[support] Vaultwarden (formerly Bitwarden_rs)


Recommended Posts

2 hours ago, yogy said:

Did you remove and reinstall the app again? Seems like your uuid has changed. Did you try to manually enter some data in the database?

 

Yes, I removed and reinstalled the app - the problem persists. I also installed the app from Community Apps into a new Appdata-folder and copied the database from the old Appdata folder to a new one - the same result. The container would start and in a couple of seconds it terminates with the same output in the bitwardenrs.log.

 

How can I manually access the vaultwarden database?

Link to comment

I hope you have a backup of your login details and other valued stuff stored somewhere, so I would recommend to delete everything and build from scratch and import to the new vaultwarden app. Also be carefull and don't forget to login to your admin page (with created token) and do not allow signups.

Link to comment

Is there a good tutorial about setting up bitwarden with swag as reverse proxy?

 

I am trying to reach my bitwarden ui using subfolders like "/bitwarden". The html page loads but not the rest of the resources triggered to be loaded by the html page?

 

This is my nginx config

location /bitwarden {
  proxy_pass http://mylocalip:4743/;
  proxy_set_header Host $host;
  proxy_set_header X-Real-IP $remote_addr;
  proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
  proxy_set_header X-Forwarded-Proto $scheme;

}

 

Link to comment
On 5/26/2022 at 5:20 PM, gizmer said:

Am I the only one having problems after upgrading Vaultwarden from 1.24.0 to 1.25.0?

 

If I revert back to 1.24.0 there are no problems at all.

 

This is what bitwardenrs.log looks like on 1.25.0:

 

 

|                           Version 1.25.0                           |
|--------------------------------------------------------------------|
| This is an *unofficial* Bitwarden implementation, DO NOT use the   |
| official channels to report bugs/features, regardless of client.   |
| Send usage/configuration questions or feature requests to:         |
|   https://vaultwarden.discourse.group/                             |
| Report suspected bugs/issues in the software itself at:            |
|   https://github.com/dani-garcia/vaultwarden/issues/new            |
\--------------------------------------------------------------------/

[INFO] No .env file found.

[WARNING] The following environment variables are being overriden by the config file,
[WARNING] please use the admin panel to make changes to them:
[WARNING] SIGNUPS_ALLOWED, INVITATIONS_ALLOWED, ADMIN_TOKEN

