1
0
mirror of https://github.com/bitwarden/help synced 2025-12-06 00:03:30 +00:00

uppercase Bitwarden

This commit is contained in:
Kyle Spearrin
2018-02-27 15:25:55 -05:00
parent 16de7b0b1e
commit a27a68db92
51 changed files with 210 additions and 210 deletions

View File

@@ -10,7 +10,7 @@ tags: [account, email]
Your email address can only be changed from the [web vault](https://vault.bitwarden.com).
{% warning %}
Changing your email address will log you out of all bitwarden applications.
Changing your email address will log you out of all Bitwarden applications.
{% endwarning %}
1. Log in to the web vault at <https://vault.bitwarden.com>
@@ -18,7 +18,7 @@ Changing your email address will log you out of all bitwarden applications.
3. Click **Change Email** under the **General** panel
4. Type in your master password and the email you want to use
5. Click **Submit**
6. Check your email inbox for the verification code from bitwarden and enter it into the textbox
6. Check your email inbox for the verification code from Bitwarden and enter it into the textbox
7. Click **Change Email**
8. Log back in to confirm that you can log in using the new email
9. Log out and back in to any other bitwarden applications that you are using. You will eventually be logged out automatically.
9. Log out and back in to any other Bitwarden applications that you are using. You will eventually be logged out automatically.

View File

@@ -10,7 +10,7 @@ tags: [password, account]
Your master password can only be changed from the [web vault](https://vault.bitwarden.com).
{% warning %}
Changing your master password will log you out of all bitwarden applications.
Changing your master password will log you out of all Bitwarden applications.
{% endwarning %}
1. Log in to the web vault at <https://vault.bitwarden.com>
@@ -19,4 +19,4 @@ Changing your master password will log you out of all bitwarden applications.
4. Type in your current password, the new password you want, and then re-type to confirm
5. Click **Change Password**
6. Log back in to confirm that your new password is working
7. Log out and back in any other bitwarden applications that you are using. You will eventually be logged out automatically.
7. Log out and back in any other Bitwarden applications that you are using. You will eventually be logged out automatically.

View File

@@ -7,7 +7,7 @@ popular: false
tags: [account, delete]
---
Your account can only be deleted from the [web vault](https://vault.bitwarden.com). Deleting your bitwarden account permanently deletes your account and all data that is associated with it. bitwarden does not "soft delete" any data.
Your account can only be deleted from the [web vault](https://vault.bitwarden.com). Deleting your Bitwarden account permanently deletes your account and all data that is associated with it. Bitwarden does not "soft delete" any data.
{% warning %}
This action is permanent and cannot be undone.

View File

@@ -7,7 +7,7 @@ popular: false
tags: [export, accounts, csv]
---
bitwarden allows you to export all of your vault data at any time.
Bitwarden allows you to export all of your vault data at any time.
{% warning %}
Data exports contain your unencrypted data in `.csv` format. You should not store or send the file over unsecure channels (such as email). Delete it immediately after you are done using it.

View File

@@ -7,7 +7,7 @@ popular: false
tags: [master password, account]
---
Unlike most services that you use on the internet, due to the way bitwarden works there is no way to reset your master password in the event that you forget it. This is because your bitwarden master password is used for more than just authentication (logging in). Your vault's data is also securely encrypted with your master password, therefore it is impossible to unlock or recover your vault without it.
Unlike most services that you use on the internet, due to the way Bitwarden works there is no way to reset your master password in the event that you forget it. This is because your Bitwarden master password is used for more than just authentication (logging in). Your vault's data is also securely encrypted with your master password, therefore it is impossible to unlock or recover your vault without it.
If you have forgotten your master password unfortunately there is no way to fully recover the account. The only option to gain access to the account again is to delete the account so that you can register again and start over. Deleting the account will also delete all of your vault data associated with the account.

View File

@@ -12,7 +12,7 @@ If you have lost access to the device or method that you use for two-step login
The recovery code is a 32 character alpha-numeric code. You can get your two-step login recovery code in the [web vault](https://vault.bitwarden.com) under **Settings** &rarr; **Two-step Login**, then click the **View Recovery Code** button. We recommend that your print your recovery code and keep it in a safe place.
{% warning %}
Without your recovery code, two-step login can permanently lock you out of your bitwarden account. It is very important to have your recovery code if you plan to use two-step login.
Without your recovery code, two-step login can permanently lock you out of your Bitwarden account. It is very important to have your recovery code if you plan to use two-step login.
{% endwarning %}
## Recovering Your Account

View File

@@ -7,7 +7,7 @@ popular: false
tags: [two-step login, 2fa, two factor authentication, account, google authenticator, authy, totp]
---
bitwarden supports two-step login by using a third-party authenticator app such as [Authy](https://authy.com/){:target="_blank"} or [Google Authenticator](https://support.google.com/accounts/answer/1066447?hl=en){:target="_blank"}.
Bitwarden supports two-step login by using a third-party authenticator app such as [Authy](https://authy.com/){:target="_blank"} or [Google Authenticator](https://support.google.com/accounts/answer/1066447?hl=en){:target="_blank"}.
## Enable Two-step Login with Authenticator App
@@ -28,6 +28,6 @@ Two-step login can permanently lock you out of your account. It is very importan
## Test
1. **IMPORTANT:** Ensure that you have copied down your [two-step login recovery code]({% link _articles/account/lost-two-step-device.md %}) in case something goes wrong.
2. Log out of the bitwarden web vault.
3. Log back into the bitwarden web vault. You should now be prompted with an authenticator two-step login option.
4. Authenticator protection works with all bitwarden applications (web, mobile, desktop, browser). Log out of and back in to any other bitwarden applications that you are using to confirm that two-step login via authenticator app is properly working. You will eventually be logged out automatically.
2. Log out of the Bitwarden web vault.
3. Log back into the Bitwarden web vault. You should now be prompted with an authenticator two-step login option.
4. Authenticator protection works with all Bitwarden applications (web, mobile, desktop, browser). Log out of and back in to any other Bitwarden applications that you are using to confirm that two-step login via authenticator app is properly working. You will eventually be logged out automatically.

View File

@@ -7,13 +7,13 @@ popular: false
tags: [two-step login, 2fa, two factor authentication, account, duo, sms]
---
bitwarden has partnered with Duo Security to bring two-factor authentication to bitwarden logins, complete with [inline self-service enrollment](https://guide.duo.com/enrollment){:target="_blank"} and [authentication prompt](https://guide.duo.com/prompt){:target="_blank"} (offering SMS, phone call, U2F security keys, and push notifications with the Duo Mobile app).
Bitwarden has partnered with Duo Security to bring two-factor authentication to Bitwarden logins, complete with [inline self-service enrollment](https://guide.duo.com/enrollment){:target="_blank"} and [authentication prompt](https://guide.duo.com/prompt){:target="_blank"} (offering SMS, phone call, U2F security keys, and push notifications with the Duo Mobile app).
## Overview
This article takes you through configuring your bitwarden Premium account to use Duo two-factor authentication services. You'll sign up for a Duo account, configure bitwarden to use your new Duo account, and enroll your bitwarden account and your device for use with Duo's service.
This article takes you through configuring your Bitwarden Premium account to use Duo two-factor authentication services. You'll sign up for a Duo account, configure Bitwarden to use your new Duo account, and enroll your Bitwarden account and your device for use with Duo's service.
Once you complete this process, Duo Security's two-factor authentication platform protects access to your bitwarden data by requiring two-step approval when logging in to your bitwarden vault.
Once you complete this process, Duo Security's two-factor authentication platform protects access to your Bitwarden data by requiring two-step approval when logging in to your Bitwarden vault.
## Create a Duo Security Account
@@ -23,7 +23,7 @@ A Duo account is required to use this feature. A Duo account [for up to 10 users
2. Log in to the Duo Admin panel with your Duo account at [https://admin.duosecurity.com/login](https://admin.duosecurity.com/login){:target="_blank"}
3. In the left menu, navigate to **Applications**, then click the **Protect an Application** button.
4. Find/search for the **Bitwarden** application and click the **Protect this Application** button.
5. Note the **Integration Key**, **Secret Key**, and **API Hostname** details. We will need to reference these later when configuring bitwarden.
5. Note the **Integration Key**, **Secret Key**, and **API Hostname** details. We will need to reference these later when configuring Bitwarden.
{% image two-step/duo/application-details.png %}
## Get the Duo Mobile App
@@ -43,7 +43,7 @@ Two-step login can permanently lock you out of your account. It is very importan
2. Click **Settings** on the sidebar. Click **Two-step Login** in the sub-menu that opens under **Settings**.
3. Select the **Duo** option and then type in your master password to continue.
{% image two-step/duo/select.png %}
4. Enter the configuration information provided from the Duo Admin **bitwarden** application that was set up earlier: **Integration Key**, **Secret Key**, and **API Hostname**.
4. Enter the configuration information provided from the Duo Admin **Bitwarden** application that was set up earlier: **Integration Key**, **Secret Key**, and **API Hostname**.
{% image two-step/duo/config.png %}
5. Click the **Enable** button. A green alert will appear at the top stating that two-step login has been enabled.
6. Click the **Close** button and confirm that the **Duo** option now shows as **Enabled**.
@@ -52,14 +52,14 @@ Two-step login can permanently lock you out of your account. It is very importan
## Enroll and Test
1. **IMPORTANT:** Ensure that you have copied down your [two-step login recovery code]({% link _articles/account/lost-two-step-device.md %}) in case something goes wrong.
2. Log out of the bitwarden web vault.
3. Log back into the bitwarden web vault. You should now be prompted with a Duo two-step login option.
4. Upon your first login using Duo you may be prompted to enroll your bitwarden account and device(s) with Duo. Complete the Duo enrollment process following the on-screen instructions.
2. Log out of the Bitwarden web vault.
3. Log back into the Bitwarden web vault. You should now be prompted with a Duo two-step login option.
4. Upon your first login using Duo you may be prompted to enroll your Bitwarden account and device(s) with Duo. Complete the Duo enrollment process following the on-screen instructions.
{% image two-step/duo/enroll1.png %}
{% image two-step/duo/enroll2.png %}
5. After enrolling you can log in with Duo.
{% image two-step/duo/login.png %}
6. Duo security protection works with all bitwarden applications (web, mobile, desktop, browser). Log out of and back in to any other bitwarden applications that you are using to confirm that two-step login via Duo is properly working. You will eventually be logged out automatically.
6. Duo security protection works with all Bitwarden applications (web, mobile, desktop, browser). Log out of and back in to any other Bitwarden applications that you are using to confirm that two-step login via Duo is properly working. You will eventually be logged out automatically.
Browser extension
{% image two-step/duo/browser.png %}
@@ -68,4 +68,4 @@ Two-step login can permanently lock you out of your account. It is very importan
{% image two-step/duo/android.png %}
Congratulations! Your bitwarden account is now protected by two-step login with Duo Security.
Congratulations! Your Bitwarden account is now protected by two-step login with Duo Security.

