mirror of
https://github.com/bitwarden/help
synced 2025-12-15 15:53:53 +00:00
update links to work with netlify
This commit is contained in:
@@ -10,7 +10,7 @@ redirect_from:
|
||||
- /update-encryption-key/
|
||||
---
|
||||
|
||||
Each unique Bitwarden account has an encryption key derived from your Master Password, according to the methods defined in [Encryption]({% link _articles/security/what-encryption-is-used.md %}). This encryption key is used to encrypt all Vault data.
|
||||
Each unique Bitwarden account has an encryption key derived from your Master Password, according to the methods defined in [Encryption]({{site.baseurl}}/what-encryption-is-used/). This encryption key is used to encrypt all Vault data.
|
||||
|
||||
## Rotate your Encryption Key
|
||||
|
||||
@@ -31,7 +31,7 @@ When you rotate an encryption key, you **must immediately** log out of any logge
|
||||
|
||||
#### Re-create any Encrypted Exports
|
||||
|
||||
If you're using [Encrypted Exports]({% link _articles/importing/encrypted-export.md %}) to store long-term secure backups, you should immediately re-create the encrypted export of your Vault data using the new encryption key.
|
||||
If you're using [Encrypted Exports]({{site.baseurl}}/encrypted-export/) to store long-term secure backups, you should immediately re-create the encrypted export of your Vault data using the new encryption key.
|
||||
|
||||
Encrypted Exports use your encryption key to encrypt **and decrypt** your Vault data, meaning that a rotated encryption key will not be able to decrypt an export created with the "stale" (prior-to-rotation) key.
|
||||
|
||||
|
||||
@@ -10,7 +10,7 @@ order: "11"
|
||||
|
||||
Bitwarden can be configured to accept biometrics as a method to unlock your Vault.
|
||||
|
||||
Biometrics can **only be used to unlock** your Vault, you will still be required to use your Master Password and any enabled [Two-step Login method]({% link _articles/two-step-login/setup-two-step-login.md %}) when you **log in**. If you're not sure of the difference, scroll down to [Understanding Unlock vs. Log In](#understanding-unlock-vs-log-in).
|
||||
Biometrics can **only be used to unlock** your Vault, you will still be required to use your Master Password and any enabled [Two-step Login method]({{site.baseurl}}/setup-two-step-login/) when you **log in**. If you're not sure of the difference, scroll down to [Understanding Unlock vs. Log In](#understanding-unlock-vs-log-in).
|
||||
|
||||
{% callout success %}
|
||||
Biometric features are part of the built-in security in your device and/or operating system. Bitwarden leverages native APIs to perform this validation, and therefore **Bitwarden does not receive any biometrics information** from the device.
|
||||
@@ -115,7 +115,7 @@ To enable Unlock with Biometrics for your Browser Extension:
|
||||
1. In your Bitwarden Desktop app, navigate to Settings (on Windows, **File** → **Settings**) (on macOS, **Bitwarden** → **Preferences**).
|
||||
2. Scroll down to the Options section, and check the **Enable Browser Integration** box.
|
||||
|
||||
{% callout info %}Optionally, check the **Require verification for browser integration** option to require [account fingerprint]({% link _articles/features/fingerprint-phrase.md %}) verification when you activate the integration.{% endcallout %}
|
||||
{% callout info %}Optionally, check the **Require verification for browser integration** option to require [account fingerprint]({{site.baseurl}}/fingerprint-phrase/) verification when you activate the integration.{% endcallout %}
|
||||
3. In your Browser, navigate to the Extensions manager (e.g. `chrome://extensions` or `brave://extensions`), open Bitwarden, and toggle the **Allow access to file URLs** option.
|
||||
|
||||
|
||||
@@ -142,14 +142,14 @@ Your Desktop app needs to be **Logged In** but does not need to be **Unlocked**
|
||||
|
||||
## Understanding Unlock vs. Log In
|
||||
|
||||
In order to understand why unlocking and logging in aren't the same, it's important to remember that Bitwarden [never stores unencrypted data]({% link _articles/security/vault-data.md %}) on its servers. **When your Vault is neither unlocked nor logged in**, your Vault data only exists on the server in its [encrypted form]({% link _articles/security/what-encryption-is-used.md %}).
|
||||
In order to understand why unlocking and logging in aren't the same, it's important to remember that Bitwarden [never stores unencrypted data]({{site.baseurl}}/vault-data/) on its servers. **When your Vault is neither unlocked nor logged in**, your Vault data only exists on the server in its [encrypted form]({{site.baseurl}}/what-encryption-is-used/).
|
||||
|
||||
**Logging in** to Bitwarden **decrypts** your Vault data to your device. In practice, that means two things:
|
||||
|
||||
1. Logging in will always require your Master Password, because your Master Password is the source of the key needed to decrypt your Vault data. Additionally, because decryption is an operation that needs to be protected, this stage is where [any enabled Two-step Login methods]({% link _articles/two-step-login/setup-two-step-login.md %}) would be required.
|
||||
1. Logging in will always require your Master Password, because your Master Password is the source of the key needed to decrypt your Vault data. Additionally, because decryption is an operation that needs to be protected, this stage is where [any enabled Two-step Login methods]({{site.baseurl}}/setup-two-step-login/) would be required.
|
||||
2. Logging in will always require you to be connected to the internet (or, if you're self-hosting, connected to the server), because you need access to the encrypted Vault in order to decrypt it.
|
||||
|
||||
**Unlocking** can only be done when you're already logged in. In other words, only when your Vault data is already stored (encrypted) on your device. Because your Vault is already downloaded and your decryption key stored in memory:
|
||||
|
||||
1. You don't need the decryption key derived from your Master Password, so you're free to use other access methods, like [PIN codes]({% link _articles/account/unlock-with-pin.md %}) and [biometrics]({% link _articles/account/biometrics.md %}).
|
||||
1. You don't need the decryption key derived from your Master Password, so you're free to use other access methods, like [PIN codes]({{site.baseurl}}/unlock-with-pin/) and [biometrics]({{site.baseurl}}/biometrics/).
|
||||
2. You don't need to be connected to the internet (or, if you're self-hosting, connected to the server).
|
||||
|
||||
@@ -42,7 +42,7 @@ If you're deleting the account because you lost your Master Password, you can no
|
||||
## Delete an Organization
|
||||
|
||||
{% callout info %}
|
||||
Only the **Owner** of an Organization has the authority to delete the Organization. For more information, see [User Types and Access Controls]({% link _articles/organizations/user-types-access-control.md %}).
|
||||
Only the **Owner** of an Organization has the authority to delete the Organization. For more information, see [User Types and Access Controls]({{site.baseurl}}/user-types-access-control/).
|
||||
{% endcallout %}
|
||||
|
||||
1. In the [Web Vault](https://vault.bitwarden.com){:target="\_blank"}, open your Organization.
|
||||
|
||||
@@ -8,14 +8,14 @@ tags: [export, accounts, csv]
|
||||
order: "07"
|
||||
---
|
||||
|
||||
You can export your personal Vault data from any client application, or export an Organization Vault from the Web Vault or CLI. Exports can be downloaded as plaintext `.json` or `.csv` files, or as a `.json` [encrypted export]({% link _articles/importing/encrypted-export.md %}).
|
||||
You can export your personal Vault data from any client application, or export an Organization Vault from the Web Vault or CLI. Exports can be downloaded as plaintext `.json` or `.csv` files, or as a `.json` [encrypted export]({{site.baseurl}}/encrypted-export/).
|
||||
|
||||
We recommend using `.json` for a more complete export, as `.csv` files won't currently export Cards or Identities. For complete information on the format of Bitwarden `.csv` and `.json` files, see [Condition a Bitwarden .csv or .json]({% link _articles/importing/condition-bitwarden-import.md %}).
|
||||
We recommend using `.json` for a more complete export, as `.csv` files won't currently export Cards or Identities. For complete information on the format of Bitwarden `.csv` and `.json` files, see [Condition a Bitwarden .csv or .json]({{site.baseurl}}/condition-bitwarden-import/).
|
||||
|
||||
Vault Exports **will not include** [file attachments]({% link _articles/features/attachments.md %}) or Items in the Trash.
|
||||
Vault Exports **will not include** [file attachments]({{site.baseurl}}/attachments/) or Items in the Trash.
|
||||
|
||||
{% callout warning %}
|
||||
Unless you're using an [Encrypted Export]({% link _articles/importing/encrypted-export.md %}), do not store or send the exported file over insecure channels, like email, and delete the file immediately after use.
|
||||
Unless you're using an [Encrypted Export]({{site.baseurl}}/encrypted-export/), do not store or send the exported file over insecure channels, like email, and delete the file immediately after use.
|
||||
{% endcallout %}
|
||||
|
||||
## Export a Personal Vault
|
||||
@@ -120,7 +120,7 @@ To export your personal Vault from the CLI, use the `export` command. By default
|
||||
bw export my-master-password --output /users/me/documents/ --format json
|
||||
```
|
||||
|
||||
For more detail, see our [CLI documentation]({% link _articles/miscellaneous/cli.md %}).
|
||||
For more detail, see our [CLI documentation]({{site.baseurl}}/cli/).
|
||||
|
||||
{% endcapture %}
|
||||
{{ cli_info | markdownify}}
|
||||
@@ -129,7 +129,7 @@ For more detail, see our [CLI documentation]({% link _articles/miscellaneous/cli
|
||||
|
||||
## Export an Organization Vault
|
||||
|
||||
Organization [Admins and Owners]({% link _articles/organizations/user-types-access-control.md %}) can export their Organization Vault (i.e. all items owned by the Organization) from the Web Vault or CLI:
|
||||
Organization [Admins and Owners]({{site.baseurl}}/user-types-access-control/) can export their Organization Vault (i.e. all items owned by the Organization) from the Web Vault or CLI:
|
||||
|
||||
<ul class="nav nav-tabs" id="myTab" role="tablist">
|
||||
<li class="nav-item" role="presentation">
|
||||
@@ -174,7 +174,7 @@ bw export my-master-password --organizationid 7063feab-4b10-472e-b64c-785e2b870b
|
||||
If you don't know your `organizationid` value off-hand, you can access it at the command-line using `bw list organizations`.
|
||||
{% endcallout %}
|
||||
|
||||
For more detail, see our [CLI documentation]({% link _articles/miscellaneous/cli.md %}).
|
||||
For more detail, see our [CLI documentation]({{site.baseurl}}/cli/).
|
||||
|
||||
{% endcapture %}
|
||||
{{ org_cli_info | markdownify}}
|
||||
|
||||
@@ -8,7 +8,7 @@ tags: [master password, account]
|
||||
order: "02"
|
||||
---
|
||||
|
||||
As described in the [Your Master Password]({% link _articles/account/master-password.md %}) article, Bitwarden has no knowledge of, way to retrieve, or way to reset your Master Password.
|
||||
As described in the [Your Master Password]({{site.baseurl}}/master-password/) article, Bitwarden has no knowledge of, way to retrieve, or way to reset your Master Password.
|
||||
|
||||
If you've already lost your Master Password, there is unfortunately no way for anyone to recover the account or the data stored in your Personal Vault unless you're enrolled in [Organization Master Password Reset]({{site.baseurl}}/admin-reset/). You will need to delete your account and start a new one.
|
||||
|
||||
|
||||
@@ -10,7 +10,7 @@ tags: [browser, safari]
|
||||
Bitwarden's Safari Web Extension is a port of the prior *App Extension* designed for use with [Safari 14](https://developer.apple.com/documentation/safariservices/safari_web_extensions/converting_a_safari_app_extension_to_a_safari_web_extension?language=objc){:target="\_blank"}. The Safari Web Extension is packaged with the Bitwarden Desktop App available on the App Store.
|
||||
|
||||
{% callout info %}
|
||||
Due to changes by Apple, Safari limits Web Extension use to **only those obtained through Mac App Store downloads**. As of the [2021-03-11 Release]({% link _articles/getting-started/releasenotes.md %}), users will not be able to use a Bitwarden Safari Extension obtained through a `.dmg` installation from [bitwarden.com/download](https://bitwarden.com/download){:target="\_blank"} or any other non-App Store source.
|
||||
Due to changes by Apple, Safari limits Web Extension use to **only those obtained through Mac App Store downloads**. As of the [2021-03-11 Release]({{site.baseurl}}/releasenotes/), users will not be able to use a Bitwarden Safari Extension obtained through a `.dmg` installation from [bitwarden.com/download](https://bitwarden.com/download){:target="\_blank"} or any other non-App Store source.
|
||||
|
||||
**If you're using a Safari version prior to 14**, you can continue using a `.dmg` installation, which can be downloaded from [bitwarden.com/download](https://bitwarden.com/download){:target="\_blank"} by clicking **more desktop installation options >**. Keeping the `.dmg` outside of the Applications folder should allow you to simultaneously use both an older Safari Extension and the latest Desktop App.
|
||||
{% endcallout %}
|
||||
|
||||
@@ -22,7 +22,7 @@ order: "15"
|
||||
- Ctrl/CMD `+` Shift `+` 9 `→` Generate a password and copy it to the clipboard
|
||||
- Ctrl/CMD `+` Shift `+` N `→` Lock extension
|
||||
|
||||
{% callout success %}If a login uses the [Bitwarden Authenticator]({% link _articles/features/authenticator-keys.md %}) for TOTPs, using the `Cmd/Ctrl + Shift + L` will automatically copy your TOTP to your clipboard after auto-filling. All you have to do is `Cmd/Ctrl + V` to paste!
|
||||
{% callout success %}If a login uses the [Bitwarden Authenticator]({{site.baseurl}}/authenticator-keys/) for TOTPs, using the `Cmd/Ctrl + Shift + L` will automatically copy your TOTP to your clipboard after auto-filling. All you have to do is `Cmd/Ctrl + V` to paste!
|
||||
{% endcallout %}
|
||||
|
||||
## Desktop application shortcuts
|
||||
|
||||
@@ -73,7 +73,7 @@ Secure Notes can be used to store encrypted freeform text for anything you want
|
||||
</div>
|
||||
|
||||
{% callout success %}
|
||||
You can import items into your Vault from a variety of password management solutions. For more information, see [Import Data to your Vault]({% link _articles/importing/import-data.md %}).
|
||||
You can import items into your Vault from a variety of password management solutions. For more information, see [Import Data to your Vault]({{site.baseurl}}/import-data/).
|
||||
{% endcallout %}
|
||||
|
||||
## Manage Vault Items
|
||||
@@ -142,7 +142,7 @@ You can add, edit, and delete Vault items from any Bitwarden client application:
|
||||
{% capture cli_sync%}
|
||||
### CLI
|
||||
|
||||
For more information, refer to our [CLI documentation]({% link _articles/miscellaneous/cli.md %}).
|
||||
For more information, refer to our [CLI documentation]({{site.baseurl}}/cli/).
|
||||
|
||||
{% endcapture %}
|
||||
{{ cli_sync | markdownify }}
|
||||
@@ -151,7 +151,7 @@ For more information, refer to our [CLI documentation]({% link _articles/miscell
|
||||
|
||||
### Folders and Favorites
|
||||
|
||||
Items in your Vault can be organized into Folders, or marked as Favorites. For more information, see [Folders]({% link _articles/features/folders.md %}) and [Favorites]({% link _articles/features/favorites.md %}).
|
||||
Items in your Vault can be organized into Folders, or marked as Favorites. For more information, see [Folders]({{site.baseurl}}/folders/) and [Favorites]({{site.baseurl}}/favorites/).
|
||||
|
||||
### Items in the Trash
|
||||
|
||||
|
||||
@@ -16,7 +16,7 @@ Your Master Password is the primary method for accessing your Vault. It's critic
|
||||
|
||||
- **Memorable**: Bitwarden is a Zero Knowledge/Zero Trust solution. This means that the team at Bitwarden, as well as Bitwarden systems themselves, have no knowledge of, way to retrieve, or way to reset your Master Password. **Don't forget your Master Password!** Bitwarden won't be able to reset it or recover your Vault data if you do.
|
||||
|
||||
For our technically-inclined users, see the article on [Encryption]({% link _articles/security/what-encryption-is-used.md %}) to find out how we accomplish Zero Trust.
|
||||
For our technically-inclined users, see the article on [Encryption]({{site.baseurl}}/what-encryption-is-used/) to find out how we accomplish Zero Trust.
|
||||
- **Strong**: The longer, more complex, and less common your Master Password is, the safer your Vault data will be. Using something like `password` for your Master Password could let a capable attacker crack your Vault in **less than a second**!
|
||||
|
||||
Use Bitwarden's free [**Password Strength Testing Tool**](https://bitwarden.com/password-strength){:target="\_blank"} to test the strength of some Master Passwords you'd consider using.
|
||||
@@ -27,7 +27,7 @@ Your Master Password is the primary method for accessing your Vault. It's critic
|
||||
If you're worried about forgetting your Master Password, the team at Bitwarden has a few recommendations for you:
|
||||
|
||||
1. **Setup a Master Password Hint**. Once setup, a Master Password Hint can be requested on the Login Screen. The hint will be emailed to you, not displayed on the web page, so as long as your inbox isn't compromised you won't have to worry about prying eyes (that said, we don't recommend using a hint that would give away your Master Password to anyone other than yourself).
|
||||
2. **Designate a [Trusted Emergency Contact]({% link _articles/security/emergency-access.md %})**. If you have a Premium subscription, you can proactively configure your Vault to grant access in the case of emergency to another Bitwarden user.
|
||||
2. **Designate a [Trusted Emergency Contact]({{site.baseurl}}/emergency-access/)**. If you have a Premium subscription, you can proactively configure your Vault to grant access in the case of emergency to another Bitwarden user.
|
||||
|
||||
{% endcallout %}
|
||||
|
||||
@@ -36,7 +36,7 @@ If you're worried about forgetting your Master Password, the team at Bitwarden h
|
||||
Provided you **know your current Master Password**, change your Master Password at any time from the [Web Vault](https://vault.bitwarden.com){:target="\_blank"}:
|
||||
|
||||
{% callout success %}
|
||||
If you don't know your Master Password, see [I Forgot my Master Password]({% link _articles/account/forgot-master-password.md %}).
|
||||
If you don't know your Master Password, see [I Forgot my Master Password]({{site.baseurl}}/forgot-master-password/).
|
||||
{% endcallout %}
|
||||
|
||||
1. In your Web Vault, Select the **Settings** tab from the top navigation.
|
||||
@@ -44,7 +44,7 @@ If you don't know your Master Password, see [I Forgot my Master Password]({% lin
|
||||
3. Enter your **Current Master Password**.
|
||||
4. Enter and Confirm your **New Master Password**.
|
||||
|
||||
{% callout warning %}Don't check the **rotate account's encryption key** box unless you fully understand the ramifications and required follow-up procedures. Learn more [here]({% link _articles/account/account-encryption-key.md %}).{% endcallout %}
|
||||
{% callout warning %}Don't check the **rotate account's encryption key** box unless you fully understand the ramifications and required follow-up procedures. Learn more [here]({{site.baseurl}}/account-encryption-key/).{% endcallout %}
|
||||
5. Select the **Change Master Password** button.
|
||||
|
||||
Changing your Master Password will log you out of your current Web Vault session, requiring you to log back in with your new Master Password.
|
||||
|
||||
@@ -10,7 +10,7 @@ order: "10"
|
||||
|
||||
Bitwarden can be configured to accept a Personal Identification Number (PIN) as a method to unlock your Vault.
|
||||
|
||||
PINs can **only be used to unlock** your Vault, you will still be required to use your Master Password and any enabled [Two-step Login method]({% link _articles/two-step-login/setup-two-step-login.md %}) when you **log in**. If you're not sure of the difference, scroll down to [Understanding Unlock vs. Log In](#understanding-unlock-vs-log-in).
|
||||
PINs can **only be used to unlock** your Vault, you will still be required to use your Master Password and any enabled [Two-step Login method]({{site.baseurl}}/setup-two-step-login/) when you **log in**. If you're not sure of the difference, scroll down to [Understanding Unlock vs. Log In](#understanding-unlock-vs-log-in).
|
||||
|
||||
## Enable Unlock with PIN
|
||||
|
||||
@@ -97,14 +97,14 @@ When using the **Lock with master password on restart** PIN option, the Bitwarde
|
||||
|
||||
## Understanding Unlock vs. Log In
|
||||
|
||||
In order to understand why unlocking and logging in aren't the same, it's important to remember that Bitwarden [never stores unencrypted data]({% link _articles/security/vault-data.md %}) on its servers. **When your Vault is neither unlocked nor logged in**, your Vault data only exists on the server in its [encrypted form]({% link _articles/security/what-encryption-is-used.md %}).
|
||||
In order to understand why unlocking and logging in aren't the same, it's important to remember that Bitwarden [never stores unencrypted data]({{site.baseurl}}/vault-data/) on its servers. **When your Vault is neither unlocked nor logged in**, your Vault data only exists on the server in its [encrypted form]({{site.baseurl}}/what-encryption-is-used/).
|
||||
|
||||
**Logging in** to Bitwarden **decrypts** your Vault data to your device. In practice, that means two things:
|
||||
|
||||
1. Logging in will always require your Master Password, because your Master Password is the source of the key needed to decrypt your Vault data. Additionally, because decryption is an operation that needs to be protected, this stage is where [any enabled Two-step Login methods]({% link _articles/two-step-login/setup-two-step-login.md %}) would be required.
|
||||
1. Logging in will always require your Master Password, because your Master Password is the source of the key needed to decrypt your Vault data. Additionally, because decryption is an operation that needs to be protected, this stage is where [any enabled Two-step Login methods]({{site.baseurl}}/setup-two-step-login/) would be required.
|
||||
2. Logging in will always require you to be connected to the internet (or, if you're self-hosting, connected to the server), because you need access to the encrypted Vault in order to decrypt it.
|
||||
|
||||
**Unlocking** can only be done when you're already logged in. In other words, only when your Vault data is already stored (encrypted) on your device. Because your Vault is already downloaded and your decryption key stored in memory:
|
||||
|
||||
1. You don't need the decryption key derived from your Master Password, so you're free to use other access methods, like [PIN codes]({% link _articles/account/unlock-with-pin.md %}) and [biometrics]({% link _articles/account/biometrics.md %}).
|
||||
1. You don't need the decryption key derived from your Master Password, so you're free to use other access methods, like [PIN codes]({{site.baseurl}}/unlock-with-pin/) and [biometrics]({{site.baseurl}}/biometrics/).
|
||||
2. You don't need to be connected to the internet (or, if you're self-hosting, connected to the server).
|
||||
|
||||
@@ -32,7 +32,7 @@ Configuring this option will dictate what Bitwarden will do once the Vault Timeo
|
||||
|
||||
- **Lock** (*default*).
|
||||
|
||||
Locking your Vault will maintain Vault data on the device. You will only be prompted to enter your Master Password to decrypt your Vault, however no [Two-step Login]({% link _articles/two-step-login/setup-two-step-login.md %}) method will be required to unlock your Vault.
|
||||
Locking your Vault will maintain Vault data on the device. You will only be prompted to enter your Master Password to decrypt your Vault, however no [Two-step Login]({{site.baseurl}}/setup-two-step-login/) method will be required to unlock your Vault.
|
||||
|
||||
Bitwarden client applications don't need to be online to unlock.
|
||||
|
||||
@@ -42,6 +42,6 @@ Due to the storage and reference of your decryption keys within the Web Vault, u
|
||||
|
||||
- **Log Out**.
|
||||
|
||||
Logging Out of your Vault completely removes all Vault data from your device, and will therefore require you to re-authenticate to access your Vault. You will be required to enter your Email Address, Master Password, and any enabled [Two-step Login]({% link _articles/two-step-login/setup-two-step-login.md %}) method in order to access your Vault.
|
||||
Logging Out of your Vault completely removes all Vault data from your device, and will therefore require you to re-authenticate to access your Vault. You will be required to enter your Email Address, Master Password, and any enabled [Two-step Login]({{site.baseurl}}/setup-two-step-login/) method in order to access your Vault.
|
||||
|
||||
Bitwarden client applications must be online to log in.
