BASH 701
Vaultwarden Config .env Guest on 16th August 2022 09:27:33 PM
  1. ## Vaultwarden Configuration File
  2. ## Uncomment any of the following lines to change the defaults
  3. ##
  4. ## Be aware that most of these settings will be overridden if they were changed
  5. ## in the admin interface. Those overrides are stored within DATA_FOLDER/config.json .
  6. ##
  7. ## By default, vaultwarden expects for this file to be named ".env" and located
  8. ## in the current working directory. If this is not the case, the environment
  9. ## variable ENV_FILE can be set to the location of this file prior to starting
  10. ## vaultwarden.
  11.  
  12. ## Main data folder
  13. # DATA_FOLDER=data
  14.  
  15. ## Database URL
  16. ## When using SQLite, this is the path to the DB file, default to %DATA_FOLDER%/db.sqlite3
  17. # DATABASE_URL=data/db.sqlite3
  18. ## When using MySQL, specify an appropriate connection URI.
  19. ## Details: https://docs.diesel.rs/diesel/mysql/struct.MysqlConnection.html
  20. # DATABASE_URL=mysql://user:password@host[:port]/database_name
  21. ## When using PostgreSQL, specify an appropriate connection URI (recommended)
  22. ## or keyword/value connection string.
  23. ## Details:
  24. ## - https://docs.diesel.rs/diesel/pg/struct.PgConnection.html
  25. ## - https://www.postgresql.org/docs/current/libpq-connect.html#LIBPQ-CONNSTRING
  26. # DATABASE_URL=postgresql://user:password@host[:port]/database_name
  27.  
  28. ## Database max connections
  29. ## Define the size of the connection pool used for connecting to the database.
  30. # DATABASE_MAX_CONNS=10
  31.  
  32. ## Database connection initialization
  33. ## Allows SQL statements to be run whenever a new database connection is created.
  34. ## This is mainly useful for connection-scoped pragmas.
  35. ## If empty, a database-specific default is used:
  36. ## - SQLite: "PRAGMA busy_timeout = 5000; PRAGMA synchronous = NORMAL;"
  37. ## - MySQL: ""
  38. ## - PostgreSQL: ""
  39. # DATABASE_CONN_INIT=""
  40.  
  41. ## Individual folders, these override %DATA_FOLDER%
  42. # RSA_KEY_FILENAME=data/rsa_key
  43. # ICON_CACHE_FOLDER=data/icon_cache
  44. # ATTACHMENTS_FOLDER=data/attachments
  45. # SENDS_FOLDER=data/sends
  46. # TMP_FOLDER=data/tmp
  47.  
  48. ## Templates data folder, by default uses embedded templates
  49. ## Check source code to see the format
  50. # TEMPLATES_FOLDER=/path/to/templates
  51. ## Automatically reload the templates for every request, slow, use only for development
  52. # RELOAD_TEMPLATES=false
  53.  
  54. ## Client IP Header, used to identify the IP of the client, defaults to "X-Real-IP"
  55. ## Set to the string "none" (without quotes), to disable any headers and just use the remote IP
  56. # IP_HEADER=X-Real-IP
  57.  
  58. ## Cache time-to-live for successfully obtained icons, in seconds (0 is "forever")
  59. # ICON_CACHE_TTL=2592000
  60. ## Cache time-to-live for icons which weren't available, in seconds (0 is "forever")
  61. # ICON_CACHE_NEGTTL=259200
  62.  
  63. ## Web vault settings
  64. # WEB_VAULT_FOLDER=web-vault/
  65. # WEB_VAULT_ENABLED=true
  66.  
  67. ## Enables websocket notifications
  68. # WEBSOCKET_ENABLED=false
  69.  
  70. ## Controls the WebSocket server address and port
  71. # WEBSOCKET_ADDRESS=0.0.0.0
  72. # WEBSOCKET_PORT=3012
  73.  
  74. ## Controls whether users are allowed to create Bitwarden Sends.
  75. ## This setting applies globally to all users.
  76. ## To control this on a per-org basis instead, use the "Disable Send" org policy.
  77. # SENDS_ALLOWED=true
  78.  
  79. ## Controls whether users can enable emergency access to their accounts.
  80. ## This setting applies globally to all users.
  81. # EMERGENCY_ACCESS_ALLOWED=true
  82.  
  83. ## Job scheduler settings
  84. ##
  85. ## Job schedules use a cron-like syntax (as parsed by https://crates.io/crates/cron),
  86. ## and are always in terms of UTC time (regardless of your local time zone settings).
  87. ##
  88. ## How often (in ms) the job scheduler thread checks for jobs that need running.