View File

@@ -7,7 +7,7 @@ popular: false
tags: [two-step login, 2fa, two factor authentication, account, email, totp]
---
bitwarden supports two-step login via email. A verification code will be emailed to you during login.
Bitwarden supports two-step login via email. A verification code will be emailed to you during login.
## Enable Two-step Login with Email
@@ -18,14 +18,14 @@ Two-step login can permanently lock you out of your account. It is very importan
1. Log in to the web vault at <https://vault.bitwarden.com>
2. Click **Settings** on the sidebar. Click **Two-step Login** in the sub-menu that opens under **Settings**.
3. Select the **Email** option and then type in your master password to continue.
4. Enter an email address that you would like to use that will receive verification codes during login. You can use the same email address that you use for your bitwarden account or any other email address. Click the **Send Email** button to send a test verification code to that email address.
5. Check your email inbox for the verification code and then enter it into bitwarden for confirmation.
4. Enter an email address that you would like to use that will receive verification codes during login. You can use the same email address that you use for your Bitwarden account or any other email address. Click the **Send Email** button to send a test verification code to that email address.
5. Check your email inbox for the verification code and then enter it into Bitwarden for confirmation.
6. Click the **Enable** button. A green alert will appear at the top stating that two-step login has been enabled.
7. Click the **Close** button and confirm that the **Email** option now shows as **Enabled**.
## Test
1. **IMPORTANT:** Ensure that you have copied down your [two-step login recovery code]({% link _articles/account/lost-two-step-device.md %}) in case something goes wrong.
2. Log out of the bitwarden web vault.
3. Log back into the bitwarden web vault. You should now be prompted with an email two-step login option.
4. Email protection works with all bitwarden applications (web, mobile, desktop, browser). Log out of and back in to any other bitwarden applications that you are using to confirm that two-step login via email is properly working. You will eventually be logged out automatically.
2. Log out of the Bitwarden web vault.
3. Log back into the Bitwarden web vault. You should now be prompted with an email two-step login option.
4. Email protection works with all Bitwarden applications (web, mobile, desktop, browser). Log out of and back in to any other Bitwarden applications that you are using to confirm that two-step login via email is properly working. You will eventually be logged out automatically.

View File

@@ -7,10 +7,10 @@ popular: false
tags: [two-step login, 2fa, two factor authentication, account, u2f, fido]
---
bitwarden supports two-step login via [FIDO U2F](https://www.yubico.com/solutions/fido-u2f/){:target="_blank"}. Any FIDO U2F certified device will work. We recommend a [YubiKey](https://www.yubico.com/products/yubikey-hardware/){:target="_blank"}.
Bitwarden supports two-step login via [FIDO U2F](https://www.yubico.com/solutions/fido-u2f/){:target="_blank"}. Any FIDO U2F certified device will work. We recommend a [YubiKey](https://www.yubico.com/products/yubikey-hardware/){:target="_blank"}.
{% note %}
Due to platform limitations, FIDO U2F cannot be used on all bitwarden applications. You should enable another two-step login provider so that you can access your account when FIDO U2F cannot be used.
Due to platform limitations, FIDO U2F cannot be used on all Bitwarden applications. You should enable another two-step login provider so that you can access your account when FIDO U2F cannot be used.
Supported platforms:
@@ -41,9 +41,9 @@ Two-step login can permanently lock you out of your account. It is very importan
## Test
1. **IMPORTANT:** Ensure that you have copied down your [two-step login recovery code]({% link _articles/account/lost-two-step-device.md %}) in case something goes wrong.
2. Log out of the bitwarden web vault.
3. Log back into the bitwarden web vault. You should now be prompted with a FIDO U2F two-step login option. Insert your FIDO U2F security key (if it has a button, touch it) to complete logging in.
4. Log out of and back in to any other bitwarden applications that you are using to confirm that two-step login via FIDO U2F is properly working. You will eventually be logged out automatically. If the application (or device) your are using does not support FIDO U2F you will be presented with other two-step login options that you have configured (if any).
2. Log out of the Bitwarden web vault.
3. Log back into the Bitwarden web vault. You should now be prompted with a FIDO U2F two-step login option. Insert your FIDO U2F security key (if it has a button, touch it) to complete logging in.
4. Log out of and back in to any other Bitwarden applications that you are using to confirm that two-step login via FIDO U2F is properly working. You will eventually be logged out automatically. If the application (or device) your are using does not support FIDO U2F you will be presented with other two-step login options that you have configured (if any).
Web
{% image two-step/u2f/web.png %}

View File

@@ -7,10 +7,10 @@ popular: false
tags: [two-step login, 2fa, two factor authentication, account, yubikey, yubi, yubico]
---
bitwarden supports two-step login via [YubiKey](https://www.yubico.com){:target="_blank"}. Any YubiKey that supports [OTP capabilities](https://www.yubico.com/products/yubikey-hardware/compare-yubikeys/){:target="_blank"} can be used. This includes all YubiKey 4 series devices as well as YubiKey NEO.
Bitwarden supports two-step login via [YubiKey](https://www.yubico.com){:target="_blank"}. Any YubiKey that supports [OTP capabilities](https://www.yubico.com/products/yubikey-hardware/compare-yubikeys/){:target="_blank"} can be used. This includes all YubiKey 4 series devices as well as YubiKey NEO.
{% note %}
Due to platform limitations, YubiKeys cannot be used on all bitwarden applications. You should enable another two-step login provider so that you can access your account when YubiKeys cannot be used.
Due to platform limitations, YubiKeys cannot be used on all Bitwarden applications. You should enable another two-step login provider so that you can access your account when YubiKeys cannot be used.
Supported platforms:
@@ -44,9 +44,9 @@ Two-step login can permanently lock you out of your account. It is very importan
## Test
1. **IMPORTANT:** Ensure that you have copied down your [two-step login recovery code]({% link _articles/account/lost-two-step-device.md %}) in case something goes wrong.
2. Log out of the bitwarden web vault.
3. Log back into the bitwarden web vault. You should now be prompted with a YubiKey two-step login option. Insert your YubiKey and touch it's button to complete logging in.
4. Log out of and back in to any other bitwarden applications that you are using to confirm that two-step login via YubiKey is properly working. You will eventually be logged out automatically. If the application (or device) your are using does not support YubiKey you will be presented with other two-step login options that you have configured (if any).
2. Log out of the Bitwarden web vault.
3. Log back into the Bitwarden web vault. You should now be prompted with a YubiKey two-step login option. Insert your YubiKey and touch it's button to complete logging in.
4. Log out of and back in to any other Bitwarden applications that you are using to confirm that two-step login via YubiKey is properly working. You will eventually be logged out automatically. If the application (or device) your are using does not support YubiKey you will be presented with other two-step login options that you have configured (if any).
Web
{% image two-step/yubikey/web.png %}
@@ -65,5 +65,5 @@ If you are having trouble getting the YubiKey NEO to work on your Android device
2. Your Android device [supports NFC](https://en.wikipedia.org/wiki/List_of_NFC-enabled_mobile_devices){:target="_blank"} and is [known to work properly](https://forum.yubico.com/viewtopic.php?f=26&t=1302){:target="_blank"} with YubiKey NEO.
3. You have NFC enabled on your Android device. Enable NFC by going to Android **Settings** &rarr; **More** and enable the **NFC** option.
If the YubiKey NEO can be used on your Android device you will be prompted with a YubiKey option while logging in to bitwarden. Simply place the YubiKey NEO on the back of your Android device near the NFC receiver. If you do not know where your NFC receiver is located, you may need to move it around some, trying different areas. Once bitwarden detects the YubiKey it will automatically validate and log you in.
If the YubiKey NEO can be used on your Android device you will be prompted with a YubiKey option while logging in to Bitwarden. Simply place the YubiKey NEO on the back of your Android device near the NFC receiver. If you do not know where your NFC receiver is located, you may need to move it around some, trying different areas. Once Bitwarden detects the YubiKey it will automatically validate and log you in.

View File

@@ -7,9 +7,9 @@ popular: true
tags: [two-step login, 2fa, two factor authentication, account]
---
Two-step login (or two-factor authentication) greatly increases the security of your account by requiring you to complete a secondary step while logging into bitwarden (in addition to your master password). Even if someone were to discover your master password, they could not log into your bitwarden account without access to the secondary step. You can read more about [two-step login here](https://en.wikipedia.org/wiki/Multi-factor_authentication){:target="_blank"}. We recommend that all users activate and use two-step login with their bitwarden account.
Two-step login (or two-factor authentication) greatly increases the security of your account by requiring you to complete a secondary step while logging into Bitwarden (in addition to your master password). Even if someone were to discover your master password, they could not log into your Bitwarden account without access to the secondary step. You can read more about [two-step login here](https://en.wikipedia.org/wiki/Multi-factor_authentication){:target="_blank"}. We recommend that all users activate and use two-step login with their Bitwarden account.
bitwarden supports two-step login using the following methods:
Bitwarden supports two-step login using the following methods:
**Free**

View File

@@ -7,13 +7,13 @@ popular: false
tags: [encryption key, account]
---
You may find a notice in your account regarding the need to update your encryption key. Rest assured that this does **NOT** mean that your account has been compromised or is in danger or being compromised. This notice appears on accounts that registered when bitwarden was using an older encryption scheme.
You may find a notice in your account regarding the need to update your encryption key. Rest assured that this does **NOT** mean that your account has been compromised or is in danger or being compromised. This notice appears on accounts that registered when Bitwarden was using an older encryption scheme.
bitwarden has moved to a new encryption key implementation that requires a new key to be generated. This new encryption key allows the use of new features in bitwarden. Normally we are able to handle these type of updates automatically, however, since bitwarden has no knowledge of your encryption key you must initiate this update yourself.
Bitwarden has moved to a new encryption key implementation that requires a new key to be generated. This new encryption key allows the use of new features in Bitwarden. Normally we are able to handle these type of updates automatically, however, since Bitwarden has no knowledge of your encryption key you must initiate this update yourself.
Updating your encryption key is simple:
1. Log into the web vault at <https://vault.bitwarden.com>
2. If your encryption key needs to be updated you will find a notice at the top of the page that states so. Click this notification.
3. A page will pop up that explains why you need to update your encryption key. Enter your master password to verify and your encryption key will be updated. Additionally, all of your data will be re-encrypted with this new key.
4. **VERY IMPORTANT:** Log out of and back in to ALL bitwarden applications that you are using. This will download your new encryption key. Failure to complete this last step may result in data corruption in your vault since you would not be using the correct key.
4. **VERY IMPORTANT:** Log out of and back in to ALL Bitwarden applications that you are using. This will download your new encryption key. Failure to complete this last step may result in data corruption in your vault since you would not be using the correct key.