[DEPRECATED]: `SMTP_SSL` or `SMTP_EXPLICIT_TLS` is set. Please use `SMTP_SECURITY` instead.
Running migration 20220302210038
Executing migration script 20220302210038/up.sql
[2022-05-26 23:13:46.047][vaultwarden::util][WARN] Can't connect to database, retrying: DieselMig.
[CAUSE] QueryError(
    DatabaseError(
        __Unknown,
        "UNIQUE constraint failed: devices_new.uuid, devices_new.user_uuid",
    ),
)
Running migration 20220302210038
Executing migration script 20220302210038/up.sql
[2022-05-26 23:13:47.049][vaultwarden::util][WARN] Can't connect to database, retrying: DieselMig.
[CAUSE] QueryError(
    DatabaseError(
        __Unknown,
        "UNIQUE constraint failed: devices_new.uuid, devices_new.user_uuid",
    ),
)
Running migration 20220302210038
Executing migration script 20220302210038/up.sql
[2022-05-26 23:13:48.051][vaultwarden::util][WARN] Can't connect to database, retrying: DieselMig.
[CAUSE] QueryError(
    DatabaseError(
        __Unknown,
        "UNIQUE constraint failed: devices_new.uuid, devices_new.user_uuid",
    ),
)
Running migration 20220302210038
Executing migration script 20220302210038/up.sql
[2022-05-26 23:13:49.053][vaultwarden::util][WARN] Can't connect to database, retrying: DieselMig.
[CAUSE] QueryError(
    DatabaseError(
        __Unknown,
        "UNIQUE constraint failed: devices_new.uuid, devices_new.user_uuid",
    ),
)
Running migration 20220302210038
Executing migration script 20220302210038/up.sql
[2022-05-26 23:13:50.055][vaultwarden::util][WARN] Can't connect to database, retrying: DieselMig.
[CAUSE] QueryError(
    DatabaseError(
        __Unknown,
        "UNIQUE constraint failed: devices_new.uuid, devices_new.user_uuid",
    ),
)
Running migration 20220302210038
Executing migration script 20220302210038/up.sql
[2022-05-26 23:13:51.057][vaultwarden::util][WARN] Can't connect to database, retrying: DieselMig.
[CAUSE] QueryError(
    DatabaseError(
        __Unknown,
        "UNIQUE constraint failed: devices_new.uuid, devices_new.user_uuid",
    ),
)
Running migration 20220302210038
Executing migration script 20220302210038/up.sql
[2022-05-26 23:13:52.060][vaultwarden::util][WARN] Can't connect to database, retrying: DieselMig.
[CAUSE] QueryError(
    DatabaseError(
        __Unknown,
        "UNIQUE constraint failed: devices_new.uuid, devices_new.user_uuid",
    ),
)
Running migration 20220302210038
Executing migration script 20220302210038/up.sql
[2022-05-26 23:13:53.063][vaultwarden::util][WARN] Can't connect to database, retrying: DieselMig.
[CAUSE] QueryError(
    DatabaseError(
        __Unknown,
        "UNIQUE constraint failed: devices_new.uuid, devices_new.user_uuid",
    ),
)
Running migration 20220302210038
Executing migration script 20220302210038/up.sql
[2022-05-26 23:13:54.066][vaultwarden::util][WARN] Can't connect to database, retrying: DieselMig.
[CAUSE] QueryError(
    DatabaseError(
        __Unknown,
        "UNIQUE constraint failed: devices_new.uuid, devices_new.user_uuid",
    ),
)
Running migration 20220302210038
Executing migration script 20220302210038/up.sql
[2022-05-26 23:13:55.068][vaultwarden::util][WARN] Can't connect to database, retrying: DieselMig.
[CAUSE] QueryError(
    DatabaseError(
        __Unknown,
        "UNIQUE constraint failed: devices_new.uuid, devices_new.user_uuid",
    ),
)
Running migration 20220302210038
Executing migration script 20220302210038/up.sql
[2022-05-26 23:13:56.070][vaultwarden::util][WARN] Can't connect to database, retrying: DieselMig.
[CAUSE] QueryError(
    DatabaseError(
        __Unknown,
        "UNIQUE constraint failed: devices_new.uuid, devices_new.user_uuid",
    ),
)
Running migration 20220302210038
Executing migration script 20220302210038/up.sql
[2022-05-26 23:13:57.074][vaultwarden::util][WARN] Can't connect to database, retrying: DieselMig.
[CAUSE] QueryError(
    DatabaseError(
        __Unknown,
        "UNIQUE constraint failed: devices_new.uuid, devices_new.user_uuid",
    ),
)
Running migration 20220302210038
Executing migration script 20220302210038/up.sql
[2022-05-26 23:13:58.076][vaultwarden::util][WARN] Can't connect to database, retrying: DieselMig.
[CAUSE] QueryError(
    DatabaseError(
        __Unknown,
        "UNIQUE constraint failed: devices_new.uuid, devices_new.user_uuid",
    ),
)
Running migration 20220302210038
Executing migration script 20220302210038/up.sql
[2022-05-26 23:13:59.078][vaultwarden::util][WARN] Can't connect to database, retrying: DieselMig.
[CAUSE] QueryError(
    DatabaseError(
        __Unknown,
        "UNIQUE constraint failed: devices_new.uuid, devices_new.user_uuid",
    ),
)
Running migration 20220302210038
Executing migration script 20220302210038/up.sql
[2022-05-26 23:14:00.080][vaultwarden][ERROR] Error creating database pool: DieselMig.
[CAUSE] QueryError(
    DatabaseError(
        __Unknown,
        "UNIQUE constraint failed: devices_new.uuid, devices_new.user_uuid",
    ),
)

I ran into the same issue. Does anyone know how to fix this?