  89. ## Set to 0 to globally disable scheduled jobs.
  90. # JOB_POLL_INTERVAL_MS=30000
  91. ##
  92. ## Cron schedule of the job that checks for Sends past their deletion date.
  93. ## Defaults to hourly (5 minutes after the hour). Set blank to disable this job.
  94. # SEND_PURGE_SCHEDULE="0 5 * * * *"
  95. ##
  96. ## Cron schedule of the job that checks for trashed items to delete permanently.
  97. ## Defaults to daily (5 minutes after midnight). Set blank to disable this job.
  98. # TRASH_PURGE_SCHEDULE="0 5 0 * * *"
  99. ##
  100. ## Cron schedule of the job that checks for incomplete 2FA logins.
  101. ## Defaults to once every minute. Set blank to disable this job.
  102. # INCOMPLETE_2FA_SCHEDULE="30 * * * * *"
  103. ##
  104. ## Cron schedule of the job that sends expiration reminders to emergency access grantors.
  105. ## Defaults to hourly (5 minutes after the hour). Set blank to disable this job.
  106. # EMERGENCY_NOTIFICATION_REMINDER_SCHEDULE="0 5 * * * *"
  107. ##
  108. ## Cron schedule of the job that grants emergency access requests that have met the required wait time.
  109. ## Defaults to hourly (5 minutes after the hour). Set blank to disable this job.
  110. # EMERGENCY_REQUEST_TIMEOUT_SCHEDULE="0 5 * * * *"
  111.  
  112. ## Enable extended logging, which shows timestamps and targets in the logs
  113. # EXTENDED_LOGGING=true
  114.  
  115. ## Timestamp format used in extended logging.
  116. ## Format specifiers: https://docs.rs/chrono/latest/chrono/format/strftime
  117. # LOG_TIMESTAMP_FORMAT="%Y-%m-%d %H:%M:%S.%3f"
  118.  
  119. ## Logging to file
  120. # LOG_FILE=/path/to/log
  121.  
  122. ## Logging to Syslog
  123. ## This requires extended logging
  124. # USE_SYSLOG=false
  125.  
  126. ## Log level
  127. ## Change the verbosity of the log output
  128. ## Valid values are "trace", "debug", "info", "warn", "error" and "off"
  129. ## Setting it to "trace" or "debug" would also show logs for mounted
  130. ## routes and static file, websocket and alive requests
  131. # LOG_LEVEL=Info
  132.  
  133. ## Enable WAL for the DB
  134. ## Set to false to avoid enabling WAL during startup.
  135. ## Note that if the DB already has WAL enabled, you will also need to disable WAL in the DB,
  136. ## this setting only prevents vaultwarden from automatically enabling it on start.
  137. ## Please read project wiki page about this setting first before changing the value as it can
  138. ## cause performance degradation or might render the service unable to start.
  139. # ENABLE_DB_WAL=true
  140.  
  141. ## Database connection retries
  142. ## Number of times to retry the database connection during startup, with 1 second delay between each retry, set to 0 to retry indefinitely
  143. # DB_CONNECTION_RETRIES=15
  144.  
  145. ## Icon service
  146. ## The predefined icon services are: internal, bitwarden, duckduckgo, google.
  147. ## To specify a custom icon service, set a URL template with exactly one instance of `{}`,
  148. ## which is replaced with the domain. For example: `https://icon.example.com/domain/{}`.
  149. ##
  150. ## `internal` refers to Vaultwarden's built-in icon fetching implementation.
  151. ## If an external service is set, an icon request to Vaultwarden will return an HTTP
  152. ## redirect to the corresponding icon at the external service. An external service may
  153. ## be useful if your Vaultwarden instance has no external network connectivity, or if
  154. ## you are concerned that someone may probe your instance to try to detect whether icons
  155. ## for certain sites have been cached.
  156. # ICON_SERVICE=internal
  157.  
  158. ## Icon redirect code
  159. ## The HTTP status code to use for redirects to an external icon service.
  160. ## The supported codes are 301 (legacy permanent), 302 (legacy temporary), 307 (temporary), and 308 (permanent).
  161. ## Temporary redirects are useful while testing different icon services, but once a service
  162. ## has been decided on, consider using permanent redirects for cacheability. The legacy codes
  163. ## are currently better supported by the Bitwarden clients.
  164. # ICON_REDIRECT_CODE=302
  165.  
  166. ## Disable icon downloading
  167. ## Set to true to disable icon downloading in the internal icon service.