View File

@@ -8,13 +8,13 @@ hidden: false
tags: []
---
This article will cover how to connect the bitwarden Directory Connector tool to your Azure Active Directory.
This article will cover how to connect the Bitwarden Directory Connector tool to your Azure Active Directory.
## Requirements
- Read through the following article: [Syncing users and groups with a directory]({% link _articles/directory-connector/directory-sync.md %})
- Install bitwarden Directory Connector
- Using Directory Connector, log into your bitwarden account and select your enterprise organization
- Install Bitwarden Directory Connector
- Using Directory Connector, log into your Bitwarden account and select your enterprise organization
## Table of Contents
@@ -33,7 +33,7 @@ This article will cover how to connect the bitwarden Directory Connector tool to
2. Select the **Azure Active Directory** resource
3. Navigate to **App registrations** and select **New application registration**
{% image directory-connector/azure/new-application.png %}
4. **Name** your application "bitwarden"
4. **Name** your application "Bitwarden"
5. Set the **Application type** to "Web app / API"
6. Set the **Sign-on URL** to any website value, such as "https://company.com". This URL is not used in this setup process so it can be anything.
7. Click the **Create** button to create the application.
@@ -41,7 +41,7 @@ This article will cover how to connect the bitwarden Directory Connector tool to
## Grant Application Permissions
1. Select the **bitwarden** application you created in the previous section.
1. Select the **Bitwarden** application you created in the previous section.
2. Navigate to **Settings** and select **Required Permissions**.
3. Select the existing **Windows Azure Active Directory** API.
4. Check **all** Application and Delegated permissions and click **Save**.
@@ -63,7 +63,7 @@ This article will cover how to connect the bitwarden Directory Connector tool to
## Create Application Secret Key
1. Go back to the **bitwarden** application that you created.
1. Go back to the **Bitwarden** application that you created.
2. Navigate to **Settings** and select **Keys**.
3. Add a new **Password** key by entering a **Name** and **Duration**. We recommend selecting "Never Expires" for the duration.
4. Click **Save** to create a new secret key.
@@ -72,7 +72,7 @@ This article will cover how to connect the bitwarden Directory Connector tool to
## Get Your Application ID
1. Go back to the **bitwarden** application that you created.
1. Go back to the **Bitwarden** application that you created.
2. Copy the **Application ID** to a safe place. We will need to reference it later.
{% image directory-connector/azure/application-id.png %}
@@ -91,7 +91,7 @@ This article will cover how to connect the bitwarden Directory Connector tool to
7. Enter the **Application ID** that you copied from the steps above.
8. Enter the Application **Secret** Key that you copied from the steps above.
Congrats! You are done configuring Azure Active Directory with the bitwarden Directory Connector.
Congrats! You are done configuring Azure Active Directory with the Bitwarden Directory Connector.
## Testing

View File

@@ -7,7 +7,7 @@ popular: false
tags: []
---
bitwarden supports syncing users and/or groups from outside directories through the use of the **bitwarden Directory Connector** tool.
Bitwarden supports syncing users and/or groups from outside directories through the use of the **Bitwarden Directory Connector** tool.
The following directories are supported:
@@ -20,9 +20,9 @@ The following directories are supported:
Directory sync is only available to enterprise organizations.
{% endnote %}
## bitwarden Directory Connector Tool
## Bitwarden Directory Connector Tool
The bitwarden Directory Connector is a windows-based console application (CLI) that allows you to keep your bitwarden organization and user directory in sync. Directory Connector can be run on-demand manually as well as automatically in the background on an configured interval through the use of the included windows service. The tool provides a console-based UI in addition to a full array of command line arguments.
The Bitwarden Directory Connector is a windows-based console application (CLI) that allows you to keep your bitwarden organization and user directory in sync. Directory Connector can be run on-demand manually as well as automatically in the background on an configured interval through the use of the included windows service. The tool provides a console-based UI in addition to a full array of command line arguments.
You can install and run Directory Connector on the server that hosts your directory, an administrator's machine, or any other windows-based device than can access the directory.
@@ -31,7 +31,7 @@ You can install and run Directory Connector on the server that hosts your direct
### Table of Contents
- [Install](#install)
- [Log in to your bitwarden organization account](#log-in-to-your-bitwarden-organization-account)
- [Log in to your Bitwarden organization account](#log-in-to-your-bitwarden-organization-account)
- [Configure the directory connection](#configure-the-directory-connection)
- [Configure sync options](#configure-sync-options)
- [Manually simulate a sync](#manually-simulate-a-sync)
@@ -49,14 +49,14 @@ You can install and run Directory Connector on the server that hosts your direct
[{% icon fa-download %} Download Directory Connector Installer](https://github.com/bitwarden/directory-connector/releases){:target="_blank"}
2. Launch the setup wizard by running (double-clicking) the downloaded `.msi` installer.
3. Step through the wizard and complete the installation.
4. After the setup wizard has successfully completed, you should find a shortcut on your desktop for **Directory Connector** with the bitwarden logo {% icon fa-shield %}. The full path to the application can be found at `{install_folder}/Console.exe`.
4. After the setup wizard has successfully completed, you should find a shortcut on your desktop for **Directory Connector** with the Bitwarden logo {% icon fa-shield %}. The full path to the application can be found at `{install_folder}/Console.exe`.
### Log in to your bitwarden organization account
### Log in to your Bitwarden organization account
1. Launch the Directory Connector console by double clicking the shortcut.
2. Select option 1 (Log in to bitwarden) from the main menu.
3. Enter your bitwarden login credentials.
4. If your bitwarden account belongs to more than one organization you will be prompted to select an organization.
2. Select option 1 (Log in to Bitwarden) from the main menu.
3. Enter your Bitwarden login credentials.
4. If your Bitwarden account belongs to more than one organization you will be prompted to select an organization.
Optionally, from the command line:
@@ -203,7 +203,7 @@ The syntax for user and group filters is different for each type of directory. L
### Manually simulate a sync
You can simulate a directory sync in order to check that all of your configuration settings are setup and working as expected. A sync simulation will query the directory server and print the results to the screen. The results that you see printed to the screen will be what is uploaded and synced to your bitwarden organization whenever a real sync is invoked.
You can simulate a directory sync in order to check that all of your configuration settings are setup and working as expected. A sync simulation will query the directory server and print the results to the screen. The results that you see printed to the screen will be what is uploaded and synced to your Bitwarden organization whenever a real sync is invoked.
1. Launch the Directory Connector console by double clicking the shortcut.
2. Select option 5 (Simulate directory sync) from the main menu.
@@ -276,12 +276,12 @@ Alternatively, you can also manage the background service from the windows servi
- If you do not find the "Services" application by searching, you can also open it from the "Run" window by typing `services.msc`.
{% tip %}
You can configure the bitwarden Directory Connector to run automatically each time the machine starts. Use the windows service manager to set the bitwarden Directory Connector service to "Startup type: Automatic".
You can configure the Bitwarden Directory Connector to run automatically each time the machine starts. Use the windows service manager to set the Bitwarden Directory Connector service to "Startup type: Automatic".
{% endtip %}
### Configure environment
By default the Directory Connector communicates with the bitwarden public cloud servers. If you are using a self-hosted deployment of bitwarden you will want to change the configured environment endpoints of the Directory Connector to your own on-premise installation.
By default the Directory Connector communicates with the Bitwarden public cloud servers. If you are using a self-hosted deployment of Bitwarden you will want to change the configured environment endpoints of the Directory Connector to your own on-premise installation.
1. Launch the Directory Connector console by double clicking the shortcut.
2. Select option 8 (Configure environment) from the main menu.
@@ -300,7 +300,7 @@ Console.exe env [-api] [-id]
### Clear sync cache
As the Directory Connector works at syncing changes up to your bitwarden organization it keeps a local cache. This cache helps the Directory Connector only send the difference in directory changes from the previous time that it performed a sync operation. If you encounter sync errors or a particular directory change is not correctly being synced, you may need to clear this cache. Clearing the cache will allow a full sync to occur during the next sync operation.
As the Directory Connector works at syncing changes up to your Bitwarden organization it keeps a local cache. This cache helps the Directory Connector only send the difference in directory changes from the previous time that it performed a sync operation. If you encounter sync errors or a particular directory change is not correctly being synced, you may need to clear this cache. Clearing the cache will allow a full sync to occur during the next sync operation.
1. Launch the Directory Connector console by double clicking the shortcut.
2. Select option 9 (Clear sync cache) from the main menu.
@@ -317,7 +317,7 @@ You can also perform a "forced" sync by using the `-f` command as described in t
### Changing configurations manually
All configuration data is saved to a `.json` configuration file stored on the local computer. No configuration data in synced to bitwarden servers. You can find the configuration file in it's default location at `C:/ProgramData/bitwarden/Directory Connector/settings.json`. Any changes that you make directory to the configuration file will require you to restart the application (if it is currently running).
All configuration data is saved to a `.json` configuration file stored on the local computer. No configuration data in synced to Bitwarden servers. You can find the configuration file in it's default location at `C:/ProgramData/bitwarden/Directory Connector/settings.json`. Any changes that you make directory to the configuration file will require you to restart the application (if it is currently running).
{% note %}
Some configuration data that is stored in the settings file, such as LDAP server credentials, is encrypted. Therefore, you cannot edit these values directly in this file. Any encrypted data must be edited through the application normally.
@@ -325,4 +325,4 @@ Some configuration data that is stored in the settings file, such as LDAP server
### Source code
As with everything here at bitwarden, the Directory Connector is open source and hosted on GitHub at <https://github.com/bitwarden/directory-connector>.
As with everything here at Bitwarden, the Directory Connector is open source and hosted on GitHub at <https://github.com/bitwarden/directory-connector>.

View File

@@ -8,13 +8,13 @@ hidden: false
tags: []
---
This article will cover how to connect the bitwarden Directory Connector tool to your G Suite directory.
This article will cover how to connect the Bitwarden Directory Connector tool to your G Suite directory.
## Requirements
- Read through the following article: [Syncing users and groups with a directory]({% link _articles/directory-connector/directory-sync.md %})
- Install bitwarden Directory Connector
- Using Directory Connector, log into your bitwarden account and select your enterprise organization
- Install Bitwarden Directory Connector
- Using Directory Connector, log into your Bitwarden account and select your enterprise organization
## Table of Contents
@@ -58,7 +58,7 @@ If you already have a Google Cloud project available, you can skip this step and
4. Click the **Create credentials** button and select **Service account key**.
{% image directory-connector/gsuite/create-credentials.png %}
5. Select **New service account**.
6. Name the service account **bitwarden Directory Connector**. For the role, select **Project** and then **Owner**. Ensure that **JSON** is the selected **Key type**. Upon clicking **Create**, a JSON file will be downloaded; this is important for later so keep a note of where you have downloaded it.
6. Name the service account **Bitwarden Directory Connector**. For the role, select **Project** and then **Owner**. Ensure that **JSON** is the selected **Key type**. Upon clicking **Create**, a JSON file will be downloaded; this is important for later so keep a note of where you have downloaded it.
{% image directory-connector/gsuite/create-service-account.png %}
7. You should now see your newly created service account listed. Click on **Manage service accounts** (on the right-hand side).
{% image directory-connector/gsuite/click-manage-service-accounts.png %}
@@ -88,7 +88,7 @@ If you already have a Google Cloud project available, you can skip this step and
## Configure Directory Connector
1. Locate the secret key JSON file that was downloaded whenever you created your service account in the steps above.
2. Copy this file to the bitwarden Directory Connector program data folder at `C:/ProgramData/bitwarden/Directory Connector`.
2. Copy this file to the Bitwarden Directory Connector program data folder at `C:/ProgramData/bitwarden/Directory Connector`.
- Optionally rename the JSON file to something that is easier to remember, such as `client_secret.json`
3. Launch the Directory Connector console by double clicking the shortcut.
4. Select option 3 (Configure directory connection) from the main menu.
@@ -97,7 +97,7 @@ If you already have a Google Cloud project available, you can skip this step and
7. Enter the domain of your G Suite account.
8. Enter the email address of an admin user that has full access to the G Suite directory (such as your own).
Congrats! You are done configuring G Suite with the bitwarden Directory Connector.
Congrats! You are done configuring G Suite with the Bitwarden Directory Connector.
## Testing

