2017-09-02 23:25:43 +00:00
|
|
|
|
###############################################################
|
|
|
|
|
# Authelia configuration #
|
|
|
|
|
###############################################################
|
2017-01-22 16:54:45 +00:00
|
|
|
|
|
2017-03-21 19:57:03 +00:00
|
|
|
|
# The port to listen on
|
2017-03-25 14:17:21 +00:00
|
|
|
|
port: 80
|
2017-03-21 19:57:03 +00:00
|
|
|
|
|
2017-03-25 14:17:21 +00:00
|
|
|
|
# Log level
|
|
|
|
|
#
|
2017-03-15 22:07:57 +00:00
|
|
|
|
# Level of verbosity for logs
|
2017-07-16 15:37:13 +00:00
|
|
|
|
logs_level: debug
|
2017-01-22 17:18:19 +00:00
|
|
|
|
|
2017-03-25 14:17:21 +00:00
|
|
|
|
# LDAP configuration
|
|
|
|
|
#
|
2017-03-16 00:25:55 +00:00
|
|
|
|
# Example: for user john, the DN will be cn=john,ou=users,dc=example,dc=com
|
2017-01-22 16:54:45 +00:00
|
|
|
|
ldap:
|
2017-03-25 14:17:21 +00:00
|
|
|
|
# The url of the ldap server
|
2017-07-14 17:05:42 +00:00
|
|
|
|
url: ldap://openldap
|
2017-03-25 14:17:21 +00:00
|
|
|
|
|
|
|
|
|
# The base dn for every entries
|
|
|
|
|
base_dn: dc=example,dc=com
|
|
|
|
|
|
|
|
|
|
# An additional dn to define the scope to all users
|
2017-09-02 20:38:26 +00:00
|
|
|
|
additional_users_dn: ou=users
|
2017-03-25 14:17:21 +00:00
|
|
|
|
|
2017-10-07 11:46:19 +00:00
|
|
|
|
# The users filter used to find the user DN
|
|
|
|
|
# {0} is a matcher replaced by username.
|
2017-09-02 20:38:26 +00:00
|
|
|
|
# 'cn={0}' by default.
|
|
|
|
|
users_filter: cn={0}
|
2017-03-25 14:17:21 +00:00
|
|
|
|
|
|
|
|
|
# An additional dn to define the scope of groups
|
2017-09-02 20:38:26 +00:00
|
|
|
|
additional_groups_dn: ou=groups
|
2017-03-25 14:17:21 +00:00
|
|
|
|
|
2017-10-07 11:46:19 +00:00
|
|
|
|
# The groups filter used for retrieving groups of a given user.
|
|
|
|
|
# {0} is a matcher replaced by username.
|
2017-10-15 12:27:20 +00:00
|
|
|
|
# {dn} is a matcher replaced by user DN.
|
|
|
|
|
# 'member={dn}' by default.
|
|
|
|
|
groups_filter: (&(member={dn})(objectclass=groupOfNames))
|
2017-09-02 20:38:26 +00:00
|
|
|
|
|
|
|
|
|
# The attribute holding the name of the group
|
2017-03-25 14:17:21 +00:00
|
|
|
|
group_name_attribute: cn
|
|
|
|
|
|
2017-09-02 20:38:26 +00:00
|
|
|
|
# The attribute holding the mail address of the user
|
|
|
|
|
mail_attribute: mail
|
|
|
|
|
|
2017-03-25 14:17:21 +00:00
|
|
|
|
# The username and password of the admin user.
|
2017-01-27 00:20:03 +00:00
|
|
|
|
user: cn=admin,dc=example,dc=com
|
|
|
|
|
password: password
|
2017-01-22 16:54:45 +00:00
|
|
|
|
|
2017-03-15 22:07:57 +00:00
|
|
|
|
|
2017-10-07 16:37:08 +00:00
|
|
|
|
# Authentication methods
|
|
|
|
|
#
|
|
|
|
|
# Authentication methods can be defined per subdomain.
|
|
|
|
|
# There are currently two available methods: "basic_auth" and "two_factor"
|
|
|
|
|
#
|
|
|
|
|
# Note: by default a domain uses "two_factor" method.
|
|
|
|
|
#
|
2017-10-15 18:01:16 +00:00
|
|
|
|
# Note: 'per_subdomain_methods' is a dictionary where keys must be subdomains and
|
2017-10-07 16:37:08 +00:00
|
|
|
|
# values must be one of the two possible methods.
|
2017-10-15 18:01:16 +00:00
|
|
|
|
#
|
|
|
|
|
# Note: 'per_subdomain_methods' is optional.
|
2017-10-07 16:37:08 +00:00
|
|
|
|
authentication_methods:
|
|
|
|
|
default_method: two_factor
|
|
|
|
|
per_subdomain_methods:
|
|
|
|
|
basicauth.test.local: basic_auth
|
|
|
|
|
|
2017-03-25 14:17:21 +00:00
|
|
|
|
# Access Control
|
|
|
|
|
#
|
2017-09-03 13:22:09 +00:00
|
|
|
|
# Access control is a set of rules you can use to restrict user access to certain
|
|
|
|
|
# resources.
|
|
|
|
|
# Any (apply to anyone), per-user or per-group rules can be defined.
|
2017-03-25 14:17:21 +00:00
|
|
|
|
#
|
2017-09-03 13:22:09 +00:00
|
|
|
|
# If 'access_control' is not defined, ACL rules are disabled and the `allow` default
|
|
|
|
|
# policy is applied, i.e., access is allowed to anyone. Otherwise restrictions follow
|
|
|
|
|
# the rules defined.
|
|
|
|
|
#
|
|
|
|
|
# Note: One can use the wildcard * to match any subdomain.
|
|
|
|
|
# It must stand at the beginning of the pattern. (example: *.mydomain.com)
|
|
|
|
|
#
|
|
|
|
|
# Note: You must put the pattern in simple quotes when using the wildcard for the YAML
|
|
|
|
|
# to be syntaxically correct.
|
|
|
|
|
#
|
|
|
|
|
# Definition: A `rule` is an object with the following keys: `domain`, `policy`
|
|
|
|
|
# and `resources`.
|
|
|
|
|
# - `domain` defines which domain or set of domains the rule applies to.
|
|
|
|
|
# - `policy` is the policy to apply to resources. It must be either `allow` or `deny`.
|
|
|
|
|
# - `resources` is a list of regular expressions that matches a set of resources to
|
|
|
|
|
# apply the policy to.
|
|
|
|
|
#
|
|
|
|
|
# Note: Rules follow an order of priority defined as follows:
|
|
|
|
|
# In each category (`any`, `groups`, `users`), the latest rules have the highest
|
|
|
|
|
# priority. In other words, it means that if a given resource matches two rules in the
|
|
|
|
|
# same category, the latest one overrides the first one.
|
|
|
|
|
# Each category has also its own priority. That is, `users` has the highest priority, then
|
|
|
|
|
# `groups` and `any` has the lowest priority. It means if two rules in different categories
|
|
|
|
|
# match a given resource, the one in the category with the highest priority overrides the
|
|
|
|
|
# other one.
|
2017-03-25 17:42:48 +00:00
|
|
|
|
#
|
2017-03-25 14:17:21 +00:00
|
|
|
|
access_control:
|
2017-09-03 13:22:09 +00:00
|
|
|
|
# Default policy can either be `allow` or `deny`.
|
|
|
|
|
# It is the policy applied to any resource if it has not been overriden
|
|
|
|
|
# in the `any`, `groups` or `users` category.
|
|
|
|
|
default_policy: deny
|
|
|
|
|
|
|
|
|
|
# The rules that apply to anyone.
|
|
|
|
|
# The value is a list of rules.
|
|
|
|
|
any:
|
|
|
|
|
- domain: public.test.local
|
|
|
|
|
policy: allow
|
2017-09-02 23:25:43 +00:00
|
|
|
|
|
2017-09-03 13:22:09 +00:00
|
|
|
|
# Group-based rules. The key is a group name and the value
|
|
|
|
|
# is a list of rules.
|
2017-03-25 17:38:14 +00:00
|
|
|
|
groups:
|
|
|
|
|
admin:
|
2017-09-03 13:22:09 +00:00
|
|
|
|
# All resources in all domains
|
|
|
|
|
- domain: '*.test.local'
|
|
|
|
|
policy: allow
|
|
|
|
|
# Except mx2.mail.test.local (it restricts the first rule)
|
|
|
|
|
- domain: 'mx2.mail.test.local'
|
|
|
|
|
policy: deny
|
2017-03-25 17:38:14 +00:00
|
|
|
|
dev:
|
2017-09-03 13:22:09 +00:00
|
|
|
|
- domain: dev.test.local
|
|
|
|
|
policy: allow
|
|
|
|
|
resources:
|
|
|
|
|
- '^/groups/dev/.*$'
|
2017-09-02 23:25:43 +00:00
|
|
|
|
|
2017-09-03 13:22:09 +00:00
|
|
|
|
# User-based rules. The key is a user name and the value
|
|
|
|
|
# is a list of rules.
|
|
|
|
|
users:
|
|
|
|
|
john:
|
|
|
|
|
- domain: dev.test.local
|
|
|
|
|
policy: allow
|
|
|
|
|
resources:
|
|
|
|
|
- '^/users/john/.*$'
|
2017-03-25 17:38:14 +00:00
|
|
|
|
harry:
|
2017-09-03 13:22:09 +00:00
|
|
|
|
- domain: dev.test.local
|
|
|
|
|
policy: allow
|
|
|
|
|
resources:
|
|
|
|
|
- '^/users/harry/.*$'
|
2017-03-25 17:38:14 +00:00
|
|
|
|
bob:
|
2017-09-03 13:22:09 +00:00
|
|
|
|
- domain: '*.mail.test.local'
|
|
|
|
|
policy: allow
|
|
|
|
|
- domain: 'dev.test.local'
|
|
|
|
|
policy: allow
|
|
|
|
|
resources:
|
|
|
|
|
- '^/users/bob/.*$'