  168. ## This still serves existing icons from $ICON_CACHE_FOLDER, without generating any external
  169. ## network requests. $ICON_CACHE_TTL must also be set to 0; otherwise, the existing icons
  170. ## will be deleted eventually, but won't be downloaded again.
  171. # DISABLE_ICON_DOWNLOAD=false
  172.  
  173. ## Icon download timeout
  174. ## Configure the timeout value when downloading the favicons.
  175. ## The default is 10 seconds, but this could be to low on slower network connections
  176. # ICON_DOWNLOAD_TIMEOUT=10
  177.  
  178. ## Icon blacklist Regex
  179. ## Any domains or IPs that match this regex won't be fetched by the icon service.
  180. ## Useful to hide other servers in the local network. Check the WIKI for more details
  181. ## NOTE: Always enclose this regex withing single quotes!
  182. # ICON_BLACKLIST_REGEX='^(192\.168\.0\.[0-9]+|192\.168\.1\.[0-9]+)$'
  183.  
  184. ## Any IP which is not defined as a global IP will be blacklisted.
  185. ## Useful to secure your internal environment: See https://en.wikipedia.org/wiki/Reserved_IP_addresses for a list of IPs which it will block
  186. # ICON_BLACKLIST_NON_GLOBAL_IPS=true
  187.  
  188. ## Disable 2FA remember
  189. ## Enabling this would force the users to use a second factor to login every time.
  190. ## Note that the checkbox would still be present, but ignored.
  191. # DISABLE_2FA_REMEMBER=false
  192.  
  193. ## Maximum attempts before an email token is reset and a new email will need to be sent.
  194. # EMAIL_ATTEMPTS_LIMIT=3
  195.  
  196. ## Token expiration time
  197. ## Maximum time in seconds a token is valid. The time the user has to open email client and copy token.
  198. # EMAIL_EXPIRATION_TIME=600
  199.  
  200. ## Email token size
  201. ## Number of digits in an email 2FA token (min: 6, max: 255).
  202. ## Note that the Bitwarden clients are hardcoded to mention 6 digit codes regardless of this setting!
  203. # EMAIL_TOKEN_SIZE=6
  204.  
  205. ## Controls if new users can register
  206. # SIGNUPS_ALLOWED=true
  207.  
  208. ## Controls if new users need to verify their email address upon registration
  209. ## Note that setting this option to true prevents logins until the email address has been verified!
  210. ## The welcome email will include a verification link, and login attempts will periodically
  211. ## trigger another verification email to be sent.
  212. # SIGNUPS_VERIFY=false
  213.  
  214. ## If SIGNUPS_VERIFY is set to true, this limits how many seconds after the last time
  215. ## an email verification link has been sent another verification email will be sent
  216. # SIGNUPS_VERIFY_RESEND_TIME=3600
  217.  
  218. ## If SIGNUPS_VERIFY is set to true, this limits how many times an email verification
  219. ## email will be re-sent upon an attempted login.
  220. # SIGNUPS_VERIFY_RESEND_LIMIT=6
  221.  
  222. ## Controls if new users from a list of comma-separated domains can register
  223. ## even if SIGNUPS_ALLOWED is set to false
  224. # SIGNUPS_DOMAINS_WHITELIST=example.com,example.net,example.org
  225.  
  226. ## Controls which users can create new orgs.
  227. ## Blank or 'all' means all users can create orgs (this is the default):
  228. # ORG_CREATION_USERS=
  229. ## 'none' means no users can create orgs:
  230. # ORG_CREATION_USERS=none
  231. ## A comma-separated list means only those users can create orgs:
  232. # ORG_CREATION_USERS=admin1@example.com,admin2@example.com
  233.  
  234. ## Token for the admin interface, preferably use a long random string
  235. ## One option is to use 'openssl rand -base64 48'
  236. ## If not set, the admin panel is disabled
  237. # ADMIN_TOKEN=Vy2VyYTTsKPv8W5aEOWUbB/Bt3DEKePbHmI4m9VcemUMS2rEviDowNAFqYi1xjmp
  238.  
  239. ## Enable this to bypass the admin panel security. This option is only
  240. ## meant to be used with the use of a separate auth layer in front
  241. # DISABLE_ADMIN_TOKEN=false
  242.  
  243. ## Invitations org admins to invite users, even when signups are disabled
  244. # INVITATIONS_ALLOWED=true
  245. ## Name shown in the invitation emails that don't come from a specific organization
  246. # INVITATION_ORG_NAME=Vaultwarden
  247.  
  248. ## Per-organization attachment storage limit (KB)
  249. ## Max kilobytes of attachment storage allowed per organization.
  250. ## When this limit is reached, organization members will not be allowed to upload further attachments for ciphers owned by that organization.
