L'estensione per Browser di Bitwarden funziona con Chrome, Firefox, Edge, Opera, Safari, Vivaldi, brave, Tor Browser. L'istanza bitwarden dei devol comprende tutte le funzioni premium di bitwarden https://vaultwarden.devol.it
Go to file
Matt Gibson f6df9983a3
Add owner email to provider org creation (#1101)
* Add owner email to provider org creation

* Use Correct request model

* Update jslib

* Remove unused input

* Remove unused input

* Improve client owner email description
2021-08-03 09:33:08 -05:00
.github/workflows initial trial of automating the crowdin syncing (#1096) 2021-07-26 07:53:35 -07:00
bitwarden_license Fix setup provider page (#1106) 2021-07-30 08:10:00 -05:00
config New client configuration pattern (#937) 2021-04-21 11:29:33 -07:00
jslib@fdf0eb989b Add owner email to provider org creation (#1101) 2021-08-03 09:33:08 -05:00
src Add owner email to provider org creation (#1101) 2021-08-03 09:33:08 -05:00
.dockerignore docker build updates 2018-07-18 15:21:51 -04:00
.editorconfig Add support for Emergency Access (#707) 2020-12-22 10:57:44 -05:00
.gitattributes Added .gitattributes file to files requiring LF endings are properly checked out on Windows. (#279) 2018-10-18 12:15:54 -04:00
.gitignore adding in a workflow to deploy the Web client to the QA environment (#1051) 2021-06-29 07:33:01 -07:00
.gitmodules use https for submodule 2018-07-09 16:52:46 -04:00
CONTRIBUTING.md Docs contrib (#696) 2020-11-10 10:52:09 -05:00
Dockerfile docker health check 2019-07-26 11:59:59 -04:00
ISSUE_TEMPLATE.md Update ISSUE_TEMPLATE.md 2020-03-06 08:27:39 -05:00
LICENSE.txt add support for bitwarden license 2021-06-15 10:25:45 -04:00
LICENSE_BITWARDEN.txt add support for bitwarden license 2021-06-15 10:25:45 -04:00
LICENSE_GPL.txt add support for bitwarden license 2021-06-15 10:25:45 -04:00
README.md typo (#1086) 2021-07-18 12:01:08 +02:00
SECURITY.md upadte security md 2018-02-27 23:00:10 -05:00
config.js New client configuration pattern (#937) 2021-04-21 11:29:33 -07:00
crowdin.yml Added mapping for Serbian Cyrillic (#1088) 2021-07-19 14:31:44 -04:00
dev-server.shared.pem rename dev cert to shared 2018-06-05 11:14:53 -04:00
entrypoint.sh Update entrypoint.sh (#1019) 2021-06-08 14:01:46 -04:00
gulpfile.js sweetalert: ported to sweetalert2 and simplified code. (#465) 2020-03-02 13:52:09 -05:00
package-lock.json Remove dependency on duo_web_sdk and update jslib (#1099) 2021-07-28 19:51:55 +02:00
package.json Remove dependency on duo_web_sdk and update jslib (#1099) 2021-07-28 19:51:55 +02:00
tsconfig.json [Provider] Add support for managing providers (#1014) 2021-07-21 11:32:27 +02:00
tslint.json Fix glob processing in npm. Ban single param parens (#818) 2021-02-03 11:41:33 -06:00
webfonts.list gulp webfonts task as part of build 2018-07-18 10:54:22 -04:00
webpack.config.js Set env with EnvironmentPlugin (#1097) 2021-07-26 08:51:25 -05:00

README.md

The Bitwarden web project is an Angular application that powers the web vault (https://vault.bitwarden.com/).

Github Workflow build on master Crowdin DockerHub gitter chat

Build/Run

Requirements

Run the app

For local development, run the app with:

npm install
npm run build:watch

You can now access the web vault in your browser at https://localhost:8080.

If you want to point the development web vault to the production APIs, you can run using:

npm install
ENV=production npm run build:watch

You can also manually adjusting your API endpoint settings by adding config/development.json overriding any of the values in config/base.json. For example:

{
    "proxyApi": "http://your-api-url",
    "proxyIdentity": "http://your-identity-url",
    "proxyEvents": "http://your-events-url",
    "proxyNotifications": "http://your-notifications-url",
    "proxyPortal": "http://your-portal-url",
    "allowedHosts": ["hostnames-to-allow-in-webpack"]
}

To pick up the overrides in the newly created config/development.json file, run the app with:

npm run build:dev:watch

Contribute

Code contributions are welcome! Please commit any pull requests against the master branch. Learn more about how to contribute by reading the CONTRIBUTING.md file.

Security audits and feedback are welcome. Please open an issue or email us privately if the report is sensitive in nature. You can read our security policy in the SECURITY.md file.