0
0
Fork 0
mirror of https://github.com/dani-garcia/vaultwarden synced 2024-06-11 00:19:02 +02:00
bitwarden_rs/src
BlackDex b141f789f6
Set "Bypass admin page security" as read-only
It was possible to disable the admin security via the admin interface.
This is kinda insecure as mentioned in #2761.

This PR set this value as read-only and admin's need to set the correct ENV variable.
Currently saved settings which do override this are still valid though.
If an admin want's this removed, they either need to reset the config,
or change the value in the `config.json` file.

Fixes #2761
2022-11-14 17:18:25 +01:00
..
api Add /devices/knowndevice endpoint 2022-11-09 22:40:00 +01:00
db Update Rust version, deps and workflow 2022-11-09 22:40:00 +01:00
static fix: removed a double space 2022-11-09 22:40:01 +01:00
auth.rs Update Rust version, deps and workflow 2022-11-09 22:40:00 +01:00
config.rs Set "Bypass admin page security" as read-only 2022-11-14 17:18:25 +01:00
crypto.rs Increase length limit for email token generation 2022-01-24 01:17:00 -08:00
error.rs Update to diesel2 2022-10-23 00:49:23 +02:00
mail.rs use static_files() for email attachments 2022-10-19 20:39:13 +02:00
main.rs Update Rust version, deps and workflow 2022-11-09 22:40:00 +01:00
ratelimit.rs Basic ratelimit for user login (including 2FA) and admin login 2021-12-22 21:48:49 +01:00
util.rs Update Rust version, deps and workflow 2022-11-09 22:40:00 +01:00