View File

@@ -24,8 +24,8 @@ We provide built-in connectors for the most popular LDAP directory servers, such
## Requirements
- Read through the following article: [Syncing users and groups with a directory]({% link _articles/directory-connector/directory-sync.md %})
- Install bitwarden Directory Connector
- Using Directory Connector, log into your bitwarden account and select your enterprise organization
- Install Bitwarden Directory Connector
- Using Directory Connector, log into your Bitwarden account and select your enterprise organization
## Connecting to the LDAP Server
@@ -63,7 +63,7 @@ The following options can be set:
| Sync Interval | When using the background service, the interval, in minutes, that you wish to automatically sync. | 5 |
| User Filter | A filter for limiting the users that are synced. Read more at [Configuring user and group sync filters]({% link _articles/directory-connector/user-group-filters.md %}). | (&(objectClass=user)) |
| Group Filter | A filter for limiting the groups that are synced. Read more at [Configuring user and group sync filters]({% link _articles/directory-connector/user-group-filters.md %}). | (&(objectClass=group)) |
| Remove Disabled | When a user is disabled in the directory, should they also be removed from your bitwarden organization? | |
| Remove Disabled | When a user is disabled in the directory, should they also be removed from your Bitwarden organization? | |
| Group Object Class | The name of the class used for the LDAP group object. | group |
| User Object Class | The name of the class used for the LDAP user object. | user |
| Group Path | This value is used in addition to the root path when searching and loading groups. If no value is supplied, the subtree search will start from the root path. | ou=Groups |
@@ -71,7 +71,7 @@ The following options can be set:
| Group Name Attribute | The attribute field to use when loading the group name. | name |
| User Email Attribute | The attribute field to use when loading the user email address. | mail |
| Member Attribute | The attribute field to use when loading the group's members. | member |
| Use Email Prefix/Suffix | Email addresses are required by bitwarden. If your directory users do not have email addresses they will be skipped. Alternatively, you can specify that users without an email address use a prefix attribute concatenated with a suffix to attempt to form a valid email address. | |
| Use Email Prefix/Suffix | Email addresses are required by Bitwarden. If your directory users do not have email addresses they will be skipped. Alternatively, you can specify that users without an email address use a prefix attribute concatenated with a suffix to attempt to form a valid email address. | |
| Email Prefix Attribute | The attribute field to use when forming a user's email address from the prefix/suffix setting. | sAMAccountName |
| Email Suffix | The specified suffix to use when forming a user's email address from the prefix/suffix setting. | @company.com |
| Creation Date Attribute | The attribute field that specifies when an entry was created. | whenCreated |

View File

@@ -8,7 +8,7 @@ hidden: false
tags: []
---
You can configure the bitwarden Directory Connector to use filters to limit the users and/or groups that are processed for syncing to your bitwarden organization.
You can configure the Bitwarden Directory Connector to use filters to limit the users and/or groups that are processed for syncing to your bitwarden organization.
The syntax for filtering is different for each directory server type and is covered in detail below.

View File

@@ -7,7 +7,7 @@ popular: false
tags: [hosting, docker, backup]
---
With the public cloud version of bitwarden, we automatically handle backing up your data for you. However, when self-hosting bitwarden you must implement your own backup procedures in order to keep your data safe.
With the public cloud version of Bitwarden, we automatically handle backing up your data for you. However, when self-hosting Bitwarden you must implement your own backup procedures in order to keep your data safe.
Bitwarden's Docker containers use volume mapping to keep all important data persisted on the host machine. You can find this data in the `./bwdata` directory relative to your bitwarden installation. The Docker containers themselves are to be considered ephemeral and do not persist data or state.

View File

@@ -7,7 +7,7 @@ popular: false
tags: [hosting, environment]
---
By default, client applications such as the browser extensions and mobile apps all talk to the bitwarden cloud servers. If you are hosting your own bitwarden installation you will want to change your client applications to talk to your instance instead of the bitwarden cloud servers.
By default, client applications such as the browser extensions and mobile apps all talk to the Bitwarden cloud servers. If you are hosting your own bitwarden installation you will want to change your client applications to talk to your instance instead of the Bitwarden cloud servers.
## Change Client Application Environment

View File

@@ -7,7 +7,7 @@ popular: false
tags: [hosting, docker, install, deploy]
---
This article will walk you through how to install and deploy bitwarden to your own server. Because bitwarden is a cross platform application, you can install and deploy it on Linux, macOS, and Windows machines.
This article will walk you through how to install and deploy Bitwarden to your own server. Because Bitwarden is a cross platform application, you can install and deploy it on Linux, macOS, and Windows machines.
## Table of Contents
@@ -15,9 +15,9 @@ This article will walk you through how to install and deploy bitwarden to your o
- [System Requirements](#system-requirements)
- [Configure Your Domain](#configure-your-domain)
- [Install Docker](#install-docker)
- [Install bitwarden](#install-bitwarden)
- [Install Bitwarden](#install-bitwarden)
- [Post-install Environment Configuration](#post-install-environment-configuration)
- [Start bitwarden](#start-bitwarden)
- [Start Bitwarden](#start-bitwarden)
- [Script Commands](#script-commands)
## TL;DR
@@ -25,7 +25,7 @@ This article will walk you through how to install and deploy bitwarden to your o
1. Set DNS records for a domain name pointing to your machine. Open ports 80 and 443 on the machine.
2. Install [Docker](https://docs.docker.com/engine/installation/){:target="_blank"} and [Docker Compose](https://docs.docker.com/compose/install/){:target="_blank"}.
3. Get an installation id and key from [https://bitwarden.com/host](https://bitwarden.com/host){:target="_blank"}.
4. Install & deploy bitwarden.
4. Install & deploy Bitwarden.
{% icon fa-linux %} {% icon fa-apple %} Bash
@@ -63,15 +63,15 @@ This article will walk you through how to install and deploy bitwarden to your o
## Configure Your Domain
By default, bitwarden will be served through ports 80 (http) and 443 (https) on the localhost machine. You should open these ports so that bitwarden can be accessed from within and/or outside of the network. You can choose different ports during installation if you like.
By default, Bitwarden will be served through ports 80 (http) and 443 (https) on the localhost machine. You should open these ports so that Bitwarden can be accessed from within and/or outside of the network. You can choose different ports during installation if you like.
It you are serving bitwarden to the outside world you will need to configure a domain name with DNS records that point to your host machine (ex. bitwarden.company.com). *You should configure this domain before beginning your bitwarden installation.*
It you are serving Bitwarden to the outside world you will need to configure a domain name with DNS records that point to your host machine (ex. bitwarden.company.com). *You should configure this domain before beginning your Bitwarden installation.*
Alternatively, if you are only testing you can install bitwarden to the "localhost" domain.
Alternatively, if you are only testing you can install Bitwarden to the "localhost" domain.
## Install Docker
bitwarden will be deployed and ran on your machine using an array of [Docker](https://www.docker.com/what-docker){:target="_blank"} containers. bitwarden will work equally well with Docker Community (free) and Enterprise editions. You should evaluate which edition is best for your installation. Additionally, deployment of these containers is orchestrated through the use of [Docker Compose](https://docs.docker.com/compose/){:target="_blank"}. Docker and Docker Compose must first be installed on your machine before beginning a bitwarden installation.
Bitwarden will be deployed and ran on your machine using an array of [Docker](https://www.docker.com/what-docker){:target="_blank"} containers. Bitwarden will work equally well with Docker Community (free) and Enterprise editions. You should evaluate which edition is best for your installation. Additionally, deployment of these containers is orchestrated through the use of [Docker Compose](https://docs.docker.com/compose/){:target="_blank"}. Docker and Docker Compose must first be installed on your machine before beginning a Bitwarden installation.
See the following official Docker documentation for more information:
@@ -82,15 +82,15 @@ See the following official Docker documentation for more information:
Some Docker installations such as Windows and macOS already come with Docker Compose installed.
{% endnote %}
For reference, you can find the official bitwarden images hosted on Docker Hub at [https://hub.docker.com/u/bitwarden/](https://hub.docker.com/u/bitwarden/){:target="_blank"}.
For reference, you can find the official Bitwarden images hosted on Docker Hub at [https://hub.docker.com/u/bitwarden/](https://hub.docker.com/u/bitwarden/){:target="_blank"}.
## Install bitwarden
## Install Bitwarden
We've made installing bitwarden very simple. Depending in your environment (non-Windows vs. Windows) we provide Bash (Linux and macOS) and PowerShell (Windows) scripts to aide in installing and managing your bitwarden installation. The following steps will include references for both Bash and PowerShell.
We've made installing Bitwarden very simple. Depending in your environment (non-Windows vs. Windows) we provide Bash (Linux and macOS) and PowerShell (Windows) scripts to aide in installing and managing your bitwarden installation. The following steps will include references for both Bash and PowerShell.
1. Download the main bitwarden script to your machine in the desired location:
1. Download the main Bitwarden script to your machine in the desired location:
{% note %}All bitwarden assets will be installed in the `./bwdata` directory relative to where the main bitwarden script resides.{% endnote %}
{% note %}All Bitwarden assets will be installed in the `./bwdata` directory relative to where the main Bitwarden script resides.{% endnote %}
{% icon fa-linux %} {% icon fa-apple %} Bash
@@ -117,7 +117,7 @@ We've made installing bitwarden very simple. Depending in your environment (non-
**SSL Certificate**
- bitwarden can generate and maintain renewal of a trusted SSL certificate for your domain for completely free provided by [Let's Encrypt](https://letsencrypt.org){:target="_blank"} and [Certbot](https://certbot.eff.org){:target="_blank"}. Certificate renewal checks occur each time bitwarden is restarted.
- Bitwarden can generate and maintain renewal of a trusted SSL certificate for your domain for completely free provided by [Let's Encrypt](https://letsencrypt.org){:target="_blank"} and [Certbot](https://certbot.eff.org){:target="_blank"}. Certificate renewal checks occur each time bitwarden is restarted.
- If you already have your own SSL certificate you can place the following files in the `./bwdata/ssl/your.domain.com` directory:
- certificate.crt (required). If not done so already, you may need to bundle your primary certificate with any intermediate certificates provided by the CA or else you will receive SSL trust errors. ex. `cat domain.crt ca.crt >> certificate.crt`. [See here](https://www.google.com/search?q=nginx+ssl+bundle+certificate+and+ca){:target="_blank"} for more information.
@@ -129,19 +129,19 @@ We've made installing bitwarden very simple. Depending in your environment (non-
**Installation Id/Key**
Each bitwarden installation requires a unique installation id and installation key. The installation id and key is used to:
Each Bitwarden installation requires a unique installation id and installation key. The installation id and key is used to:
1. Register your installation and contact email so that we can contact you in case of important security updates
2. Validate licensing of paid features
3. Authenticate to push relay servers for push notifications (see below)
You should not share your installation id or installation key across multiple bitwarden installations. They should be treated as secrets.
You should not share your installation id or installation key across multiple Bitwarden installations. They should be treated as secrets.
You can obtain an installation id and key from [https://bitwarden.com/host](https://bitwarden.com/host){:target="_blank"}.
**Push Notifications**
If you would like to take advantage of having push notifications automatically keep your bitwarden client applications synced in real time you can choose to use the bitwarden push notification relay service. This relay service is provided by external bitwarden servers. You should ensure that your machine can communicate with the `https://push.bitwarden.com` endpoint. Your bitwarden installation will POST **non-sensitive data** (reference ids) to the push relay service which will then notify the bitwarden client applications to "phone home" back to **your installation** for an update.
If you would like to take advantage of having push notifications automatically keep your Bitwarden client applications synced in real time you can choose to use the bitwarden push notification relay service. This relay service is provided by external Bitwarden servers. You should ensure that your machine can communicate with the `https://push.bitwarden.com` endpoint. Your Bitwarden installation will POST **non-sensitive data** (reference ids) to the push relay service which will then notify the Bitwarden client applications to "phone home" back to **your installation** for an update.
The use of the push notification relay service is optional. If you do not use this service you will need to keep your client applications in sync manually.
@@ -164,12 +164,12 @@ globalSettings__mail__smtp__useDefaultCredentials=false
If you plan to use YubiKeys for two-step login, you can get your YubiKey client id and key at [https://upgrade.yubico.com/getapikey/](https://upgrade.yubico.com/getapikey/){:target="_blank"}.
## Start bitwarden
## Start Bitwarden
Once you've completed installing and configuring your bitwarden installation you can start it up:
Once you've completed installing and configuring your Bitwarden installation you can start it up:
{% note %}
The first time you start bitwarden it may take some time as it downloads all of the images from Docker Hub.
The first time you start Bitwarden it may take some time as it downloads all of the images from Docker Hub.
{% endnote %}
{% icon fa-linux %} {% icon fa-apple %} Bash
@@ -186,7 +186,7 @@ You can then verify that all containers are up and running correctly:
{% image hosting/docker-ps.png %}
Finally, you need to initialize and update the bitwarden database:
Finally, you need to initialize and update the Bitwarden database:
{% icon fa-linux %} {% icon fa-apple %} Bash
@@ -196,11 +196,11 @@ Finally, you need to initialize and update the bitwarden database:
.\bitwarden.ps1 -updatedb
Congratulations! bitwarden is now up and running at `https://your.domain.com`. Visit the web vault in your web browser to confirm. You should register a new account and log in.
Congratulations! Bitwarden is now up and running at `https://your.domain.com`. Visit the web vault in your web browser to confirm. You should register a new account and log in.
## Script Commands
The bitwarden main script (`bitwarden.sh` or `bitwarden.ps1`) has the following commands available:
The Bitwarden main script (`bitwarden.sh` or `bitwarden.ps1`) has the following commands available:
{% note %}
PowerShell users will run the commands with a prefixed `-` (switch). For example `.\bitwarden.ps1 -start`.