  251. # ORG_ATTACHMENT_LIMIT=
  252. ## Per-user attachment storage limit (KB)
  253. ## Max kilobytes of attachment storage allowed per user.
  254. ## When this limit is reached, the user will not be allowed to upload further attachments.
  255. # USER_ATTACHMENT_LIMIT=
  256.  
  257. ## Number of days to wait before auto-deleting a trashed item.
  258. ## If unset (the default), trashed items are not auto-deleted.
  259. ## This setting applies globally, so make sure to inform all users of any changes to this setting.
  260. # TRASH_AUTO_DELETE_DAYS=
  261.  
  262. ## Number of minutes to wait before a 2FA-enabled login is considered incomplete,
  263. ## resulting in an email notification. An incomplete 2FA login is one where the correct
  264. ## master password was provided but the required 2FA step was not completed, which
  265. ## potentially indicates a master password compromise. Set to 0 to disable this check.
  266. ## This setting applies globally to all users.
  267. # INCOMPLETE_2FA_TIME_LIMIT=3
  268.  
  269. ## Controls the PBBKDF password iterations to apply on the server
  270. ## The change only applies when the password is changed
  271. # PASSWORD_ITERATIONS=100000
  272.  
  273. ## Controls whether users can set password hints. This setting applies globally to all users.
  274. # PASSWORD_HINTS_ALLOWED=true
  275.  
  276. ## Controls whether a password hint should be shown directly in the web page if
  277. ## SMTP service is not configured. Not recommended for publicly-accessible instances
  278. ## as this provides unauthenticated access to potentially sensitive data.
  279. # SHOW_PASSWORD_HINT=false
  280.  
  281. ## Domain settings
  282. ## The domain must match the address from where you access the server
  283. ## It's recommended to configure this value, otherwise certain functionality might not work,
  284. ## like attachment downloads, email links and U2F.
  285. ## For U2F to work, the server must use HTTPS, you can use Let's Encrypt for free certs
  286. # DOMAIN=https://vw.domain.tld:8443
  287.  
  288. ## Allowed iframe ancestors (Know the risks!)
  289. ## https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Content-Security-Policy/frame-ancestors
  290. ## Allows other domains to embed the web vault into an iframe, useful for embedding into secure intranets
  291. ## This adds the configured value to the 'Content-Security-Policy' headers 'frame-ancestors' value.
  292. ## Multiple values must be separated with a whitespace.
  293. # ALLOWED_IFRAME_ANCESTORS=
  294.  
  295. ## Number of seconds, on average, between login requests from the same IP address before rate limiting kicks in.
  296. # LOGIN_RATELIMIT_SECONDS=60
  297. ## Allow a burst of requests of up to this size, while maintaining the average indicated by `LOGIN_RATELIMIT_SECONDS`.
  298. ## Note that this applies to both the login and the 2FA, so it's recommended to allow a burst size of at least 2.
  299. # LOGIN_RATELIMIT_MAX_BURST=10
  300.  
  301. ## Number of seconds, on average, between admin requests from the same IP address before rate limiting kicks in.
  302. # ADMIN_RATELIMIT_SECONDS=300
  303. ## Allow a burst of requests of up to this size, while maintaining the average indicated by `ADMIN_RATELIMIT_SECONDS`.
  304. # ADMIN_RATELIMIT_MAX_BURST=3
  305.  
  306. ## Yubico (Yubikey) Settings
  307. ## Set your Client ID and Secret Key for Yubikey OTP
  308. ## You can generate it here: https://upgrade.yubico.com/getapikey/
  309. ## You can optionally specify a custom OTP server
  310. # YUBICO_CLIENT_ID=11111
  311. # YUBICO_SECRET_KEY=AAAAAAAAAAAAAAAAAAAAAAAA
  312. # YUBICO_SERVER=http://yourdomain.com/wsapi/2.0/verify
  313.  
  314. ## Duo Settings
  315. ## You need to configure all options to enable global Duo support, otherwise users would need to configure it themselves
  316. ## Create an account and protect an application as mentioned in this link (only the first step, not the rest):
  317. ## https://help.bitwarden.com/article/setup-two-step-login-duo/#create-a-duo-security-account
  318. ## Then set the following options, based on the values obtained from the last step:
  319. # DUO_IKEY=<Integration Key>
  320. # DUO_SKEY=<Secret Key>
  321. # DUO_HOST=<API Hostname>
  322. ## After that, you should be able to follow the rest of the guide linked above,
  323. ## ignoring the fields that ask for the values that you already configured beforehand.
  324.  
