Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Nginx can't bind to privileged ports #184

Closed
cepresso opened this issue Nov 29, 2023 · 2 comments
Closed

Nginx can't bind to privileged ports #184

cepresso opened this issue Nov 29, 2023 · 2 comments

Comments

@cepresso
Copy link

When using the environment variables to set the exposed ports:

- BW_PORT_HTTP=80
- BW_PORT_HTTPS=443

nginx doesn't start with the following error message:

nginx: [emerg] bind() to 0.0.0.0:80 failed (13: Permission denied)

I'm using a macvlan network so port mapping doesn't work.
Maybe it's possible to grant nginx privileges to bind to lower ports.

@nexcode
Copy link

nexcode commented Dec 2, 2023

bitwarden/server#3258

@TroyBW
Copy link

TroyBW commented Dec 20, 2023

Hi there,

If you are using the Bitwarden Unified setup, which is in beta, we recommend using the Docker Compose file Bitwarden provides here: https://bitwarden.com/help/install-and-deploy-unified-beta/#using-docker-compose

If additional assistance is required, please write us back using our “Contact support” form located on our Help Center (https://bitwarden.com/help/).

The issue here will be closed.

Thanks!

@TroyBW TroyBW closed this as not planned Won't fix, can't repro, duplicate, stale Dec 20, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

3 participants