|
2017-03-25 14:17:21 +00:00
|
|
|
|
|
|
|
|
|
|
2017-03-15 22:07:57 +00:00
|
|
|
|
# Configuration of session cookies
|
2017-09-02 23:25:43 +00:00
|
|
|
|
#
|
|
|
|
|
# The session cookies identify the user once logged in.
|
2017-01-22 16:54:45 +00:00
|
|
|
|
session:
|
2017-09-02 23:25:43 +00:00
|
|
|
|
# The secret to encrypt the session cookie.
|
2017-10-07 22:46:57 +00:00
|
|
|
|
secret: unsecure_session_secret
|
2017-09-02 23:25:43 +00:00
|
|
|
|
|
|
|
|
|
# The time before the cookie expires.
|
2017-01-22 16:54:45 +00:00
|
|
|
|
expiration: 3600000
|
2017-09-02 23:25:43 +00:00
|
|
|
|
|
|
|
|
|
# The domain to protect.
|
|
|
|
|
# Note: the authenticator must also be in that domain. If empty, the cookie
|
|
|
|
|
# is restricted to the subdomain of the issuer.
|
2017-04-08 23:14:57 +00:00
|
|
|
|
domain: test.local
|
2017-09-02 23:25:43 +00:00
|
|
|
|
|
|
|
|
|
# The redis connection details
|
2017-06-29 17:41:05 +00:00
|
|
|
|
redis:
|
|
|
|
|
host: redis
|
|
|
|
|
port: 6379
|
2017-01-22 16:54:45 +00:00
|
|
|
|
|
2017-09-02 23:25:43 +00:00
|
|
|
|
# Configuration of the authentication regulation mechanism.
|
|
|
|
|
#
|
|
|
|
|
# This mechanism prevents attackers from brute forcing the first factor.
|
|
|
|
|
# It bans the user if too many attempts are done in a short period of
|
|
|
|
|
# time.
|
|
|
|
|
regulation:
|
|
|
|
|
# The number of failed login attempts before user is banned.
|
|
|
|
|
# Set it to 0 for disabling regulation.
|
|
|
|
|
max_retries: 3
|
|
|
|
|
|
|
|
|
|
# The length of time between login attempts before user is banned.
|
|
|
|
|
find_time: 120
|
|
|
|
|
|
|
|
|
|
# The length of time before a banned user can login again.
|
|
|
|
|
ban_time: 300
|
|
|
|
|
|
|
|
|
|
# Configuration of the storage backend used to store data and secrets.
|
|
|
|
|
#
|
|
|
|
|
# You must use only an available configuration: local, mongo
|
2017-07-19 19:06:12 +00:00
|
|
|
|
storage:
|
|
|
|
|
# The directory where the DB files will be saved
|
|
|
|
|
# local: /var/lib/authelia/store
|
|
|
|
|
|
|
|
|
|
# Settings to connect to mongo server
|
|
|
|
|
mongo:
|
|
|
|
|
url: mongodb://mongo/authelia
|
2017-01-28 18:59:15 +00:00
|
|
|
|
|
2017-09-02 23:25:43 +00:00
|
|
|
|
# Configuration of the notification system.
|
|
|
|
|
#
|
2017-03-15 22:07:57 +00:00
|
|
|
|
# Notifications are sent to users when they require a password reset, a u2f
|
|
|
|
|
# registration or a TOTP registration.
|
2017-09-02 23:25:43 +00:00
|
|
|
|
# Use only an available configuration: filesystem, gmail
|
2017-01-22 16:54:45 +00:00
|
|
|
|
notifier:
|
2017-10-08 20:48:20 +00:00
|
|
|
|
# For testing purpose, notifications can be sent in a file
|
|
|
|
|
# filesystem:
|
|
|
|
|
# filename: /tmp/authelia/notification.txt
|
|
|
|
|
|
2017-10-25 08:28:56 +00:00
|
|
|
|
# Use your email account to send the notifications. You can use an app password.
|
|
|
|
|
# List of valid services can be found here: https://nodemailer.com/smtp/well-known/
|
|
|
|
|
# email:
|
2017-01-28 18:59:15 +00:00
|
|
|
|
# username: user@example.com
|
|
|
|
|
# password: yourpassword
|
2017-10-09 22:07:12 +00:00
|
|
|
|
# sender: admin@example.com
|
2017-10-25 08:28:56 +00:00
|
|
|
|
# service: gmail
|
2017-01-22 16:54:45 +00:00
|
|
|
|
|
2017-09-24 12:49:03 +00:00
|
|
|
|
# Use a SMTP server for sending notifications
|
|
|
|
|
smtp:
|
|
|
|
|
username: test
|
2017-10-07 22:46:57 +00:00
|
|
|
|
password: password
|
2017-09-24 12:49:03 +00:00
|
|
|
|
secure: false
|
|
|
|
|
host: 'smtp'
|
|
|
|
|
port: 1025
|
2017-10-09 22:07:12 +00:00
|
|
|
|
sender: admin@example.com
|