Link to comment
On 4/22/2020 at 7:16 PM, danioj said:

Worked like a charm. I think this should be noted somewhere as being "best practice" for new people setting the app up.

Agree!

 

I was looking for this too. Honestly, most people setting this up won't need to have the admin panel public facing. In fact, I would prefer a switch on the docker itself to just disable it all together.

Link to comment

I'm using vaultwarden docker on unraid and i have no problems with it, but my concerns are, what extra security measures except password is in place? i attempted to login to my vaultwarden 15 times in a row and it seems it never blocked any attempts which makes me think it is prune to 24/7 bruteforcing?

Link to comment
On 6/8/2022 at 5:55 PM, je82 said:

I'm using vaultwarden docker on unraid and i have no problems with it, but my concerns are, what extra security measures except password is in place? i attempted to login to my vaultwarden 15 times in a row and it seems it never blocked any attempts which makes me think it is prune to 24/7 bruteforcing?

You have 2FA as added security, just activate it. If you are using Cloudflare with Reverse Proxy and master password with all kind of characters (numbers, upper and lower letters, special characters) and at least 14 characters long you are pretty secure. In my opinion 14+ characters and 2FA should be sufficient for this kind of app (+admin portal accesible only from LAN, not from the internet).

Edited by yogy
Link to comment
On 6/11/2022 at 12:25 PM, yogy said:

You have 2FA as added security, just activate it. If you are using Cloudflare with Reverse Proxy and master password with all kind of characters (numbers, upper and lower letters, special characters) and at least 14 characters long you are pretty secure. In my opinion 14+ characters and 2FA should be sufficient for this kind of app (+admin portal accesible only from LAN, not from the internet).

I am using cloudflare, maybe ill start with 2FA, i just feel like its very bothersome having to 2FA since i've configured my webplugin to time out after 5 minutes, having to 2FA everytime seems a little over the top. I just dont want some script to be able to sit and bruteforce my install for 2 years straight but considering my password is over 30 characters long , small + big + weird characters and its highly unlikely anyone would get through i guess.

Link to comment
2 minutes ago, je82 said:

I am using cloudflare, maybe ill start with 2FA, i just feel like its very bothersome having to 2FA since i've configured my webplugin to time out after 5 minutes, having to 2FA everytime seems a little over the top. I just dont want some script to be able to sit and bruteforce my install for 2 years straight but considering my password is over 30 characters long , small + big + weird characters and its highly unlikely anyone would get through i guess.

You should still change it every year at least.

Link to comment

I am having some trouble with vault warden/https/reverse proxy

 

I have swag setup and the logs are normal. I used space invader one's setup video. swag runs on a custom network called proxy net (just like my hero spaceinvader one)

 

vault warden is setup and I can config the smtp and send a user invite. when I try to continue the invite process I click the link and am taken to the login/create act, but I can't finish due to https error

I went through the reverse proxy process step by step. I have duckdns and cloud flare dyndns both ready and setup. I have a CNAME vault warden.mydomain.com to direct to the duckdns url.


I am attaching the VW log (the swag log has no errors and is running just fine), a snap of my cloud flare settings, and some other potentially relevant info.I have also attached a photo of the error I get when I try to go to my site.

If we can get this figured out, I will buy a random stranger a beer today. If there is any more info you need to diagnose or fix this, let me know. I am new to this and am VERY accustomed to deleting dockers, deleting app data folders, and reinstalling. I am not good enough yet to fix it all in settings so I nuke them when I get lost. This is my third clean install of VW. 
 

Screen Shot 2022-06-15 at 8.19.21 AM.png

Screen Shot 2022-06-15 at 8.21.35 AM.png

Screen Shot 2022-06-15 at 8.23.24 AM.png

Screen Shot 2022-06-15 at 8.24.16 AM.png

vaultwarden.subdomain.conf

Link to comment
On 5/26/2022 at 5:20 PM, gizmer said:

Am I the only one having problems after upgrading Vaultwarden from 1.24.0 to 1.25.0?