View File

@@ -7,23 +7,23 @@ popular: false
tags: [hosting, licensing]
---
Hosting bitwarden yourself is free. However, some features of bitwarden require that you obtain a paid license in order to unlock.
Hosting Bitwarden yourself is free. However, some features of Bitwarden require that you obtain a paid license in order to unlock.
## Premium Membership
Using premium features of bitwarden in a self-hosted installation requires that you obtain a premium membership license.
Using premium features of Bitwarden in a self-hosted installation requires that you obtain a premium membership license.
1. If you haven't already, purchase a premium membership by logging in to your bitwarden.com account at <https://vault.bitwarden.com> and navigating to **Settings** &rarr; **Go Premium**.
2. Download your premium license file from <https://vault.bitwarden.com> by navigating to **Settings** &rarr; **Billing** &rarr; **Download License**.
3. Log in to the web vault of your self-hosted bitwarden installation. Ensure that the email address used for your user account on your self-hosted installation matches the email address used on your bitwarden.com account. Also make sure that your account's email address is verified.
3. Log in to the web vault of your self-hosted Bitwarden installation. Ensure that the email address used for your user account on your self-hosted installation matches the email address used on your bitwarden.com account. Also make sure that your account's email address is verified.
4. In your self hosted installation's web vault, navigate to **Settings** &rarr; **Go Premium**.
5. Upload the license file that you downloaded in step 2 and your user account will upgraded to premium.
## Organization Account (Sharing)
The sharing features of bitwarden require that you create an organization account. To create an organization in an on-premise hosted bitwarden installation you must first obtain a **families organization** (for personal use) or **enterprise organization** (for business use) license. Only families and enterprise organization plans are eligible for on-premise hosting.
The sharing features of Bitwarden require that you create an organization account. To create an organization in an on-premise hosted Bitwarden installation you must first obtain a **families organization** (for personal use) or **enterprise organization** (for business use) license. Only families and enterprise organization plans are eligible for on-premise hosting.
1. If you haven't already, purchase a families or enterprise organization plan by logging in to your bitwarden.com account at <https://vault.bitwarden.com> and navigating to **Settings** &rarr; **New Organization**. If you would like to upgrade an existing organization account to a families or enterprise plan, please [contact bitwarden support](https://bitwarden.com/contact).
2. Download your families or enterprise organization license file from <https://vault.bitwarden.com> by navigating to your organization's admin area, and then **Settings** &rarr; **Billing &amp; Licensing** &rarr; **Download License**. Enter the [installation id]({% link _articles/hosting/install-on-premise.md %}#install-bitwarden) that matches your bitwarden installation. You can always locate your installation id in the `./bwdata/env/global.override.env` configuration file.
3. Log in to the web vault of your self-hosted bitwarden installation and navigate to **Settings** &rarr; **New Organization**.
3. Log in to the web vault of your self-hosted Bitwarden installation and navigate to **Settings** &rarr; **New Organization**.
5. Upload the license file that you downloaded in step 2 and your organization account will be created.

View File

@@ -7,9 +7,9 @@ popular: false
tags: [hosting, update]
---
It is very important to keep your bitwarden installation up to date. Updates may include fixes that are important for the security of your bitwarden installation. Additionally, newer versions of client applications such as the browser extension and/or mobile apps may not support older versions of your self-hosted bitwarden server.
It is very important to keep your Bitwarden installation up to date. Updates may include fixes that are important for the security of your Bitwarden installation. Additionally, newer versions of client applications such as the browser extension and/or mobile apps may not support older versions of your self-hosted Bitwarden server.
We have made updating your bitwarden installation very simple. Use the same bitwarden Bash (macOS and Linux) or PowerShell (Windows) script that you obtained while installing bitwarden to your server to update your bitwarden installation. Run the following sequence of commands:
We have made updating your Bitwarden installation very simple. Use the same Bitwarden Bash (macOS and Linux) or PowerShell (Windows) script that you obtained while installing Bitwarden to your server to update your Bitwarden installation. Run the following sequence of commands:
{% icon fa-linux %} {% icon fa-apple %} Bash
@@ -21,7 +21,7 @@ We have made updating your bitwarden installation very simple. Use the same bitw
.\bitwarden.ps1 -updateself
.\bitwarden.ps1 -update
Your bitwarden installation should now be fully up to date and running.
Your Bitwarden installation should now be fully up to date and running.
{% tip %}
Create a cronjob or scheduled task to run these update commands weekly, or even nightly. This will automaticallty keep your installation up to date.

View File

@@ -7,6 +7,6 @@ popular: false
tags: [platforms, hosting, docker]
---
bitwarden is a cross-platform application that is deployed using Docker Linux containers. This means that bitwarden can be hosted on Linux, macOS, and Windows machines.
Bitwarden is a cross-platform application that is deployed using Docker Linux containers. This means that Bitwarden can be hosted on Linux, macOS, and Windows machines.
You can read more about Docker and container technologies at [https://www.docker.com/what-docker](https://www.docker.com/what-docker){:target="_blank"}.

View File

@@ -7,9 +7,9 @@ popular: true
tags: [import]
---
You can very easily import your data from an array of different password manager applications. bitwarden supports importing data into your individual account from the following sources:
You can very easily import your data from an array of different password manager applications. Bitwarden supports importing data into your individual account from the following sources:
- bitwarden (csv)
- Bitwarden (csv)
- [1Password (1pif)]({% link _articles/importing/import-from-1password.md %})
- [1Password 6 Windows (csv)]({% link _articles/importing/import-from-1password.md %})
- Ascendo DataVault (csv)
@@ -46,16 +46,16 @@ To import your data, log into the web vault at <https://vault.bitwarden.com> and
**Organization Accounts**
Additionally, you can also import data directly into an organization account for sharing. bitwarden supports importing data into your organization account from the following sources:
Additionally, you can also import data directly into an organization account for sharing. Bitwarden supports importing data into your organization account from the following sources:
- bitwarden (csv)
- Bitwarden (csv)
- LastPass (csv)
To import your data, log into the web vault at <https://vault.bitwarden.com> and navigate to your organization admin area. Then navigate to **Settings** &rarr; **Import Data**.
## Generic CSV Format (individual account)
You can manually condition a [CSV](https://en.wikipedia.org/wiki/Comma-separated_values) file for your individual account import using the generic bitwarden format. Create a UTF-8 encoded plaintext file with the following format:
You can manually condition a [CSV](https://en.wikipedia.org/wiki/Comma-separated_values) file for your individual account import using the generic Bitwarden format. Create a UTF-8 encoded plaintext file with the following format:
```
folder,favorite,type,name,notes,fields,login_uri,login_username,login_password,login_totp
@@ -73,11 +73,11 @@ Social,1,login,Twitter,,,twitter.com,me@example.com,password123,
[{% icon fa-download %} Download example](/files/bitwarden_export.csv)
When importing from this format, select the **bitwarden (csv)** file format option from the dropdown menu.
When importing from this format, select the **Bitwarden (csv)** file format option from the dropdown menu.
## Generic CSV Format (organization account)
You can manually condition a [CSV](https://en.wikipedia.org/wiki/Comma-separated_values) file for your organization account import using the generic bitwarden format. The format is almost the same as the individual account format above, however, organizations have "collections" instead of a "folder" and no "favorite". Create a UTF-8 encoded plaintext file with the following format:
You can manually condition a [CSV](https://en.wikipedia.org/wiki/Comma-separated_values) file for your organization account import using the generic Bitwarden format. The format is almost the same as the individual account format above, however, organizations have "collections" instead of a "folder" and no "favorite". Create a UTF-8 encoded plaintext file with the following format:
```
collections,type,name,notes,fields,login_uri,login_username,login_password,login_totp
@@ -95,4 +95,4 @@ collections,type,name,notes,fields,login_uri,login_username,login_password,login
[{% icon fa-download %} Download example](/files/bitwarden_export_org.csv)
When importing from this format, select the **bitwarden (csv)** file format option from the dropdown menu.
When importing from this format, select the **Bitwarden (csv)** file format option from the dropdown menu.

View File

@@ -7,7 +7,7 @@ popular: false
tags: [import, 1password]
---
Importing your data from 1Password into bitwarden is easy. 1Password has two versions of their application: 1Password 4 and 1Password 6. Depending on which operating system and version of 1Password and you are using, follow the proper steps below.
Importing your data from 1Password into Bitwarden is easy. 1Password has two versions of their application: 1Password 4 and 1Password 6. Depending on which operating system and version of 1Password and you are using, follow the proper steps below.
## Export Your 1Password 1pif Logins
@@ -41,13 +41,13 @@ This set of instructions is only for:
4. Select the type as "Comma-separated values (*.csv)".
5. Select a folder to save your export file to (recommended to use your desktop folder). Enter a file name and click Save.
## Import your logins into bitwarden
## Import your logins into Bitwarden
1. Go to the [bitwarden web vault][bitwarden-vault] and log in.
1. Go to the [Bitwarden web vault][bitwarden-vault] and log in.
2. Navigate to "Tools" > "Import".
3. Select "1Password (1pif)" or "1Password 6 Windows (csv)" as the file format (depending on which path you followed above) and select your data file from the desktop that you created in the last step from above.
4. Click the "Import" button.
Congratulations! You have just transferred your data from 1Password into bitwarden.
Congratulations! You have just transferred your data from 1Password into Bitwarden.
[bitwarden-vault]: https://vault.bitwarden.com

View File

@@ -7,7 +7,7 @@ popular: false
tags: [import, chrome, opera, vivaldi]
---
Importing your data from Google Chrome into bitwarden is easy.
Importing your data from Google Chrome into Bitwarden is easy.
{% note %}
The process is exactly the same for Opera and Vivaldi browser users.
@@ -23,14 +23,14 @@ The process is exactly the same for Opera and Vivaldi browser users.
6. Click the **Export** button. You may be prompted to enter your computer's password for authorization.
7. You'll then be prompted to save your passwords to a [CSV][csv] file on your computer. Save this file to your desktop as `chrome_passwords.csv`.
## Import your passwords into bitwarden
## Import your passwords into Bitwarden
1. Go to the [bitwarden web vault][bitwarden-vault] and log in.
1. Go to the [Bitwarden web vault][bitwarden-vault] and log in.
2. Navigate to **Tools** &rarr; **Import**.
3. Select **Chrome (csv)** as the file format and select your `chrome_passwords.csv` file from the desktop that you created in step 7 above.
4. Click the **Import** button.
Congratulations! You have just transferred all of your data from Google Chrome into bitwarden.
Congratulations! You have just transferred all of your data from Google Chrome into Bitwarden.
[csv]: https://en.wikipedia.org/wiki/Comma-separated_values
[bitwarden-vault]: https://vault.bitwarden.com