|
||||
|
||||
@@ -67,7 +67,7 @@ Complete the following steps to obtain the tenant hostname to be used by Directo
|
||||
|
||||
Complete the following steps to configure Directory Connector to use your Azure Active Directory. If you haven't already, take the proper [Azure AD Setup](#azure-ad-setup) steps before proceeding:
|
||||
|
||||
1. Open the Directory Connector [Desktop Application]({% link _articles/directory-connector/directory-sync-desktop.md %}).
|
||||
1. Open the Directory Connector [Desktop Application]({{site.baseurl}}/directory-sync-desktop/).
|
||||
2. Navigate to the **Settings** tab.
|
||||
3. From the **Type** dropdown, select **Azure Active Directory**.
|
||||
|
||||
@@ -78,7 +78,7 @@ Complete the following steps to configure Directory Connector to use your Azure
|
||||
## Configure Sync Options
|
||||
|
||||
{% callout success %}
|
||||
When you're finished configuring, navigate to the **More** tab and select the **Clear Sync Cache** button to prevent potential conflicts with prior sync operations. For more information, see [Clear Sync Cache]({% link _articles/directory-connector/clear-sync-cache.md %}).
|
||||
When you're finished configuring, navigate to the **More** tab and select the **Clear Sync Cache** button to prevent potential conflicts with prior sync operations. For more information, see [Clear Sync Cache]({{site.baseurl}}/clear-sync-cache/).
|
||||
{% endcallout %}
|
||||
|
||||
Complete the following steps to configure the settings used when syncing using Directory Connector:
|
||||
@@ -166,7 +166,7 @@ If you get the error message `Resource <user id> does not exist or one of its qu
|
||||
|
||||
Once [Sync Options](#configure-sync-options) and [Filters](#specify-sync-filters) are configured and tested, you can begin syncing. Complete the following steps to start automatic syncing with Directory Connector:
|
||||
|
||||
1. Open the Directory Connector [Desktop Application]({% link _articles/directory-connector/directory-sync-desktop.md %}).
|
||||
1. Open the Directory Connector [Desktop Application]({{site.baseurl}}/directory-sync-desktop/).
|
||||
2. Navigate to the **Dashboard** tab.
|
||||
3. In the **Sync** section, select the **Start Sync** button.
|
||||
|
||||
|
||||
@@ -14,6 +14,6 @@ If you encounter sync errors, or if a particular directory change is not being s
|
||||
|
||||
To clear the local cache:
|
||||
|
||||
1. Open the Directory Connector [Desktop Application]({% link _articles/directory-connector/directory-sync-desktop.md %}).
|
||||
1. Open the Directory Connector [Desktop Application]({{site.baseurl}}/directory-sync-desktop/).
|
||||
2. Navigate to the **More** tab.
|
||||
3. In the **Other** section, select the **Clear Sync Cache** button.
|
||||
|
||||
@@ -33,10 +33,10 @@ To get started using the Bitwarden Directory Connector CLI:
|
||||
bwdc --help
|
||||
```
|
||||
4. Connect Directory Connector to your Directory using the `bwdc config <setting> <value>` command (see [command reference](#config)).
|
||||
5. Configure Sync Options by editing your `data.json` file (to learn more, see [Directory Connector File Storage]({% link _articles/directory-connector/directory-sync-shared.md %})). Use the `bwdc data-file` command to obtain the absolute path of your `data.json` file.
|
||||
5. Configure Sync Options by editing your `data.json` file (to learn more, see [Directory Connector File Storage]({{site.baseurl}}/directory-sync-shared/)). Use the `bwdc data-file` command to obtain the absolute path of your `data.json` file.
|
||||
|
||||
Available **Sync Options** depend on the directory type in use, so refer to one of the following articles for a list of options available to you:
|
||||
- [Sync with Active Directory or LDAP]({% link _articles/directory-connector/ldap-directory.md %})
|
||||
- [Sync with Active Directory or LDAP]({{site.baseurl}}/ldap-directory/)[Sync with Active Directory or LDAP]({{site.baseurl}}/ldap-directory/)[Sync with Active Directory or LDAP]({{site.baseurl}}/ldap-directory/)[Sync with Active Directory or LDAP]({{site.baseurl}}/ldap-directory/)[Sync with Active Directory or LDAP]({{site.baseurl}}/ldap-directory/)
|
||||
- [Sync with Azure Active Directory]({% link _articles/directory-connector/azure-active-directory.md %})
|
||||
- [Sync with G Suite (Google)]({% link _articles/directory-connector/gsuite-directory.md %})
|
||||
- [Sync with Okta]({% link _articles/directory-connector/okta-directory.md %})
|
||||
@@ -140,7 +140,7 @@ Options include:
|
||||
- `onelogin.secret <secret>`
|
||||
|
||||
{% callout success %}
|
||||
`ldap.password`, `azure.key`, `gsuite.key`, `okta.token`, and `onelogin.secret` can **only** be modified from the CLI using `bwdc config`, or from the [Desktop Application]({% link _articles/directory-connector/directory-sync-desktop.md %}).
|
||||
`ldap.password`, `azure.key`, `gsuite.key`, `okta.token`, and `onelogin.secret` can **only** be modified from the CLI using `bwdc config`, or from the [Desktop Application]({{site.baseurl}}/directory-sync-desktop/).
|
||||
{% endcallout %}
|
||||
|
||||
### data-file
|
||||
@@ -154,7 +154,7 @@ Configuration settings can be modified for the Directory Connector CLI by editin
|
||||
|
||||
### clear-cache
|
||||
|
||||
The `clear-cache` command allows you to clear cached data that the application stores while performing sync operations. For more information, see [Clear Sync Cache]({% link _articles/directory-connector/clear-sync-cache.md %}).
|
||||
The `clear-cache` command allows you to clear cached data that the application stores while performing sync operations. For more information, see [Clear Sync Cache]({{site.baseurl}}/clear-sync-cache/).
|
||||
|
||||
```
|
||||
bwdc clear-cache
|
||||
|
||||
@@ -12,7 +12,7 @@ The Directory Connector Desktop App is a standalone desktop application that can
|
||||
|
||||
{% image directory-connector/app.png Directory Connector Desktop App %}
|
||||
|
||||
Directory Connector is also available as a [CLI Tool]({{site.baseurl}}/directory-sync-cli). The Desktop App and CLI [share a database and configurations]({% link _articles/directory-connector/directory-sync-shared.md %}), so you may choose to use both, however simultaneous use is not recommended.
|
||||
Directory Connector is also available as a [CLI Tool]({{site.baseurl}}/directory-sync-cli). The Desktop App and CLI [share a database and configurations]({{site.baseurl}}/directory-sync-shared/), so you may choose to use both, however simultaneous use is not recommended.
|
||||
|
||||
## Getting Started
|
||||
|
||||
@@ -33,7 +33,7 @@ To get started using the Directory Connector Desktop App:
|
||||
3. Log in to Directory Connector using your [Organization API Key]({{site.baseurl}}/public-api/#authentication). If you don't have the API Key, reach out to an [Organization Owner]({{site.baseurl}}/user-types-access-control/).
|
||||
4. On the {% icon fa-cogs %} **Settings** tab, connect to your directory and configure [sync options]({{site.baseurl}}/user-group-filters/). This procedure will vary based on the directory in use, so refer to one of the following articles for instruction:
|
||||
|
||||
- [Sync with Active Directory or LDAP]({% link _articles/directory-connector/ldap-directory.md %})
|
||||
- [Sync with Active Directory or LDAP]({{site.baseurl}}/ldap-directory/)[Sync with Active Directory or LDAP]({{site.baseurl}}/ldap-directory/)[Sync with Active Directory or LDAP]({{site.baseurl}}/ldap-directory/)[Sync with Active Directory or LDAP]({{site.baseurl}}/ldap-directory/)[Sync with Active Directory or LDAP]({{site.baseurl}}/ldap-directory/)
|
||||
- [Sync with Azure Active Directory]({% link _articles/directory-connector/azure-active-directory.md %})
|
||||
- [Sync with G Suite (Google)]({% link _articles/directory-connector/gsuite-directory.md %})
|
||||
- [Sync with Okta]({% link _articles/directory-connector/okta-directory.md %})
|
||||
|
||||
@@ -8,7 +8,7 @@ tags: []
|
||||
order: "04"
|
||||
---
|
||||
|
||||
The Directory Connector [Desktop Application]({% link _articles/directory-connector/directory-sync-desktop.md %}) and [CLI]({% link _articles/directory-connector/directory-sync-cli.md %}) share the same database and configuration settings. You may install and use both applications, however **it is not recommended to use them simultaneously**.
|
||||
The Directory Connector [Desktop Application]({{site.baseurl}}/directory-sync-desktop/) and [CLI]({{site.baseurl}}/directory-sync-cli/) share the same database and configuration settings. You may install and use both applications, however **it is not recommended to use them simultaneously**.
|
||||
|
||||
{% callout success %}
|
||||
Though not required, it may be helpful to use the Desktop Application first to setup and configure all of your settings before using the Directory Connector CLI.
|
||||
@@ -20,7 +20,7 @@ The Directory Connector configuration file (`data.json`) contains objects you ma
|
||||
- Set the connection to your Directory
|
||||
- Configure Sync Options
|
||||
|
||||
It is not possible to setup the *entirety* of Directory Connector from `data.json`. Authentication values, like keys or secrets, must be set from either the [Desktop Application]({% link _articles/directory-connector/directory-sync-desktop.md %}) or [CLI]({% link _articles/directory-connector/directory-sync-cli.md %}).
|
||||
It is not possible to setup the *entirety* of Directory Connector from `data.json`. Authentication values, like keys or secrets, must be set from either the [Desktop Application]({{site.baseurl}}/directory-sync-desktop/) or [CLI]({{site.baseurl}}/directory-sync-cli/).
|
||||
|
||||
[{% icon fa-download %} Download a sample configuration file]({{site.baseurl}}/files/data.json)
|
||||
|
||||
@@ -38,13 +38,13 @@ The location of `data.json` depends on which platform is in use:
|
||||
- Linux: `~/.config/Bitwarden Directory Connector`
|
||||
|
||||
{% callout success %}
|
||||
Using the Directory Connector [CLI]({% link _articles/directory-connector/directory-sync-cli.md %}), run the `data-file` command to discover the absolute path to the `data.json`.
|
||||
Using the Directory Connector [CLI]({{site.baseurl}}/directory-sync-cli/), run the `data-file` command to discover the absolute path to the `data.json`.
|
||||
{% endcallout %}
|
||||
|
||||
|
||||
## Secret Storage
|
||||
|
||||
By default, the Directory Connector [Desktop Application]({% link _articles/directory-connector/directory-sync-desktop.md %}) and [CLI]({% link _articles/directory-connector/directory-sync-cli.md %}) both use a secure method for persisting sensitive data (such as your directory account password, API keys, etc).
|
||||
By default, the Directory Connector [Desktop Application]({{site.baseurl}}/directory-sync-desktop/) and [CLI]({{site.baseurl}}/directory-sync-cli/) both use a secure method for persisting sensitive data (such as your directory account password, API keys, etc).
|
||||
|
||||
On Linux systems this requires [GNOME Keyring](https://wiki.archlinux.org/index.php/GNOME/Keyring){:target="\_blank"} and [X11](https://en.wikipedia.org/wiki/X_Window_System){:target="\_blank"}, which are usually reserved for desktop environments. If you are using a headless Linux environment you may encounter errors such as:
|
||||
```
|
||||
|
||||
@@ -24,7 +24,7 @@ A Directory Connector sync operation can be run on-demand or automatically on a
|
||||
|
||||
Directory Connector supports sync from the following sources:
|
||||
|
||||
- [Active Directory]({% link _articles/directory-connector/ldap-directory.md%})
|
||||
- [Active Directory]({{site.baseurl}}/ldap-directory/)[Active Directory]({{site.baseurl}}/ldap-directory/)[Active Directory]({{site.baseurl}}/ldap-directory/)[Active Directory]({{site.baseurl}}/ldap-directory/)[Active Directory]({{site.baseurl}}/ldap-directory/)[Active Directory]({{site.baseurl}}/ldap-directory/)
|
||||
- [Any LDAP-based directory]({% link _articles/directory-connector/ldap-directory.md %})
|
||||
- [Azure Active Directory]({% link _articles/directory-connector/azure-active-directory.md %})
|
||||
- [G Suite]({% link _articles/directory-connector/gsuite-directory.md %})
|
||||
@@ -33,7 +33,7 @@ Directory Connector supports sync from the following sources:
|
||||
|
||||
## Directory Connector Applications
|
||||
|
||||
Directory Connector is available as a cross-platform [Desktop Application]({% link _articles/directory-connector/directory-sync-desktop.md %}) and as a [Command Line Interface (CLI)]({% link _articles/directory-connector/directory-sync-cli.md %}). The Desktop App and CLI [share a database and configurations]({% link _articles/directory-connector/directory-sync-shared.md %}), so you may choose to use both, however simultaneous use is not recommended.
|
||||
Directory Connector is available as a cross-platform [Desktop Application]({{site.baseurl}}/directory-sync-desktop/) and as a [Command Line Interface (CLI)]({{site.baseurl}}/directory-sync-cli/). The Desktop App and CLI [share a database and configurations]({{site.baseurl}}/directory-sync-shared/), so you may choose to use both, however simultaneous use is not recommended.
|
||||
|
||||
{% image directory-connector/app.png Directory Connector Desktop App %}
|
||||
|
||||
|
||||
@@ -78,7 +78,7 @@ Complete the following steps to authorize the client to read your directory:
|
||||
|
||||
Complete the following steps to configure Directory Connector to use your Google directory:
|
||||
|
||||
1. Open the Directory Connector [Desktop Application]({% link _articles/directory-connector/directory-sync-desktop.md %}).
|
||||
1. Open the Directory Connector [Desktop Application]({{site.baseurl}}/directory-sync-desktop/).
|
||||
2. Navigate to the **Settings** tab.
|
||||
3. From the **Type** dropdown, select **G Suite (Google)**.
|
||||
|
||||
@@ -92,12 +92,12 @@ Complete the following steps to configure Directory Connector to use your Google
|
||||
## Configure Sync Options
|
||||
|
||||
{% callout success %}
|
||||
When you're finished configuring, navigate to the **More** tab and select the **Clear Sync Cache** button to prevent potential conflicts with prior sync operations. For more information, see [Clear Sync Cache]({% link _articles/directory-connector/clear-sync-cache.md %}).
|
||||
When you're finished configuring, navigate to the **More** tab and select the **Clear Sync Cache** button to prevent potential conflicts with prior sync operations. For more information, see [Clear Sync Cache]({{site.baseurl}}/clear-sync-cache/).
|
||||
{% endcallout %}
|
||||
|
||||
Complete the following steps to configure the setting used when syncing using Directory Connector:
|
||||
|
||||
1. Open the Directory Connector [Desktop Application]({% link _articles/directory-connector/directory-sync-desktop.md %}).
|
||||
1. Open the Directory Connector [Desktop Application]({{site.baseurl}}/directory-sync-desktop/).
|
||||
2. Navigate to the **Settings** tab.
|
||||
3. In the **Sync** section, confiture the following options as desired:
|
||||
|
||||
@@ -169,7 +169,7 @@ To test whether Directory Connector will successfully connect to your directory
|
||||
|
||||
Once [Sync Options](#configure-sync-options) and [Filters](#specify-sync-filters) are configured and tested, you can begin syncing. Complete the following steps to start automatic syncing with Directory Connector:
|
||||
|
||||
1. Open the Directory Connector [Desktop Application]({% link _articles/directory-connector/directory-sync-desktop.md %}).
|
||||
1. Open the Directory Connector [Desktop Application]({{site.baseurl}}/directory-sync-desktop/).
|
||||
2. Navigate to the **Dashboard** tab.
|
||||
3. In the **Sync** section, select the **Start sync** button.
|
||||
|
||||
|
||||
@@ -24,7 +24,7 @@ This article will help you get started using Directory Connector to sync users a
|
||||
|
||||
Complete the following steps to configure Directory Connector to use your LDAP or Active Directory:
|
||||
|
||||
1. Open the Directory Connector [Desktop Application]({% link _articles/directory-connector/directory-sync-desktop.md %}).
|
||||
1. Open the Directory Connector [Desktop Application]({{site.baseurl}}/directory-sync-desktop/).
|
||||
2. Navigate to the **Settings** tab.
|
||||
3. From the **Type** dropdown, select **Active Directory / LDAP**.
|
||||
|
||||
@@ -47,7 +47,7 @@ Complete the following steps to configure Directory Connector to use your LDAP o
|
||||
## Configure Sync Options
|
||||
|
||||
{% callout success %}
|
||||
When you're finished configuring, navigate to the **More** tab and select the **Clear Sync Cache** button to prevent potential conflicts with prior sync operations. For more information, see [Clear Sync Cache]({% link _articles/directory-connector/clear-sync-cache.md %}).
|
||||
When you're finished configuring, navigate to the **More** tab and select the **Clear Sync Cache** button to prevent potential conflicts with prior sync operations. For more information, see [Clear Sync Cache]({{site.baseurl}}/clear-sync-cache/).
|
||||
{% endcallout %}
|
||||
|
||||
Complete the following steps to configure the settings used when syncing using Directory Connector:
|
||||
@@ -56,7 +56,7 @@ Complete the following steps to configure the settings used when syncing using D
|
||||
If you are using Active Directory, many of these settings are predetermined for you and are therefore are not shown.
|
||||
{% endcallout %}
|
||||
|
||||
1. Open the Directory Connector [Desktop Application]({% link _articles/directory-connector/directory-sync-desktop.md %}).
|
||||
1. Open the Directory Connector [Desktop Application]({{site.baseurl}}/directory-sync-desktop/).
|
||||
2. Navigate to the **Settings** tab.
|
||||
3. In the **Sync** section, configure the following options as disired:
|
||||
|
||||
@@ -126,7 +126,7 @@ To test whether Directory Connector will successfully connect to your Directory
|
||||
|
||||
Once [Sync Options](#configure-sync-options) and [Filters](#specify-sync-filters) are configured and tested, you can begin syncing. Complete the following steps to start automatic syncing with Directory Connector:
|
||||
|
||||
1. Open the Directory Connector [Desktop Application]({% link _articles/directory-connector/directory-sync-desktop.md %}).
|
||||
1. Open the Directory Connector [Desktop Application]({{site.baseurl}}/directory-sync-desktop/).
|
||||
2. Navigate to the **Dashboard** tab.
|
||||
3. In the **Sync** section, select the **Start Sync** button.
|
||||
|
||||
|
||||
@@ -25,7 +25,7 @@ Directory Connector requires knowledge of an Okta-generated token to connect to
|
||||
|
||||
Complete the following steps to configure Directory Connector to use your Okta Directory:
|
||||
|
||||
1. Open the Directory Connector [Desktop Application]({% link _articles/directory-connector/directory-sync-desktop.md %}).
|
||||
1. Open the Directory Connector [Desktop Application]({{site.baseurl}}/directory-sync-desktop/).
|
||||
2. Navigate to the **Settings** tab.
|
||||
3. From the **Type** dropdown, select **Okta**.
|
||||
|
||||
@@ -37,12 +37,12 @@ Complete the following steps to configure Directory Connector to use your Okta D
|
||||
## Configure Sync Options
|
||||
|
||||
{% callout success %}
|
||||
When you're finished configuring, navigate to the **More** tab and select the **Clear Sync Cache** button to prevent potential conflicts with prior sync operations. For more information, see [Clear Sync Cache]({% link _articles/directory-connector/clear-sync-cache.md %}).
|
||||
When you're finished configuring, navigate to the **More** tab and select the **Clear Sync Cache** button to prevent potential conflicts with prior sync operations. For more information, see [Clear Sync Cache]({{site.baseurl}}/clear-sync-cache/).
|
||||
{% endcallout %}
|
||||
|
||||
Complete the following steps to configure the settings used when syncing using Directory Connector:
|
||||
|
||||
1. Open the Directory Connector [Desktop Application]({% link _articles/directory-connector/directory-sync-desktop.md %}).
|
||||
1. Open the Directory Connector [Desktop Application]({{site.baseurl}}/directory-sync-desktop/).
|
||||
2. Navigate to the **Settings** tab.
|
||||
3. In the **Sync** section, configure the following options as desired:
|
||||
|
||||
@@ -125,7 +125,7 @@ To test whether Directory Connector will successfully connect to your directory
|
||||
|
||||
Once [Sync Options](#configured-sync-options) and [Filters](#specify-sync-filters) are configured as desired, you can begin syncing. Complete the following steps to start automatic sync with Directory Connector:
|
||||
|
||||
1. Open the Directory Connector [Desktop Application]({% link _articles/directory-connector/directory-sync-desktop.md %}).
|
||||
1. Open the Directory Connector [Desktop Application]({{site.baseurl}}/directory-sync-desktop/).
|
||||
2. Navigate to the **Dashboard** tab.
|
||||
3. In the **Sync** section, select the **Start Sync** button.
|
||||
|
||||
|
||||
@@ -24,7 +24,7 @@ Directory Connector requires knowledge of OneLogin-generated API Credentials to
|
||||
|
||||
Complete the following steps to configure Directory Connector to use your OneLogin directory:
|
||||
|
||||
1. Open the Directory Connector [Desktop Application]({% link _articles/directory-connector/directory-sync-desktop.md %}).
|
||||
1. Open the Directory Connector [Desktop Application]({{site.baseurl}}/directory-sync-desktop/).
|
||||
2. Navigate to the **Settings** tab.
|
||||
3. From the **Type** dropdown, select **OneLogin**.
|
||||
|
||||
@@ -36,12 +36,12 @@ Complete the following steps to configure Directory Connector to use your OneLog
|
||||
## Configure Sync Options
|
||||
|
||||
{% callout success %}
|
||||
When you're finished configuring, navigate to the **More** tab and select the **Clear Sync Cache** button to prevent potential conflicts with prior sync operations. For more information, see [Clear Sync Cache]({% link _articles/directory-connector/clear-sync-cache.md %}).
|
||||
When you're finished configuring, navigate to the **More** tab and select the **Clear Sync Cache** button to prevent potential conflicts with prior sync operations. For more information, see [Clear Sync Cache]({{site.baseurl}}/clear-sync-cache/).
|
||||
{% endcallout %}
|
||||
|
||||
Complete the following steps to configure the settings used when syncing using Directory Connector:
|
||||
|
||||
1. Open the Directory Connector [Desktop Application]({% link _articles/directory-connector/directory-sync-desktop.md %}).
|
||||
1. Open the Directory Connector [Desktop Application]({{site.baseurl}}/directory-sync-desktop/).
|
||||
2. Navigate to the **Settings** tab.
|
||||
3. In the **Sync** section, configure the following options as desired:
|
||||
|
||||
@@ -97,7 +97,7 @@ To test whether Directory Connector will successfully connect to your directory
|
||||
|
||||
Once [Sync Options](#configure-sync-options) and [Filters](#specify-sync-filters) are configured as desired, you can begin syncing. Complete the following steps to start automatic sync with Directory Connector:
|
||||
|
||||
1. Open the Directory Connector [Desktop Application]({% link _articles/directory-connector/directory-sync-desktop.md %}).
|
||||
1. Open the Directory Connector [Desktop Application]({{site.baseurl}}/directory-sync-desktop/).
|
||||
2. Navigate to the **Dashboard** tab.
|
||||
3. In the **Sync** section, select the **Start Sync** button.
|
||||
|
||||
|
||||
@@ -13,14 +13,14 @@ When configuring the Directory Connector application, you can use a variety of S
|
||||
|
||||
Available Sync Options and Filter syntaxes are different for each directory server type. Refer to the **Configure Sync Options** and **Specify Sync Filters** sections of one of the following articles for help:
|
||||
|
||||
- [Sync with Active Directory or LDAP]({% link _articles/directory-connector/ldap-directory.md %})
|
||||
- [Sync with Active Directory or LDAP]({{site.baseurl}}/ldap-directory/)[Sync with Active Directory or LDAP]({{site.baseurl}}/ldap-directory/)[Sync with Active Directory or LDAP]({{site.baseurl}}/ldap-directory/)[Sync with Active Directory or LDAP]({{site.baseurl}}/ldap-directory/)[Sync with Active Directory or LDAP]({{site.baseurl}}/ldap-directory/)
|
||||
- [Sync with Azure Active Directory]({% link _articles/directory-connector/azure-active-directory.md %})
|
||||
- [Sync with G Suite (Google)]({% link _articles/directory-connector/gsuite-directory.md %})
|
||||
- [Sync with Okta]({% link _articles/directory-connector/okta-directory.md %})
|
||||
- [Sync with OneLogin]({% link _articles/directory-connector/onelogin-directory.md %})
|
||||
|
||||
{% callout success%}
|
||||
If you're using the Directory Connector CLI, see [Directory Connector File Storage]({% link _articles/directory-connector/directory-sync-shared.md %}) for help editing your `data.json` configuration file.