 

If I revert back to 1.24.0 there are no problems at all.

I had to specify 1.24.0 to get my container working reliably again. I had to restart the container basically every 20 minutes otherwise I couldn't access / log in to my vault.

Link to comment
  • 3 weeks later...

Hello,

I've been trying to setup Vault warden using a reverse proxy (swag) and it is giving me a 502 Bad Gateway Nginx error no matter what i try to do in the config files in swag. I've tried changing the ports from the port I use to access the GUI, I've tried to change the subdomain and server_name in the config, and I feel like I've ran out of options. Can anyone help me out with this? If I need to post any files for diagnostics I will get them upon request.

 

Thanks.

 

Current Swag Config for Vaultwarden:

## Version 2022/02/08
# make sure that your dns has a cname set for vaultwarden and that your vaultwarden container is not using a base url
# make sure your vaultwarden container is named "vaultwarden"
# set the environment variable WEBSOCKET_ENABLED=true on your vaultwarden container

server {
    listen 443 ssl;
    listen [::]:443 ssl;

    server_name vaultwarden.*;

    include /config/nginx/ssl.conf;

    client_max_body_size 128M;

    # enable for ldap auth, fill in ldap details in ldap.conf
    #include /config/nginx/ldap.conf;

    # enable for Authelia
    #include /config/nginx/authelia-server.conf;

    location / {
        # enable the next two lines for http auth
        #auth_basic "Restricted";
        #auth_basic_user_file /config/nginx/.htpasswd;

        # enable the next two lines for ldap auth
        #auth_request /auth;
        #error_page 401 =200 /ldaplogin;

        # enable for Authelia
        #include /config/nginx/authelia-location.conf;

        include /config/nginx/proxy.conf;
        include /config/nginx/resolver.conf;
        set $upstream_app vaultwarden;
        set $upstream_port 4743;
        set $upstream_proto http;
        proxy_pass $upstream_proto://$upstream_app:$upstream_port;

    }

    location ~ (/vaultwarden)?/admin {
        # enable the next two lines for http auth
        #auth_basic "Restricted";
        #auth_basic_user_file /config/nginx/.htpasswd;

        # enable the next two lines for ldap auth
        #auth_request /auth;
        #error_page 401 =200 /ldaplogin;

        # enable for Authelia
        #include /config/nginx/authelia-location.conf;

        include /config/nginx/proxy.conf;
        include /config/nginx/resolver.conf;
        set $upstream_app vaultwarden;
        set $upstream_port 4743;
        set $upstream_proto http;
        proxy_pass $upstream_proto://$upstream_app:$upstream_port;

    }

    location ~ (/vaultwarden)?/notifications/hub {
        include /config/nginx/proxy.conf;
        include /config/nginx/resolver.conf;
        set $upstream_app vaultwarden;
        set $upstream_port 3012;
        set $upstream_proto http;
        proxy_pass $upstream_proto://$upstream_app:$upstream_port;

    }

    location ~ (/vaultwarden)?/notifications/hub/negotiate {
        include /config/nginx/proxy.conf;
        include /config/nginx/resolver.conf;
        set $upstream_app vaultwarden;
        set $upstream_port 4743;
        set $upstream_proto http;
        proxy_pass $upstream_proto://$upstream_app:$upstream_port;

    }
}

 

Link to comment
On 7/15/2022 at 2:36 AM, SaltShakerOW said:

Hello,

I've been trying to setup Vault warden using a reverse proxy (swag) and it is giving me a 502 Bad Gateway Nginx error no matter what i try to do in the config files in swag. I've tried changing the ports from the port I use to access the GUI, I've tried to change the subdomain and server_name in the config, and I feel like I've ran out of options. Can anyone help me out with this? If I need to post any files for diagnostics I will get them upon request.

 

Thanks.

