Roxedus

Community Developer
  • Posts

    251
  • Joined

  • Last visited

  • Days Won

    1

Posts posted by Roxedus

  1. This container has been replaced by organizr/organizr, new support thread.

    Support thread for the Official container for Organizr V2
    Supersedes the deprecated Linuxserver.io - Organizr container.


    Docker hubhttps://hub.docker.com/r/organizrtools/organizr-v2/

    Tag description:
    latest: Image grabbing the latest master commit
    dev-latest: Image grabbing the latest commit from the develop branch
    php-fpm: Image based on latest with tweaks allowing php to use the unix socket rather than the http socket (usually gives better performance)
    dev-php-fpm: Image based on dev-latest with tweaks allowing php to use the unix socket rather than the http socket (usually gives better performance)
    Note: Switching between a fpm based tag requires some changes in your volume. Please read the note.

  2. 2 minutes ago, Squid said:

    Now that particular variable is missing from the template, and the container won't install properly

    For this container, that wont happen with that variable in mind. You can create an account by using the variable for allowing sing ups. 
    For the lsio container i brought up, it means that it wont create the user automatically on startup, you can still create it with the containers shell with the same commands you would use to create user 3 currently. 

    You do inn fact bring up an interesting point, and see where the template maintainer may be able to mess it up. 

    This whole discussion will probably fit another thread (please point me to it), but it would also be nice to be able to have variables connected to the branch tag. For this container its not needed, as its sql based counterpart is another image, and introduces some variables. 

  3. 2 minutes ago, Squid said:

    So you think it would be useful to have something like a "noUpdate" attribute on the applicable <Config> entry so that the system when it updates will ignore that element and not add it in again

    Exactly. There is multiple scenarios i can see where it would be handy. Like linuxservers mariadb which only uses some variables at first run. 

  4. 3 minutes ago, Squid said:

    Feature of unRaid itself. 

    Interesting. Would be nice to be able to specify if a variable would be synced like that. 
     

     

    4 minutes ago, Squid said:

    I'd recommend that the container is set up to ignore variables that aren't actually filled out.

    I agree, and this one doesn't. I have made a request for allowing it to be empty, but i don't see it going into fruition. 

  5. 5 minutes ago, BrunoVic said:

    you can do that on the reverse proxy. in your bitwarden.subdomain.conf you can add the following location just before the last curly bracket
     

    	location /admin {
    		return 404;
    	}

    Ideally one should be able to remove the token variable all together, but it gets synced back. 
    ( If one could select what variables CA syncs, that would be great winks at @Squid)

    • Like 1
    • Thanks 1
  6. 7 hours ago, Wetterchen said:

    I think the easier way would be if HTTPS is active from the beginning

    Its really not. Bitwarden_rs doesn't have a way to generate a self-signed certificate, hence why it cant be delivered with one. 
    The project has its own wiki page on enabling SLL, and another page on how to use self-signed certs with it. What you are asking is extending the containers functionality. 

     

    7 hours ago, Wetterchen said:

    Letsencrypt can't find a way to my bitwarden duckdns despite my fritzbox has open ports into it

    I can help with that, if you hop on over to the discord linked in my signature.

  7. 22 minutes ago, RockDawg said:

    Should the ADMIN_TOKEN be the same as the master password?

    So bitwardenrs:server is drop-in replaceable with mprasil's container. The same environment variables and so on.
    ADMIN_TOKEN is unrelated to the admin password, it's a string you create yourself. Either generate a random one (preferred), or just button smash on your keyboard. You don't really need to remember it, as you can change it if you really need to go into the admin panel.

  8. 44 minutes ago, kilobit said:

    I got fail2ban installed but my regex is terrible and the default one isnt working for some reason and its not seeing the log.

    I had to apt-get update and apt-get install fail2ban.  Then I removed the jails in the default conf that was causing a problem.  Followed this link https://github.com/dani-garcia/bitwarden_rs/wiki/Fail2Ban-Setup and I have ran out of time today.

    The one from their wiki works perfectly for me. mounting the logs from the bitwarden container to the letsencrypt container. f2b is doing both iptables and firewall actions on triggers

  9. 26 minutes ago, kilobit said:

    Now I cant execute fail2ban

    You run fail2ban on your reverse proxy. linuxserver/letsencrypt has fail2ban. 
    Although this guide is for organizr and letsencrypt, the concept of mapping the file and configuring f2b is the same.
    This is the only variable i added `-e 'LOG_FILE'='/data/bitwarden.log'`

     

    31 minutes ago, kilobit said:

    worst case scenario I can have it log to  letsencrypt

    This is imho the preferred way.