View File

@@ -7,7 +7,7 @@ popular: true
tags: [import, lastpass]
---
Importing your data from LastPass into bitwarden is easy.
Importing your data from LastPass into Bitwarden is easy.
## Export your sites from the LastPass.com web vault
@@ -21,22 +21,22 @@ Importing your data from LastPass into bitwarden is easy.
{% image lastpass-copy.png %}
{% warning %}
There are known bugs (for years now) with the LastPass exporter regarding special characters such as the ampersand (<code>&amp;</code>), the greater than sign (<code>&gt;</code>), and the less than sign (<code>&lt;</code>). The LastPass exporter may change (HTML encode) these and possibly other special characters in your passwords to their respective HTML encoded values (ex. <code>&amp;amp;</code>, <code>&amp;gt;</code>, and <code>&amp;lt;</code>). If this LastPass bug affects your exported data you should use a text editor (such as Notepad) to find and replace all of these values before importing into bitwarden. For example, you may want to do a find and replace for <code>&amp;amp;</code> &rarr; <code>&amp;</code> and <code>&amp;lt;</code> &rarr; <code>&lt;</code>).
There are known bugs (for years now) with the LastPass exporter regarding special characters such as the ampersand (<code>&amp;</code>), the greater than sign (<code>&gt;</code>), and the less than sign (<code>&lt;</code>). The LastPass exporter may change (HTML encode) these and possibly other special characters in your passwords to their respective HTML encoded values (ex. <code>&amp;amp;</code>, <code>&amp;gt;</code>, and <code>&amp;lt;</code>). If this LastPass bug affects your exported data you should use a text editor (such as Notepad) to find and replace all of these values before importing into Bitwarden. For example, you may want to do a find and replace for <code>&amp;amp;</code> &rarr; <code>&amp;</code> and <code>&amp;lt;</code> &rarr; <code>&lt;</code>).
{% endwarning %}
## Import your data into bitwarden
## Import your data into Bitwarden
1. Go to the [bitwarden web vault][bitwarden-vault] and log in.
1. Go to the [Bitwarden web vault][bitwarden-vault] and log in.
2. Navigate to **Tools** &rarr; **Import Data**.
3. Select **LastPass** as the file format and paste the [CSV][csv] content into the textbox that you copied to your clipboard in step 4 above.
- Click into the textbox with your mouse, then right click with your mouse and select **Paste**.
4. Click the **Import** button.
Congratulations! You have just transferred all of your data from LastPass into bitwarden.
Congratulations! You have just transferred all of your data from LastPass into Bitwarden.
## Importing form fills (optional)
LastPass does not include form fills with the standard export from the LastPass web vault. If you want to import form fill information into bitwarden you can export the form fill CSV data from the LastPass browser extension.
LastPass does not include form fills with the standard export from the LastPass web vault. If you want to import form fill information into Bitwarden you can export the form fill CSV data from the LastPass browser extension.
{% note %}
You can only export form fill data from the LastPass browser extension.
@@ -48,7 +48,7 @@ You can only export form fill data from the LastPass browser extension.
4. Your data will be decrypted and shown on screen in [CSV][csv] format.
5. Highlight all of the data on the page and copy it to your clipboard.
- Highlight all of the data with your mouse (or simply press <code>Ctrl + A</code>), then right click with your mouse and select **Copy**.
6. Follow the same import steps in [Import your data into bitwarden](#import-your-data-into-bitwarden).
6. Follow the same import steps in [Import your data into Bitwarden](#import-your-data-into-bitwarden).
[csv]: https://en.wikipedia.org/wiki/Comma-separated_values
[bitwarden-vault]: https://vault.bitwarden.com

View File

@@ -9,7 +9,7 @@ tags: [attachments, storage, files]
{% note %}Using file attachments requires a premium membership or paid organization account.{% endnote %}
Attaching and managing files can be done from any bitwarden client application. Any file 100MB or smaller can be attached to an item in your vault.
Attaching and managing files can be done from any Bitwarden client application. Any file 100MB or smaller can be attached to an item in your vault.
All **premium membership** and **paid organization** accounts include 1GB of encrypted file storage. Additional storage can be purchased in 1GB increments if needed.

View File

@@ -7,7 +7,7 @@ popular: false
tags: [android, autofill, auto-fill]
---
You can use the bitwarden Android app to add new and auto-fill existing logins on the web and in other apps. Bitwarden provides two auto-fill services:
You can use the Bitwarden Android app to add new and auto-fill existing logins on the web and in other apps. Bitwarden provides two auto-fill services:
1. The **Autofill Framework Service** for Android users on Oreo (8.0) and greater.
2. The **Auto-fill Accessibility Service** for all Android versions, and
@@ -18,11 +18,11 @@ You can use the bitwarden Android app to add new and auto-fill existing logins o
{% note %}The Autofill Framework Service is only available to users on Android Oreo (8.0) and greater. If you are on a version of Android prior to Oreo (8.0) you should use the **Auto-fill Accessibility Service** as explained further down in this article.{% endnote %}
1. Open the bitwarden Android app.
1. Open the Bitwarden Android app.
2. Tap the **Tools** page.
3. Tap **bitwarden Auto-fill Service**. Status *Disabled* will appear in red.
3. Tap **Bitwarden Auto-fill Service**. Status *Disabled* will appear in red.
4. Tap the **Open Autofill Settings** button.
5. Locate **bitwarden** from the list and enable it.
5. Locate **Bitwarden** from the list and enable it.
The Autofill Framework Service is now enabled.
@@ -31,47 +31,47 @@ The Autofill Framework Service is context-sensitive and will appear whenever you
### Testing the Auto-fill Framework Service
1. Open an app that has not been signed in to.
2. View the login page for the app and focus the username or password field. A bitwarden pop-up will appear below the input field.
3. Select the appropriate login from the list or select the option to open bitwarden to search for the correct login. Your username and password will be auto-filled.
2. View the login page for the app and focus the username or password field. A Bitwarden pop-up will appear below the input field.
3. Select the appropriate login from the list or select the option to open Bitwarden to search for the correct login. Your username and password will be auto-filled.
------------
## Auto-fill Accessibility Service
1. Open the bitwarden Android app.
1. Open the Bitwarden Android app.
2. Tap the **Tools** page.
3. For users on Android versions prior to Oreo (8.0), tap **bitwarden Auto-fill Accessibility Service**. For users on Android versions Oreo (8.0) or greater, tap **bitwarden Auto-fill Service** and then select **Auto-fill Accessibility Service** at the bottom. Status *Disabled* will appear in red.
3. For users on Android versions prior to Oreo (8.0), tap **Bitwarden Auto-fill Accessibility Service**. For users on Android versions Oreo (8.0) or greater, tap **Bitwarden Auto-fill Service** and then select **Auto-fill Accessibility Service** at the bottom. Status *Disabled* will appear in red.
4. Tap the **Open Accessibility Settings** button.
5. Locate **bitwarden** from the list and enable it.
5. Locate **Bitwarden** from the list and enable it.
The Auto-fill Accessibility Service is now enabled.
The Auto-fill Accessibility Service is context-sensitive. This means that the bitwarden auto-fill icon, and notification will only appear when the app detects a login form. You can change the way auto-fill behaves by navigating to **Settings** &rarr; **Options** &rarr; **Auto-fill Accessibility Service**.
The Auto-fill Accessibility Service is context-sensitive. This means that the Bitwarden auto-fill icon, and notification will only appear when the app detects a login form. You can change the way auto-fill behaves by navigating to **Settings** &rarr; **Options** &rarr; **Auto-fill Accessibility Service**.
### Testing the Auto-fill Accessibility Service
1. Open an app that has not been signed in to.
2. View the login page for the app. A bitwarden auto-fill notification will appear in the notification bar.
3. Open the notification drawer and tap the **bitwarden Auto-fill Service** notification. Your vault will display all possible matching logins. If you do not see the login you are looking for you may need to manually search for it by tapping the search icon. {% icon fa-search %}
2. View the login page for the app. A Bitwarden auto-fill notification will appear in the notification bar.
3. Open the notification drawer and tap the **Bitwarden Auto-fill Service** notification. Your vault will display all possible matching logins. If you do not see the login you are looking for you may need to manually search for it by tapping the search icon. {% icon fa-search %}
4. Tap the appropriate login from the list. Your username and password will be auto-filled.
### Troubleshooting the Auto-fill Accessibility Service
<u>The bitwarden Auto-fill Service keeps getting disabled</u>
<u>The Bitwarden Auto-fill Service keeps getting disabled</u>
Android may turn off the bitwarden Auto-fill Service to optimize battery life. To resolve this you can either:
- Tell Android to ignore battery optimization for the bitwarden app; or
- Manually turn on the bitwarden Auto-fill Service each time
Android may turn off the Bitwarden Auto-fill Service to optimize battery life. To resolve this you can either:
- Tell Android to ignore battery optimization for the Bitwarden app; or
- Manually turn on the Bitwarden Auto-fill Service each time
<u>The auto-fill notification does not appear when I visit a login page in my web browser.</u>
This is a currently a known issue with the following browsers, which do not support accessibility services:
- Firefox for Android - As a workaround you can use the bitwarden Firefox addon instead. Navigate to Firefox Settings &rarr; Addons and search for "bitwarden".
- Firefox for Android - As a workaround you can use the Bitwarden Firefox addon instead. Navigate to Firefox Settings &rarr; Addons and search for "bitwarden".
- Samsung Internet Browser
Android has many web browsers. It can be hard to keep up with them all. We have to add support for each browser individually. If auto-fill does not work and your browser is not listed above please report it at <https://github.com/bitwarden/mobile/issues> so that we can add support.
<u>bitwarden is using a lot of my device's battery power.</u>
<u>Bitwarden is using a lot of my device's battery power.</u>
Unfortunately Android accessibility services can be fairly resource intensive on certain devices. We provide a few alternative auto-fill modes that can help reduce battery consumption. You can find these under bitwarden's Settings &rarr; Options menu.
Unfortunately Android accessibility services can be fairly resource intensive on certain devices. We provide a few alternative auto-fill modes that can help reduce battery consumption. You can find these under Bitwarden's Settings &rarr; Options menu.

View File

@@ -7,11 +7,11 @@ popular: false
tags: [browser, auto-fill, autofill]
---
You can use the bitwarden browser extension to easily auto-fill login forms on websites with your username/email and password credentials. There are a variety of ways to perform auto-fill operations with bitwarden.
You can use the Bitwarden browser extension to easily auto-fill login forms on websites with your username/email and password credentials. There are a variety of ways to perform auto-fill operations with bitwarden.
## Popup window
The bitwarden icon in the toolbar of your browser will show the number of logins in your vault that match the current website you are viewing. Selecting the bitwarden icon will open the bitwarden popup window, defaulting to the "Current Tab" page. The "Current Tab" page shows a listing of these matching logins.
The Bitwarden icon in the toolbar of your browser will show the number of logins in your vault that match the current website you are viewing. Selecting the Bitwarden icon will open the Bitwarden popup window, defaulting to the "Current Tab" page. The "Current Tab" page shows a listing of these matching logins.
If you are currently viewing a login form on a website, selecting a login from the "Current Tab" list will result in the login credentials being auto-filled into the login form.
@@ -45,6 +45,6 @@ You can easily customize these keyboard shortcuts in Chrome and Opera browsers.
## Auto-fill on page load
bitwarden includes an experimental feature to auto-fill logins immediately after a webpage containing a login form loads in your browser. This feature requires you to opt-in to use it. You can enable "Auto-fill On Page Load" under **Settings** &rarr; **Options**.
Bitwarden includes an experimental feature to auto-fill logins immediately after a webpage containing a login form loads in your browser. This feature requires you to opt-in to use it. You can enable "Auto-fill On Page Load" under **Settings** &rarr; **Options**.
In the case of multiple logins matching the current website, the last used login will be used for the auto-fill operation. If the wrong login is auto-filled, you can auto-fill again using the popup window and reset the last used login.