 

Current Swag Config for Vaultwarden:

## Version 2022/02/08
# make sure that your dns has a cname set for vaultwarden and that your vaultwarden container is not using a base url
# make sure your vaultwarden container is named "vaultwarden"
# set the environment variable WEBSOCKET_ENABLED=true on your vaultwarden container

server {
    listen 443 ssl;
    listen [::]:443 ssl;

    server_name vaultwarden.*;

    include /config/nginx/ssl.conf;

    client_max_body_size 128M;

    # enable for ldap auth, fill in ldap details in ldap.conf
    #include /config/nginx/ldap.conf;

    # enable for Authelia
    #include /config/nginx/authelia-server.conf;

    location / {
        # enable the next two lines for http auth
        #auth_basic "Restricted";
        #auth_basic_user_file /config/nginx/.htpasswd;

        # enable the next two lines for ldap auth
        #auth_request /auth;
        #error_page 401 =200 /ldaplogin;

        # enable for Authelia
        #include /config/nginx/authelia-location.conf;

        include /config/nginx/proxy.conf;
        include /config/nginx/resolver.conf;
        set $upstream_app vaultwarden;
        set $upstream_port 4743;
        set $upstream_proto http;
        proxy_pass $upstream_proto://$upstream_app:$upstream_port;

    }

    location ~ (/vaultwarden)?/admin {
        # enable the next two lines for http auth
        #auth_basic "Restricted";
        #auth_basic_user_file /config/nginx/.htpasswd;

        # enable the next two lines for ldap auth
        #auth_request /auth;
        #error_page 401 =200 /ldaplogin;

        # enable for Authelia
        #include /config/nginx/authelia-location.conf;

        include /config/nginx/proxy.conf;
        include /config/nginx/resolver.conf;
        set $upstream_app vaultwarden;
        set $upstream_port 4743;
        set $upstream_proto http;
        proxy_pass $upstream_proto://$upstream_app:$upstream_port;

    }

    location ~ (/vaultwarden)?/notifications/hub {
        include /config/nginx/proxy.conf;
        include /config/nginx/resolver.conf;
        set $upstream_app vaultwarden;
        set $upstream_port 3012;
        set $upstream_proto http;
        proxy_pass $upstream_proto://$upstream_app:$upstream_port;

    }

    location ~ (/vaultwarden)?/notifications/hub/negotiate {
        include /config/nginx/proxy.conf;
        include /config/nginx/resolver.conf;
        set $upstream_app vaultwarden;
        set $upstream_port 4743;
        set $upstream_proto http;
        proxy_pass $upstream_proto://$upstream_app:$upstream_port;

    }
}

 

 

Resolved. Configs were correct I just needed to input https://[domain] instead of just the domain.

Link to comment
  • 1 month later...

Hello I am having strange issues where my Vaultwarden just won't authenticate any of my users. It either says "someone has requested your hint password" or "2fa doesn't exist" for accounts that have 2fa. The only thing that fixes this is a restart. But then it reverts back the way it was and won't let people log in again over time. These were the log outputs I gathered.

 