|
||||
If you're using the Directory Connector CLI, see [Directory Connector File Storage]({{site.baseurl}}/directory-sync-shared/) for help editing your `data.json` configuration file.
|
||||
{% endcallout %}
|
||||
|
||||
## Large Syncs
|
||||
|
||||
@@ -11,7 +11,7 @@ order: "09"
|
||||
|
||||
This article contains Frequently Asked Questions (FAQs) regarding **Plans and Pricing**.
|
||||
|
||||
For help selecting the right Bitwarden plan for you, refer to [What Plan is Right for Me?]({% link _articles/plans-and-pricing/what-plan-is-right-for-me.md %}) and [About Bitwarden Plans]({% link _articles/plans-and-pricing/about-bitwarden-plans.md %}).
|
||||
For help selecting the right Bitwarden plan for you, refer to [What Plan is Right for Me?]({{site.baseurl}}/what-plan-is-right-for-me/) and [About Bitwarden Plans]({{site.baseurl}}/about-bitwarden-plans/).
|
||||
|
||||
## Account Management
|
||||
|
||||
|
||||
@@ -25,7 +25,7 @@ You can read more about Docker and container technologies at [Docker's Website](
|
||||
|
||||
### Q: How do I backup and restore my self-hosted instance?
|
||||
|
||||
**A:** Bitwarden takes automated nightly backups of the `bitwarden-mssql` database container in order to protect your stored credentials. For help with manual backups, or help restoring a backup, see [Backup your Hosted Data]({% link _articles/hosting/backup-on-premise.md %}).
|
||||
**A:** Bitwarden takes automated nightly backups of the `bitwarden-mssql` database container in order to protect your stored credentials. For help with manual backups, or help restoring a backup, see [Backup your Hosted Data]({{site.baseurl}}/backup-on-premise/).
|
||||
|
||||
### Q: What are my installation id and installation key used for?
|
||||
|
||||
@@ -51,7 +51,7 @@ If you are using Let's Encrypt certificate, you'll need to [Manually Update Your
|
||||
|
||||
### Q: How do I set up an SMTP Mail Server?
|
||||
|
||||
**A:** Connect your self-hosted instance to an existing SMTP Mail Server by editing all `globalSettings__mail__smtp__*` values in `./bwdata/env/global.overide.env`. For more information, see [Configure Environment Variables]({% link _articles/hosting/environment-variables.md %}).
|
||||
**A:** Connect your self-hosted instance to an existing SMTP Mail Server by editing all `globalSettings__mail__smtp__*` values in `./bwdata/env/global.overide.env`. For more information, see [Configure Environment Variables]({{site.baseurl}}/environment-variables/).
|
||||
|
||||
If you don't yet have an existing SMTP Mail Server from which you can relay emails, consider services like [Mailgun](https://www.mailgun.com/){:target="\_blank"} or [SparkPost](https://www.sparkpost.com){:target="\_blank"}, or use Gmail an SMTP Mail Server.
|
||||
|
||||
|
||||
@@ -13,7 +13,7 @@ This article contains Frequently Asked Questions (FAQs) regarding **Import &
|
||||
|
||||
### Q: How do I import my data if I don’t see my service on the import options list?
|
||||
|
||||
**A:** If we don't have official support for the service you are using, manually condition a `.csv` or `.json` for import into Bitwarden. For more information about how to do this, see [Condition a Bitwarden .csv or .json]({% link _articles/importing/condition-bitwarden-import.md %}).
|
||||
**A:** If we don't have official support for the service you are using, manually condition a `.csv` or `.json` for import into Bitwarden. For more information about how to do this, see [Condition a Bitwarden .csv or .json]({{site.baseurl}}/condition-bitwarden-import/).
|
||||
|
||||
### Q: Can I import to Bitwarden from iCloud/Mac Keychain?
|
||||
|
||||
@@ -27,11 +27,11 @@ Here are some third-party programs available to export this data:
|
||||
**Disclaimer**: These 3rd party scripts/programs are unsupported by Bitwarden or Apple, and should be used at your own risk.
|
||||
{% endcallout %}
|
||||
|
||||
Once exported from iCloud, Mac Keychain, or Safari, see [Import Data to your Vault]({% link _articles/importing/import-data.md %}).
|
||||
Once exported from iCloud, Mac Keychain, or Safari, see [Import Data to your Vault]({{site.baseurl}}/import-data/).
|
||||
|
||||
### Q: How do I import items directly to Collections?
|
||||
|
||||
**A:** To import items directly to Collections, format your import as a Bitwarden `.csv` (for more information, see [Condition a Bitwarden .csv or .json]({% link _articles/importing/condition-bitwarden-import.md %})) and specify Collections to import each item to within the file.
|
||||
**A:** To import items directly to Collections, format your import as a Bitwarden `.csv` (for more information, see [Condition a Bitwarden .csv or .json]({{site.baseurl}}/condition-bitwarden-import/)) and specify Collections to import each item to within the file.
|
||||
|
||||
### Q: How do I import file attachments to Bitwarden?
|
||||
|
||||
@@ -53,10 +53,10 @@ Please note that storage of File Attachments is available only for Premium users
|
||||
**A:** The following formats are supported out-of-the-box:
|
||||
|
||||
{% callout info %}
|
||||
If your format is not listed below, manually [condition a Bitwarden .csv or .json]({% link _articles/importing/condition-bitwarden-import.md %}).
|
||||
If your format is not listed below, manually [condition a Bitwarden .csv or .json]({{site.baseurl}}/condition-bitwarden-import/).
|
||||
{% endcallout %}
|
||||
|
||||
- [1Password (1pif)]({% link _articles/importing/import-from-1password.md %})
|
||||
- [1Password (1pif)]({{site.baseurl}}/import-from-1password/)[1Password (1pif)]({{site.baseurl}}/import-from-1password/)[1Password (1pif)]({{site.baseurl}}/import-from-1password/)
|
||||
- [1Password 6 & 7 Windows (.sv)]({% link _articles/importing/import-from-1password.md %})
|
||||
- [1Password 6 & 7 Mac (csv)]({% link _articles/importing/import-from-1password.md %})
|
||||
- Ascendo DataVault (csv)
|
||||
@@ -65,30 +65,30 @@ If your format is not listed below, manually [condition a Bitwarden .csv or .jso
|
||||
- Avira (json)
|
||||
- BlackBerry Password Keeper (csv)
|
||||
- Blur (csv)
|
||||
- [Brave (csv)]({% link _articles/importing/import-from-chrome.md %})
|
||||
- [Brave (csv)]({{site.baseurl}}/import-from-chrome/)
|
||||
- Buttercup (csv)
|
||||
- [Chrome (csv)]({% link _articles/importing/import-from-chrome.md %})
|
||||
- [Chrome (csv)]({{site.baseurl}}/import-from-chrome/)
|
||||
- Clipperz (html)
|
||||
- Codebook (csv)
|
||||
- Dashlane (json)
|
||||
- Encryptr (csv)
|
||||
- Enpass (csv)
|
||||
- Enpass (json)
|
||||
- [Firefox (csv)]({% link _articles/importing/import-from-firefox.md %})
|
||||
- [Firefox (csv)]({{site.baseurl}}/import-from-firefox/)
|
||||
- F-Secure KEY (fsk)
|
||||
- GNOME Passwords and Keys/Seahorse (json)
|
||||
- Kaspersky Password Manager (txt)
|
||||
- KeePass 2 (xml)
|
||||
- KeePassX (csv)
|
||||
- Keeper (csv)
|
||||
- [LastPass (csv)]({% link _articles/importing/import-from-lastpass.md %})
|
||||
- [LastPass (csv)]({{site.baseurl}}/import-from-lastpass/)
|
||||
- LogMeOnce (csv)
|
||||
- Meldium (csv)
|
||||
- mSecure (csv)
|
||||
- Myki (csv)
|
||||
- [Microsoft Edge (Chromium) (csv)]({% link _articles/importing/import-from-chrome.md %})
|
||||
- [Microsoft Edge (Chromium) (csv)]({{site.baseurl}}/import-from-chrome/)
|
||||
- Nordpass (csv)
|
||||
- [Opera (csv)]({% link _articles/importing/import-from-chrome.md %})
|
||||
- [Opera (csv)]({{site.baseurl}}/import-from-chrome/)
|
||||
- Padlock (csv)
|
||||
- Passbolt (csv)
|
||||
- PassKeep (csv)
|
||||
@@ -108,6 +108,6 @@ If your format is not listed below, manually [condition a Bitwarden .csv or .jso
|
||||
- Sticky Password (xml)
|
||||
- True Key (csv)
|
||||
- Universal Password Manager (csv)
|
||||
- [Vivaldi (csv)]({% link _articles/importing/import-from-chrome.md %})
|
||||
- [Vivaldi (csv)]({{site.baseurl}}/import-from-chrome/)
|
||||
- Yoti (csv)
|
||||
- Zoho Vault (csv)
|
||||
|
||||
@@ -41,7 +41,7 @@ Paid Organizations (Families, Teams, or Enterprise) automatically include premiu
|
||||
|
||||
### Q: Can I prevent users from self-registering into my Organization?
|
||||
|
||||
**A:** If you're self-hosting, [configure the environment variable]({% link _articles/hosting/environment-variables.md %}) `globalSettings__disableUserRegistration=` to `true` to prevent users from signing up for an account via the Registration page. Once configured, Organization Admins or Owners must invite users to signup for an account on the self-hosted instance.
|
||||
**A:** If you're self-hosting, [configure the environment variable]({{site.baseurl}}/environment-variables/) `globalSettings__disableUserRegistration=` to `true` to prevent users from signing up for an account via the Registration page. Once configured, Organization Admins or Owners must invite users to signup for an account on the self-hosted instance.
|
||||
|
||||
### Q: My users don't have permission to update desktop apps on their workstations. Can I turn off automatic updates for Bitwarden?
|
||||
|
||||
|
||||
@@ -17,11 +17,11 @@ This article contains Frequently Asked Questions (FAQs) about general Vault Mana
|
||||
|
||||
### Q: What do I do if I forgot my Master Password?
|
||||
|
||||
**A:** As a zero knowledge solution, Bitwarden and its systems have no knowledge of, way to retrieve, or way to reset your Master Password. If you've already lost your Master Password, there is unfortunately no way for the team to recover the account. For help understanding what to do next, or what to do proactively to protect yourself from such a scenario, refer to the article on [Your Master Password]({% link _articles/account/master-password.md %}).
|
||||
**A:** As a zero knowledge solution, Bitwarden and its systems have no knowledge of, way to retrieve, or way to reset your Master Password. If you've already lost your Master Password, there is unfortunately no way for the team to recover the account. For help understanding what to do next, or what to do proactively to protect yourself from such a scenario, refer to the article on [Your Master Password]({{site.baseurl}}/master-password/).
|
||||
|
||||
### Q: Is there a way for someone to access my Vault items in case of emergency?
|
||||
|
||||
**A:** There is! Users with a Premium subscription can proactively setup trusted emergency contacts who can access your Vault in case of emergency. For more information, see [Emergency Access]({% link _articles/security/emergency-access.md %}).
|
||||
**A:** There is! Users with a Premium subscription can proactively setup trusted emergency contacts who can access your Vault in case of emergency. For more information, see [Emergency Access]({{site.baseurl}}/emergency-access/).
|
||||
|
||||
### Q: How do I change my Master Password hint?
|
||||
|
||||
@@ -48,11 +48,11 @@ When you change your email address, you should immediately logout of all Bitward
|
||||
|
||||
### Q: Why is a Vault item missing from my Mobile App, Desktop App, or Browser Extension?
|
||||
|
||||
**A:** Typically, this is because client application's Vault data has fallen behind a Web Vault or other client application's. Performing a Vault Sync should bring everything up to date. For more information, see [Sync Your Vault]({% link _articles/miscellaneous/vault-sync.md %}).
|
||||
**A:** Typically, this is because client application's Vault data has fallen behind a Web Vault or other client application's. Performing a Vault Sync should bring everything up to date. For more information, see [Sync Your Vault]({{site.baseurl}}/vault-sync/).
|
||||
|
||||
### Q: What's the safest way to make a backup of my Vault data?
|
||||
|
||||
**A:** You can use [Encrypted Exports]({% link _articles/importing/encrypted-export.md %}) to make secure long-term backups of your Vault data that are encrypted with your [Account Encryption Key]({% link _articles/account/account-encryption-key.md %}).
|
||||
**A:** You can use [Encrypted Exports]({{site.baseurl}}/encrypted-export/) to make secure long-term backups of your Vault data that are encrypted with your [Account Encryption Key]({{site.baseurl}}/account-encryption-key/).
|
||||
|
||||
Alternatively, you can use something like PeaZip to create an encrypted archive of the file after exporting a plaintext file from Bitwarden.
|
||||
|
||||
|
||||
@@ -20,23 +20,23 @@ This article contains Frequently Asked Questions (FAQs) regarding **Security**.
|
||||
**A:** You can trust us for a few reasons:
|
||||
|
||||
1. Bitwarden is **open source** software. All of our source code is hosted on [GitHub](https://github.com/bitwarden){:target="_blank"} and is free for anyone to review. Thousands of software developers follow Bitwarden's source code projects (and you should too!).
|
||||
2. Bitwarden [is **audited**]({% link _articles/security/is-bitwarden-audited.md %}) **by reputable third-party security firms** as well as independent security researchers.
|
||||
2. Bitwarden [is **audited**]({{site.baseurl}}/is-bitwarden-audited/) **by reputable third-party security firms** as well as independent security researchers.[is **audited**]({{site.baseurl}}/is-bitwarden-audited/)
|
||||
3. Bitwarden **does not store your passwords**. Bitwarden stores encrypted versions of your passwords [that only you can unlock]({% link _articles/security/what-encryption-is-used.md %}). Your sensitive information is encrypted locally on your personal device before ever being sent to our cloud servers.
|
||||
4. **Bitwarden has a reputation.** Bitwarden is used by millions of individuals and businesses. If we did anything questionable or risky, we'd be out of business!
|
||||
|
||||
Still don't trust us? You don't have to. Open source is beautiful. You can easily host the entire Bitwarden stack yourself. You control your data. Learn more [here]({% link _articles/hosting/install-on-premise.md %}).
|
||||
Still don't trust us? You don't have to. Open source is beautiful. You can easily host the entire Bitwarden stack yourself. You control your data. Learn more [here]({{site.baseurl}}/install-on-premise/).
|
||||
|
||||
### Q: What happens if Bitwarden gets hacked?
|
||||
|
||||
**A:** Bitwarden takes extreme measures to ensure that its websites, applications, and cloud servers are secure. Bitwarden uses Microsoft Azure managed services to manage server infrastructure and security, rather than doing so directly.
|
||||
|
||||
If for some reason Bitwarden were to get hacked and your data was exposed, your information is still protected due to [strong encryption and one-way salted hashing]({% link _articles/security/what-encryption-is-used.md %}) measures taken on your Vault data and master password.
|
||||
If for some reason Bitwarden were to get hacked and your data was exposed, your information is still protected due to [strong encryption and one-way salted hashing]({{site.baseurl}}/what-encryption-is-used/) measures taken on your Vault data and master password.
|
||||
|
||||
### Q: Can Bitwarden see my passwords?
|
||||
|
||||
**A:** No.
|
||||
|
||||
Your data is fully encrypted and/or hashed before ever leaving **your** local device, so no one from the Bitwarden team can ever see, read, or reverse engineer to get to your real data. Bitwarden servers only store encrypted and hashed data. For more information about how your data is encrypted, see [Encryption]({% link _articles/security/what-encryption-is-used.md %}).
|
||||
Your data is fully encrypted and/or hashed before ever leaving **your** local device, so no one from the Bitwarden team can ever see, read, or reverse engineer to get to your real data. Bitwarden servers only store encrypted and hashed data. For more information about how your data is encrypted, see [Encryption]({{site.baseurl}}/what-encryption-is-used/).
|
||||
|
||||
### Q: Is my Bitwarden master password stored locally?
|
||||
|
||||
@@ -64,7 +64,7 @@ For more information, please visit our [Security and Compliance](https://bitward
|
||||
|
||||
### Q: What third-party services, libraries or identifiers are used in my Bitwarden account?
|
||||
|
||||
**A:** In the Mobile apps, Firebase Cloud Messaging (often mistaken for a tracker) is used only for push notifications related to [sync]({% link _articles/miscellaneous/vault-sync.md %}) and performs absolutely no tracking functions. Microsoft Visual Studio App Center is used for crash reporting on a range of mobile devices. In the Web Vault, Stripe and PayPal scripts are used for payment processing only on payment pages.
|
||||
**A:** In the Mobile apps, Firebase Cloud Messaging (often mistaken for a tracker) is used only for push notifications related to [sync]({{site.baseurl}}/vault-sync/) and performs absolutely no tracking functions. Microsoft Visual Studio App Center is used for crash reporting on a range of mobile devices. In the Web Vault, Stripe and PayPal scripts are used for payment processing only on payment pages.
|
||||
|
||||
For those who prefer to exclude all 3rd party communication, Firebase and HockeyApp are removed completely from the F-Droid build. Additionally, Turning off push notifications on a self-hosted Bitwarden server will disable using the push relay server.
|
||||
|
||||
@@ -72,11 +72,11 @@ Bitwarden takes user security and privacy seriously. Bitwarden maintains secure,
|
||||
|
||||
### Q: How do I require Two-step Login for my Bitwarden Organization?
|
||||
|
||||
**A:** Use an [Enterprise Policy]({% link _articles/organizations/policies.md %}), included with an Enterprise Organization subscription. You can also enable Duo MFA integration to enforce 2FA/MFA for your Organization. For more information, see [Two-step Login via Duo]({% link _articles/two-step-login/setup-two-step-login-duo.md %}).
|
||||
**A:** Use an [Enterprise Policy]({{site.baseurl}}/policies/), included with an Enterprise Organization subscription. You can also enable Duo MFA integration to enforce 2FA/MFA for your Organization. For more information, see [Two-step Login via Duo]({{site.baseurl}}/setup-two-step-login-duo/).
|
||||
|
||||
### Q: What are the certificate options for a self-hosted instance of Bitwarden?
|
||||
|
||||
**A:** See [Certificate Options]({% link _articles/hosting/certificates.md %}) for a complete list and instructions.
|
||||
**A:** See [Certificate Options]({{site.baseurl}}/certificates/) for a complete list and instructions.
|
||||
|
||||
### Q: How does Bitwarden vet code changes?
|
||||
|
||||
|
||||
@@ -22,11 +22,11 @@ Additionally, creation of file Sends requires your Email Address to be verified.
|
||||
|
||||
### Q: Why are Sends missing from my Send view?
|
||||
|
||||
**A:** By design, Sends are ephemeral. Each created Send has a **maximum lifespan of 31 days**, configurable when you [create a Send]({% link _articles/send/create-send.md %}) or at any time by editing it. When a Send's [Deletion Date]({{site.baseurl}}/send-lifespan/#deletion-date) is reached, it will be purged from Bitwarden systems and inaccessible to both the Sender and any recipients.
|
||||
**A:** By design, Sends are ephemeral. Each created Send has a **maximum lifespan of 31 days**, configurable when you [create a Send]({{site.baseurl}}/create-send/) or at any time by editing it. When a Send's [Deletion Date]({{site.baseurl}}/send-lifespan/#deletion-date) is reached, it will be purged from Bitwarden systems and inaccessible to both the Sender and any recipients.
|
||||
|
||||
### Q: What do the icons next to my Sends indicate?
|
||||
|
||||
**A:** Icons in the Send view are intended to help you understand the configured [lifespan]({% link _articles/send/send-lifespan.md %}) and [privacy]({% link _articles/send/send-privacy.md %}) options:
|
||||
**A:** Icons in the Send view are intended to help you understand the configured [lifespan]({{site.baseurl}}/send-lifespan/) and [privacy]({{site.baseurl}}/send-privacy/) options:
|
||||
|
||||
|Icon|Meaning|
|
||||
|----|-------|
|
||||
@@ -42,10 +42,10 @@ Additionally, creation of file Sends requires your Email Address to be verified.
|
||||
|
||||
During the initial rollout of Send in March 2021, Organizations that already had the [Personal Ownership policy]({{site.baseurl}}/policies/#personal-ownership) enabled will find that the Disable Send policy was enabled for their Organizations. This was to allow for customers with this security profile to opt-in to Send on their own schedule.
|
||||
|
||||
If you do want to use Bitwarden Send as an end-to-end encrypted solution for ephemeral sharing within your Organization, all you need to do is turn the Disable Send policy off from the [Business Portal]({% link _articles/organizations/about-business-portal.md %}) or from your Organization's **Manage** → **Policies** page.
|
||||
If you do want to use Bitwarden Send as an end-to-end encrypted solution for ephemeral sharing within your Organization, all you need to do is turn the Disable Send policy off from the [Business Portal]({{site.baseurl}}/about-business-portal/) or from your Organization's **Manage** → **Policies** page.
|
||||
|
||||
Learn more about Send [here](https://bitwarden.com/products/send).
|
||||
|
||||
### Q: Can I disable Send for my Organization?
|
||||
|
||||
**A:** Enterprise Organizations can disable Send at any time using the [Disable Send policy]({{site.baseurl}}/policies/#disable-send). Admins and Owners can implement this policy from the [Business Portal]({% link _articles/organizations/about-business-portal.md %}) or from your Organization's **Manage** → **Policies** page. Enabling the policy will prevent Organization members from creating or editing any Sends.
|
||||
**A:** Enterprise Organizations can disable Send at any time using the [Disable Send policy]({{site.baseurl}}/policies/#disable-send). Admins and Owners can implement this policy from the [Business Portal]({{site.baseurl}}/about-business-portal/) or from your Organization's **Manage** → **Policies** page. Enabling the policy will prevent Organization members from creating or editing any Sends.
|
||||
|
||||
@@ -21,7 +21,7 @@ This article contains Frequently Asked Questions (FAQs) regarding **Two-step Log
|
||||
|
||||
### Q: Is FIDO U2F or FIDO2 WebAuthn supported on my iOS or Android App?
|
||||
|
||||
**A:** At this time, due to platform/OS limitations, FIDO is **only supported for Web Vaults, Browser Extensions, and Windows Desktop Apps**, however we are currently investigating ways to implement this. In the meantime, we recommend enabling another [Two-step Login Method]({% link _articles/two-step-login/setup-two-step-login.md %}) for use with unsupported client applications.
|
||||
**A:** At this time, due to platform/OS limitations, FIDO is **only supported for Web Vaults, Browser Extensions, and Windows Desktop Apps**, however we are currently investigating ways to implement this. In the meantime, we recommend enabling another [Two-step Login Method]({{site.baseurl}}/setup-two-step-login/) for use with unsupported client applications.
|
||||
|
||||
### Q: Why is Bitwarden not asking for my enabled Two-step Login method?
|
||||
|
||||
|
||||
@@ -111,7 +111,7 @@ Use `bw create attachment` to attach a file to an existing Vault item, for exapl
|
||||
bw create attachment --file /path/to/myfile.ext --itemid <itemid>
|
||||
```
|
||||
|
||||
For more information, refer to our [CLI documentation]({% link _articles/miscellaneous/cli.md %}).
|
||||
For more information, refer to our [CLI documentation]({{site.baseurl}}/cli/).
|
||||
|
||||
{% endcapture %}
|
||||
{{ cli_sync | markdownify }}
|
||||
|
||||
@@ -11,7 +11,7 @@ tags: [android, autofill, auto-fill]
|
||||
Bitwarden makes your passwords available for auto-fill so that you can seamlessly log in to websites and apps while also maintaining strong and secure passwords. Auto-fill cuts the copying and pasting out of your login routine by detecting Vault items that match the service you're logging in to.