View File

@@ -7,7 +7,7 @@ popular: false
tags: [umatrix, firefox]
---
By default, the uMatrix and NoScript addons may block the bitwarden Firefox addon from accessing the bitwarden API servers. Without adding proper rules to whitelist the bitwarden API servers, logging in and other API operations will fail.
By default, the uMatrix and NoScript addons may block the Bitwarden Firefox addon from accessing the Bitwarden API servers. Without adding proper rules to whitelist the Bitwarden API servers, logging in and other API operations will fail.
## uMatrix
@@ -19,7 +19,7 @@ dc8ef5f6-eb0d-4c87-9e9f-0cf803f619e8.moz-extension-scheme bitwarden.com xhr allo
{% note %}
The UUID included in the above rule (`dc8ef5f6-eb0d-4c87-9e9f-0cf803f619e8`) will be different for your installation.
Use the `about:debugging#addons` page (navigate from your address bar) to locate your bitwarden extension UUID.
Use the `about:debugging#addons` page (navigate from your address bar) to locate your Bitwarden extension UUID.
{% endnote %}
## NoScript

View File

@@ -11,18 +11,18 @@ Custom fields allow you to store additional, well structured data fields within
## Auto-filling custom fields
Custom field names are an important identifier. Depending on the name you give your custom field, bitwarden will attempt to auto-fill the custom field's value for you. If you intend to auto-fill custom fields you should name your field based on an identifier from the webpage form. These names are searched for using the following criteria:
Custom field names are an important identifier. Depending on the name you give your custom field, Bitwarden will attempt to auto-fill the custom field's value for you. If you intend to auto-fill custom fields you should name your field based on an identifier from the webpage form. These names are searched for using the following criteria:
- HTML form element's **id** attribute
- then the HTML form element's **name** attribute
- then the HTML form element's corresponding **label** value
- then the HTML form element's **placeholder** value
If one of these matches is found, bitwarden will auto-fill the custom field's value for you.
If one of these matches is found, Bitwarden will auto-fill the custom field's value for you.
## Special name prefixes for auto-filling
When bitwarden searches a webpage's form elements to match with your custom field's name, an exact, case-insensitive comparison is done. For example, if your custom field has the name "PIN", the following form element's values (from the id, name, label, etc) will match for auto-filling: "pin", "PIN", and "Pin". However, values such as "pin2" or "mypin" will not match.
When Bitwarden searches a webpage's form elements to match with your custom field's name, an exact, case-insensitive comparison is done. For example, if your custom field has the name "PIN", the following form element's values (from the id, name, label, etc) will match for auto-filling: "pin", "PIN", and "Pin". However, values such as "pin2" or "mypin" will not match.
There are two special name prefixes that can give you even more control over how your custom field is auto-filled:

View File

@@ -7,13 +7,13 @@ popular: false
tags: [firefox, extension, private window, private mode, private browsing]
---
The bitwarden browser extension does not completely function in Firefox's private browsing mode. This is a known issue specific only to Firefox. You will see a message indicating so when you try to open the bitwarden popup window in a private window. We have discussed the problem with Mozilla, however, they seem unable to fix it so that extensions like bitwarden can function entirely in private mode.
The Bitwarden browser extension does not completely function in Firefox's private browsing mode. This is a known issue specific only to Firefox. You will see a message indicating so when you try to open the Bitwarden popup window in a private window. We have discussed the problem with Mozilla, however, they seem unable to fix it so that extensions like Bitwarden can function entirely in private mode.
As a workaround, if you are looking to auto-fill a login while in a private window you can use the right-click context menu:
1. Navigate to the website's login page while browsing in a private window.
2. Right click the page. A context menu will appear.
3. Select **bitwarden** &rarr; **Auto-fill** and then pick your login.
3. Select **Bitwarden** &rarr; **Auto-fill** and then pick your login.
Alternatively, you can also copy/paste your login credentials by accessing your vault in the popup from a regular, non-private browsing window.

View File

@@ -1,6 +1,6 @@
---
layout: article
title: Help translate bitwarden to other languages
title: Help translate Bitwarden to other languages
categories: [miscellaneous]
featured: false
popular: false
@@ -9,7 +9,7 @@ tags: [localize, l10n, translate, i18n, internationalization, language]
We use a translation tool called [Crowdin](https://crowdin.com) to help manage our localization efforts across many different languages.
If you are interested in helping translate a bitwarden application into another language (or make a translation correction), please register an account at Crowdin and join our projects here: <https://crowdin.com/projects/kspearrin>
If you are interested in helping translate a Bitwarden application into another language (or make a translation correction), please register an account at Crowdin and join our projects here: <https://crowdin.com/projects/kspearrin>
If the language that you are interested in translating is not already listed, create a new account on Crowdin, join the project, and contact the project owner (<https://crowdin.com/mail/compose/kspearrin>).

View File

@@ -7,17 +7,17 @@ popular: false
tags: [icons, website icons, privacy]
---
*bitwarden does not collect any information when you download icons for website logins stored in your bitwarden vault.*
*Bitwarden does not collect any information when you download icons for website logins stored in your bitwarden vault.*
## The bitwarden icons server
## The Bitwarden icons server
When bitwarden displays a login item associated with a website in your bitwarden vault it attempts to accompany it with a "website icon". This "website icons" feature allows you to easily identify particular logins in your vault by a recognizable icon. This is usually represented by a logo or brand image of that website. The bitwarden icons server provides the delivery endpoint for these website icons.
When Bitwarden displays a login item associated with a website in your Bitwarden vault it attempts to accompany it with a "website icon". This "website icons" feature allows you to easily identify particular logins in your vault by a recognizable icon. This is usually represented by a logo or brand image of that website. The Bitwarden icons server provides the delivery endpoint for these website icons.
If you are using the "website icons" feature on a device, bitwarden will issue requests to `icons.bitwarden.com` for each item of type "Login" in your vault that has a URI that resembles a website (ex. `google.com` or `https://google.com`, but not `google` or `http://localhost`). The icons server is fronted with a CDN that caches the icons on Cloudflare's edge nodes all around the world. Subsequent requests to the same icon will likely hit CDN caches instead of the icons server directly. Your requests may never actually hit bitwarden's icons server because another bitwarden user with the same website in their vault requested the icon before you.
If you are using the "website icons" feature on a device, Bitwarden will issue requests to `icons.bitwarden.com` for each item of type "Login" in your vault that has a URI that resembles a website (ex. `google.com` or `https://google.com`, but not `google` or `http://localhost`). The icons server is fronted with a CDN that caches the icons on Cloudflare's edge nodes all around the world. Subsequent requests to the same icon will likely hit CDN caches instead of the icons server directly. Your requests may never actually hit Bitwarden's icons server because another Bitwarden user with the same website in their vault requested the icon before you.
## Privacy concerns
Because a request for an icon image contains the hostname of the website stored in your vault, it is important to understand that this feature will "leak" otherwise cryptographically protected information to bitwarden servers and/or CDN endpoints. An example of a icon request looks like the following:
Because a request for an icon image contains the hostname of the website stored in your vault, it is important to understand that this feature will "leak" otherwise cryptographically protected information to Bitwarden servers and/or CDN endpoints. An example of a icon request looks like the following:
`https://icons.bitwarden.com/google.com/icon.png`
@@ -25,10 +25,10 @@ Because a request for an icon image contains the hostname of the website stored
## Disabling website icons
We understand that certain privacy-minded users may not want to use the "website icons" feature. We provide the option to disable website icons on all bitwarden client applications:
We understand that certain privacy-minded users may not want to use the "website icons" feature. We provide the option to disable website icons on all Bitwarden client applications:
- **Web vault:** Settings &rarr; Web Vault Options &rarr; Disable Website Icons
- **Browser extension:** Settings &rarr; Options &rarr; Disable Website Icons
- **Mobile app:** Settings &rarr; Options &rarr; Disable Website Icons
When the website icons feature is disable, bitwarden will opt to show you a generic, locally accessed icon instead ({% icon fa-globe %}) that is the same for all login items stored in your vault.
When the website icons feature is disable, Bitwarden will opt to show you a generic, locally accessed icon instead ({% icon fa-globe %}) that is the same for all login items stored in your vault.

View File

@@ -14,12 +14,12 @@ Adding new users to your organization involves a three step process: invite, acc
To **invite** a user to your organization simply enter their email address, select what type of user they are (normal user, admin, or owner) and select the collection(s) that they should have access to (you can change this later by editing the user). You can also designate a user as having access to all items for the organization and collection assignment will not be necessary.
{% note %}
Enterprise organizations can sync their existing user directory with their bitwarden organization to automatically invite new users into bitwarden.
Enterprise organizations can sync their existing user directory with their Bitwarden organization to automatically invite new users into Bitwarden.
{% endnote %}
{% image organizations/invite-modal.png %}
Once you invite a user they will receive an email where they will need to click a link to **accept** the invitation. After clicking the accept link the user will be prompted to create a new bitwarden account or log into the an existing account registered at that email address.
Once you invite a user they will receive an email where they will need to click a link to **accept** the invitation. After clicking the accept link the user will be prompted to create a new Bitwarden account or log into the an existing account registered at that email address.
{% image organizations/user-accept.png %}
@@ -30,7 +30,7 @@ After the user has successfully accepted the organization invite, an organizatio
## Removing Users
{% note %}
Enterprise organizations can sync their existing user directory with their bitwarden organization to automatically remove users when they are disabled or deleted from the directory.
Enterprise organizations can sync their existing user directory with their Bitwarden organization to automatically remove users when they are disabled or deleted from the directory.
{% endnote %}
To remove a user from your organization, select the **Remove** option from the options menu for that user. Once a user is removed from your organization, they will no longer have access to any shared logins.

View File

@@ -7,11 +7,11 @@ popular: true
tags: []
---
A bitwarden organization is an entity that relates users together that want to share logins. An organization could be a family, team, company, or any other type of group that desires to share logins in bitwarden.
A Bitwarden organization is an entity that relates users together that want to share logins. An organization could be a family, team, company, or any other type of group that desires to share logins in Bitwarden.
An individual user account can create and/or belong to many different organizations, allowing you to manage your logins from a single account.
You can create a new bitwarden organization from the [web vault](https://vault.bitwarden.com) or request that an admin of an existing organization send you an invite.
You can create a new Bitwarden organization from the [web vault](https://vault.bitwarden.com) or request that an admin of an existing organization send you an invite.
## Are organizations different than premium?

