yogy

Members
  • Posts

    152
  • Joined

  • Last visited

  • Days Won

    1

Everything posted by yogy

  1. The easiest way: open Nginx Proxy Manager webUI edit Bitwarden/Vaultwarden Proxy Host go to Advanced tab paste it in Custom Nginx Configuration and click Save You can also do it directly to your Bitwarden/Vaultwarden *.conf file (/mnt/user/appdata/NginxProxyManager/nginx/proxy_host)
  2. Exactly, just follow the procedure and your admin page is no longer accessible over the internet, only via local network.
  3. I wont be able to answer your question completely because I use Nginx Proxy Manager as a reverse proxy, so I have no clue how to do it with Swag. To answer your second question (2.), no, you don't open any ports on your router, that's what reverse proxy is all about. The only port forwarding on the router is for reverse proxy (in your case Swag or any other if you choose so). The purchase of your own domain is a great choise, I would recomend it for everyone, since it doesn't really cost much. So the idea of a Reverse Proxy is that you will be able to access (on the Internet) your apps via subdomains. If your domain is xywz.com, you will be able to access bitwarden / vaultwarden via vaultwarden.xywz.com without entering port number at the end. Let's encrypt will provide you with necesary certificate for this subdomain and if you go with Cloudflare DNS you are protecting the access to your apps even more. You can also use their DDNS. If you decide to switch Swag with Nginx Proxy Manager (NPM) as a reverse proxy with Cloudflare take a look of this great video Check out also a long discusion of NPM on this forum.
  4. Update to 1.22.0 went smooth, no issues 👍
  5. If you use Nginx Proxy Manager (or any reverse proxy app) the only port to be open is 443 which already is. I have various apps in docker containers and all working with reverse proxy, no additional ports opened. I didn't experiment with Bitwarden access through LAN and probably will not. Hopefully someone managed to made it working via LAN and could provide further assistance.
  6. I will try to answer by the best of my knowledge. I think you would be able to access Bitwarden via LAN, the problem is a valid certificate in your browser (recognized by the browsers root approval authority). This isn't so hard to do but I'm not sure if this would actually work. Didn't try. The Admin page, you can access via LAN and that is the right thing to do, to block access via internet and allow only via LAN. Regarding accessing Bitwarden via Reverse Proxy. It is a very safe procedure, especially if you are using Clouflare's DNS service. I can write a tutorial for that using Nginx Proxy Manager in a docker container. I suppose you own a domain registered in one of the worlds registrars (GoDaddy, Bluehost, Namecheap, Hostgator and similar)?
  7. 2.19.0 is currently the latest version by Vaultwarden. Seems like Bitwarden (original) is 2.20.4. Let's wait for a bit 👍👣🍻
  8. You should access the admin page only via LAN so you type the IP/admin and there you go. If you have local DNS then you can access it over a local domain e.g. home.local/admin
  9. You've done it the correct way. Not all password managers are listed, so you have to export your data to *.csv file and import that file to Bitwarden.
  10. I get the same thing. Any update on this?
  11. You have Admin access for that with a loooong token key. Go through this thread and you will learn how to disable it over internet and only get access via LAN.
  12. LOL. That's what Vaultwarden/Bitwarden is for 🤣
  13. Can you post a screenshot of your bitwarden/admin SMTP settings Edit: Sorry, didn't look at the screenshoot you already posted above. OK try this: firstly try with port 587 (save and try if it works) if it still doesn't work try to disable (untick) Enable SSL
  14. Sorry, I'm afraid I'm out of ideas what could be wrong here. It's strange thought, maybe someone with similar issues might provide further assistance. I'm using simple 2FA by Google Authenticator on my mobile phone.
  15. That's a very good question. I'm not sure and haven't try multiple users setup, but I guess it should be unlimited since it's self hosted. Maybe someone else could answer who actually setup multiple users.
  16. Hmm, the only option I can think of that's left is to restart the container and go through the config file again.
  17. Try to delete browsers cache or use different browser. What did you do so far? Do you own a domain?
  18. This is because you are trying to access bitwarden through local network. This will only work with self signed certificate. Self hosted bitwarden_rs/vaultwarden is not meant to work in local network, I mean it's duable but .... The easiest and safest way is if you own a domain, use Cloudflare to manage it and Nginx Proxy Manager with Let's encrypt certificate and you are safe enough to access Bitwarden self hosted password vault through the internet. Domain is very cheap (€ or $ 2-10) and the rest is free of charge, so I really try to encourage every user to do it that way. All mentioned can be used for other docker containers too. I'm running 10 docker containers/apps via internet with 2FA this way and I feel very safe and happy.
  19. That's strange. Check the network type in docker settings. Did you follow the procedure with all the steps. Did you change anything? WebUI should take you to the internal (LAN) Bitwarden login page. Since your picture above shows access to Bitwarden through the internet I still think there is an issue in Nginx Proxy Manager (check *.conf file and ip range)
  20. This has something to do with Nginx Proxy. You should take a look at your Nginx settings and config files. Not many people are using Nginx Proxy, usually Swag or Nginx Proxy Manager. I use the latter and didn't have to change or add anything to my proxy configuration. Maybe someone could provide you with some assistance who is actually using Nginx Proxy.
  21. New repository is: vaultwarden/server:latest Change it in docker settings: Stop the container Rename repository to vaultwarden/server Hit Apply and start the container That's it. Don't forget to go to unRAID Settings >> click on Fix Common Problems (if the scan doesn't start automatically then click RESCAN) and you will receive a notification to apply a fix for *.xml file change. I just went through this procedure and can verify everything went smooth and well.
  22. Can someone please explain what's with this new vaultwarden. Bitwarden_rs is now deprecated, so can we just change the repository or we should start from scratch (create a new docker container)?
  23. Ussualy you set NPM proxy hosts to use http. This is because docker containers ussualy don't use https port (variables should allow ssl). Just to be clear, this is in your local network, so no harm done. When you use http in NPM proxy host this doesn't mean your will access docker app via http over internet, that is if you set correct subdomain in your domain cPanel (CNAME) and use the same subdomain in Domain Names in NPM. With Let's Encrypt certificate which is free to use, you will only be able (if you set NPM correctly - SSL tab in NPM) to access your docker app via https.