|
||||
|
||||
{% callout success %}
|
||||
*Most* auto-fill scenarios rely on the attribution of URIs to Login items. If you're unfamiliar with using URIs, brush up using our [Using URIs]({% link _articles/features/uri-match-detection.md %}) article.
|
||||
*Most* auto-fill scenarios rely on the attribution of URIs to Login items. If you're unfamiliar with using URIs, brush up using our [Using URIs]({{site.baseurl}}/uri-match-detection/) article.
|
||||
|
||||
Please note that custom fields are not currently supported in Mobile auto-fill.
|
||||
{% endcallout %}
|
||||
@@ -29,7 +29,7 @@ Depending on the version of Android your device is running, there are a few diff
|
||||
|
||||
#### Autofill Service
|
||||
|
||||
The Autofill Service (*requires Android 8+*) will overlay a popup when the device is focused on an input that has a [matching Login item]({% link _articles/features/uri-match-detection.md %}). When your Vault is unlocked, you'll be provided the options to immediately auto-fill or to open your Vault:
|
||||
The Autofill Service (*requires Android 8+*) will overlay a popup when the device is focused on an input that has a [matching Login item]({{site.baseurl}}/uri-match-detection/). When your Vault is unlocked, you'll be provided the options to immediately auto-fill or to open your Vault:
|
||||
|
||||
{% image features/auto-fill-android/only-autofill-service.png Android Autofill Service%}
|
||||
|
||||
@@ -64,7 +64,7 @@ If your auto-fill overlay doesn't move into your keyboard, check whether the IME
|
||||
|
||||
#### Accessibility
|
||||
|
||||
The Accessibility method will overlap a popup offering to open your Vault to browse [matching Login items]({% link _articles/features/uri-match-detection.md %}) when the device is focused on an input:
|
||||
The Accessibility method will overlap a popup offering to open your Vault to browse [matching Login items]({{site.baseurl}}/uri-match-detection/) when the device is focused on an input:
|
||||
|
||||
{% image features/auto-fill-android/drawover.png Accessiblity Popup %}
|
||||
|
||||
@@ -89,7 +89,7 @@ If you're using Android 6+, you must also enable **Draw-Over**.
|
||||
Before you can enable Draw-Over, enable **Accessibility**.
|
||||
{% endcallout %}
|
||||
|
||||
Draw-Over (*required to use Accesibility on Android 6+*) will overlap a popup offering to open your Vault to browse [matching Login items]({% link _articles/features/uri-match-detection.md %}) when the device is focused on an input:
|
||||
Draw-Over (*required to use Accesibility on Android 6+*) will overlap a popup offering to open your Vault to browse [matching Login items]({{site.baseurl}}/uri-match-detection/) when the device is focused on an input:
|
||||
|
||||
{% image features/auto-fill-android/drawover.png Accessiblity Popup %}
|
||||
To enable the Draw-Over method:
|
||||
@@ -100,7 +100,7 @@ To enable the Draw-Over method:
|
||||
4. Tap Bitwarden from the list and toggle the **Permit drawing over other apps** option.
|
||||
|
||||
{% callout success %}
|
||||
**Still having problems?** Refer to our break-out guide on [Troubleshooting Android Auto-fill]({% link _articles/miscellaneous/auto-fill-android-troubleshooting.md %}).
|
||||
**Still having problems?** Refer to our break-out guide on [Troubleshooting Android Auto-fill]({{site.baseurl}}/auto-fill-android-troubleshooting/).
|
||||
|
||||
If you're still not able to get Android auto-fill working, [Contact Us](https://bitwarden.com/contact){:target="\_blank"}.
|
||||
{% endcallout %}
|
||||
|
||||
@@ -9,7 +9,7 @@ tags: [browser, auto-fill, autofill]
|
||||
---
|
||||
|
||||
{% callout success %}
|
||||
Most auto-fill functionality relies on the attribution of URIs to Login items. If you're unfamiliar with using URIs, see [Using URIs]({% link _articles/features/uri-match-detection.md %}).
|
||||
Most auto-fill functionality relies on the attribution of URIs to Login items. If you're unfamiliar with using URIs, see [Using URIs]({{site.baseurl}}/uri-match-detection/).
|
||||
|
||||
Additionally, **basic authentication prompts** work a little differently than regular auto-fills. See our breakout article on [Basic Auth Prompts]({{site.baseurl}}/basic-auth-autofill)
|
||||
{% endcallout %}
|
||||
@@ -53,7 +53,7 @@ To auto-fill login information, use the following **default** shortcuts. If ther
|
||||
- On Linux: `Ctrl + Shift + L`
|
||||
|
||||
{% callout success %}
|
||||
If a login uses the [Bitwarden Authenticator]({% link _articles/features/authenticator-keys.md %}) for TOTPs, using the `Cmd/Ctrl + Shift + L` will automatically copy your TOTP to your clipboard after auto-filling. All you have to do is `Cmd/Ctrl + V` to paste!
|
||||
If a login uses the [Bitwarden Authenticator]({{site.baseurl}}/authenticator-keys/) for TOTPs, using the `Cmd/Ctrl + Shift + L` will automatically copy your TOTP to your clipboard after auto-filling. All you have to do is `Cmd/Ctrl + V` to paste!
|
||||
{% endcallout %}
|
||||
|
||||
If any given shortcut doesn't work, it's likely because another application on your device is already registered to use it. For example, the auto-fill shortcut on Windows is commonly claimed by the AMD Radeon Adrenaline software (AMD graphic drivers) and therefore cannot be used by Bitwarden. In these instances, you should free up the shortcut or configure Bitwarden to use a different shortcut.
|
||||
|
||||
@@ -8,7 +8,7 @@ popular: false
|
||||
tags: [browser, autofill, auto-fill, identity, card, form fill]
|
||||
---
|
||||
|
||||
Bitwarden can do more than just [auto-fill your usernames and passwords]({% link _articles/features/auto-fill-browser.md %})! **Bitwarden Browser Extensions** can auto-fill [Cards]({{site.baseurl}}/managing-items/#cards) and [Identities]({{site.baseurl}}/managing-items/#identities) to simplify online purchases, account creation, and more using the [unique Tab view]({% link _articles/features/auto-fill-browser.md %}).
|
||||
Bitwarden can do more than just [auto-fill your usernames and passwords]({{site.baseurl}}/auto-fill-browser/)! **Bitwarden Browser Extensions** can auto-fill [Cards]({{site.baseurl}}/managing-items/#cards) and [Identities]({{site.baseurl}}/managing-items/#identities) to simplify online purchases, account creation, and more using the [unique Tab view]({{site.baseurl}}/auto-fill-browser/).
|
||||
|
||||
{% callout info %}Currently, Autofill for Cards & Identities is **only available for Browser Extensions**. Mobile platforms including Android and iOS do not currently support this type of auto-fill function.{% endcallout %}
|
||||
|
||||
@@ -18,7 +18,7 @@ To auto-fill Cards and Identities:
|
||||
|
||||
1. Open the Browser Extension or, if your Browser Extension is already open, navigate to the {% icon fa-folder %} **Tab** view.
|
||||
|
||||
Unless you've [hidden Cards and/or Identities from this view](#hide-cards--identities), all your Cards and Identities will be listed here alongside any [matched Login items]({% link _articles/features/uri-match-detection.md %}).
|
||||
Unless you've [hidden Cards and/or Identities from this view](#hide-cards--identities), all your Cards and Identities will be listed here alongside any [matched Login items]({{site.baseurl}}/uri-match-detection/).
|
||||
2. Select the Card or Identity you want to auto-fill:
|
||||
|
||||
{% image features/auto-fill-card-id/autofill-cardsidentities.png Auto-fill an Identity %}
|
||||
|
||||
@@ -11,7 +11,7 @@ tags: [iOS, Auto-fill, autofill]
|
||||
Bitwarden makes your passwords available for auto-fill so that you can seamlessly log in to websites and apps while also maintaining strong and secure passwords. Auto-fill cuts the copying and pasting out of your login routine by detecting Vault items that match the service you're logging in to.
|
||||
|
||||
{% callout success %}
|
||||
*Most* auto-fill scenarios rely on the attribution of URIs to Login items. If you're unfamiliar with using URIs, brush up using our [Using URIs]({% link _articles/features/uri-match-detection.md %}) article.
|
||||
*Most* auto-fill scenarios rely on the attribution of URIs to Login items. If you're unfamiliar with using URIs, brush up using our [Using URIs]({{site.baseurl}}/uri-match-detection/) article.
|
||||
|
||||
Please note that custom fields are not currently supported in Mobile auto-fill.
|
||||
{% endcallout %}
|
||||
@@ -48,7 +48,7 @@ To enable keyboard auto-fill on iOS:
|
||||
|
||||
{% image features/auto-fill-ios/autofill-ios.jpeg AutoFill on iOS %}
|
||||
|
||||
If a [matching Login]({% link _articles/features/uri-match-detection.md %}) is displayed, tap it to auto-fill. If the {% icon fa-key %} **Passwords** button is displayed, tap it to browse your Vault for the Login item to use. In cases where the {% icon fa-key %} **Passwords** button is displayed, it's probably because there isn't an item in your Vault with a [matching URI]({% link _articles/features/uri-match-detection.md %}).
|
||||
If a [matching Login]({{site.baseurl}}/uri-match-detection/) is displayed, tap it to auto-fill. If the {% icon fa-key %} **Passwords** button is displayed, tap it to browse your Vault for the Login item to use. In cases where the {% icon fa-key %} **Passwords** button is displayed, it's probably because there isn't an item in your Vault with a [matching URI]({{site.baseurl}}/uri-match-detection/).
|
||||
|
||||
{% callout info %}Are you getting a `Biometric unlock disabled pending verification of master password` message? [Learn what to do]({{site.baseurl}}/autofill-faqs/#q-what-do-i-do-about-biometric-unlock-disabled-pending-verification-of-master-password).{% endcallout%}
|
||||
|
||||
@@ -70,7 +70,7 @@ To enable Browser App Extension auto-fill on iOS:
|
||||
|
||||
{% image features/auto-fill-ios/extension.png Bitwarden in the Share menu %}
|
||||
|
||||
{% callout info %}If you have [Unlock with Biometrics]({% link _articles/account/biometrics.md %}) enabled, the first time you tap this option you will be prompted to verify your Master Password.{% endcallout %}
|
||||
{% callout info %}If you have [Unlock with Biometrics]({{site.baseurl}}/biometrics/) enabled, the first time you tap this option you will be prompted to verify your Master Password.{% endcallout %}[Unlock with Biometrics]({{site.baseurl}}/biometrics/)
|
||||
8. A Bitwarden screen will slide up on your device and will list [matching Login items]({% link _articles/features/uri-match-detection.md %}) for the website. Tap the item to auto-fill.
|
||||
|
||||
{% callout success %}If there are no Login items listed, it's probably because there isn't an item in your Vault with a [matching URI]({% link _articles/features/uri-match-detection.md %}).{% endcallout %}
|
||||
{% callout success %}If there are no Login items listed, it's probably because there isn't an item in your Vault with a [matching URI]({{site.baseurl}}/uri-match-detection/).{% endcallout %}
|
||||
|
||||
@@ -12,7 +12,7 @@ tags: [android, autofill, auto-fill]
|
||||
Blacklisting URIs is currently only available for Bitwarden Mobile on **Android 8.0 (Oreo)** or higher.
|
||||
{% endcallout %}
|
||||
|
||||
Auto-fill relies on the attribution of URIs to Login items. If you're unfamiliar with using URIs, brush up using our [Using URIs]({% link _articles/features/uri-match-detection.md %}) article. **Android** users can explicitly blacklist URIs to prevent Bitwarden from offering them for auto-fill. To specify URIs to blacklist:
|
||||
Auto-fill relies on the attribution of URIs to Login items. If you're unfamiliar with using URIs, brush up using our [Using URIs]({{site.baseurl}}/uri-match-detection/) article. **Android** users can explicitly blacklist URIs to prevent Bitwarden from offering them for auto-fill. To specify URIs to blacklist:
|
||||
|
||||
1. In the Bitwarden Android app, open the {% icon fa-cog %} **Settings** tab.
|
||||
2. Tap **Options**.
|
||||
|
||||
@@ -8,7 +8,7 @@ tags: [fields, autofill, custom fields]
|
||||
order: "08"
|
||||
---
|
||||
|
||||
Custom fields, available for any [Vault item type]({% link _articles/account/managing-items.md %}), allow you to store additional well-structured data fields for a Vault item. Custom fields are saved as `Name:Value` pairs, and can be one of three types:
|
||||
Custom fields, available for any [Vault item type]({{site.baseurl}}/managing-items/), allow you to store additional well-structured data fields for a Vault item. Custom fields are saved as `Name:Value` pairs, and can be one of three types:
|
||||
|
||||
- **Text**: Field value stores a freeform input (text, numbers, etc.)
|
||||
- **Hidden**: Field value stores freeform input that is hidden from view (particularly useful for Organizations using the [Hide Password access control](https://bitwarden.com/help/user-types-access-control/#granular-access-control)).
|
||||
|
||||
@@ -10,7 +10,7 @@ order: "07"
|
||||
|
||||
Any item can be designated as a **Favorite** allow quick access to your most used items.
|
||||
|
||||
Even items [shared with you from an Organization]({% link _articles/organizations/sharing.md %}) can be designated a Favorite, but this will only impact how they appear in your Personal Vault (i.e. you won't make that item a Favorite for other users with access to the Organization or Collection).
|
||||
Even items [shared with you from an Organization]({{site.baseurl}}/sharing/) can be designated a Favorite, but this will only impact how they appear in your Personal Vault (i.e. you won't make that item a Favorite for other users with access to the Organization or Collection).
|
||||
|
||||
{% callout success %}
|
||||
Items marked as a **Favorite** will appear at the top of your {% icon fa-lock %} **My Vault** view in Browser Extensions and Mobile Apps, and in the {% icon fa-star %} **Favorites** filter in your Web Vault and Desktop Apps.
|
||||
|
||||
@@ -116,7 +116,7 @@ There are similarities between Folders and Collections. **Folders organize your
|
||||
Folders can be "nested" in order to logically organize them within your Vault. There's no limit to the depth with which you can nest Folders, but creating too many levels may interfere with your Vault's interface.
|
||||
|
||||
{% callout info %}
|
||||
Searching inside a "parent" Folder will not include items in Folders nested inside it as potential search results. For more information, see [Search your Vault]({% link _articles/features/searching-vault.md %}).
|
||||
Searching inside a "parent" Folder will not include items in Folders nested inside it as potential search results. For more information, see [Search your Vault]({{site.baseurl}}/searching-vault/).
|
||||
{% endcallout %}
|
||||
|
||||
{% image manage-items/subfolders.png Nested folders %}
|
||||
|
||||
@@ -60,7 +60,7 @@ Once identified, you should use Bitwarden's Password Generator to create a stron
|
||||
|
||||
### Unsecured Websites Report
|
||||
|
||||
The **Unsecured Websites Report** identifies Login items that use unsecured (`http://`) schemes in URIs. It's much safer to use `https://` to encrypt communications with TLS/SSL. To learn more, see [Using URIs]({% link _articles/features/uri-match-detection.md %}).
|
||||
The **Unsecured Websites Report** identifies Login items that use unsecured (`http://`) schemes in URIs. It's much safer to use `https://` to encrypt communications with TLS/SSL. To learn more, see [Using URIs]({{site.baseurl}}/uri-match-detection/).
|
||||
|
||||
Once identified, you should change offending URIs from `http://` to `https://`.
|
||||
|
||||
@@ -91,5 +91,5 @@ Once you have the key, open your `./bwdata/env/global.override.env` and REPLACE
|
||||
globalSettings__hibpApiKey=REPLACE
|
||||
```
|
||||
|
||||
For more information, see [Configure Environment Variables]({% link _articles/hosting/environment-variables.md %}).
|
||||
For more information, see [Configure Environment Variables]({{site.baseurl}}/environment-variables/).
|
||||
{% endcallout %}
|
||||
|
||||
@@ -21,7 +21,7 @@ Bitwarden Browser Extensions integrate password management directly into your fa
|
||||
- Safari
|
||||
|
||||
{% callout success %}
|
||||
**The Safari Browser Extension is packaged with the Desktop Application**, available for download from the App Store. For more information, see [Safari App Extension]({% link _articles/account/install-safari-app-extension.md %}).
|
||||
**The Safari Browser Extension is packaged with the Desktop Application**, available for download from the App Store. For more information, see [Safari App Extension]({{site.baseurl}}/install-safari-app-extension/).
|
||||
{% endcallout %}
|
||||
|
||||
{% image getting-started/browserext/browserext-vault.png Bitwarden Browser Extension in Google Chrome %}
|
||||
@@ -50,7 +50,7 @@ Organizing your Vault into **Favorites** and **Folders** makes navigating your V
|
||||
3. Select a **Folder** from the dropdown to add this item to a folder, or check the **Favorite** checkbox to add it to your Favorites.
|
||||
4. Select **Save** in the top-right corner of the Browser Extension.
|
||||
|
||||
For more information, see [Folders]({% link _articles/features/folders.md %}) and [Favorites]({% link _articles/features/favorites.md %}).
|
||||
For more information, see [Folders]({{site.baseurl}}/folders/) and [Favorites]({{site.baseurl}}/favorites/).
|
||||
|
||||
## Add a Login
|
||||
|
||||
@@ -58,7 +58,7 @@ Any time you log in to a website that doesn't already have a Login item saved fo
|
||||
|
||||
{% image getting-started/browserext/browserext-add.png %}
|
||||
|
||||
Selecting **Yes, Save Now** will automatically add a Login item to your Vault with the entered username, password, and URI. If you're unfamiliar with using URIs, see [Using URIs]({% link _articles/features/uri-match-detection.md %}).
|
||||
Selecting **Yes, Save Now** will automatically add a Login item to your Vault with the entered username, password, and URI. If you're unfamiliar with using URIs, see [Using URIs]({{site.baseurl}}/uri-match-detection/).
|
||||
|
||||
{% callout success %}
|
||||
You can disable this banner by selecting the **Disable Add Login Notification** option from the **Options** menu in your Browser Extension.
|
||||
@@ -66,7 +66,7 @@ You can disable this banner by selecting the **Disable Add Login Notification**
|
||||
|
||||
## Launch a Website
|
||||
|
||||
You can launch a website directly from the Bitwarden Browser Extension by selecting the {% icon fa-share-square %} **Launch** button in any Vault item with a valid URI. If you're unfamiliar with using URIs, see [Using URIs]({% link _articles/features/uri-match-detection.md %}).
|
||||
You can launch a website directly from the Bitwarden Browser Extension by selecting the {% icon fa-share-square %} **Launch** button in any Vault item with a valid URI. If you're unfamiliar with using URIs, see [Using URIs]({{site.baseurl}}/uri-match-detection/).
|
||||
|
||||
{% image getting-started/browserext/browserext-launch.png %}
|
||||
|
||||
@@ -80,7 +80,7 @@ When a Vault item has a corresponding URI, the Bitwarden icon will overlay a not
|
||||
|
||||
Simply clicking on the Vault item inside the Browser Extension will auto-fill login information to the detected input fields.
|
||||
|
||||
There are a few other methods of auto-filling login information from your Browser Extension, including context menus and keyboard shortcuts. To learn about them, see [Browser Extension Auto-fill Options]({% link _articles/features/auto-fill-browser.md %}).
|
||||
There are a few other methods of auto-filling login information from your Browser Extension, including context menus and keyboard shortcuts. To learn about them, see [Browser Extension Auto-fill Options]({{site.baseurl}}/auto-fill-browser/).
|
||||
|
||||
## Unlock with PIN / Biometrics
|
||||
|
||||
@@ -92,7 +92,7 @@ For lightening fast access to your credentials, setup a PIN or Biometrics to unl
|
||||
|
||||
{% callout success%}**Optional:** The pre-check option **Lock with master password on browser restart** will require you to enter your Master Password instead of a PIN when your browser restarts. If you want to be able to unlock with a PIN when you browser restarts, uncheck this option.{% endcallout %}
|
||||
|
||||
For more information, see [Unlock with PIN]({% link _articles/account/unlock-with-pin.md %}) or [Unlock with Biometrics]({% link _articles/account/biometrics.md %}).
|
||||
For more information, see [Unlock with PIN]({{site.baseurl}}/unlock-with-pin/) or [Unlock with Biometrics]({{site.baseurl}}/biometrics/).
|
||||
|
||||
## Pin an Extension
|
||||
|
||||
|
||||
@@ -53,7 +53,7 @@ Organizing your Vault into **Favorites** and **Folders** makes filtering your Va
|
||||
3. Select a **Folder** from the dropdown to add this item to a folder, or check the **Favorite** checkbox to add it to your Favorites.
|
||||
4. Select the {% icon fa-save %} **Save** icon.
|
||||
|
||||
For more information, see [Folders]({% link _articles/features/folders.md %}) and [Favorites]({% link _articles/features/favorites.md %}).
|
||||
For more information, see [Folders]({{site.baseurl}}/folders/) and [Favorites]({{site.baseurl}}/favorites/).
|
||||
|
||||
### Create New Logins
|
||||
|
||||
@@ -121,7 +121,7 @@ Organizing your Vault into **Favorites** and **Folders** makes filtering your Va
|
||||
3. Select a **Folder** from the dropdown to add this item to a folder, or check the **Favorite** checkbox to add it to your Favorites.
|
||||
4. Select the {% icon fa-save %} **Save** icon.
|
||||
|
||||
For more information, see [Folders]({% link _articles/features/folders.md %}) and [Favorites]({% link _articles/features/favorites.md %}).
|
||||
For more information, see [Folders]({{site.baseurl}}/folders/) and [Favorites]({{site.baseurl}}/favorites/).
|
||||
|
||||
### Create New Logins
|
||||
|
||||
@@ -187,7 +187,7 @@ Organizing your Vault into **Favorites** and **Folders** makes filtering your Va
|
||||
3. Select a **Folder** from the dropdown to add this item to a folder, or check the **Favorite** checkbox to add it to your Favorites.
|
||||
3. Select the {% icon fa-save %} **Save** icon.
|
||||
|
||||
For more information, see [Folders]({% link _articles/features/folders.md %}) and [Favorites]({% link _articles/features/favorites.md %}).
|
||||
For more information, see [Folders]({{site.baseurl}}/folders/) and [Favorites]({{site.baseurl}}/favorites/).
|
||||
|
||||
### Create New Logins
|
||||
|
||||
|
||||
@@ -56,7 +56,7 @@ Organizing your Vault into **Favorites** and **Folders** makes navigating your V
|
||||
3. Tap **Folder** to select a folder for this item, or toggle the **Favorite** switch to add it to your Favorites.
|
||||
3. Tap **Save** in the top-right corner of your screen.
|
||||
|
||||
For more information, see [Folders]({% link _articles/features/folders.md %}) and [Favorites]({% link _articles/features/favorites.md %}).
|
||||
For more information, see [Folders]({{site.baseurl}}/folders/) and [Favorites]({{site.baseurl}}/favorites/).
|
||||
|
||||
### Create New Logins
|
||||
|
||||
@@ -82,11 +82,11 @@ Setup Auto-fill to automatically enter logins from your Android device to a Web
|
||||
Depending on which version of Android you're using, a number of Auto-fill options could be listed.
|
||||
2. Tap your available Auto-fill option, and toggle it on. A green `Enabled` message will indicate that Auto-fill is active.
|
||||
|
||||
Once toggled, you might be required to change some Android-native settings, depending on your available or enabled Auto-fill options. For more information, see [Auto-fill logins on Android]({% link _articles/features/auto-fill-android.md %}).
|
||||
Once toggled, you might be required to change some Android-native settings, depending on your available or enabled Auto-fill options. For more information, see [Auto-fill logins on Android]({{site.baseurl}}/auto-fill-android/).
|
||||
|
||||
### Launch from Mobile Apps
|
||||
|
||||
You can launch a website directly from the Bitwarden Mobile App by selecting the {% icon fa-share-square %} **Launch** button in any Vault item with a valid URI. If you're unfamiliar with using URIs, see [Using URIs]({% link _articles/features/uri-match-detection.md %}).
