~xenrox/ansible

009610d5789112cd0c2f01532508fa1c19792edb — Thorben Günther 1 year, 9 months ago 2c3d84a
vaultwarden: Update config

1.25.1 release.
1 files changed, 4 insertions(+), 2 deletions(-)

M roles/vaultwarden/templates/vaultwarden.env.j2
M roles/vaultwarden/templates/vaultwarden.env.j2 => roles/vaultwarden/templates/vaultwarden.env.j2 +4 -2
@@ 43,6 43,7 @@ DATABASE_URL=postgresql://vaultwarden:{{ vaultwarden_secrets['psql_password'] }}
# ICON_CACHE_FOLDER=data/icon_cache
# ATTACHMENTS_FOLDER=data/attachments
# SENDS_FOLDER=data/sends
# TMP_FOLDER=data/tmp

## Templates data folder, by default uses embedded templates
## Check source code to see the format


@@ 116,12 117,10 @@ WEBSOCKET_ENABLED=true
# LOG_TIMESTAMP_FORMAT="%Y-%m-%d %H:%M:%S.%3f"

## Logging to file
## It's recommended to also set 'ROCKET_CLI_COLORS=off'
# LOG_FILE=/var/log/vaultwarden.log

## Logging to Syslog
## This requires extended logging
## It's recommended to also set 'ROCKET_CLI_COLORS=off'
# USE_SYSLOG=false

## Log level


@@ 271,6 270,9 @@ TRASH_AUTO_DELETE_DAYS=90
## The change only applies when the password is changed
# PASSWORD_ITERATIONS=100000

## Controls whether users can set password hints. This setting applies globally to all users.
# PASSWORD_HINTS_ALLOWED=true

## Controls whether a password hint should be shown directly in the web page if
## SMTP service is not configured. Not recommended for publicly-accessible instances
## as this provides unauthenticated access to potentially sensitive data.