Duplicate removal tool/report (including merge)

New in Bitwarden since I left 1Password…
I didnt realize when I take my ‘Family Organization’ that ‘remove deduplicate’ was not a features… (a trivial one imho)
So, now, am really disappointed… I have a lot, I have too much duplicates entries.
May you consider this feature as a basic one to develop in Bitwarden.
Thank you.

2 Likes

Coming from Enpass I really miss an audit section (remove or curate duplicates amongst others).
I really don’t understand why such a tool isn’t pushed forward on the roadmap.

Also the fact that android-uri’s are not put together with the regular logins, and left alone without proper “Name” makes that a huge number duplications of the same logins exist in the vault.

I used to have a neat database, since using Bitwarden it has become a sloppy mess.

3 Likes

Feature name

  • Choice to ‘remove duplicates’ when importing CSV or JSON

Feature function

As per experience and this FAQ, any import of login/identity that would be a duplication will just result in more than one entry. My use case requires relatively frequent updating of identities within Bitwarden, and painstakingly deleting the old identities first will be time-consuming.

It would preferable if the import screen had the opportunity to “Remove Duplicates” somewhere:

Related topics + references

  • Probably would also be a utility that was available in “Tools” to automagically remove duplicates from the Vault that occured from webpage additions, etc.
2 Likes

Thank you for your post!

Feature name

  • Enter the name/concept of the feature being requested
    Duplicate data eraser

Feature function

  • What will this feature do differently? Will make it easier to delete duplicate data
  • What benefits will this feature bring? Makes use convenient and adds to user satisfaction
  • Remember to add a tag for each client application that will be affected

Related topics + references

  • Are there any related topics that may help explain the need and function of this feature?
  • Are there any references to this feature or function on other platforms that may be helpful?

Importing passwords and years of use have created multiple duplicate entries in my vault. When I log into a website and see two or three choices in BitWarden and they turn out to be identical, it is an unnecessary time-sink. It would be nice if there was a one-click option to delete entries that are identical from my vault.

This is about the best you can hope for aside from the requested built-in feature. About 20 lines of python with no dependencies, and some instructions to use a ram disk (instructions for Windows wanted). Only things I can think that would make it better is if:

(a) It worked with the exported encrypted vault rather than the exported unencrypted vault. Not currently possible because some salt (I guess) causes duplicates to map to distinct cipher texts.
(b) It never had more than one of your unencrypted secrets in memory. I don’t see how to do that without writing it in a lower-level language. For me this would be overkill.

3 Likes

In the web vault it is possible to multi-select and delete, could you also make it possible to merge the selected items?

When items are added by URL, each time you log in via a different platform a new item is created. It would be good if we could multi-select, then chose ‘merge’!

2 Likes

Yes I have the same amazon login details for about 6 different amazon region domains even though they are all the same account. I should be able to select all those entries and collapse them down to one then just have the URL for each entry listed in the one master

2 Likes

This would be a very convenient feature.

Especially for moving to bitwarden. If you have been using a password manager and the integrated manager of the browser, you are left with a lot of duplicate entries. Merging would be awesome!

5 Likes

Better tools for handling entries in general in needed: merging and removing duplicates is just one of them.

4 Likes

I’d like to be able to shift-select multiple items and right click and have it have a ‘merge’ option. this would then show any duplicate fields and I’d have to resolve them myself. Other non conflicting fields would merge into a single record.

1 Like

Yes, that would be a bit time saver !

Yes! several companies have multiple portal URLs using the same core credentials.

I am thinking that Bitwarden has the same capability of merging these URLs into the same entry that Lastpass has and that it is equally hard to fond so it would be good to know how.

+1 I don’t understand why nobody has this feature, it’s so simple and so convenient, but neither LastPass, 1Password, Myki or Enpass offer it, it’s just ridcolous… so simple and such a big USP, instead they develop stuff like “Send”, who needs that? Sending files, with a password manager, what’s happening here, next up a Download-Manager??

Adding my $0.02 that this would be very useful. It’s common to have multiple entries, particularly for companies that change the URL in their auth process and one doesn’t notice before adding the entry. The fact that you have to jump through hoops to clean it up means it… often doesn’t get cleaned up.

+1 to this as well to hopefully get it prioritized for development!

I agree. This would be a great feature and USP especially for adding all the URIs.

I would also agree that this is a useful feature.

While not exactly what has been asked for, I believe that some of the use cases that are described in this thread can benefit from the Domain Rules - Custom Equivalent Domains feature (under Account Settings in the Web Vault) as a work-around.

1 Like

Feature name

merging accounts with similar info to reduce spam

Feature function

we need a way to reduce the amount of accounts and passwords saved for websites. i have at least a couple accounts and passwords for the same account on the same website, they just have different mobile id’s and webpage URLs. most are auto generated because the account did have the manual information needed. i have way too many accounts to do this manually.

  • What will this feature do differently?
    reduce amount of saved accounts and passwords because of mobile and desktop differences.

  • What benefits will this feature bring?
    less accounts and saved passwords

1 Like