|
||||
You can launch a website directly from the Bitwarden Mobile App by selecting the {% icon fa-share-square %} **Launch** button in any Vault item with a valid URI. If you're unfamiliar with using URIs, see [Using URIs]({{site.baseurl}}/uri-match-detection/).
|
||||
|
||||
{% image getting-started/mobile-launch.png %}
|
||||
|
||||
@@ -152,7 +152,7 @@ Organizing your Vault into **Favorites** and **Folders** makes navigating your V
|
||||
3. Tap **Folder** to select a folder for this item, or toggle the **Favorite** switch to add it to your Favorites.
|
||||
3. Tap **Save** in the top-right corner of your screen.
|
||||
|
||||
For more information, see [Folders]({% link _articles/features/folders.md %}) and [Favorites]({% link _articles/features/favorites.md %}).
|
||||
For more information, see [Folders]({{site.baseurl}}/folders/) and [Favorites]({{site.baseurl}}/favorites/).
|
||||
|
||||
### Create New Logins
|
||||
|
||||
@@ -183,7 +183,7 @@ When you create new logins, make sure you enter a website in the [URI field](#cr
|
||||
|
||||
### Launch from Mobile Apps
|
||||
|
||||
You can launch a website directly from the Bitwarden Mobile App by selecting the {% icon fa-share-square %} **Launch** button in any Vault item with a valid URI. If you're unfamiliar with using URIs, see [Using URIs]({% link _articles/features/uri-match-detection.md %}).
|
||||
You can launch a website directly from the Bitwarden Mobile App by selecting the {% icon fa-share-square %} **Launch** button in any Vault item with a valid URI. If you're unfamiliar with using URIs, see [Using URIs]({{site.baseurl}}/uri-match-detection/).
|
||||
|
||||
{% image getting-started/mobile-launch.png %}
|
||||
|
||||
|
||||
@@ -9,13 +9,13 @@ tags: [tutorial, getting started, web vault]
|
||||
order: "02"
|
||||
---
|
||||
|
||||
**The Bitwarden Web Vault provides the richest Bitwarden experience** for personal users and Organizations. Lots of important functions, like setting up [Two-step Login]({% link _articles/two-step-login/setup-two-step-login.md %}) or administering an [Organization]({% link _articles/organizations/about-organizations.md %}), can only be done from the Web Vault.
|
||||
**The Bitwarden Web Vault provides the richest Bitwarden experience** for personal users and Organizations. Lots of important functions, like setting up [Two-step Login]({{site.baseurl}}/setup-two-step-login/) or administering an [Organization]({{site.baseurl}}/about-organizations/), can only be done from the Web Vault.
|
||||
|
||||
Your Web Vault is accessible from any modern web browser by navigating to [vault.bitwarden.com](https://vault.bitwarden.com){:target=\_blank}.
|
||||
|
||||
{% image getting-started/webvault.png The Bitwarden Web Vault %}
|
||||
|
||||
When your first log in to your Web Vault, you'll land on the **My Vault** view. This space will list all your Vault items, including Logins, Cards, Identities, and Secure Notes. To learn about these different types of items, see [Vault Items]({% link _articles/account/managing-items.md %}).
|
||||
When your first log in to your Web Vault, you'll land on the **My Vault** view. This space will list all your Vault items, including Logins, Cards, Identities, and Secure Notes. To learn about these different types of items, see [Vault Items]({{site.baseurl}}/managing-items/).
|
||||
|
||||
## First Steps
|
||||
|
||||
@@ -30,7 +30,7 @@ To create a folder:
|
||||
1. Select the {% icon fa-plus %} plus icon next to the Folders section in your Filters column.
|
||||
2. Enter a Name (e.g. `Social Media Logins`) for your folder and select **Save**.
|
||||
|
||||
{% callout success %}For added organizational prowess, you can nest folders inside other folders. To learn how, see [Folders]({% link _articles/features/folders.md %}).{% endcallout %}
|
||||
{% callout success %}For added organizational prowess, you can nest folders inside other folders. To learn how, see [Folders]({{site.baseurl}}/folders/).{% endcallout %}
|
||||
|
||||
#### Add a Login
|
||||
|
||||
@@ -40,7 +40,7 @@ To add a new Login item:
|
||||
2. Make sure that **Login** is selected from the type dropdown (if you're adding a Card, Identity, or Secure Note instead, select that type).
|
||||
3. Enter a **Name** for the item. Names are used to help you easily identify an item in your Vault, so give it a recognizable one (e.g. `My Twitter Login`).
|
||||
4. Enter your **Username** and **Password** for the Login item. For now, enter your **existing** password, we'll help you [replace it with a stronger password](#generate-a-strong-password) later.
|
||||
5. We always recommend adding something to the **URI 1** field so that you can auto-fill your Login from your [mobile app]({% link _articles/getting-started/getting-started-mobile.md %}) or [browser extension]({% link _articles/getting-started/getting-started-browserext.md %}).
|
||||
5. We always recommend adding something to the **URI 1** field so that you can auto-fill your Login from your [mobile app]({{site.baseurl}}/getting-started-mobile/) or [browser extension]({{site.baseurl}}/getting-started-browserext/).
|
||||
|
||||
For most Login items, this should be the URL a webpage (e.g. `https://twitter.com/login`). If you don't know what URL to use, navigate to the website's login screen and copy it from your address bar.
|
||||
|
||||
@@ -77,13 +77,13 @@ Now that a new Login item is saved in your Vault, you can beef up its security b
|
||||
|
||||
Do you have usernames and passwords saved somewhere else, for instance in a web browser like Google Chrome or another password manager like LastPass?
|
||||
|
||||
**Good news!** In your Web Vault, you can import credentials to Bitwarden in-bulk rather than having to manually create a new item for each. To learn how, use our guide on [Importing Data to your Vault]({% link _articles/importing/import-data.md %}).
|
||||
**Good news!** In your Web Vault, you can import credentials to Bitwarden in-bulk rather than having to manually create a new item for each. To learn how, use our guide on [Importing Data to your Vault]({{site.baseurl}}/import-data/).
|
||||
|
||||
## Setup Two-step Login
|
||||
|
||||
Besides using a really good [Master Password]({% link _articles/account/master-password.md %}), using Two-step Login is the best measure you can take to protect your Vault. Two-step Login requires that you verify your identity upon logging in to your account using an additional "token", typically retrieved from a different device.
|
||||
Besides using a really good [Master Password]({{site.baseurl}}/master-password/), using Two-step Login is the best measure you can take to protect your Vault. Two-step Login requires that you verify your identity upon logging in to your account using an additional "token", typically retrieved from a different device.
|
||||
|
||||
There are many [available methods]({% link _articles/two-step-login/setup-two-step-login.md %}) for Two-step Login, but the recommended method for a free Bitwarden account is using a mobile device authenticator app like [Authy](https://authy.com/){:target="\_blank"}:
|
||||
There are many [available methods]({{site.baseurl}}/setup-two-step-login/) for Two-step Login, but the recommended method for a free Bitwarden account is using a mobile device authenticator app like [Authy](https://authy.com/){:target="\_blank"}:
|
||||
|
||||
1. Download Authy on your mobile device.
|
||||
2. In your Bitwarden Web Vault, navigate to the **Settings** tab from the top navigation bar.
|
||||
@@ -111,7 +111,7 @@ Congratulations on mastering the basics of Bitwarden! We want everyone to be saf
|
||||
|
||||
For personal users, we offer a premium subscription for **$10 / year** that unlocks advanced Vault capabilities including:
|
||||
|
||||
- Advanced Two-step Login options, like [Duo]({% link _articles/two-step-login/setup-two-step-login-duo.md %}) and [YubiKey Security Keys]({% link _articles/two-step-login/setup-two-step-login-yubikey.md %})
|
||||
- Advanced Two-step Login options, like [Duo]({{site.baseurl}}/setup-two-step-login-duo/) and [YubiKey Security Keys]({{site.baseurl}}/setup-two-step-login-yubikey/)[Duo]({{site.baseurl}}/setup-two-step-login-duo/)[Duo]({{site.baseurl}}/setup-two-step-login-duo/)[Duo]({{site.baseurl}}/setup-two-step-login-duo/)[Duo]({{site.baseurl}}/setup-two-step-login-duo/)
|
||||
- Storage space for [Encrypted File Attachments]({% link _articles/features/attachments.md %})
|
||||
- A built-in [Temporary One-time Password (TOTP) Authenticator]({% link _articles/features/authenticator-keys.md %})
|
||||
- [Emergency Access]({% link _articles/security/emergency-access.md %}) to your Vault by trusted emergency contacts
|
||||
@@ -126,6 +126,6 @@ To start a premium subscription:
|
||||
|
||||
Do you need to share passwords or other Vault items with your friends, family, team, or entire business?
|
||||
|
||||
Bitwarden Organizations let you do just that. We recommend trying out the functionality of password-sharing from Organizations by starting a **free** 2-person Organization. To learn how, see [Get Started with an Organization]({% link _articles/getting-started/getting-started-organizations.md %}).
|
||||
Bitwarden Organizations let you do just that. We recommend trying out the functionality of password-sharing from Organizations by starting a **free** 2-person Organization. To learn how, see [Get Started with an Organization]({{site.baseurl}}/getting-started-organizations/).
|
||||
|
||||
Once you've tested an Organization, check out our [Bitwarden Plans and Pricing](https://bitwarden.com/pricing/business/) page to learn about the different Paid Organizations you might consider.
|
||||
|
||||
@@ -84,11 +84,11 @@ Prior to 5/15/2021, we recommend digging through your Trash for anything you mig
|
||||
|
||||
Bitwarden is proud to announce the release of Bitwarden Send, and end-to-end encrypted solution for ephemeral sharing. This release includes:
|
||||
|
||||
- **Bitwarden Send**: Bitwarden Send is end-to-end encrypted solution for ephemeral sharing. There's lot of material about Send on our website and Help Center, but you can start [here](https://bitwarden.com/products/send){:target="\_blank"} or [here]({% link _articles/send/about-send.md %}).
|
||||
- **Bitwarden Send**: Bitwarden Send is end-to-end encrypted solution for ephemeral sharing. There's lot of material about Send on our website and Help Center, but you can start [here](https://bitwarden.com/products/send){:target="\_blank"} or [here]({{site.baseurl}}/about-send/).[here]({{site.baseurl}}/about-send/)[here]({{site.baseurl}}/about-send/)
|
||||
- **FIDO U2F Support for Edge**: Two-step Login via FIDO U2F is now available for the Web Vault and Browser Extensions in Microsoft Edge (see [here]({% link _articles/two-step-login/setup-two-step-login-fido.md %}) for details).
|
||||
- **Domain Exclusion in Browser Extensions**: Bitwarden Browser Extensions can now be configured with domains to explicitly not offer to remember passwords for (see [here]({% link _articles/miscellaneous/exclude-domains.md %}) for details).
|
||||
- **Improved Import Error Messages**: We've had lots of folks migrating to Bitwarden recently, so we cleaned up an import error message to help you reconcile issues faster (see [here]({{site.baseurl}}/import-data/#length-related-import-errors) for details).
|
||||
- **Safari Web Extension Port**: Our Safari App Extension has officially been ported to a Web Extension for use with Safari 14+. Due to changes to Safari, Web Extension use is now limited to only those obtained through Mac App Store downloads (see [here]({% link _articles/account/install-safari-app-extension.md %}) for details).
|
||||
- **Safari Web Extension Port**: Our Safari App Extension has officially been ported to a Web Extension for use with Safari 14+. Due to changes to Safari, Web Extension use is now limited to only those obtained through Mac App Store downloads (see [here]({{site.baseurl}}/install-safari-app-extension/) for details).
|
||||
|
||||
## 2021-01-19 Post-Release Update
|
||||
|
||||
@@ -107,7 +107,7 @@ The Bitwarden team is investigating these and will provide updates as things pro
|
||||
|
||||
## 2021-01-19
|
||||
For the first major release of 2021, the Bitwarden team combined multiple major enhancements to address the critical needs of all users, including:
|
||||
- **Emergency Access**: Bitwarden's new Emergency Access feature enables users to designate and manage trusted emergency contacts, who may request access to their Vault in a Zero Knowledge/Zero Trust environment (see [here]({% link _articles/security/emergency-access.md %}) for details).
|
||||
- **Emergency Access**: Bitwarden's new Emergency Access feature enables users to designate and manage trusted emergency contacts, who may request access to their Vault in a Zero Knowledge/Zero Trust environment (see [here]({{site.baseurl}}/emergency-access/) for details).[here]({{site.baseurl}}/emergency-access/)
|
||||
- **Encrypted Exports**: Personal users and Organizations can now export Vault data in an encrypted `.json` file (see [here]({% link _articles/importing/encrypted-export.md %}) for details).
|
||||
- **New Role**: A Custom role is now available to allow for granular control over user permissions (see [here](https://bitwarden.com/help/user-types-access-control/#custom-role) for details).
|
||||
- **New Enterprise Policy**: The Personal Ownership policy is now available for use by Enterprise Organization (see [here](https://bitwarden.com/help/policies/#personal-ownership) for details).
|
||||
|
||||
@@ -11,7 +11,7 @@ order: "09"
|
||||
The Bitwarden System Administrator Portal can be used to:
|
||||
|
||||
- Check currently installed and latest available versions.
|
||||
- View Environment Configuration settings (for more information, see [Configure Environment Variables]({% link _articles/hosting/environment-variables.md %})).
|
||||
- View Environment Configuration settings (for more information, see [Configure Environment Variables]({{site.baseurl}}/environment-variables/)).
|
||||
- View and delete registered users.
|
||||
- View and delete registered Organizations.
|
||||
|
||||
@@ -33,7 +33,7 @@ These email addresses **do not** need to be registered with an account on your B
|
||||
|
||||
### Configure SMTP Mail Server
|
||||
|
||||
The System Adminstrator Portal uses email to provide secure links for authentication. Therefore, you will need to configure your installation's SMTP Mail Server settings prior to attempting to log in to the portal. For more information, see [Configure Environment Variables]({% link _articles/hosting/environment-variables.md %}).
|
||||
The System Adminstrator Portal uses email to provide secure links for authentication. Therefore, you will need to configure your installation's SMTP Mail Server settings prior to attempting to log in to the portal. For more information, see [Configure Environment Variables]({{site.baseurl}}/environment-variables/).
|
||||
|
||||
## Access the Admin Portal
|
||||
|
||||
|
||||
@@ -8,7 +8,7 @@ tags: [hosting, docker, install, deploy]
|
||||
order: "04"
|
||||
---
|
||||
|
||||
This article defines the certificate options available to Self-hosted instances of Bitwarden. You will select your certificate option during installation. For installation instructions, see [Install and Deploy On-premise]({% link _articles/hosting/install-on-premise.md %}).
|
||||
This article defines the certificate options available to Self-hosted instances of Bitwarden. You will select your certificate option during installation. For installation instructions, see [Install and Deploy On-premise]({{site.baseurl}}/install-on-premise/).
|
||||
|
||||
## Generate a Certificate with Let's Encrypt
|
||||
|
||||
|
||||
@@ -35,7 +35,7 @@ The following variables are among those that already exist in `global.override.e
|
||||
|globalSettings__mail__smtp__password=|A valid password for the `smtp__host`.|
|
||||
|globalSettings__disableUserRegistration=|Specify `true` to disable new users signing up for an account on this instance via the Registration page.|
|
||||
|globalSettings__hibpApiKey=|Your HaveIBeenPwned (HIBP) API Key, available [here](https://haveibeenpwned.com/API/Key).|
|
||||
|adminSettings__admins=|Email addresses which may access the [System Administrator Portal]({% link _articles/hosting/admin-portal.md%}).|
|
||||
|adminSettings__admins=|Email addresses which may access the [System Administrator Portal]({{site.baseurl}}/admin-portal/).|
|
||||
|
||||
## Optional Variables
|
||||
|
||||
|
||||
@@ -7,7 +7,7 @@ popular: false
|
||||
tags: [hosting, docker, install, deploy]
|
||||
order: "02"
|
||||
---
|
||||
This article will walk you through the procedure to manually install and deploy Bitwarden to your own server. **Installation using the Bitwarden installation script is recommended for most users, for instructions see [Install and Deploy]({% link _articles/hosting/install-on-premise.md %})**.
|
||||
This article will walk you through the procedure to manually install and deploy Bitwarden to your own server. **Installation using the Bitwarden installation script is recommended for most users, for instructions see [Install and Deploy]({{site.baseurl}}/install-on-premise/)**.
|
||||
|
||||
A manual installation may be appropriate if you are intimately familiar with Docker technologies and desire more control over your Bitwarden installation.
|
||||
|
||||
@@ -88,7 +88,7 @@ Complete the following steps to install Bitwarden manually:
|
||||
9. Replace the domain placeholder in `./web/app-id.json` with your domain name.
|
||||
10. Configure your Environment Variables in `./env/global.override.env`.
|
||||
|
||||
At a minimum, we recommend configuring you SMTP Mail Server and Admin Portal Access. For more information, see [Configure Environment Variables]({% link _articles/hosting/environment-variables.md %}).
|
||||
At a minimum, we recommend configuring you SMTP Mail Server and Admin Portal Access. For more information, see [Configure Environment Variables]({{site.baseurl}}/environment-variables/).
|
||||
|
||||
11. Map the desired user and group id for the Bitwarden containers to run under at `./env/uid.env`. For example:
|
||||
|
||||
|
||||
@@ -140,7 +140,7 @@ Bitwarden provides a shell script for easy installation on Linux and macOS (Bash
|
||||
Typically, this value should be the configured DNS record.
|
||||
- **Do you want to use Let's Encrypt to generate a free SSL certificate? (y/n):**
|
||||
|
||||
Specify `y` to generate a trusted SSL certificate using Let's Encrypt. You will be prompted to enter an email address for expiration reminders from Let's Encrypt. For more information, see [Certificate Options]({% link _articles/hosting/certificates.md %}).
|
||||
Specify `y` to generate a trusted SSL certificate using Let's Encrypt. You will be prompted to enter an email address for expiration reminders from Let's Encrypt. For more information, see [Certificate Options]({{site.baseurl}}/certificates/).
|
||||
|
||||
Alternatively, specify `n` and use the **Do you have a SSL certificate to use?** option.
|
||||
|
||||
@@ -152,12 +152,12 @@ Bitwarden provides a shell script for easy installation on Linux and macOS (Bash
|
||||
Retrieve an installation key using a valid email at [https://bitwarden.com/host](https://bitwarden.com/host). For more information, see [What are my installation id and installation key used for?](https://bitwarden.com/help/hosting-faqs/#general).
|
||||
- **Do you have a SSL certificate to use? (y/n):**
|
||||
|
||||
If you already have your own SSL certificate, specify `y` and place the necessary files in the `.bwdata/ssl/your.domain` directory. You will be asked whether it is a trusted SSL certificate (y/n). For more information, see [Certificate Options]({% link _articles/hosting/certificates.md %}).
|
||||
If you already have your own SSL certificate, specify `y` and place the necessary files in the `.bwdata/ssl/your.domain` directory. You will be asked whether it is a trusted SSL certificate (y/n). For more information, see [Certificate Options]({{site.baseurl}}/certificates/).
|
||||
|
||||
Alternatively, specify `n` and use the **self-signed SSL certificate?** option, which is only recommended for testing purposes.
|
||||
- **Do you want to generate a self-signed SSL certificate? (y/n):**
|
||||
|
||||
Specify `y` to have Bitwarden generate a self-signed certificate for you. This option is only recommended for testing. For more information, see [Certificate Options]({% link _articles/hosting/certificates.md %}).
|
||||
Specify `y` to have Bitwarden generate a self-signed certificate for you. This option is only recommended for testing. For more information, see [Certificate Options]({{site.baseurl}}/certificates/).
|
||||
|
||||
If you specify `n`, your instance will not use an SSL certificate and you will be required to front your installation with a HTTPS proxy, or else Bitwarden applications will not function properly.
|
||||
|
||||
@@ -210,7 +210,7 @@ After editing `global.override.env`, run one of the following commands to apply
|
||||
|
||||
.\bitwarden.ps1 -restart
|
||||
|
||||
For more information about configuring Environment Variables, see [Configure Environment Variables]({% link _articles/hosting/environment-variables.md %}).
|
||||
For more information about configuring Environment Variables, see [Configure Environment Variables]({{site.baseurl}}/environment-variables/).
|
||||
|
||||
### Start Bitwarden
|
||||
|
||||
|
||||
@@ -11,7 +11,7 @@ order: "08"
|
||||
Self-hosting Bitwarden is free, however some features must be unlocked in your self-hosted instance with a registered license file. A license file can be obtained from the Bitwarden-hosted [Web Vault](https://vault.bitwarden.com){:target="\_blank"} by either an account with a Premium Individual subscription or by the Owner of an Organization.
|
||||
|
||||
{% callout info %}
|
||||
The procedures in this article assume that you have already started a paid subscription to Bitwarden. If you haven't, refer to [About Bitwarden Plans]({% link _articles/plans-and-pricing/about-bitwarden-plans.md %}) and [What Plan is Right for Me?]({% link _articles/plans-and-pricing/what-plan-is-right-for-me.md %}).
|
||||
The procedures in this article assume that you have already started a paid subscription to Bitwarden. If you haven't, refer to [About Bitwarden Plans]({{site.baseurl}}/about-bitwarden-plans/) and [What Plan is Right for Me?]({{site.baseurl}}/what-plan-is-right-for-me/).
|
||||
{% endcallout %}
|
||||
|
||||
## Individual License
|
||||
|
||||
@@ -17,7 +17,7 @@ Please be aware that self-hosted server releases lag several days behind Cloud s
|
||||
Additionally, newer versions of client applications may not support older versions of your self-hosted instance.
|
||||
|
||||
{% callout warning %}
|
||||
We highly recommend backing up your data before updating your self-hosted instance. For more information, see [Backup your Hosted Data]({% link _articles/hosting/backup-on-premise.md %}).
|
||||
We highly recommend backing up your data before updating your self-hosted instance. For more information, see [Backup your Hosted Data]({{site.baseurl}}/backup-on-premise/).
|
||||
{% endcallout %}
|
||||
|
||||
Update your Bitwarden instance using the same Bash (Linux or macOS) or Powershell (Windows) script (`bitwarden.sh`) used to install Bitwarden. Run the following sequence of commands:
|
||||
|
||||
@@ -8,7 +8,7 @@ tags: [import]
|
||||
order: "09"
|
||||
---
|
||||
|
||||
This article defines the format you should use when manually conditioning a `.csv` or `.json` for import into Bitwarden. This format is identical to that used by `.csv` or `.json` files created by [Exporting your Bitwarden Vault]({% link _articles/account/export-your-data.md %}).
|
||||
This article defines the format you should use when manually conditioning a `.csv` or `.json` for import into Bitwarden. This format is identical to that used by `.csv` or `.json` files created by [Exporting your Bitwarden Vault]({{site.baseurl}}/export-your-data/).
|
||||
|
||||
Make sure that you're using the format for Personal Vaults or Organizations depending on your export/import operation, as they are slightly different.
|
||||
|
||||
|
||||
@@ -8,10 +8,10 @@ tags: [import]
|
||||
order: "08"
|
||||
---
|
||||
|
||||
Vault data can be [exported]({% link _articles/account/export-your-data.md %}) in an encrypted JSON file. These exports are encrypted using your [account's encryption key]({% link _articles/account/account-encryption-key.md %}), which are generated on account creation and unique to each Bitwarden user account.
|
||||
Vault data can be [exported]({{site.baseurl}}/export-your-data/) in an encrypted JSON file. These exports are encrypted using your [account's encryption key]({{site.baseurl}}/account-encryption-key/), which are generated on account creation and unique to each Bitwarden user account.
|
||||
|
||||
{% callout warning %}
|
||||
[Rotating your account's encryption key]({% link _articles/account/account-encryption-key.md %}) will render an Encrypted Export impossible to decrypt. **If you rotate your account encryption key, replace any old files with new one that use the new encryption key.**
|
||||
[Rotating your account's encryption key]({{site.baseurl}}/account-encryption-key/) will render an Encrypted Export impossible to decrypt. **If you rotate your account encryption key, replace any old files with new one that use the new encryption key.**
|
||||
|
||||
Account Encryption Keys are unique to each Bitwarden user account, so you won't be able to import an Encrypted Export into a different account.