[2022-08-25 09:51:15.420][request][INFO] POST /identity/connect/token
[2022-08-25 09:51:15.507][vaultwarden::api::identity][ERROR] Username or password is incorrect. Try again. IP: [OMIT]. Username: [OMIT].
[2022-08-25 09:51:15.507][response][INFO] (login) POST /identity/connect/token => 400 Bad Request
[2022-08-25 09:53:08.515][request][INFO] POST /api/accounts/prelogin
[2022-08-25 09:53:08.515][response][INFO] (prelogin) POST /api/accounts/prelogin => 200 OK
[2022-08-25 09:53:08.707][request][INFO] POST /identity/connect/token
[2022-08-25 09:53:08.791][vaultwarden::api::identity][ERROR] Username or password is incorrect. Try again. IP: [OMIT]. Username: [OMIT].
[2022-08-25 09:53:08.792][response][INFO] (login) POST /identity/connect/token => 400 Bad Request
[2022-08-25 09:53:17.200][request][INFO] POST /api/accounts/prelogin
[2022-08-25 09:53:17.200][response][INFO] (prelogin) POST /api/accounts/prelogin => 200 OK
[2022-08-25 09:53:17.260][request][INFO] POST /identity/connect/token
[2022-08-25 09:53:17.344][vaultwarden::api::identity][ERROR] Username or password is incorrect. Try again. IP: [OMIT]. Username: [OMIT].
[2022-08-25 09:53:17.344][response][INFO] (login) POST /identity/connect/token => 400 Bad Request
[2022-08-25 09:53:40.155][request][INFO] POST /api/accounts/prelogin
[2022-08-25 09:53:40.156][response][INFO] (prelogin) POST /api/accounts/prelogin => 200 OK
[2022-08-25 09:53:40.248][request][INFO] POST /identity/connect/token
[2022-08-25 09:53:40.248][vaultwarden::api::identity][ERROR] Username or password is incorrect. Try again. IP: [OMIT]. Username: [OMIT].
[2022-08-25 09:53:40.248][response][INFO] (login) POST /identity/connect/token => 400 Bad Request
[2022-08-25 09:53:49.165][request][INFO] POST /api/accounts/prelogin
[2022-08-25 09:53:49.165][response][INFO] (prelogin) POST /api/accounts/prelogin => 200 OK
[2022-08-25 09:53:49.267][request][INFO] POST /identity/connect/token
[2022-08-25 09:53:49.267][vaultwarden::api::identity][ERROR] Username or password is incorrect. Try again. IP: [OMIT]. Username: [OMIT].
[2022-08-25 09:53:49.267][response][INFO] (login) POST /identity/connect/token => 400 Bad Request
[2022-08-25 09:54:05.211][request][INFO] POST /api/accounts/prelogin
[2022-08-25 09:54:05.212][response][INFO] (prelogin) POST /api/accounts/prelogin => 200 OK
[2022-08-25 09:54:05.297][request][INFO] POST /identity/connect/token
[2022-08-25 09:54:05.297][vaultwarden::api::identity][ERROR] Username or password is incorrect. Try again. IP: [OMIT]. Username: [OMIT].
[2022-08-25 09:54:05.297][response][INFO] (login) POST /identity/connect/token => 400 Bad Request
[2022-08-25 09:57:28.009][request][INFO] POST /api/accounts/prelogin
[2022-08-25 09:57:28.009][response][INFO] (prelogin) POST /api/accounts/prelogin => 200 OK
[2022-08-25 09:57:28.104][request][INFO] POST /identity/connect/token
[2022-08-25 09:57:28.191][vaultwarden::api::identity][ERROR] Username or password is incorrect. Try again. IP: [OMIT]. Username: [OMIT].
[2022-08-25 09:57:28.191][response][INFO] (login) POST /identity/connect/token => 400 Bad Request
[2022-08-25 09:57:39.609][request][INFO] POST /api/accounts/prelogin
[2022-08-25 09:57:39.610][response][INFO] (prelogin) POST /api/accounts/prelogin => 200 OK
[2022-08-25 09:57:39.674][request][INFO] POST /identity/connect/token
[2022-08-25 09:57:39.758][vaultwarden::api::identity][ERROR] Username or password is incorrect. Try again. IP: [OMIT]. Username: [OMIT].
[2022-08-25 09:57:39.758][response][INFO] (login) POST /identity/connect/token => 400 Bad Request
[2022-08-25 10:01:36.931][request][INFO] POST /api/accounts/password-hint
[2022-08-25 10:01:37.926][response][INFO] (password_hint) POST /api/accounts/password-hint => 200 OK
[2022-08-25 10:03:46.726][request][INFO] POST /api/accounts/prelogin
[2022-08-25 10:03:46.726][response][INFO] (prelogin) POST /api/accounts/prelogin => 200 OK
[2022-08-25 10:03:46.807][request][INFO] POST /identity/connect/token
[2022-08-25 10:03:46.807][vaultwarden::api::identity][ERROR] Username or password is incorrect. Try again. IP: [OMIT]. Username: [OMIT].
[2022-08-25 10:03:46.807][response][INFO] (login) POST /identity/connect/token => 400 Bad Request
[2022-08-25 11:32:22.147][request][INFO] POST /api/accounts/prelogin
[2022-08-25 11:32:22.148][response][INFO] (prelogin) POST /api/accounts/prelogin => 200 OK
[2022-08-25 11:32:22.403][request][INFO] POST /identity/connect/token
[2022-08-25 11:32:22.528][error][ERROR] Error adding twofactor_incomplete record.
[CAUSE] DatabaseError(
    __Unknown,
    "database or disk is full",
)
[2022-08-25 11:32:22.528][response][INFO] (login) POST /identity/connect/token => 400 Bad Request
[2022-08-25 11:32:41.035][vaultwarden][INFO] Exiting vaultwarden!
[2022-08-25 11:32:41.035][rocket::server][WARN] Received SIGTERM. Shutdown already in progress.
[2022-08-25 11:32:41.035][vaultwarden][INFO] Vaultwarden process exited!
/--------------------------------------------------------------------\
|                        Starting Vaultwarden                        |
|                           Version 1.25.2                           |
|--------------------------------------------------------------------|
| This is an *unofficial* Bitwarden implementation, DO NOT use the   |
| official channels to report bugs/features, regardless of client.   |
| Send usage/configuration questions or feature requests to:         |
|   https://vaultwarden.discourse.group/                             |
| Report suspected bugs/issues in the software itself at:            |
|   https://github.com/dani-garcia/vaultwarden/issues/new            |
\--------------------------------------------------------------------/

