vaultwarden/README.md

80 lines
2.9 KiB
Markdown
Raw Normal View History

# vaultwarden
2021-05-15 14:22:17 +02:00
Custom image for Vaultwarden password manager
2020-08-30 23:35:02 +02:00
[![Build Status](https://img.shields.io/drone/build/docker/vaultwarden?logo=drone&server=https%3A%2F%2Fdrone.rknet.org)](https://drone.rknet.org/docker/vaultwarden)
[![Docker Hub](https://img.shields.io/badge/dockerhub-latest-blue.svg?logo=docker&logoColor=white)](https://hub.docker.com/r/thegeeklab/vaultwarden)
[![Quay.io](https://img.shields.io/badge/quay-latest-blue.svg?logo=docker&logoColor=white)](https://quay.io/repository/thegeeklab/vaultwarden)
[![Source: Gitea](https://img.shields.io/badge/source-gitea-blue.svg?logo=gitea&logoColor=white)](https://gitea.rknet.org/docker/vaultwarden)
[![License: MIT](https://img.shields.io/badge/license-MIT-blue.svg)](https://gitea.rknet.org/docker/vaultwarden/src/branch/main/LICENSE)
This is a rootless custom Docker image for [vaultwarden](https://github.com/dani-garcia/vaultwarden). Vaultwarden is a Bitwarden server API implementation written in Rust compatible with upstream Bitwarden clients, perfect for self-hosted deployment where running the official resource-heavy service might not be ideal.
2020-02-01 23:14:37 +01:00
2020-10-18 13:23:10 +02:00
> **WARNING**: This build supports SQLite and PostgreSQL database backend only.
2020-02-01 23:14:37 +01:00
## Usage
### Docker Compose
Please take a look at the [example](https://gitea.rknet.org/docker/vaultwarden/src/branch/main/docker-compose.yml) compose file from the git repo.
## Configuration
```Shell
VAULTWARDEN_DATABASE_URL=
VAULTWARDEN_TEMPLATES_FOLDER=
VAULTWARDEN_RELOAD_TEMPLATES=False
VAULTWARDEN_IP_HEADER=X-Forwarded-For
VAULTWARDEN_ICON_CACHE_TTL=2592000
VAULTWARDEN_ICON_CACHE_NEGTTL=259200
VAULTWARDEN_WEB_VAULT_ENABLED=True
VAULTWARDEN_WEBSOCKET_ENABLED=False
VAULTWARDEN_EXTENDED_LOGGING=True
VAULTWARDEN_LOG_LEVEL=Info
VAULTWARDEN_DISABLE_ICON_DOWNLOAD=False
VAULTWARDEN_ICON_DOWNLOAD_TIMEOUT=10
VAULTWARDEN_ICON_BLACKLIST_REGEXL=
VAULTWARDEN_ICON_BLACKLIST_NON_GLOBAL_IPS=True
VAULTWARDEN_DISABLE_2FA_REMEMBER=False
VAULTWARDEN_SIGNUPS_ALLOWED=True
VAULTWARDEN_SIGNUPS_VERIFY=False
VAULTWARDEN_SIGNUPS_VERIFY_RESEND_TIME=3600
VAULTWARDEN_SIGNUPS_VERIFY_RESEND_LIMIT=6
VAULTWARDEN_SIGNUPS_DOMAINS_WHITELIST=
VAULTWARDEN_INVITATIONS_ALLOWED=True
# Set an indicidual admin token to enable the admin UI
VAULTWARDEN_ADMIN_TOKEN=
VAULTWARDEN_PASSWORD_ITERATIONS=100000
VAULTWARDEN_SHOW_PASSWORD_HINT=True
VAULTWARDEN_DOMAIN=http://localhost/
VAULTWARDEN_AUTHENTICATOR_DISABLE_TIME_DRIFT=False
# If you dont set a smtp host, all other smpt settings will be ignored
VAULTWARDEN_SMTP_HOST=
VAULTWARDEN_SMTP_FROM=
VAULTWARDEN_SMTP_FROM_NAME=vaultwarden
VAULTWARDEN_SMTP_PORT=465
VAULTWARDEN_SMTP_SECURITY=force_tls
VAULTWARDEN_SMTP_USERNAME=
VAULTWARDEN_SMTP_PASSWORD=
VAULTWARDEN_SMTP_AUTH_MECHANISM=Plain
VAULTWARDEN_SMTP_TIMEOUT=15
VAULTWARDEN_ROCKET_WORKERS=
```
2020-02-22 18:08:14 +01:00
## License
This project is licensed under the MIT License - see the [LICENSE](https://gitea.rknet.org/docker/vaultwarden/src/branch/main/LICENSE) file for details.