|
||||
{% endcallout %}
|
||||
@@ -42,7 +42,7 @@ Will look something like:
|
||||
|
||||
## Create an Encrypted Export
|
||||
|
||||
Creating an Encrypted Export follows the [normal export procedure]({% link _articles/account/export-your-data.md %}):
|
||||
Creating an Encrypted Export follows the [normal export procedure]({{site.baseurl}}/export-your-data/):
|
||||
|
||||
<ul class="nav nav-tabs" id="myTab" role="tablist">
|
||||
<li class="nav-item" role="presentation">
|
||||
@@ -132,7 +132,7 @@ To create an encrypted export of your personal Vault data from the CLI, use the
|
||||
bw export my-master-password --output /users/me/documents/ --format encrypted_json
|
||||
```
|
||||
|
||||
For more detail, see our [CLI documentation]({% link _articles/miscellaneous/cli.md %}).
|
||||
For more detail, see our [CLI documentation]({{site.baseurl}}/cli/).
|
||||
|
||||
{% endcapture %}
|
||||
{{ cli_info | markdownify}}
|
||||
@@ -141,13 +141,13 @@ For more detail, see our [CLI documentation]({% link _articles/miscellaneous/cli
|
||||
|
||||
## Import an Encrypted Export
|
||||
|
||||
Importing an Encrypted Export follows the [normal import procedure]({% link _articles/importing/import-data.md %}), which can **only be done from the** [**Web Vault**](https://vault.bitwarden.com){:target="\_blank"}:
|
||||
Importing an Encrypted Export follows the [normal import procedure]({{site.baseurl}}/import-data/), which can **only be done from the** [**Web Vault**](https://vault.bitwarden.com){:target="\_blank"}:
|
||||
|
||||
1. In the Web Vault, select **Tools** from the top navigation bar.
|
||||
2. Select **Import Data** from the left-hand Tools menu.
|
||||
3. From the format dropdown, choose **Bitwarden (json)**.
|
||||
|
||||
{% callout success %}There is no import option specifically for Encrypted Exports. A handler will determine that the `.json` file is encrypted and attempt to decrypt the file using your [account's encryption key]({% link _articles/account/account-encryption-key.md %}).{% endcallout %}
|
||||
{% callout success %}There is no import option specifically for Encrypted Exports. A handler will determine that the `.json` file is encrypted and attempt to decrypt the file using your [account's encryption key]({{site.baseurl}}/account-encryption-key/).{% endcallout %}
|
||||
5. Select the **Choose File** button and add the file to import.
|
||||
|
||||
{% callout warning %}Import to Bitwarden can't check whether items in the file to import are duplicative of items in your Vault. This means that **importing multiple files will create duplicative** Vault items if an item is already in the Vault and in the file to import.{% endcallout %}
|
||||
|
||||
@@ -8,11 +8,11 @@ tags: [import]
|
||||
order: "01"
|
||||
---
|
||||
|
||||
Bitwarden provides a data import tool for easy migration from any password management solution to your personal Vault or Organization Vault. You can also use the data import tool to import from one Bitwarden Vault to another, or to import a Bitwarden [Encrypted Export]({% link _articles/importing/encrypted-export.md %}).
|
||||
Bitwarden provides a data import tool for easy migration from any password management solution to your personal Vault or Organization Vault. You can also use the data import tool to import from one Bitwarden Vault to another, or to import a Bitwarden [Encrypted Export]({{site.baseurl}}/encrypted-export/).
|
||||
|
||||
For a full list of supported import formats, see [What file formats does Bitwarden support for import?]({{site.baseurl}}/import-faqs/#q-what-file-formats-does-bitwarden-support-for-import), or use one of these articles for importing from the most popular solutions:
|
||||
|
||||
- [Import from LastPass]({% link _articles/importing/import-from-lastpass.md %})
|
||||
- [Import from LastPass]({{site.baseurl}}/import-from-lastpass/)[Import from LastPass]({{site.baseurl}}/import-from-lastpass/)[Import from LastPass]({{site.baseurl}}/import-from-lastpass/)[Import from LastPass]({{site.baseurl}}/import-from-lastpass/)[Import from LastPass]({{site.baseurl}}/import-from-lastpass/)
|
||||
- [Import from 1Password]({% link _articles/importing/import-from-1password.md %})
|
||||
- [Import from Firefox]({% link _articles/importing/import-from-firefox.md %})
|
||||
- [Import from Google Chrome]({% link _articles/importing/import-from-chrome.md %})
|
||||
|
||||
@@ -115,11 +115,11 @@ If you continue to have trouble locating the offending item using the data provi
|
||||
|
||||
### Maximum Collections Error
|
||||
|
||||
When importing Lastpass `.csv` exports to a [Free Organization]({% link _articles/plans-and-pricing/about-bitwarden-plans.md %}), you may observe the following error:
|
||||
When importing Lastpass `.csv` exports to a [Free Organization]({{site.baseurl}}/about-bitwarden-plans/), you may observe the following error:
|
||||
|
||||
{% image importing/lpcollectionserror.png Free Organization Max Collections Error%}
|
||||
|
||||
This error occurs when the Lastpass export contains 3 or more `grouping` values. The values in the `grouping` field are interpreted by Bitwarden as [Collections]({% link _articles/organizations/about-collections.md %}), however [Free Organizations]({% link _articles/plans-and-pricing/about-bitwarden-plans.md %}) are limited to only two Collections. The following `.csv`, for example, would cause this error:
|
||||
This error occurs when the Lastpass export contains 3 or more `grouping` values. The values in the `grouping` field are interpreted by Bitwarden as [Collections]({{site.baseurl}}/about-collections/), however [Free Organizations]({{site.baseurl}}/about-bitwarden-plans/) are limited to only two Collections. The following `.csv`, for example, would cause this error:
|
||||
|
||||
```
|
||||
url,username,password,totp,extra,name,grouping,fav
|
||||
|
||||
@@ -35,7 +35,7 @@ Complete the following steps to export data from the Password Safe Desktop App:
|
||||
## Prepare exported file before import
|
||||
Currently we do not offer a specific importer for this type of file.
|
||||
|
||||
To prepare the exported file for import, please follow the instructions in this guide: [Condition a Bitwarden .csv or .json]({% link _articles/importing/condition-bitwarden-import.md %})
|
||||
To prepare the exported file for import, please follow the instructions in this guide: [Condition a Bitwarden .csv or .json]({{site.baseurl}}/condition-bitwarden-import/)
|
||||
|
||||
## Import to Bitwarden
|
||||
|
||||
|
||||
@@ -78,7 +78,7 @@ To import data to your Organization:
|
||||
{% callout warning %}Import to Bitwarden can't check whether items in the file to import are duplicative of items in your Vault. This means that **importing multiple files will create duplicative** Vault items if an item is already in the Vault and in the file to import.{% endcallout %}
|
||||
5. Select the **Import Data** button to complete your import.
|
||||
|
||||
Currently, file attachments are not included in Bitwarden import operations and will need to be uploaded to your Vault manually. For more information, see [File Attachments]({% link _articles/features/attachments.md %}).
|
||||
Currently, file attachments are not included in Bitwarden import operations and will need to be uploaded to your Vault manually. For more information, see [File Attachments]({{site.baseurl}}/attachments/).
|
||||
|
||||
{% callout success %}
|
||||
You should also recommend to employees that they export their personal data from your existing password manager and prepare it for import into Bitwarden. Learn more [here]({{site.baseurl}}/import-export/).
|
||||
|
||||
@@ -24,15 +24,15 @@ Administrators can configure Login with SSO in the Business Portal. For more inf
|
||||
|
||||
### Requiring SSO for Users
|
||||
|
||||
Using the **Single Sign-On Authentication** policy, Enterprise Organizations can require non-Owner/non-Admin users to log in to Bitwarden with Enterprise Single Sign-On. For more information about setting up this policy, see [Policies]({% link _articles/organizations/policies.md %}).
|
||||
Using the **Single Sign-On Authentication** policy, Enterprise Organizations can require non-Owner/non-Admin users to log in to Bitwarden with Enterprise Single Sign-On. For more information about setting up this policy, see [Policies]({{site.baseurl}}/policies/).
|
||||
|
||||
## Enterprise Free Trial
|
||||
|
||||
Login with SSO is available for all customers on the current Enterprise plan (for more information, see [About Bitwarden Plans]({% link _articles/plans-and-pricing/about-bitwarden-plans.md %}). If you're new to Bitwarden, we'd love to help you through the process of setting up an account and starting your 7 Day Free Trial Enterprise Organization with our dedicated signup page:
|
||||
Login with SSO is available for all customers on the current Enterprise plan (for more information, see [About Bitwarden Plans]({{site.baseurl}}/about-bitwarden-plans/). If you're new to Bitwarden, we'd love to help you through the process of setting up an account and starting your 7 Day Free Trial Enterprise Organization with our dedicated signup page:
|
||||
|
||||
<a role="button" class="btn btn-primary" href="https://vault.bitwarden.com/#/register?org=enterprise">Start your Enterprise Free Trial</a>
|
||||
|
||||
If you're an experienced Bitwarden user, refer to the [this article]({% link _articles/plans-and-pricing/enterprise-free-trial.md %}) for help. If you're self-hosting Bitwarden, you will need to generate a new license file after starting your 7 Day Free Trial. We recommend using a separate Bitwarden instance for testing Login with SSO. For more information, see [Licensing Paid Features](https://bitwarden.com/help/licensing-on-premise).
|
||||
If you're an experienced Bitwarden user, refer to the [this article]({{site.baseurl}}/enterprise-free-trial/) for help. If you're self-hosting Bitwarden, you will need to generate a new license file after starting your 7 Day Free Trial. We recommend using a separate Bitwarden instance for testing Login with SSO. For more information, see [Licensing Paid Features](https://bitwarden.com/help/licensing-on-premise).
|
||||
|
||||
## Requirements
|
||||
|
||||
|
||||
@@ -11,7 +11,7 @@ order:
|
||||
|
||||
This article contains sample configurations for Bitwarden **Login with SSO** (SAML 2.0) implementations with PingFederate.
|
||||
|
||||
Use this as reference material for the [Configuring Login with SSO (SAML 2.0)]({% link _articles/login-with-sso/configure-sso-saml.md%}) article.
|
||||
Use this as reference material for the [Configuring Login with SSO (SAML 2.0)]({{site.baseurl}}/configure-sso-saml/) article.
|
||||
|
||||
## PingFederate Portal
|
||||
|
||||
|
||||
@@ -577,7 +577,7 @@ bw get item 7ac9cae8-5067-4faf-b6ab-acfd00e2c328 | jq '.login.password="newp@ssw
|
||||
|
||||
### import
|
||||
|
||||
The `import` command imports data from a prior Bitwarden export or other [supported password management application]({% link _articles/importing/import-data.md %}):
|
||||
The `import` command imports data from a prior Bitwarden export or other [supported password management application]({{site.baseurl}}/import-data/):
|
||||
|
||||
```
|
||||
bw import <format> <path>
|
||||
@@ -595,7 +595,7 @@ Bitwarden supports lots of formats for import, too many to list here! Use `bw im
|
||||
|
||||
### export
|
||||
|
||||
The `export` command exports Vault data as a `.json` or `.csv`, or [encrypted .json]({% link _articles/importing/encrypted-export.md %}) file:
|
||||
The `export` command exports Vault data as a `.json` or `.csv`, or [encrypted .json]({{site.baseurl}}/encrypted-export/) file:
|
||||
|
||||
```
|
||||
bw export [password] [--output <filePath>] [--format <format>] [--organizationid <orgid>]
|
||||
@@ -606,7 +606,7 @@ The `export` command always requires your Master Password, even with an active [
|
||||
By default, the `export` command will generate a `.csv` (equivalent to specifying `--format csv`) to the current working directory, however you can specify:
|
||||
|
||||
- `--format json` to export a `.json` file.
|
||||
- `--format encrypted_json` to export an [encrypted .json]({% link _articles/importing/encrypted-export.md %}) file.
|
||||
- `--format encrypted_json` to export an [encrypted .json]({{site.baseurl}}/encrypted-export/) file.
|
||||
- `--output <path>` to export to a specific location.
|
||||
- `--raw` to return the export to stdout instead of to a file.
|
||||
|
||||
|
||||
@@ -81,7 +81,7 @@ Use the `sync` command to manually sync your Vault:
|
||||
bw sync
|
||||
```
|
||||
|
||||
For more information, refer to our [CLI documentation]({% link _articles/miscellaneous/cli.md %}).
|
||||
For more information, refer to our [CLI documentation]({{site.baseurl}}/cli/).
|
||||
{% endcapture %}
|
||||
{{ cli_sync | markdownify }}
|
||||
</div>
|
||||
|
||||
@@ -8,11 +8,11 @@ tags: [organizations, import]
|
||||
order: "08"
|
||||
---
|
||||
|
||||
Bitwarden provides a data import tool for easy migration from any password management solution to your Organization Vault. You can also use the data import tool to import from one Bitwarden Organization to another, or to import a Bitwarden [Encrypted Export]({% link _articles/importing/encrypted-export.md %}).
|
||||
Bitwarden provides a data import tool for easy migration from any password management solution to your Organization Vault. You can also use the data import tool to import from one Bitwarden Organization to another, or to import a Bitwarden [Encrypted Export]({{site.baseurl}}/encrypted-export/).
|
||||
|
||||
For a full list of supported import formats, see [What file formats does Bitwarden support for import?]({{site.baseurl}}/import-faqs/#q-what-file-formats-does-bitwarden-support-for-import), or refer to one of these articles for guidance on the most popular solutions:
|
||||
|
||||
- [Import from LastPass]({% link _articles/importing/import-from-lastpass.md %})
|
||||
- [Import from LastPass]({{site.baseurl}}/import-from-lastpass/)[Import from LastPass]({{site.baseurl}}/import-from-lastpass/)[Import from LastPass]({{site.baseurl}}/import-from-lastpass/)[Import from LastPass]({{site.baseurl}}/import-from-lastpass/)
|
||||
- [Import from 1Password]({% link _articles/importing/import-from-1password.md %})
|
||||
- [Import from Firefox]({% link _articles/importing/import-from-firefox.md %})
|
||||
- [Import from Google Chrome]({% link _articles/importing/import-from-chrome.md %})
|
||||
@@ -35,7 +35,7 @@ Importing data to Bitwarden **can only be done from the** [**Web Vault**](https:
|
||||
{% callout warning %}Import to Bitwarden can't check whether items in the file to import are duplicative of items in your Vault. This means that **importing multiple files will create duplicative** Vault items if an item is already in the Vault and in the file to import.{% endcallout %}
|
||||
5. Select the **Import Data** button to complete your import.
|
||||
|
||||
Currently, file attachments are not included in Bitwarden import operations and will need to be uploaded to your Vault manually. For more information, see [File Attachments]({% link _articles/features/attachments.md %}).
|
||||
Currently, file attachments are not included in Bitwarden import operations and will need to be uploaded to your Vault manually. For more information, see [File Attachments]({{site.baseurl}}/attachments/).
|
||||
|
||||
## Length-related Import Errors
|
||||
|
||||
|
||||
@@ -107,7 +107,7 @@ Vault Items that were created prior to the implementation of this policy or prio
|
||||
|
||||
### Disable Send
|
||||
|
||||
Enabling the **Disable Send** policy will prevent non-Owner/non-Admin users from creating or editing a Send using [Bitwarden Send]({% link _articles/send/about-send.md %}). Users subject to this policy will still be able to delete existing Sends that have not yet reached their [Deletion Date]({% link _articles/send/send-lifespan.md %}).
|
||||
Enabling the **Disable Send** policy will prevent non-Owner/non-Admin users from creating or editing a Send using [Bitwarden Send]({{site.baseurl}}/about-send/). Users subject to this policy will still be able to delete existing Sends that have not yet reached their [Deletion Date]({{site.baseurl}}/send-lifespan/).
|
||||
|
||||
A banner is displayed to users in the Send view and on opening any existing Send to indicate that a policy is restricting them to only deleting Sends.
|
||||
|
||||
|
||||
@@ -12,14 +12,14 @@ redirect_from:
|
||||
---
|
||||
|
||||
{% callout info %}
|
||||
In order to share items you need to be a member of an Organization. Learn more about [Organizations]({% link _articles/organizations/about-organizations.md %}) or learn how to [start your own two-person Organization]({{site.baseurl}}/getting-started-organizations/).
|
||||
In order to share items you need to be a member of an Organization. Learn more about [Organizations]({{site.baseurl}}/about-organizations/) or learn how to [start your own two-person Organization]({{site.baseurl}}/getting-started-organizations/).
|
||||
{% endcallout %}
|
||||
|
||||
Sharing items with Bitwarden means moving them into an Organization and Collection, a structure used to gather together Logins, Notes, Cards, and Identities for access by multiple users. There are a few different ways you can create Organization items for sharing:
|
||||
|
||||
## Move an Item to an Organization
|
||||
|
||||
Organization members can move items to any assigned Collection(s) unless they're given [**Read Only** access]({% link _articles/organizations/user-types-access-control.md %}) to that Collection. Items can only be moved to Organizations **from the Web Vault**:
|
||||
Organization members can move items to any assigned Collection(s) unless they're given [**Read Only** access]({{site.baseurl}}/user-types-access-control/) to that Collection. Items can only be moved to Organizations **from the Web Vault**:
|
||||
|
||||
1. Hover over the item you want to share and select the {% icon fa-cog %} gear dropdown:
|
||||
|
||||
|
||||
@@ -50,9 +50,9 @@ In the following table, "premium features" (included for **Premium Individual**
|
||||
|Storage sync across devices|<i class="fa fa-check" aria-hidden="true"></i>|<i class="fa fa-check" aria-hidden="true"></i>|<i class="fa fa-check" aria-hidden="true"></i>|
|
||||
|Secure Password Generator|<i class="fa fa-check" aria-hidden="true"></i>|<i class="fa fa-check" aria-hidden="true"></i>|<i class="fa fa-check" aria-hidden="true"></i>|
|
||||
|Cloud or Self-hosting|<i class="fa fa-check" aria-hidden="true"></i>|<i class="fa fa-check" aria-hidden="true"></i>|<i class="fa fa-check" aria-hidden="true"></i>|
|
||||
|[Encrypted Export]({% link _articles/importing/encrypted-export.md %})|<i class="fa fa-check" aria-hidden="true"></i>|<i class="fa fa-check" aria-hidden="true"></i>|<i class="fa fa-check" aria-hidden="true"></i>|
|
||||
|[Encrypted Export]({{site.baseurl}}/encrypted-export/)|<i class="fa fa-check" aria-hidden="true"></i>|<i class="fa fa-check" aria-hidden="true"></i>|<i class="fa fa-check" aria-hidden="true"></i>|
|
||||
|[Bitwarden Send]({{site.baseurl}}/about-send/)|Text Sharing|Text + File Sharing|Text + File Sharing|
|
||||
|*[Two-step login]({% link _articles/two-step-login/setup-two-step-login.md %})|via authenticator apps or email|via authenticator apps, email, Yubikey, FIDO2, and Duo|via authenticator apps, email, Yubikey, FIDO2, and Duo (does not include [Duo for Organizations]({% link _articles/two-step-login/setup-two-step-login-duo.md %}))|
|
||||
|*[Two-step login]({{site.baseurl}}/setup-two-step-login/)|via authenticator apps or email|via authenticator apps, email, Yubikey, FIDO2, and Duo|via authenticator apps, email, Yubikey, FIDO2, and Duo (does not include [Duo for Organizations]({{site.baseurl}}/setup-two-step-login-duo/))|[Two-step login]({{site.baseurl}}/setup-two-step-login/)[Two-step login]({{site.baseurl}}/setup-two-step-login/)[Two-step login]({{site.baseurl}}/setup-two-step-login/)[Two-step login]({{site.baseurl}}/setup-two-step-login/)
|
||||
|*[Encrypted file attachments]({% link _articles/features/attachments.md %})|-|1 GB|1 GB per user + 1 GB shared|
|
||||
|*[Bitwarden Authenticator]({% link _articles/features/authenticator-keys.md %}) (TOTP)|-|<i class="fa fa-check" aria-hidden="true"></i>|<i class="fa fa-check" aria-hidden="true"></i>|
|
||||
|*[Vault Health Reports]({% link _articles/features/reports.md %})|-|<i class="fa fa-check" aria-hidden="true"></i>|<i class="fa fa-check" aria-hidden="true"></i>|
|
||||
@@ -95,23 +95,23 @@ In the following table, "premium features" (included for **Teams Organizations**
|
||||
|Base no. of users|2|1|1|
|
||||
|Max no. of users|2|Unlimited|Unlimited|
|
||||
|Max no. of Collections|2|Unlimited|Unlimited|
|
||||
|[Encrypted Export]({% link _articles/importing/encrypted-export.md %})|<i class="fa fa-check" aria-hidden="true"></i>|<i class="fa fa-check" aria-hidden="true"></i>|<i class="fa fa-check" aria-hidden="true"></i>|
|
||||
|[Encrypted Export]({{site.baseurl}}/encrypted-export/)|<i class="fa fa-check" aria-hidden="true"></i>|<i class="fa fa-check" aria-hidden="true"></i>|<i class="fa fa-check" aria-hidden="true"></i>|
|
||||
|[Bitwarden Send]({{site.baseurl}}/about-send/)|Text Sharing|Text + File Sharing|Text + File Sharing|
|
||||
|*[Two-step login]({% link _articles/two-step-login/setup-two-step-login.md %})|via authenticator apps or email|via authenticator apps, email, Yubikey, FIDO2, and Duo|via authenticator apps, email, Yubikey, FIDO2, and Duo|
|
||||
|*[Two-step login]({{site.baseurl}}/setup-two-step-login/)|via authenticator apps or email|via authenticator apps, email, Yubikey, FIDO2, and Duo|via authenticator apps, email, Yubikey, FIDO2, and Duo|[Two-step login]({{site.baseurl}}/setup-two-step-login/)[Two-step login]({{site.baseurl}}/setup-two-step-login/)[Two-step login]({{site.baseurl}}/setup-two-step-login/)[Two-step login]({{site.baseurl}}/setup-two-step-login/)[Two-step login]({{site.baseurl}}/setup-two-step-login/)
|
||||
|[Duo for Organizations]({% link _articles/two-step-login/setup-two-step-login-duo.md %})|-|<i class="fa fa-check" aria-hidden="true"></i>|<i class="fa fa-check" aria-hidden="true"></i>|
|
||||
|*[Encrypted file attachments]({% link _articles/features/attachments.md %})|-|1 GB per user + 1 GB shared|1 GB per user + 1 GB shared|
|
||||
|*[Bitwarden Authenticator]({% link _articles/features/authenticator-keys.md %}) (TOTP)|-|<i class="fa fa-check" aria-hidden="true"></i>|<i class="fa fa-check" aria-hidden="true"></i>|
|
||||
|*[Personal Emergency Access]({% link _articles/security/emergency-access.md %})|-|<i class="fa fa-check" aria-hidden="true"></i>|<i class="fa fa-check" aria-hidden="true"></i>|
|
||||
|*[Vault Health Reports]({% link _articles/features/reports.md %})|-|<i class="fa fa-check" aria-hidden="true"></i>|<i class="fa fa-check" aria-hidden="true"></i>|
|
||||
|*Priority Support|-|<i class="fa fa-check" aria-hidden="true"></i>|<i class="fa fa-check" aria-hidden="true"></i>|
|
||||
|[Event Logs]({% link _articles/organizations/event-logs.md %})|-|<i class="fa fa-check" aria-hidden="true"></i>|<i class="fa fa-check" aria-hidden="true"></i>|
|
||||
|[Event Logs]({{site.baseurl}}/event-logs/)|-|<i class="fa fa-check" aria-hidden="true"></i>|<i class="fa fa-check" aria-hidden="true"></i>|[Event Logs]({{site.baseurl}}/event-logs/)[Event Logs]({{site.baseurl}}/event-logs/)[Event Logs]({{site.baseurl}}/event-logs/)[Event Logs]({{site.baseurl}}/event-logs/)[Event Logs]({{site.baseurl}}/event-logs/)
|
||||
|[User Groups]({% link _articles/organizations/about-groups.md %})|-|<i class="fa fa-check" aria-hidden="true"></i>|<i class="fa fa-check" aria-hidden="true"></i>|
|
||||
|[API access]({% link _articles/organizations/public-api.md %})|-|<i class="fa fa-check" aria-hidden="true"></i>|<i class="fa fa-check" aria-hidden="true"></i>|
|
||||
|[Directory Connector]({% link _articles/directory-connector/directory-sync.md %})|-|<i class="fa fa-check" aria-hidden="true"></i>|<i class="fa fa-check" aria-hidden="true"></i>|
|
||||
|[Login with SSO]({% link _articles/login-with-sso/about-sso.md %})|-|-|<i class="fa fa-check" aria-hidden="true"></i>|
|
||||
|[Enterprise Policies]({% link _articles/organizations/policies.md %})|-|-|<i class="fa fa-check" aria-hidden="true"></i>|
|
||||
|[Admin Password Reset]({{site.baseurl}}/admin-reset/)|-|-|<i class="fa fa-check" aria-hidden="true"></i>|
|
||||
|[Custom Management Role]({% link _articles/organizations/user-types-access-control.md %})|-|-|<i class="fa fa-check" aria-hidden="true"></i>|
|
||||
|[Custom Management Role]({{site.baseurl}}/user-types-access-control/)|-|-|<i class="fa fa-check" aria-hidden="true"></i>|[Custom Management Role]({{site.baseurl}}/user-types-access-control/)
|
||||
|[Self-host option]({% link _articles/hosting/install-on-premise.md %})|-|-|<i class="fa fa-check" aria-hidden="true"></i>|
|
||||
|Cost to you|Free|$3 Per User Per Month, billed annually<br>or<br>$4 Per User Per Month, billed monthly|$5 Per User Per Month, billed annually<br>or<br>$6 Per User Per Month, billed monthly|
|
||||
|
||||
|
||||
@@ -14,13 +14,13 @@ redirect_from:
|
||||
|
||||
This articles describes **where** Bitwarden stores your Vault Data and Administrative Data.