[INFO] No .env file found.

[WARNING] The following environment variables are being overriden by the config file,
[WARNING] please use the admin panel to make changes to them:
[WARNING] SIGNUPS_ALLOWED, INVITATIONS_ALLOWED, ADMIN_TOKEN

[2022-08-25 11:32:43.556][start][INFO] Rocket has launched from http://0.0.0.0:80
[2022-08-25 11:32:57.436][request][INFO] POST /api/accounts/prelogin
[2022-08-25 11:32:57.437][response][INFO] (prelogin) POST /api/accounts/prelogin => 200 OK
[2022-08-25 11:32:57.821][request][INFO] POST /identity/connect/token
[2022-08-25 11:32:57.915][error][ERROR] 2FA token not provided
[2022-08-25 11:32:57.915][response][INFO] (login) POST /identity/connect/token => 400 Bad Request
[2022-08-25 11:33:04.602][request][INFO] POST /identity/connect/token
[2022-08-25 11:33:04.694][vaultwarden::api::identity][INFO] User [OMIT] logged in successfully. IP: [OMIT]
[2022-08-25 11:33:04.694][response][INFO] (login) POST /identity/connect/token => 200 OK
[2022-08-25 11:33:05.036][request][INFO] POST /identity/connect/token
[2022-08-25 11:33:05.041][response][INFO] (login) POST /identity/connect/token => 200 OK
[2022-08-25 11:33:05.238][request][INFO] GET /api/sync
[2022-08-25 11:33:05.467][response][INFO] (sync) GET /api/sync?<data..> => 200 OK
[2022-08-25 11:33:05.537][_][WARN] Response was `None`.
[2022-08-25 11:33:05.537][_][WARN] No 404 catcher registered. Using Rocket default.
[2022-08-25 11:35:32.605][request][INFO] GET /admin
[2022-08-25 11:35:32.605][_][WARN] Request guard `AdminToken` is forwarding.
[2022-08-25 11:35:32.605][response][INFO] (admin_login) GET /admin/ [2] => 200 OK
[2022-08-25 11:35:40.099][request][INFO] POST /admin
[2022-08-25 11:35:40.102][response][INFO] (post_admin_login) POST /admin/ => 303 See Other
[2022-08-25 11:35:40.258][request][INFO] GET /admin
[2022-08-25 11:35:40.263][response][INFO] (admin_page) GET /admin/ => 200 OK
[2022-08-25 11:36:26.696][_][WARN] Response was `None`.
[2022-08-25 11:36:26.696][_][WARN] No 404 catcher registered. Using Rocket default.

 

Link to comment
  • 3 months later...

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Reply to this topic...

×   Pasted as rich text.   Restore formatting

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.