Introduction:

Bitwarden is an open-source password management tool, similar to SafeInCloud, 1Password, and others. Its official server side is developed using .Net, browser plugins and desktop applications are written in Javascript, while mobile applications are implemented in C#. The system's database uses mssql, and since it occupies a large amount of memory, a machine deploying this system must have at least 3GB of memory.
However, the good news is that someone has implemented Bitwarden using Rust and provided a Docker image, reducing the machine configuration requirements, and some paid features in the official version can be used for free in this open-source implementation. This article uses vaultwarden to configure Bitwarden.

Deployment Method:

Step One: Update Sources

Ubuntu/Debian:

apt update -y && apt upgrade -y    

Centos:

yum update -y && yum upgrade -y   

Step Two: Install and Configure Docker

Install Docker:

curl -fsSL https://get.docker.com -o get-docker.sh && sudo sh ./get-docker.sh

Start Docker:

sudo systemctl start docker

Set Docker to start automatically at boot:

sudo systemctl enable docker

Step Three: Pull and Run the vaultwarden Container (You Can Modify the Left Port to an Unused One)

docker pull vaultwarden/server:latest
docker run -d --name vaultwarden -v /vw-data/:/data/ --restart unless-stopped -p 3012:3012 -p 80:80 vaultwarden/server:latest

Step Four: Reverse Proxy to Domain

Here, a very simple method is used: Origin Rules provided by Cloudflare
Configuration is as follows:

Modify Field to Hostname, Value to the selected full domain name, Rewrite to the port you just filled in on the left

Remember to resolve your subdomain to server IP:
Use an A record, Name for the domain prefix, Content for the server address

Step Five: Log in to the Domain to Configure Bitwarden


Note: The master password hint must not be the same as the password

Step Six: Install Bitwarden Plugins/Applications

Log in to https://bitwarden.com/download/ to install, you can choose the following applications

Step Seven: Connect to Self-Hosted Bitwarden

  1. Select Region -> Self-Hosted
  2. Enter the domain name of the reverse proxy just now in the Self-Hosted Environment column
  3. Enjoy password hosting services (you can add services like two-factor authentication to increase security)

    Related Links:

    Bitwarden Official Website: https://bitwarden.com
    vaultwarden GitHub Address: https://github.com/dani-garcia/vaultwarden

Tag:Configure, Lightweight, Password Manager, Bitwarden

Original link:http://enblog.fuyiran.link/Technology/28.html

Copyright: All posts on this blog, unless otherwise stated, are published using theCC BY-NC-SA 4.0 license agreement. Please indicate the source for reprinting Fu Speaking (enblog.fuyiran.link)

Add a new comment.