|
||||
|
||||
Bitwarden **always** encrypts and/or hashes your data on your local device before anything is sent to cloud servers for storage. **Bitwarden servers are only used for storing encrypted data.** For more information, see [Encryption]({% link _articles/security/what-encryption-is-used.md %}).
|
||||
Bitwarden **always** encrypts and/or hashes your data on your local device before anything is sent to cloud servers for storage. **Bitwarden servers are only used for storing encrypted data.** For more information, see [Encryption]({{site.baseurl}}/what-encryption-is-used/).
|
||||
|
||||
## On Bitwarden Servers
|
||||
|
||||
Bitwarden processes and stores all data securely in the [Microsoft Azure Cloud](https://en.wikipedia.org/wiki/Microsoft_Azure){:target="\_blank"} in the US using services that are managed by the team at Microsoft. Since Bitwarden only uses service offerings provided by Azure, there is no server infrastructure to manage and maintain. All uptime, scalability, security updates, and guarantees are backed by Microsoft and their cloud infrastructure. Review the [Microsoft Azure Compliance Offerings](https://azure.microsoft.com/en-us/resources/microsoft-azure-compliance-offerings/) documentation for more detail.
|
||||
|
||||
Don't trust Bitwarden Servers? You don't have to. Open source is beautiful. You can easily host the entire Bitwarden stack yourself. You control your data. Learn more [here]({% link _articles/hosting/install-on-premise.md %}).
|
||||
Don't trust Bitwarden Servers? You don't have to. Open source is beautiful. You can easily host the entire Bitwarden stack yourself. You control your data. Learn more [here]({{site.baseurl}}/install-on-premise/).
|
||||
## On your Local Machine
|
||||
|
||||
Data that is stored on your computer/device is also encrypted and only decrypted when you unlock your Vault. Decrypted data is stored **in memory** in the following locations and is **never written to persistent storage**:
|
||||
|
||||
@@ -35,7 +35,7 @@ Emergency Access uses public key exchange and encryption/decryption to allow use
|
||||
|
||||
Emergency Access relies on public key exchange within Bitwarden, therefore trusted emergency contacts must be existing Bitwarden users, or will be prompted to create a Bitwarden account before they can accept an invitation. Trusted emergency contacts do not need to have Premium to be designated as such.
|
||||
|
||||
A user's status as a trusted emergency contact is tied to a unique Bitwarden account ID, meaning that if a grantee [changes their email address]({% link _articles/faqs/product-faqs.md %}) there is no reconfiguration required to maintain their emergency access. If a grantee creates a **new Bitwarden account** and [deletes]({% link _articles/account/delete-your-account.md %}) the old account which had been specified as a trusted emergency contact, they will automatically be removed from the grantor's list and must be [re-invited](#invite-a-trusted-emergency-contact).
|
||||
A user's status as a trusted emergency contact is tied to a unique Bitwarden account ID, meaning that if a grantee [changes their email address]({{site.baseurl}}/product-faqs/) there is no reconfiguration required to maintain their emergency access. If a grantee creates a **new Bitwarden account** and [deletes]({{site.baseurl}}/delete-your-account/) the old account which had been specified as a trusted emergency contact, they will automatically be removed from the grantor's list and must be [re-invited](#invite-a-trusted-emergency-contact).
|
||||
|
||||
There is no limit to the number of trusted emergency contacts a user can have.
|
||||
|
||||
@@ -50,9 +50,9 @@ Trusted emergency contacts can be granted one of the following user access level
|
||||
|
||||
{% callout success %}As the grantor, you may [revoke access](#revoking-access) to a grantee with **View** access at any time.{% endcallout %}
|
||||
|
||||
- **Takeover**: When an emergency access request is granted, this user can create a Master Password for permanent read/write access to your Vault (this will **replace** your previous Master Password). Takeover disables any [Two-step Login Methods]({% link _articles/two-step-login/setup-two-step-login.md %}) enabled for the account.
|
||||
- **Takeover**: When an emergency access request is granted, this user can create a Master Password for permanent read/write access to your Vault (this will **replace** your previous Master Password). Takeover disables any [Two-step Login Methods]({{site.baseurl}}/setup-two-step-login/) enabled for the account.
|
||||
|
||||
**When the grantor is a member of an Organization**, they will be automatically removed from any Organization(s) for which they are not an [Owner]({% link _articles/organizations/user-types-access-control.md %}). Owners will not be removed from or lose permissions to their Organization(s), however a [Master Password Policy](https://bitwarden.com/help/policies/#master-password) will be enforced on takeover if enabled. Policies that are not usually enforced on Owners (e.g. [Two-step Login](https://bitwarden.com/help/policies/#two-step-login)) will not be enforced on takeover.
|
||||
**When the grantor is a member of an Organization**, they will be automatically removed from any Organization(s) for which they are not an [Owner]({{site.baseurl}}/user-types-access-control/). Owners will not be removed from or lose permissions to their Organization(s), however a [Master Password Policy](https://bitwarden.com/help/policies/#master-password) will be enforced on takeover if enabled. Policies that are not usually enforced on Owners (e.g. [Two-step Login](https://bitwarden.com/help/policies/#two-step-login)) will not be enforced on takeover.
|
||||
|
||||
## Using Emergency Access
|
||||
|
||||
|
||||
@@ -10,7 +10,7 @@ redirect_from:
|
||||
- /what-information-is-encrypted/
|
||||
---
|
||||
|
||||
All Vault data is encrypted by Bitwarden before being stored anywhere. To learn how, see [Encryption]({% link _articles/security/what-encryption-is-used.md %}).
|
||||
All Vault data is encrypted by Bitwarden before being stored anywhere. To learn how, see [Encryption]({{site.baseurl}}/what-encryption-is-used/).
|
||||
|
||||
Vault data can only be decrypted using a key derived from your master password. Bitwarden is a zero knowledge solution, meaning you are the only party with access to your key and the ability to decrypt your Vault data.
|
||||
|
||||
|
||||
@@ -13,7 +13,7 @@ redirect_from:
|
||||
|
||||
Bitwarden uses [AES-CBC](#aes-cbc) 256-bit encryption for your Vault data, and [PBKDF2](#pbkdf2) SHA-256 to derive your encryption key.
|
||||
|
||||
Bitwarden **always** encrypts and/or hashes your data on your local device before anything is sent to cloud servers for storage. **Bitwarden servers are only used for storing encrypted data.** For more information, see [Storage]({% link _articles/security/data-storage.md %}).
|
||||
Bitwarden **always** encrypts and/or hashes your data on your local device before anything is sent to cloud servers for storage. **Bitwarden servers are only used for storing encrypted data.** For more information, see [Storage]({{site.baseurl}}/data-storage/).
|
||||
|
||||
Vault data can only be decrypted using the key derived from your master password. Bitwarden is a zero knowledge solution, meaning you are the only party with access to your key and the ability to decrypt your Vault data.
|
||||
|
||||
|
||||
@@ -10,11 +10,11 @@ order: "01"
|
||||
|
||||
## What is Send?
|
||||
|
||||
Bitwarden Send is a secure and ephemeral way to transmit sensitive information to **anyone**. Sends can include plaintext or file attachments up to 500 MB (100 MB if creating from Mobile). Every Send is assigned a randomly generated and secure link, which can be [shared with anyone]({% link _articles/send/receive-send.md %}) (including those who *do not* have Bitwarden accounts) via text, email, or whatever communication channel you prefer. Every Send is:
|
||||
Bitwarden Send is a secure and ephemeral way to transmit sensitive information to **anyone**. Sends can include plaintext or file attachments up to 500 MB (100 MB if creating from Mobile). Every Send is assigned a randomly generated and secure link, which can be [shared with anyone]({{site.baseurl}}/receive-send/) (including those who *do not* have Bitwarden accounts) via text, email, or whatever communication channel you prefer. Every Send is:
|
||||
|
||||
- **End-to-end Encrypted**: Data in a Send is [encrypted]({{site.baseurl}}/send-encryption/#send-encryption) on creation, and only [decrypted]({{site.baseurl}}/send-encryption/#send-decryption) when a recipient opens the Send link. The contents of a Send are stored **encrypted** in Bitwarden systems, just like a traditional Vault item. The link generated for each send doesn't contain any data related to the Send's contents, so it's safe to share over intermediary communications services without exposing information to Bitwarden or any used intermediary services.
|
||||
|
||||
- **Dynamically Ephemeral**: Sends are designed for ephemeral sharing, so every [Send that you create]({% link _articles/send/create-send.md %}) will have a specified [lifespan]({% link _articles/send/send-lifespan.md %}) (*max 31 days*) that can be configured using pre-set options or a custom timestamp for down-to-the-minute specification. When its deletion date is reached, the Send and its contents will be completely purged from Bitwarden systems. Using additional options like [Expiration Date]({{site.baseurl}}/send-lifespan/#expiration-date) and [Maximum Access Count]({{site.baseurl}}/send-lifespan/#maximum-access-count), you can ensure that access to recipients is terminated according to your needs.
|
||||
- **Dynamically Ephemeral**: Sends are designed for ephemeral sharing, so every [Send that you create]({{site.baseurl}}/create-send/) will have a specified [lifespan]({{site.baseurl}}/send-lifespan/) (*max 31 days*) that can be configured using pre-set options or a custom timestamp for down-to-the-minute specification. When its deletion date is reached, the Send and its contents will be completely purged from Bitwarden systems. Using additional options like [Expiration Date]({{site.baseurl}}/send-lifespan/#expiration-date) and [Maximum Access Count]({{site.baseurl}}/send-lifespan/#maximum-access-count), you can ensure that access to recipients is terminated according to your needs.
|
||||
|
||||
- **Customizably Private**: Protect the contents of your Send by optionally [configuring a password]({{site.baseurl}}/send-privacy/#send-passwords) for access or [hiding your email address from recipients]({{site.baseurl}}/send-privacy/#hide-email). For text Sends, you can also optionally [require users to toggle visibility]({{site.baseurl}}/send-privacy/#hide-text) to prevent exposure to unintentional onlookers.
|
||||
|
||||
@@ -28,7 +28,7 @@ Sends are created, edited, managed, and deleted from the **Send** view in any Bi
|
||||
|
||||
Using Bitwarden Send is a simple two-step process:
|
||||
|
||||
1. [Create your Send]({% link _articles/send/create-send.md %}), setting whichever [lifespan options]({% link _articles/send/send-lifespan.md %}) and [privacy options]({% link _articles/send/send-privacy.md %}) are required to fit your sharing needs.
|
||||
1. [Create your Send]({{site.baseurl}}/create-send/), setting whichever [lifespan options]({{site.baseurl}}/send-lifespan/) and [privacy options]({{site.baseurl}}/send-privacy/) are required to fit your sharing needs.[Create your Send]({{site.baseurl}}/create-send/)
|
||||
2. Share the Send link with the [intended recipients]({% link _articles/send/receive-send.md %}), using whatever communication channel you prefer.
|
||||
|
||||
As the Sender, we recommend that you keep track of your Send's [configured lifespan]({% link _articles/send/send-lifespan.md %}). To make that as easy as possible, Sends in your Send view will display [a set of status icons]({{site.baseurl}}/send-faqs/#q-what-do-the-icons-next-to-my-sends-indicate) whenever a lifespan event (for example, expiration) has occurred.
|
||||
As the Sender, we recommend that you keep track of your Send's [configured lifespan]({{site.baseurl}}/send-lifespan/). To make that as easy as possible, Sends in your Send view will display [a set of status icons]({{site.baseurl}}/send-faqs/#q-what-do-the-icons-next-to-my-sends-indicate) whenever a lifespan event (for example, expiration) has occurred.
|
||||
|
||||
@@ -130,7 +130,7 @@ Complete the following steps to create a new Send from a Bitwarden Desktop App:
|
||||
|
||||
1. Select the {% icon fa-paper-plane %} **Send** tab located at the bottom of the left-most column in your Desktop App.
|
||||
|
||||
The center column will list all Sends that haven't reached their [deletion date]({% link _articles/send/send-lifespan.md %}). Like the {% icon fa-lock %} **My Vault** view, you can filter your Sends by selecting one of the available **Types** from the left-most column.
|
||||
The center column will list all Sends that haven't reached their [deletion date]({{site.baseurl}}/send-lifespan/). Like the {% icon fa-lock %} **My Vault** view, you can filter your Sends by selecting one of the available **Types** from the left-most column.
|
||||
2. To start creating a new Send, select the {% icon fa-plus %} **Add** icon in at the bottom of the center column.
|
||||
|
||||
{% image send/send-desktop-add.png Send view in a Desktop App %}
|
||||
@@ -139,7 +139,7 @@ Complete the following steps to create a new Send from a Bitwarden Desktop App:
|
||||
- **Name**: Specify an identifiable, meaningful name for this Send.
|
||||
- **Type**: Specify whether this Send will be **Text** or a **File**:
|
||||
|
||||
| **Text** | Type or paste the desired text into the input box. Toggle the **When accessing the send, hide text by default** option to require recipients to [toggle visibility]({% link _articles/send/send-privacy.md %}) when they open a Send.|
|
||||
| **Text** | Type or paste the desired text into the input box. Toggle the **When accessing the send, hide text by default** option to require recipients to [toggle visibility]({{site.baseurl}}/send-privacy/) when they open a Send.|
|
||||
| **File** | Select the **Choose File** button and browse for the file to send. The maximum file size per Send is 500 MB (100 MB on Mobile). (**Requires Premium** & Verified Email)|
|
||||
|
||||
By default, a Send will be scheduled for deletion 7 days from its creation. You may configure this and other options using the {% icon fa-chevron-down %} **Options** menu (see Step 4), otherwise select **Save** to finish creating your Send.
|
||||
@@ -175,7 +175,7 @@ Complete the following steps to create a new Send from Bitwarden Mobile App:
|
||||
|
||||
1. Tap the {% icon fa-paper-plane %} **Send** tab located at the bottom of your screen.
|
||||
|
||||
This view will list all Sends that haven't reached their [deletion date]({% link _articles/send/send-lifespan.md %}). Like the {% icon fa-lock %} **My Vault** view, you can filter your Sends by tapping one of the available **Types**.
|
||||
This view will list all Sends that haven't reached their [deletion date]({{site.baseurl}}/send-lifespan/). Like the {% icon fa-lock %} **My Vault** view, you can filter your Sends by tapping one of the available **Types**.
|
||||
2. To start creating a new Send, tap the {% icon fa-plus %} **Add** icon:
|
||||
|
||||
{% image send/send-mobile.png Send View on iOS and Android%}
|
||||
@@ -184,7 +184,7 @@ Complete the following steps to create a new Send from Bitwarden Mobile App:
|
||||
|
||||
- **Type**: Specify whether this Send will be **Text** or a **File**:
|
||||
|
||||
|**Text** | Type or paste the desired text into the input box. Toggle the **When accessing the Send, hide the text by default** option to require recipients to [toggle visibility]({% link _articles/send/send-privacy.md %}) when they open a Send.|
|
||||
|**Text** | Type or paste the desired text into the input box. Toggle the **When accessing the Send, hide the text by default** option to require recipients to [toggle visibility]({{site.baseurl}}/send-privacy/) when they open a Send.|
|
||||
|**File** | Tap the **Choose File** button and browse for the file to send. The maximum file size per Send is 100 MB (500 MB on other clients). (**Requires Premium** & Verified Email)|
|
||||
|
||||
- **Name**: Specify an identifiable, meaningful name for this Send.
|
||||
@@ -231,7 +231,7 @@ To create a simple file Send with a [deletion date]({{site.baseurl}}s/send-lifes
|
||||
bw send -n "My File Send" - d 14 -f /Users/myaccount/Documents/my_file.pdf
|
||||
```
|
||||
|
||||
The Bitwarden CLI is a fully-featured and powerful tool. We recommend reading the [Send from CLI]({% link _articles/send/send-cli.md %}) article to learn more.
|
||||
The Bitwarden CLI is a fully-featured and powerful tool. We recommend reading the [Send from CLI]({{site.baseurl}}/send-cli/) article to learn more.
|
||||
|
||||
{% endcapture %}
|
||||
{{ cli_info | markdownify}}
|
||||
|
||||
@@ -17,7 +17,7 @@ These links can be opened in any modern web browser, and will open a simple no-n
|
||||
|
||||
{% image send/received-send.png A received Send%}
|
||||
|
||||
Depending on the [options configured]({% link _articles/send/create-send.md %}) by the Sender, the recipient of a Send may be required to:
|
||||
Depending on the [options configured]({{site.baseurl}}/create-send/) by the Sender, the recipient of a Send may be required to:
|
||||
|
||||
- Enter a Password to access the contents of the Send.
|
||||
- Manually toggle visibility on a hidden-text Send.
|
||||
@@ -43,6 +43,6 @@ Taking the above measures to ensure the trustworthiness of a hidden-email Send a
|
||||
|
||||
## Deleted, Expired, and Disabled Sends
|
||||
|
||||
When a Send has [been deleted, expired, or disabled]({% link _articles/send/send-lifespan.md %}), recipients who attempt to use the generated Send link will be shown a screen that reports the Send does not exist or is no longer available:
|
||||
When a Send has [been deleted, expired, or disabled]({{site.baseurl}}/send-lifespan/), recipients who attempt to use the generated Send link will be shown a screen that reports the Send does not exist or is no longer available:
|
||||
|
||||
{% image send/send-unavailable.png A deleted, expired, or disabled Send %}
|
||||
|
||||
@@ -8,7 +8,7 @@ tags: [bitwarden send, send, cli]
|
||||
order: "06"
|
||||
---
|
||||
|
||||
Bitwarden Send is available as a set of fully-featured CLI commands. This article documents the breadth of `bw send` commands, however Send **is not a separate tool** from the Bitwarden Command-line Interface (CLI). Therefore, many of the commands, options, and concepts in the [CLI documentation]({% link _articles/miscellaneous/cli.md %}) are relevant here.
|
||||
Bitwarden Send is available as a set of fully-featured CLI commands. This article documents the breadth of `bw send` commands, however Send **is not a separate tool** from the Bitwarden Command-line Interface (CLI). Therefore, many of the commands, options, and concepts in the [CLI documentation]({{site.baseurl}}/cli/) are relevant here.
|
||||
|
||||
{% image send/send-cli.png Send's --help text %}
|
||||
|
||||
@@ -98,7 +98,7 @@ The `get` command will retrieve a Send owned by you and output it as a JSON obje
|
||||
bw send get [options] <id / string>
|
||||
```
|
||||
|
||||
If you create a Send in another Bitwarden application while this session is still active, use the `bw sync` command to pull recent sends. For more information, refer to our [CLI documentation]({% link _articles/miscellaneous/cli.md %}).
|
||||
If you create a Send in another Bitwarden application while this session is still active, use the `bw sync` command to pull recent sends. For more information, refer to our [CLI documentation]({{site.baseurl}}/cli/).
|
||||
|
||||
**Options:**
|
||||
|
||||
@@ -143,7 +143,7 @@ The `list` command will list all Sends owned by you and output them as JSON:
|
||||
bw send list [options]
|
||||
```
|
||||
|
||||
If you create a Send in another Bitwarden application while this session is still active, use the `bw sync` command to pull recent sends. For more information, refer to our [CLI documentation]({% link _articles/miscellaneous/cli.md %}).
|
||||
If you create a Send in another Bitwarden application while this session is still active, use the `bw sync` command to pull recent sends. For more information, refer to our [CLI documentation]({{site.baseurl}}/cli/).
|
||||
|
||||
**Options:**
|
||||
|
||||
|
||||
@@ -10,7 +10,7 @@ order: "07"
|
||||
|
||||
## Send Encryption
|
||||
|
||||
Sends are a secure and ephemeral mechanism for transmitting sensitive information to anyone, include plaintext and files. As the [About Send]({% link _articles/send/about-send.md %}) article notes, Sends are **end-to-end encrypted**, meaning that encryption (*described below*) and decryption occur client-side. When you create a Send:
|
||||
Sends are a secure and ephemeral mechanism for transmitting sensitive information to anyone, include plaintext and files. As the [About Send]({{site.baseurl}}/about-send/) article notes, Sends are **end-to-end encrypted**, meaning that encryption (*described below*) and decryption occur client-side. When you create a Send:
|
||||
|
||||
1. A new 128-bit secret key is generated for the Send.
|
||||
2. Using HKDF-SHA256, a 512-bit encryption key is derived from the secret key.
|
||||
@@ -21,7 +21,7 @@ Sends are a secure and ephemeral mechanism for transmitting sensitive informatio
|
||||
|
||||
## Send Decryption
|
||||
|
||||
Sends are decrypted by opening the [Send link]({% link _articles/send/receive-send.md %}), which are constructed from a unique Send ID and the derived encryption key:
|
||||
Sends are decrypted by opening the [Send link]({{site.baseurl}}/receive-send/), which are constructed from a unique Send ID and the derived encryption key:
|
||||
|
||||
`https://vault.bitwarden.com/#/send/send_id/encryption_key`
|
||||
|
||||
|
||||
@@ -8,7 +8,7 @@ tags: []
|
||||
order: "08"
|
||||
---
|
||||
|
||||
Once you [update your instance]({% link _articles/hosting/updating-on-premise.md %}), most implementations will be already setup to begin [using Send]({% link _articles/send/create-send.md %}). An exception to this is if you're using a non-default **mapped volume for attachment storage**.
|
||||
Once you [update your instance]({{site.baseurl}}/updating-on-premise/), most implementations will be already setup to begin [using Send]({{site.baseurl}}/create-send/). An exception to this is if you're using a non-default **mapped volume for attachment storage**.
|
||||
|
||||
The files attached to File Sends are stored in a `send` subdirectory of the existing attachments volume (i.e. `./bwdata/core/attachments/send`). This is dictated by the `globalSettings__send__baseDirectory=` environment variable, which has the following default configuration in `global.override.env`:
|
||||
|
||||
|
||||
@@ -193,7 +193,7 @@ To disable a Send from the CLI, you'll need to use the `edit` command to change
|
||||
bw send get <id> | jq '.disabled=false' | bw encode | bw send edit
|
||||
```
|
||||
|
||||
We recommend reading the [Send from CLI]({% link _articles/send/send-cli.md %}) article for complete information on using Send from the CLI.
