                                                  Or a code audit in Bitwarden has no bearing on vaultwarden?

                                                                                                                                  • andix 1 year ago
                                                                                                                                    In theory the Bitwarden server (and Vaultwarden) shouldn't have any access to the passwords, so a data breach of the server should never disclose any contents of the vault. Vaultwarden "feels" safe to me, but I would also be interested if there is some possibility it could introduce some degraded security compared to the official Bitwarden server.

                                                                                                                                    My Vaultwarden instance is "hidden" on a subdomain that probably nobody would ever guess (or scan for), so at least there is some added security by obscurity. If someone would know my credentials and master password, they probably won't find where to use them. In this case the reverse proxy in front of it also serves other content, just be hitting the IP nobody would ever know there is a Vaultwarden running on this server.

                                                                                                                                    Edit: the subdomain is behind a wildcard DNS, so it's also not listed in the zone file. Although it will show in DNS logs of the ISP when I'm using it.

                                                                                                                                    • archi42 1 year ago
                                                                                                                                      1. If an attacker got your credentials, they'll probably also have the server URL. Reasoning: They probably infected your machine with infostealer malware and keylogged the password. Or are you using the exact same credentials someplace else?

                                                                                                                                      2. If they can figure out your domain name, they can check crt.sh for "mysecrectvaultwarden.domain.tld". If that only reveals wildcard certs and they're really interested in you or your company, they could try bruteforcing the DNS name.

                                                                                                                                      3. If they breach the vaultwarden server and in case you're using the web UI, they can try to inject some JS to steal the credentials.

                                                                                                                                      What I do to mitigate this: 1. Vaultwarden only reachable via VPN (e.g. wireguard on OpnSense) 2. Custom CA on all devices (e.g. step-ca with name constraints and local ACME [careful to put DHCP clients on a subdomain!]) 3. DNS for my LAN+VPN is not public. This massively reduces the external attack surface, compared to having a bunch of services available behind traefik.

                                                                                                                                      • andix 1 year ago
                                                                                                                                        I know it's not really secure, it's just hidden to some extent. In a way that an average attacker probably wouldn't find it right away. If someone is really looking for it, it can be found.

                                                                                                                                        A VPN would provide better security for sure. But also make it harder to use (VPN needed on all devices).

                                                                                                                                      • neurostimulant 1 year ago
                                                                                                                                        AFAIK if you type something in the browser's omnibar, the search provider such as google will receive the autocomplete query, so google will at least know your secret domain. If you're using letsencrypt, your subdomain will show up in the public CT log, which is probably being mined by some data or security companies. Your dns providers will also know this secret subdomain as well and and some data companies might be able to obtain them.
                                                                                                                                        • chrismorgan 1 year ago
                                                                                                                                          Firefox seems to be moderately conservative about what it does search autocompletion on. Type in the full URL, protocol and all, and it doesn’t look like it leaks anything after the colon.

                                                                                                                                          As for CT logs, this leak is avoided by using a wildcard certificate, which Let’s Encrypt supports.

                                                                                                                                        • aborsy 1 year ago
                                                                                                                                          Good point actually, the passwords are encrypted with official Bitwarden client apps (unless using web app).
                                                                                                                                          • andix 1 year ago
                                                                                                                                            I think even the web app does the encryption in the browser.

                                                                                                                                            The bitwarden windows app and the browser extension are more or less just the web app inside a webview.

                                                                                                                                          • BOOSTERHIDROGEN 1 year ago
                                                                                                                                            How do you hide subdomain ?
                                                                                                                                            • evulhotdog 1 year ago
                                                                                                                                              You don’t, and they’re not really hiding anything from anybody who has any knowledge in the security space.
                                                                                                                                          • figmert 1 year ago
                                                                                                                                            Vaultwarden is unaffiliated with Bitwarden. Vaultwarden is a hobbyist re-implementation of the Bitwarden server API. Anything the frontends (extensions, web ui, apps, etc) need to function properly, must would need to be re-implemented in Vaultwarden.
                                                                                                                                          • mnahkies 1 year ago
                                                                                                                                            What's the story with passkeys and broken/lost devices?