View File

@@ -1,6 +1,6 @@
---
layout: article
title: Can the bitwarden team see my passwords?
title: Can the Bitwarden team see my passwords?
categories: [security]
featured: true
popular: false
@@ -9,6 +9,6 @@ tags: []
No.
Since your data is fully encrypted and/or hashed before ever leaving **your** local device, no one from the bitwarden team can ever see, read, or reverse engineer to get to your real data. bitwarden servers only store encrypted and hashed data. This is an important step that bitwarden takes to protect you.
Since your data is fully encrypted and/or hashed before ever leaving **your** local device, no one from the Bitwarden team can ever see, read, or reverse engineer to get to your real data. Bitwarden servers only store encrypted and hashed data. This is an important step that Bitwarden takes to protect you.
You can read more about how your data is encrypted and transmitted [here]({% link _articles/security/what-encryption-is-used.md %}).

View File

@@ -7,6 +7,6 @@ popular: false
tags: [cloud, azure]
---
bitwarden processes and stores all data securely in the [Microsoft Azure cloud](https://en.wikipedia.org/wiki/Microsoft_Azure){:target="_blank"} using services that are managed by the team at Microsoft. Since bitwarden only uses service offerings provided by Azure, there is no server infrastructure to manage and maintain. All uptime, scalability, and security updates and guarantees are backed by Microsoft and their cloud infrastructure.
Bitwarden processes and stores all data securely in the [Microsoft Azure cloud](https://en.wikipedia.org/wiki/Microsoft_Azure){:target="_blank"} using services that are managed by the team at Microsoft. Since Bitwarden only uses service offerings provided by Azure, there is no server infrastructure to manage and maintain. All uptime, scalability, and security updates and guarantees are backed by Microsoft and their cloud infrastructure.
Don't trust the bitwarden cloud? You don't have to. Open source is beautiful. You can easily host the entire bitwarden stack yourself. You control your data. Learn more [here]({% link _articles/hosting/install-on-premise.md %}).
Don't trust the Bitwarden cloud? You don't have to. Open source is beautiful. You can easily host the entire Bitwarden stack yourself. You control your data. Learn more [here]({% link _articles/hosting/install-on-premise.md %}).

View File

@@ -1,14 +1,14 @@
---
layout: article
title: How is my data securely transmitted and stored on bitwarden servers?
title: How is my data securely transmitted and stored on Bitwarden servers?
categories: [security]
featured: true
popular: false
tags: [encryption]
---
bitwarden takes security very seriously when it comes to handling your sensitive data. Your data is never sent to the bitwarden cloud servers without first being encrypted on your local device using [AES](https://en.wikipedia.org/wiki/Advanced_Encryption_Standard){:target="blank"} 256 bit encryption. You can read more about bitwarden encryption [here]({% link _articles/security/what-encryption-is-used.md %}). bitwarden never stores meaningful data on its servers.
Bitwarden takes security very seriously when it comes to handling your sensitive data. Your data is never sent to the Bitwarden cloud servers without first being encrypted on your local device using [AES](https://en.wikipedia.org/wiki/Advanced_Encryption_Standard){:target="blank"} 256 bit encryption. You can read more about Bitwarden encryption [here]({% link _articles/security/what-encryption-is-used.md %}). Bitwarden never stores meaningful data on its servers.
When your devices sync with the bitwarden cloud servers, a copy of the encrypted data is downloaded and securely stored to your local device. Whenever you use the bitwarden apps or extensions your data is decrypted only in memory as needed. Data is never stored in its decrypted form on the remote bitwarden servers or on your local device.
When your devices sync with the Bitwarden cloud servers, a copy of the encrypted data is downloaded and securely stored to your local device. Whenever you use the Bitwarden apps or extensions your data is decrypted only in memory as needed. Data is never stored in its decrypted form on the remote Bitwarden servers or on your local device.
bitwarden servers are securely hosted and managed in the [Microsoft Azure cloud](https://en.wikipedia.org/wiki/Microsoft_Azure){:target="_blank"}.
Bitwarden servers are securely hosted and managed in the [Microsoft Azure cloud](https://en.wikipedia.org/wiki/Microsoft_Azure){:target="_blank"}.

View File

@@ -1,6 +1,6 @@
---
layout: article
title: Does bitwarden use a salted hash for my password?
title: Does Bitwarden use a salted hash for my password?
categories: [security]
featured: true
popular: false
@@ -9,6 +9,6 @@ tags: [encryption, hash]
Yes.
bitwarden salts and hashes your master password with your email address on the client (your computer/device) before it is transmitted to our servers. Once the server receives the hashed password from your computer/device it is then salted again with a cryptographically secure random value, hashed again and stored in our database. This process is repeated and hashes are compared every time you log in.
Bitwarden salts and hashes your master password with your email address on the client (your computer/device) before it is transmitted to our servers. Once the server receives the hashed password from your computer/device it is then salted again with a cryptographically secure random value, hashed again and stored in our database. This process is repeated and hashes are compared every time you log in.
The hashing functions that are used are one way hashes. This means that they cannot be reverse engineered by anyone at bitwarden to reveal your true master password. In the hypothetical event that the bitwarden servers were hacked and your data was leaked, the data would have **no value** to the hacker.
The hashing functions that are used are one way hashes. This means that they cannot be reverse engineered by anyone at Bitwarden to reveal your true master password. In the hypothetical event that the Bitwarden servers were hacked and your data was leaked, the data would have **no value** to the hacker.

View File

@@ -7,13 +7,13 @@ popular: false
tags: [encryption]
---
bitwarden uses [AES][aes]{:target="blank"} 256 bit encryption as well as [PBKDF2][pbkdf2]{:target="blank"} to secure your data.
Bitwarden uses [AES][aes]{:target="blank"} 256 bit encryption as well as [PBKDF2][pbkdf2]{:target="blank"} to secure your data.
[AES][aes]{:target="blank"} is used by the US government and other government agencies around the world for protecting top secret data. With proper implementation and a strong encryption key (your master password), AES is considered unbreakable.
[PBKDF2][pbkdf2]{:target="blank"} is used to derive the encryption key from your master password. This key is then salted and hashed.
bitwarden does not write any crypto code. bitwarden only invokes crypto from popular and reputable crypto libraries that are written and maintained by cryptography experts. The following crypto libraries are used:
Bitwarden does not write any crypto code. Bitwarden only invokes crypto from popular and reputable crypto libraries that are written and maintained by cryptography experts. The following crypto libraries are used:
- Javascript (web and browser extension vaults)
- [Forge][forge]{:target="blank"}
@@ -23,7 +23,7 @@ bitwarden does not write any crypto code. bitwarden only invokes crypto from pop
- Javax.Crypto (Android, Oracle)
- [BouncyCastle][bouncy]{:target="blank"} (Android)
bitwarden **always** encrypts and/or hashes your data on your local device before it is ever sent to the cloud servers for syncing. The bitwarden servers are only used for storing encrypted data. It is not possible to get your unencrypted data from the bitwarden cloud servers.
Bitwarden **always** encrypts and/or hashes your data on your local device before it is ever sent to the cloud servers for syncing. The Bitwarden servers are only used for storing encrypted data. It is not possible to get your unencrypted data from the Bitwarden cloud servers.
[aes]: https://en.wikipedia.org/wiki/Advanced_Encryption_Standard
[pbkdf2]: https://en.wikipedia.org/wiki/PBKDF2

View File

@@ -1,12 +1,12 @@
---
layout: article
title: What happens if bitwarden gets hacked?
title: What happens if Bitwarden gets hacked?
categories: [security]
featured: true
popular: false
tags: [hacked]
---
bitwarden takes extreme measures to ensure that its websites, application, and cloud servers are secure. Part of this security comes from the fact that [we rely on managed services and do not manage our cloud server infrastructure at all]({% link _articles/security/cloud-server-security.md %}).
Bitwarden takes extreme measures to ensure that its websites, application, and cloud servers are secure. Part of this security comes from the fact that [we rely on managed services and do not manage our cloud server infrastructure at all]({% link _articles/security/cloud-server-security.md %}).
However, if for some reason bitwarden were to get hacked and your data was exposed, your information is still protected. This is because bitwarden uses strong encryption and one-way salted hashing. As long as you use a strong master password, your data is safe no matter who gets hold of it.
However, if for some reason Bitwarden were to get hacked and your data was exposed, your information is still protected. This is because Bitwarden uses strong encryption and one-way salted hashing. As long as you use a strong master password, your data is safe no matter who gets hold of it.

View File

@@ -34,7 +34,7 @@ All information associated with your stored vault data is protected with end-to-
- Addresses
- Secure note information
Certain information in bitwarden cannot be encrypted. This includes:
Certain information in Bitwarden cannot be encrypted. This includes:
- Your name (if provided)
- Your account's email address

View File

@@ -7,6 +7,6 @@ popular: false
tags: [cloud]
---
bitwarden processes and stores all data securely in the [Microsoft Azure cloud](https://en.wikipedia.org/wiki/Microsoft_Azure){:target="_blank"} using services that are managed by the team at Microsoft. bitwarden does not manage any server infrastructure or security directly. All data is backed up multiple times over, again using services provided by Microsoft Azure.
Bitwarden processes and stores all data securely in the [Microsoft Azure cloud](https://en.wikipedia.org/wiki/Microsoft_Azure){:target="_blank"} using services that are managed by the team at Microsoft. Bitwarden does not manage any server infrastructure or security directly. All data is backed up multiple times over, again using services provided by Microsoft Azure.
Don't trust the bitwarden cloud? You don't have to. Open source is beautiful. You can easily host the entire bitwarden stack yourself. You control your data. Learn more [here]({% link _articles/hosting/install-on-premise.md %}).
Don't trust the Bitwarden cloud? You don't have to. Open source is beautiful. You can easily host the entire Bitwarden stack yourself. You control your data. Learn more [here]({% link _articles/hosting/install-on-premise.md %}).

View File

@@ -7,7 +7,7 @@ popular: false
tags: []
---
You data is also automatically synced to our [cloud servers]({% link _articles/security/where-is-data-stored-cloud.md %}). In the event that you need to recover your data due to a device crash, simply reinstall the bitwarden application and log in and your data will be re-synced.
You data is also automatically synced to our [cloud servers]({% link _articles/security/where-is-data-stored-cloud.md %}). In the event that you need to recover your data due to a device crash, simply reinstall the Bitwarden application and log in and your data will be re-synced.
All sensitive data stored on your computer/device is encrypted. The data can be found in the following locations:

View File

@@ -1,15 +1,15 @@
---
layout: article
title: Why should I trust bitwarden with my passwords?
title: Why should I trust Bitwarden with my passwords?
categories: [security]
featured: true
popular: true
tags: []
---
1. bitwarden is 100% open source software. All of our source code is hosted on [GitHub](https://github.com/bitwarden){:target="_blank"} and is free for anyone to review. Hundreds of software developers follow bitwarden's source code projects (and you can too!).
1. Bitwarden is 100% open source software. All of our source code is hosted on [GitHub](https://github.com/bitwarden){:target="_blank"} and is free for anyone to review. Hundreds of software developers follow bitwarden's source code projects (and you can too!).
2. We do not store your passwords. We store encrypted versions of your passwords [that only you can unlock]({% link _articles/security/can-bitwarden-see-my-passwords.md %}).
Your sensitive information is all encrypted locally on your personal device before ever being sent to our cloud servers.
3. bitwarden has a reputation. bitwarden is used by thousands of people. If we did anything questionable or risky we would be out of business.
3. Bitwarden has a reputation. Bitwarden is used by hundreds of thousands of people. If we did anything questionable or risky we would be out of business.
Still don't trust us? You don't have to. Open source is beautiful. You can easily host the entire bitwarden stack yourself. You control your data. Learn more [here]({% link _articles/hosting/install-on-premise.md %}).
Still don't trust us? You don't have to. Open source is beautiful. You can easily host the entire Bitwarden stack yourself. You control your data. Learn more [here]({% link _articles/hosting/install-on-premise.md %}).