|
||||
We recommend reading the [Send from CLI]({{site.baseurl}}/send-cli/) article for complete information on using Send from the CLI.
|
||||
|
||||
#### Delete from the CLI
|
||||
|
||||
@@ -203,7 +203,7 @@ To delete a Send from the CLI, use the `delete` command with the Send's exact un
|
||||
bw send delete <id>
|
||||
```
|
||||
|
||||
We recommend reading the [Send from CLI]({% link _articles/send/send-cli.md %}) article for complete information on using Send from the CLI.
|
||||
We recommend reading the [Send from CLI]({{site.baseurl}}/send-cli/) article for complete information on using Send from the CLI.
|
||||
|
||||
{% endcapture %}
|
||||
{{ cli_info | markdownify}}
|
||||
|
||||
@@ -53,9 +53,9 @@ Enabling Two-step Login will require you to complete a secondary step each time
|
||||
- YubiKey (any 4/5 series device or YubiKey NEO/NFC)
|
||||
- FIDO (any FIDO2 WebAuthn certified key)
|
||||
|
||||
To learn more about your options, and for help setting up any method, see [Two-step Login Methods]({% link _articles/two-step-login/setup-two-step-login.md %}).
|
||||
To learn more about your options, and for help setting up any method, see [Two-step Login Methods]({{site.baseurl}}/setup-two-step-login/).
|
||||
|
||||
You can enable any number of methods you'd like, for more information see [Using Multiple Two-step Login Methods]({% link _articles/two-step-login/setup-two-step-login.md %}).
|
||||
You can enable any number of methods you'd like, for more information see [Using Multiple Two-step Login Methods]({{site.baseurl}}/setup-two-step-login/).
|
||||
|
||||
## Securing Important Websites
|
||||
|
||||
@@ -94,7 +94,7 @@ Bitwarden for iOS and Android can scan QR codes and generate 6-digit tokens just
|
||||
|
||||
{% image two-step/field-guide/two-step-login-bitwarden-authenticator.png Two-step Login using Bitwarden %}
|
||||
|
||||
For more help setting up and using the Bitwarden Authenticator, see [Bitwarden Authenticator]({% link _articles/features/authenticator-keys.md %}).
|
||||
For more help setting up and using the Bitwarden Authenticator, see [Bitwarden Authenticator]({{site.baseurl}}/authenticator-keys/).
|
||||
|
||||
#### Why Use Bitwarden Authenticator?
|
||||
|
||||
@@ -119,9 +119,9 @@ Whichever path you choose, remember the basics:
|
||||
And now that you're a Two-step Login Expert, we recommend that you:
|
||||
|
||||
- [Signup for a Bitwarden Account](https://vault.bitwarden.com/#/register)
|
||||
- [Setup Two-step Login]({% link _articles/two-step-login/setup-two-step-login.md %})
|
||||
- [Setup Two-step Login]({{site.baseurl}}/setup-two-step-login/)
|
||||
- [Get Premium for access to advanced Two-step Login methods](https://vault.bitwarden.com/#/?premium=purchase)
|
||||
- [Setup the Bitwarden Authenticator]({% link _articles/features/authenticator-keys.md %})
|
||||
- [Setup the Bitwarden Authenticator]({{site.baseurl}}/authenticator-keys/)[Setup the Bitwarden Authenticator]({{site.baseurl}}/authenticator-keys/)
|
||||
- [Customize your Vault Timeout behavior]({% link _articles/account/vault-timeout.md %})
|
||||
|
||||
Here’s to many happy logins!
|
||||
|
||||
@@ -10,7 +10,7 @@ order: "09"
|
||||
|
||||
Losing access to your secondary device(s) (e.g. a Mobile device with an installed Authenticator, a Security Key, or a linked Email inbox) has the potential to lock you out of your Bitwarden Vault.
|
||||
|
||||
What to do when you've lost access to your secondary device(s) depends on whether you've saved your [Two-step Login Recovery Code]({% link _articles/two-step-login/two-step-recovery-code.md %}). If you're unsure, remember that Recovery Codes need to be actively saved (i.e. Bitwarden won't save it anywhere *for you*) and look something like this:
|
||||
What to do when you've lost access to your secondary device(s) depends on whether you've saved your [Two-step Login Recovery Code]({{site.baseurl}}/two-step-recovery-code/). If you're unsure, remember that Recovery Codes need to be actively saved (i.e. Bitwarden won't save it anywhere *for you*) and look something like this:
|
||||
|
||||
{% image two-step/recoverycode.png Sample Recovery Code %}
|
||||
|
||||
@@ -34,7 +34,7 @@ If you don't have your Recovery Code saved somewhere outside of your Vault, ther
|
||||
Before proceeding to delete your account, try the following:
|
||||
|
||||
1. **If you're using Duo**, [generate a bypass code](https://duo.com/docs/administration-users#generating-a-bypass-code). For Duo for Organizations, your company's Duo administrator can generate a bypass code for you.
|
||||
2. **Check if you're currently logged in to any Bitwarden client applications** (Mobile Apps, Browser Extensions, etc.). If you are, [export your vault data]({% link _articles/account/export-your-data.md %}) to preserve your data.
|
||||
2. **Check if you're currently logged in to any Bitwarden client applications** (Mobile Apps, Browser Extensions, etc.). If you are, [export your vault data]({{site.baseurl}}/export-your-data/) to preserve your data.
|
||||
{% endcallout %}
|
||||
|
||||
To delete your account:
|
||||
@@ -45,4 +45,4 @@ To delete your account:
|
||||
|
||||
Once deleted, you're free to create a new Bitwarden account with that email address.
|
||||
|
||||
If you delete a Bitwarden account that has a Premium subscription associated with it, [Contact Us](https://bitwarden.com/contact/){:target="\_blank"} and we'll reapply your existing subscription to the new account. If you were able to successfully export your Vault data prior to deletion, you can easily [import it into the new account]({% link _articles/importing/import-data.md %}).
|
||||
If you delete a Bitwarden account that has a Premium subscription associated with it, [Contact Us](https://bitwarden.com/contact/){:target="\_blank"} and we'll reapply your existing subscription to the new account. If you were able to successfully export your Vault data prior to deletion, you can easily [import it into the new account]({{site.baseurl}}/import-data/).
|
||||
|
||||
@@ -23,7 +23,7 @@ Complete the following steps to enable Two-step Login using an authenticator app
|
||||
{% callout warning %}
|
||||
**Losing access to your authenticator app can permanently lock you out of your Vault,** unless you write down and keep your Two-step Login Recovery Code in a safe place or have an alternate Two-step Login method enabled and available.
|
||||
|
||||
[Get your Recovery Code]({% link _articles/two-step-login/two-step-recovery-code.md %}) from the **Two-step Login** screen immediately after enabling any method.
|
||||
[Get your Recovery Code]({{site.baseurl}}/two-step-recovery-code/) from the **Two-step Login** screen immediately after enabling any method.
|
||||
{% endcallout %}
|
||||
|
||||
1. Log in to your [Web Vault](https://vault.bitwarden.com/){:target="\_blank"}.
|
||||
@@ -57,4 +57,4 @@ The following assumes that **Authenticator** is your [highest-priority enabled m
|
||||
{% callout success %}Check the **Remember Me** box to remember your device for 30 days. Remembering your device will mean you won't be required to complete your Two-step Login step.{% endcallout %}
|
||||
3. Select **Continue** to finish logging in.
|
||||
|
||||
You will not be required to complete your secondary Two-step Login step to **Unlock** your Vault once logged in. For help configuring Log Out vs. Lock behavior, see [Vault Timeout Options]({% link _articles/account/vault-timeout.md %}).
|
||||
You will not be required to complete your secondary Two-step Login step to **Unlock** your Vault once logged in. For help configuring Log Out vs. Lock behavior, see [Vault Timeout Options]({{site.baseurl}}/vault-timeout/).
|
||||
|
||||
@@ -8,7 +8,7 @@ tags: [two-step login, 2fa, two factor authentication, account, duo, sms]
|
||||
order: "05"
|
||||
---
|
||||
|
||||
Two-step Login using Duo is unique among Bitwarden's [available Two-step Login methods]({% link _articles/two-step-login/setup-two-step-login.md %}) in that it can be enabled for a Personal Vault (like the other methods) or **enabled for an entire Organization** by [Teams and Enterprise Organizations]({% link _articles/organizations/about-organizations.md %}).
|
||||
Two-step Login using Duo is unique among Bitwarden's [available Two-step Login methods]({{site.baseurl}}/setup-two-step-login/) in that it can be enabled for a Personal Vault (like the other methods) or **enabled for an entire Organization** by [Teams and Enterprise Organizations]({{site.baseurl}}/about-organizations/).
|
||||
|
||||
Enabling Duo for an Organization will prompt all enrolled members to register a device for Duo Two-step Login on their next login.
|
||||
|
||||
@@ -48,7 +48,7 @@ Setting up Duo in Bitwarden is slightly different depending on whether you're en
|
||||
{% callout warning %}
|
||||
**Losing access to your Duo-enabled device can permanently lock you out of your Vault,** unless you write down and keep your Two-step Login Recovery Code in a safe place or have an alternate Two-step Login method enabled and available.
|
||||
|
||||
[Get your Recovery Code]({% link _articles/two-step-login/two-step-recovery-code.md %}) from the **Two-step Login** screen immediately after completeting the following steps.
|
||||
[Get your Recovery Code]({{site.baseurl}}/two-step-recovery-code/) from the **Two-step Login** screen immediately after completeting the following steps.
|
||||
{% endcallout %}
|
||||
|
||||
To enable Two-step Login using Duo for your Personal Vault:
|
||||
@@ -68,7 +68,7 @@ To enable Two-step Login using Duo for your Personal Vault:
|
||||
|
||||
A green `Enabled` message should appear to indicate that Duo has been enabled for your Vault. You can double-check by selecting the **Close** button and seeing that the **Duo** option has a green checkmark ( {% icon fa-check %} ) on it.
|
||||
|
||||
Once enabled, make sure you get your [Recovery Code]({% link _articles/two-step-login/two-step-recovery-code.md %}). You should also log out of all Bitwarden client apps (mobile, browser extension, etc.) to immediately trigger the Two-step Login requirement. If you don't, you will be automatically logged out of these apps eventually.
|
||||
Once enabled, make sure you get your [Recovery Code]({{site.baseurl}}/two-step-recovery-code/). You should also log out of all Bitwarden client apps (mobile, browser extension, etc.) to immediately trigger the Two-step Login requirement. If you don't, you will be automatically logged out of these apps eventually.
|
||||
|
||||
{% endcapture %}
|
||||
{{ and_gs | markdownify }}
|
||||
@@ -81,10 +81,10 @@ Once enabled, make sure you get your [Recovery Code]({% link _articles/two-step-
|
||||
{% callout warning %}
|
||||
**Organizations Only:** Once you initially [Configure](#configure-duo) and [Setup](#setup-duo) Duo, it is **critically important** that you disable it for the Organization before making any further application configuration changes from the Duo Admin Panel. To make configuration changes; disable Duo in Bitwarden, make the required changes in the Duo Admin Panel, and re-enable Duo in Bitwarden.
|
||||
|
||||
This is because Duo for Organizations does not currently support [Recovery Codes]({% link _articles/two-step-login/two-step-recovery-code.md %}), instead you will need to rely on the Duo Admin panel to bypass Two-step Login for members who lose access to Duo. Altering the application configuration from the Duo Admin Panel while Duo is active risks losing the ability to bypass Two-step Login for you or your Organization's members.
|
||||
This is because Duo for Organizations does not currently support [Recovery Codes]({{site.baseurl}}/two-step-recovery-code/), instead you will need to rely on the Duo Admin panel to bypass Two-step Login for members who lose access to Duo. Altering the application configuration from the Duo Admin Panel while Duo is active risks losing the ability to bypass Two-step Login for you or your Organization's members.
|
||||
{% endcallout %}
|
||||
|
||||
You must be an [Organization Owner]({% link _articles/organizations/user-types-access-control.md%}) to setup Duo for your Organization. To enable Two-step Login using Duo for your Organization:
|
||||
You must be an [Organization Owner]({{site.baseurl}}/user-types-access-control/) to setup Duo for your Organization. To enable Two-step Login using Duo for your Organization:
|
||||
|
||||
1. Log in to your [Web Vault](https://vault.bitwarden.com){:target="\_blank"}.
|
||||
2. Open your Organization and select **Settings** from the Organization navigation.
|
||||
@@ -131,4 +131,4 @@ The following assumes that **Duo** is your [highest-priority enabled method](htt
|
||||
|
||||
{% callout success %}Check the **Remember Me** box to remember your device for 30 days. Remembering your device will mean you won't be required to complete your Two-step Login step.{% endcallout %}
|
||||
|
||||
You will not be required to complete your secondary Two-step Login step to **Unlock** your Vault once logged in. For help configuring Log Out vs. Lock behavior, see [Vault Timeout Options]({% link _articles/account/vault-timeout.md %}).
|
||||
You will not be required to complete your secondary Two-step Login step to **Unlock** your Vault once logged in. For help configuring Log Out vs. Lock behavior, see [Vault Timeout Options]({{site.baseurl}}/vault-timeout/).
|
||||
|
||||
@@ -17,7 +17,7 @@ Complete the following steps to enable Two-step Login using email:
|
||||
{% callout warning %}
|
||||
**Losing access to your Two-step Login linked email can permanently lock you out of your Vault,** unless you write down and keep your Two-step Login Recovery Code in a safe place or have an alternate Two-step Login method enabled and available.
|
||||
|
||||
[Get your Recovery Code]({% link _articles/two-step-login/two-step-recovery-code.md %}) from the **Two-step Login** screen immediately after enabling any method.
|
||||
[Get your Recovery Code]({{site.baseurl}}/two-step-recovery-code/) from the **Two-step Login** screen immediately after enabling any method.
|
||||
{% endcallout %}
|
||||
|
||||
1. Log in to your [Web Vault](https://vault.bitwarden.com){:target="\_blank"}.
|
||||
@@ -49,4 +49,4 @@ The following assumes that **Email** is your [highest-priority enabled method](h
|
||||
{% callout success %}Check the **Remember Me** box to remember your device for 30 days. Remembering your device will mean you won't be required to complete your Two-step Login step.{% endcallout %}
|
||||
3. Select **Continue** to finish logging in.
|
||||
|
||||
You will not be required to complete your secondary Two-step Login step to **Unlock** your Vault once logged in. For help configuring Log Out vs. Lock behavior, see [Vault Timeout Options]({% link _articles/account/vault-timeout.md %}).
|
||||
You will not be required to complete your secondary Two-step Login step to **Unlock** your Vault once logged in. For help configuring Log Out vs. Lock behavior, see [Vault Timeout Options]({{site.baseurl}}/vault-timeout/).
|
||||
|
||||
@@ -31,7 +31,7 @@ Complete the following steps to enable Two-step Login using FIDO2 WebAuthn:
|
||||
{% callout warning %}
|
||||
**Losing access to your authenticator can permanently lock you out of your Vault,** unless you write down and keep your Two-step Login Recovery Code in a safe place or have an alternate Two-step Login method enabled and available.
|
||||
|
||||
[Get Your Recovery Code]({% link _articles/two-step-login/two-step-recovery-code.md %}) from the **Two-step Login** screen immediately after enabling any method.
|
||||
[Get Your Recovery Code]({{site.baseurl}}/two-step-recovery-code/) from the **Two-step Login** screen immediately after enabling any method.
|
||||
{% endcallout %}
|
||||
|
||||
1. Log in to the [Web Vault](https://vault.bitwarden.com){:target="\_blank"}.
|
||||
@@ -71,4 +71,4 @@ The following assumes that **FIDO2 WebAuthn** is your [highest-priority enabled
|
||||
Check the **Remember Me** box to remember your device for 30 days. Remembering your device will mean you won't be required to complete your Two-step Login step.
|
||||
{% endcallout %}
|
||||
|
||||
You will not be required to complete your secondary Two-step Login setup to **Unlock** your Vault once logged in. For help configuring Log Out vs. Lock behavior, see [Vault Timeout Options]({% link _articles/account/vault-timeout.md %}).
|
||||
You will not be required to complete your secondary Two-step Login setup to **Unlock** your Vault once logged in. For help configuring Log Out vs. Lock behavior, see [Vault Timeout Options]({{site.baseurl}}/vault-timeout/).
|
||||
|
||||
@@ -19,7 +19,7 @@ Complete the following steps to enable Two-step Login using Yubikey:
|
||||
{% callout warning %}
|
||||
**Losing access to your Yubikey can permanently lock you out of your Vault,** unless you write down and keep your Two-step Login Recovery Code in a safe place or have an alternate Two-step Login method enabled and available.
|
||||
|
||||
[Get your Recovery Code]({% link _articles/two-step-login/two-step-recovery-code.md %}) from the **Two-step Login** screen immediately after enabling any method.
|
||||
[Get your Recovery Code]({{site.baseurl}}/two-step-recovery-code/) from the **Two-step Login** screen immediately after enabling any method.
|
||||
{% endcallout %}
|
||||
|
||||
1. Log in to the [Web Vault](https://vault.bitwarden.com){:target="\_blank"}.
|
||||
@@ -66,7 +66,7 @@ The following assumes that **YubiKey** is your [highest-priority enabled method]
|
||||
|
||||
2. Select or tap **Continue** to finish logging in.
|
||||
|
||||
You will not be required to complete your secondary Two-step Login step to **Unlock** your Vault once logged in. For help configuring Log Out vs. Lock behavior, see [Vault Timeout Options]({% link _articles/account/vault-timeout.md %}).
|
||||
You will not be required to complete your secondary Two-step Login step to **Unlock** your Vault once logged in. For help configuring Log Out vs. Lock behavior, see [Vault Timeout Options]({{site.baseurl}}/vault-timeout/).
|
||||
|
||||
## NFC Troubleshooting
|
||||
|
||||
|
||||
@@ -8,7 +8,7 @@ order: "02"
|
||||
tags: [two-step login, 2fa, two factor authentication, account]
|
||||
---
|
||||
|
||||
Using Two-step Login (also called *Two-factor Authentication*, or *2FA*) to protect your Bitwarden Vault prevents a malicious actor from accessing your Vault even if they discover your Master Password by requiring authentication from a secondary device when you log in. If you're unfamiliar with the basics of 2FA, check out our [Field Guide]({% link _articles/two-step-login/bitwarden-field-guide-two-step-login.md %}).
|
||||
Using Two-step Login (also called *Two-factor Authentication*, or *2FA*) to protect your Bitwarden Vault prevents a malicious actor from accessing your Vault even if they discover your Master Password by requiring authentication from a secondary device when you log in. If you're unfamiliar with the basics of 2FA, check out our [Field Guide]({{site.baseurl}}/bitwarden-field-guide-two-step-login/).
|
||||
|
||||
There are lots of different methods for Two-step Login, ranging from dedicated Authenticator Apps to Hardware Security Keys. Whatever you choose, Bitwarden highly recommends that you secure your Vault using Two-step Login. In fact, we think it's so important that we're happy to offer a few methods [for free](#free-methods).
|
||||
|
||||
@@ -22,7 +22,7 @@ Bitwarden offers several Two-step Login methods for free, including:
|
||||
|
||||
|Method|Setup Instructions|
|
||||
|------|------------------|
|
||||
|via an Authenticator app (for example, [Authy](https://authy.com/){:target="_blank"} or [Google Authenticator](https://support.google.com/accounts/answer/1066447?hl=en){:target="_blank"})|Click [**here**]({% link _articles/two-step-login/setup-two-step-login-authenticator.md %}).|
|
||||
|via an Authenticator app (for example, [Authy](https://authy.com/){:target="_blank"} or [Google Authenticator](https://support.google.com/accounts/answer/1066447?hl=en){:target="_blank"})|Click [**here**]({{site.baseurl}}/setup-two-step-login-authenticator/).|[**here**]({{site.baseurl}}/setup-two-step-login-authenticator/)
|
||||
|via Email|Click [**here**]({% link _articles/two-step-login/setup-two-step-login-email.md %}).|
|
||||
|
||||
### Premium Methods
|
||||
@@ -31,7 +31,7 @@ For Premium users (including members of Paid Organizations), Bitwarden offers se
|
||||
|
||||
|Method|Setup Instructions|
|
||||
|------|------------------|
|
||||
|via Duo Security with Duo Push, SMS, phone call, and security keys|Click [**here**]({% link _articles/two-step-login/setup-two-step-login-duo.md %}).|
|
||||
|via Duo Security with Duo Push, SMS, phone call, and security keys|Click [**here**]({{site.baseurl}}/setup-two-step-login-duo/).|[**here**]({{site.baseurl}}/setup-two-step-login-duo/)[**here**]({{site.baseurl}}/setup-two-step-login-duo/)
|
||||
|via YubiKey (any 4/5 series device or YubiKey NEO/NFC)|Click [**here**]({% link _articles/two-step-login/setup-two-step-login-yubikey.md %}).|
|
||||
|via FIDO2 WebAuthn (any FIDO2 WebAuthn Certified authenticator)|Click [**here**]({% link _articles/two-step-login/setup-two-step-login-fido.md %}).|
|
||||
|
||||
@@ -41,7 +41,7 @@ While all of the above methods can be enabled on an individual-by-individual bas
|
||||
|
||||
|Method|Setup Instructions|
|
||||
|------|------------------|
|
||||
|via Duo Security with Duo Push, SMS, phone call, and security keys|Click [**here**]({% link _articles/two-step-login/setup-two-step-login-duo.md %}).|
|
||||
|via Duo Security with Duo Push, SMS, phone call, and security keys|Click [**here**]({{site.baseurl}}/setup-two-step-login-duo/).|
|
||||
|
||||
## Using Multiple Methods
|
||||
|
||||
|
||||
@@ -8,7 +8,7 @@ tags: [two-step login, 2fa, two factor authentication, account]
|
||||
order: "08"
|
||||
---
|
||||
|
||||
If you enable any [Two-step Login methods]({% link _articles/two-step-login/setup-two-step-login.md %}), it's important to understand that losing access to your secondary device(s) (e.g. a Mobile device with an installed Authenticator, a Security Key, or a linked Email inbox) has the potential to lock you out of your Bitwarden Vault.
|
||||
If you enable any [Two-step Login methods]({{site.baseurl}}/setup-two-step-login/), it's important to understand that losing access to your secondary device(s) (e.g. a Mobile device with an installed Authenticator, a Security Key, or a linked Email inbox) has the potential to lock you out of your Bitwarden Vault.
|
||||
|
||||
To protect against this, Bitwarden generates a **Recovery Code** that can be used with your Master Password to disable any enabled Two-step Login methods from outside your Vault.
|
||||
|
||||
|
||||
@@ -2,4 +2,5 @@
|
||||
layout: category
|
||||
title: Your Vault
|
||||
featured: true
|
||||
order: true
|
||||
---
|
||||
|
||||
@@ -2,4 +2,5 @@
|
||||
layout: category
|
||||
title: Getting Started
|
||||
featured: true
|
||||
order: true
|
||||
---
|
||||
|
||||
@@ -26,6 +26,7 @@ layout: default
|
||||
</div>
|
||||
|
||||
{{content}}
|
||||
|
||||
</div>
|
||||
{% assign tags_size = page.tags | size %}
|
||||
{% if tags_size > 0 %}
|
||||
|
||||
@@ -35,11 +35,9 @@
|
||||
{% include sidebar.html %}
|
||||
</div>
|
||||
|
||||
{% if page.url contains "article" %}
|
||||
<nav class="d-none d-xl-block col-xl-2 my-md-4 pb-md-4 bd-toc bd-toc-default" aria-label="Secondary navigation">
|
||||
{% include toc.html %}
|
||||
</nav>
|
||||
{% endif %}
|
||||
|
||||
<main class="col-md-9 col-xl-8 pt-4 pb-5 pl-md-5 pr-md-5 bd-content" role="main">
|
||||
{{content}}
|
||||
|
||||
Reference in New Issue
Block a user