  325. ## Authenticator Settings
  326. ## Disable authenticator time drifted codes to be valid.
  327. ## TOTP codes of the previous and next 30 seconds will be invalid
  328. ##
  329. ## According to the RFC6238 (https://tools.ietf.org/html/rfc6238),
  330. ## we allow by default the TOTP code which was valid one step back and one in the future.
  331. ## This can however allow attackers to be a bit more lucky with there attempts because there are 3 valid codes.
  332. ## You can disable this, so that only the current TOTP Code is allowed.
  333. ## Keep in mind that when a sever drifts out of time, valid codes could be marked as invalid.
  334. ## In any case, if a code has been used it can not be used again, also codes which predates it will be invalid.
  335. # AUTHENTICATOR_DISABLE_TIME_DRIFT=false
  336.  
  337. ## Rocket specific settings
  338. ## See https://rocket.rs/v0.4/guide/configuration/ for more details.
  339. # ROCKET_ADDRESS=0.0.0.0
  340. # ROCKET_PORT=80  # Defaults to 80 in the Docker images, or 8000 otherwise.
  341. # ROCKET_WORKERS=10
  342. # ROCKET_TLS={certs="/path/to/certs.pem",key="/path/to/key.pem"}
  343.  
  344. ## Mail specific settings, set SMTP_HOST and SMTP_FROM to enable the mail service.
  345. ## To make sure the email links are pointing to the correct host, set the DOMAIN variable.
  346. ## Note: if SMTP_USERNAME is specified, SMTP_PASSWORD is mandatory
  347. # SMTP_HOST=smtp.domain.tld
  348. # SMTP_FROM=vaultwarden@domain.tld
  349. # SMTP_FROM_NAME=Vaultwarden
  350. # SMTP_SECURITY=starttls # ("starttls", "force_tls", "off") Enable a secure connection. Default is "starttls" (Explicit - ports 587 or 25), "force_tls" (Implicit - port 465) or "off", no encryption (port 25)
  351. # SMTP_PORT=587          # Ports 587 (submission) and 25 (smtp) are standard without encryption and with encryption via STARTTLS (Explicit TLS). Port 465 is outdated and used with Implicit TLS.
  352. # SMTP_USERNAME=username
  353. # SMTP_PASSWORD=password
  354. # SMTP_TIMEOUT=15
  355.  
  356. ## Defaults for SSL is "Plain" and "Login" and nothing for Non-SSL connections.
  357. ## Possible values: ["Plain", "Login", "Xoauth2"].
  358. ## Multiple options need to be separated by a comma ','.
  359. # SMTP_AUTH_MECHANISM="Plain"
  360.  
  361. ## Server name sent during the SMTP HELO
  362. ## By default this value should be is on the machine's hostname,
  363. ## but might need to be changed in case it trips some anti-spam filters
  364. # HELO_NAME=
  365.  
  366. ## SMTP debugging
  367. ## When set to true this will output very detailed SMTP messages.
  368. ## WARNING: This could contain sensitive information like passwords and usernames! Only enable this during troubleshooting!
  369. # SMTP_DEBUG=false
  370.  
  371. ## Accept Invalid Hostnames
  372. ## DANGEROUS: This option introduces significant vulnerabilities to man-in-the-middle attacks!
  373. ## Only use this as a last resort if you are not able to use a valid certificate.
  374. # SMTP_ACCEPT_INVALID_HOSTNAMES=false
  375.  
  376. ## Accept Invalid Certificates
  377. ## DANGEROUS: This option introduces significant vulnerabilities to man-in-the-middle attacks!
  378. ## Only use this as a last resort if you are not able to use a valid certificate.
  379. ## If the Certificate is valid but the hostname doesn't match, please use SMTP_ACCEPT_INVALID_HOSTNAMES instead.
  380. # SMTP_ACCEPT_INVALID_CERTS=false
  381.  
  382. ## Require new device emails. When a user logs in an email is required to be sent.
  383. ## If sending the email fails the login attempt will fail!!
  384. # REQUIRE_DEVICE_EMAIL=false
  385.  
  386. ## HIBP Api Key
  387. ## HaveIBeenPwned API Key, request it here: https://haveibeenpwned.com/API/Key
  388. # HIBP_API_KEY=
  389.  
  390. # vim: syntax=ini

paste.retronerd.at ist fuer Quelltexte und generellen Debugging Text.

Login oder Registrieren um zu bearbeiten, loeschen, um deine Pastes zu verfolgen und mehr.

Raw Paste

Login oder Registrieren um diesen Paste zu bearbeiten oder zu forken. Es ist kostenlos.