                                                                                                                                            I'm a bit out of touch here, and I assume adding support to password managers like bitwardon mitigates this risk similar to using them to store MFA seeds, or apps like authy over Google authenticator

                                                                                                                                            • Mandatum 1 year ago
                                                                                                                                              You can still have a password, but think of it as a backup. Or you rely solely on the lost password process to reaccess your account.
                                                                                                                                            • scottydelta 1 year ago
                                                                                                                                              I have been self hosting bitwarden/vaultwarden for 4 years now and my setup is hosted behind two self hosted vpns(openvpn and wireguard where one acts as backup vpn).

                                                                                                                                              This ability to self host in itself is worth so much.

                                                                                                                                              • treve 1 year ago
                                                                                                                                                I feel I may have made a mistake going all in on keepasscx. Been looking for something without a subscription and ideally open source. Keepassxc looks like it has a much nicer UI.
                                                                                                                                              • gregorvand 1 year ago
                                                                                                                                                Pair it with mailpass.io and you have PassKeys all round, and real phishing protection than using gmail/ms/icloud emails as the communication method. Using a pw manager works well with it since the manager quickly stores the unique alias assigned to the service (ie instead of the same persistent email each time)
                                                                                                                                                • AnonHP 1 year ago
                                                                                                                                                  There's no pricing information for mailpass.io. There isn't even a contact email address or form. I'm hesitant to trust services that do not list the pricing (or future plans for pricing) transparently. Same for not having a support contact either. The help page here shows Slack as the only way to connect, but that's not convenient for people who don't use it or don't want to use it.
                                                                                                                                                  • gregorvand 1 year ago
                                                                                                                                                    Thanks for your points - the product is in early beta and it is fully appreciated we are asking to be trusted with inbound messages which is a higher bar than a lot of products. Pricing will be transparent and detailed soon - however the service is currently free for up to 10 services/aliases (noted on the landing page) as we determine the user cohort that gets the most value from the product in general.

                                                                                                                                                    We thought a Slack community was a more authentic way for users to contact / chat to those actually building the product, but please reach out to gregor@mailpass.io if you need support or just would like to ask some questions.

                                                                                                                                                • cmurf 1 year ago
                                                                                                                                                  iOS inhibits solving the cross platform problem, due to lack of browser extensions for all browsers.

                                                                                                                                                  I get to use iOS built-in password manager, sync only on Apple devices and then no where else; or I get to use Bitwarden everywhere but on iOS no browser integration, I have to copy and paste (separately) user and password. Or even more lovely, maintain separate managers.

                                                                                                                                                  • snailmailman 1 year ago
                                                                                                                                                    Third party apps can integrate with iOS’s native password autofill, just like how keychain works. Bitwarden supports this as well. I’ve been using Bitwarden seamlessly on all my devices, iOS included, for a while now. It works in apps other than safari too. Anywhere where the native iOS password manager would appear, my Bitwarden passwords appear as well.

                                                                                                                                                    I don’t think apps can turn on autofill automatically, you might have to manually turn it on in Settings->Passwords->Password Options

                                                                                                                                                  • renewiltord 1 year ago
                                                                                                                                                    Great news. This is my favourite (and now only) password manager.
                                                                                                                                                    • Andrew018 1 year ago
                                                                                                                                                      [dead]
                                                                                                                                                      • seemaze 1 year ago
                                                                                                                                                        I've been waiting for this ever since Apple locked passkey support behind their existing (and infuriating) password autofill implementation. It irritates me so much that I refuse to use passkeys on iClould anymore, which is a shame becuase I really enjoyed the UI (for passkeys) and biometric auth built in to their products.