2017-01-22 16:54:45 +00:00
|
|
|
|
2017-03-21 19:57:03 +00:00
|
|
|
# The port to listen on
|
2017-03-25 14:17:21 +00:00
|
|
|
port: 80
|
2017-03-21 19:57:03 +00:00
|
|
|
|
2017-03-25 14:17:21 +00:00
|
|
|
# Log level
|
|
|
|
#
|
2017-03-15 22:07:57 +00:00
|
|
|
# Level of verbosity for logs
|
2017-01-28 18:59:15 +00:00
|
|
|
logs_level: info
|
2017-01-22 17:18:19 +00:00
|
|
|
|
2017-03-25 14:17:21 +00:00
|
|
|
# LDAP configuration
|
|
|
|
#
|
2017-03-16 00:25:55 +00:00
|
|
|
# Example: for user john, the DN will be cn=john,ou=users,dc=example,dc=com
|
2017-01-22 16:54:45 +00:00
|
|
|
ldap:
|
2017-03-25 14:17:21 +00:00
|
|
|
# The url of the ldap server
|
2017-07-14 17:05:42 +00:00
|
|
|
url: ldap://openldap
|
2017-03-25 14:17:21 +00:00
|
|
|
|
|
|
|
# The base dn for every entries
|
|
|
|
base_dn: dc=example,dc=com
|
|
|
|
|
|
|
|
# An additional dn to define the scope to all users
|
|
|
|
additional_user_dn: ou=users
|
|
|
|
|
|
|
|
# The user name attribute of users. Might uid for FreeIPA. 'cn' by default.
|
|
|
|
user_name_attribute: cn
|
|
|
|
|
|
|
|
# An additional dn to define the scope of groups
|
|
|
|
additional_group_dn: ou=groups
|
|
|
|
|
|
|
|
# The group name attribute of group. 'cn' by default.
|
|
|
|
group_name_attribute: cn
|
|
|
|
|
|
|
|
# The username and password of the admin user.
|
2017-01-27 00:20:03 +00:00
|
|
|
user: cn=admin,dc=example,dc=com
|
|
|
|
password: password
|
2017-01-22 16:54:45 +00:00
|
|
|
|
2017-03-15 22:07:57 +00:00
|
|
|
|
2017-03-25 14:17:21 +00:00
|
|
|
# Access Control
|
|
|
|
#
|
2017-03-25 17:42:48 +00:00
|
|
|
# Access control is a set of rules you can use to restrict the user access.
|
|
|
|
# Default (anyone), per-user or per-group rules can be defined.
|
2017-03-25 14:17:21 +00:00
|
|
|
#
|
2017-03-25 17:42:48 +00:00
|
|
|
# If 'access_control' is not defined, ACL rules are disabled and default policy
|
|
|
|
# is applied, i.e., access is allowed to anyone. Otherwise restrictions follow
|
|
|
|
# the rules defined below.
|
|
|
|
# If no rule is provided, all domains are denied.
|
|
|
|
#
|
|
|
|
# '*' means 'any' subdomains and matches any string. It must stand at the
|
|
|
|
# beginning of the pattern.
|
2017-03-25 14:17:21 +00:00
|
|
|
access_control:
|
2017-03-25 17:38:14 +00:00
|
|
|
default:
|
|
|
|
- home.test.local
|
|
|
|
groups:
|
|
|
|
admin:
|
|
|
|
- '*.test.local'
|
|
|
|
dev:
|
|
|
|
- secret.test.local
|
|
|
|
- secret2.test.local
|
|
|
|
users:
|
|
|
|
harry:
|
|
|
|
- secret1.test.local
|
|
|
|
bob:
|
|
|
|
- '*.mail.test.local'
|
2017-03-25 14:17:21 +00:00
|
|
|
|
|
|
|
|
2017-03-15 22:07:57 +00:00
|
|
|
# Configuration of session cookies
|
|
|
|
#
|
|
|
|
# _secret_ the secret to encrypt session cookies
|
|
|
|
# _expiration_ the time before cookies expire
|
|
|
|
# _domain_ the domain to protect.
|
|
|
|
# Note: the authenticator must also be in that domain. If empty, the cookie
|
|
|
|
# is restricted to the subdomain of the issuer.
|
2017-01-22 16:54:45 +00:00
|
|
|
session:
|
|
|
|
secret: unsecure_secret
|
|
|
|
expiration: 3600000
|
2017-04-08 23:14:57 +00:00
|
|
|
domain: test.local
|
2017-06-29 17:41:05 +00:00
|
|
|
redis:
|
|
|
|
host: redis
|
|
|
|
port: 6379
|
2017-01-22 16:54:45 +00:00
|
|
|
|
2017-03-15 22:07:57 +00:00
|
|
|
# The directory where the DB files will be saved
|
2017-05-25 13:09:29 +00:00
|
|
|
store_directory: /var/lib/authelia/store
|
2017-01-22 16:54:45 +00:00
|
|
|
|
2017-01-28 18:59:15 +00:00
|
|
|
|
2017-03-15 22:07:57 +00:00
|
|
|
# Notifications are sent to users when they require a password reset, a u2f
|
|
|
|
# registration or a TOTP registration.
|
|
|
|
# Use only one available configuration: filesystem, gmail
|
2017-01-22 16:54:45 +00:00
|
|
|
notifier:
|
2017-03-15 22:07:57 +00:00
|
|
|
# For testing purpose, notifications can be sent in a file
|
2017-01-28 18:59:15 +00:00
|
|
|
filesystem:
|
2017-06-28 13:57:58 +00:00
|
|
|
filename: /var/lib/authelia/notifications/notification.txt
|
2017-01-28 18:59:15 +00:00
|
|
|
|
2017-03-15 22:07:57 +00:00
|
|
|
# Use your gmail account to send the notifications. You can use an app password.
|
2017-01-28 18:59:15 +00:00
|
|
|
# gmail:
|
|
|
|
# username: user@example.com
|
|
|
|
# password: yourpassword
|
2017-01-22 16:54:45 +00:00
|
|
|
|