2017-09-02 23:25:43 +00:00
###############################################################
# Authelia configuration #
###############################################################
2017-01-22 16:54:45 +00:00
2019-12-06 20:45:59 +00:00
# The host and port to listen on
host : 0.0 .0 .0
2019-01-30 15:47:03 +00:00
port : 9091
2020-03-03 07:18:25 +00:00
# tls_key: /var/lib/authelia/ssl/key.pem
# tls_cert: /var/lib/authelia/ssl/cert.pem
2017-03-21 19:57:03 +00:00
2019-12-06 20:45:59 +00:00
# Level of verbosity for logs: info, debug, trace
2020-03-09 19:57:53 +00:00
log_level : debug
## File path where the logs will be written. If not set logs are written to stdout.
# log_file_path: /var/log/authelia
2017-01-22 17:18:19 +00:00
2019-04-24 21:52:08 +00:00
# The secret used to generate JWT tokens when validating user identity by
# email confirmation.
2020-04-23 01:11:32 +00:00
# JWT Secret can also be set using a secret: https://docs.authelia.com/configuration/secrets.html
2019-04-24 21:52:08 +00:00
jwt_secret : a_very_important_secret
2019-01-11 21:11:54 +00:00
# Default redirection URL
2017-10-17 21:24:02 +00:00
#
# If user tries to authenticate without any referer, Authelia
# does not know where to redirect the user to at the end of the
# authentication process.
# This parameter allows you to specify the default redirection
# URL Authelia will use in such a case.
#
# Note: this parameter is optional. If not provided, user won't
# be redirected upon successful authentication.
2017-11-02 20:34:07 +00:00
default_redirection_url : https://home.example.com:8080/
2017-10-17 21:24:02 +00:00
2019-12-07 16:40:42 +00:00
# Google Analytics Tracking ID to track the usage of the portal
# using a Google Analytics dashboard.
#
## google_analytics: UA-00000-01
2020-03-25 01:48:20 +00:00
# TOTP Settings
2018-08-19 08:59:47 +00:00
#
2020-03-25 01:48:20 +00:00
# Parameters used for TOTP generation
2018-08-19 08:59:47 +00:00
totp :
2020-03-25 01:48:20 +00:00
# The issuer name displayed in the Authenticator application of your choice
# See: https://github.com/google/google-authenticator/wiki/Key-Uri-Format for more info on issuer names
2018-08-19 08:59:47 +00:00
issuer : authelia.com
2020-03-25 01:48:20 +00:00
# The period in seconds a one-time password is current for. Changing this will require all users to register
# their TOTP applications again.
# Warning: before changing period read the docs link below.
period : 30
# The skew controls number of one-time passwords either side of the current one that are valid.
# Warning: before changing skew read the docs link below.
skew : 1
# See: https://docs.authelia.com/configuration/one-time-password.html#period-and-skew to read the documentation.
2018-08-19 08:59:47 +00:00
2019-03-24 14:15:49 +00:00
# Duo Push API
#
# Parameters used to contact the Duo API. Those are generated when you protect an application
# of type "Partner Auth API" in the management panel.
duo_api :
2019-03-24 17:45:32 +00:00
hostname : api-123456789.example.com
2019-03-24 14:15:49 +00:00
integration_key : ABCDEF
2020-04-23 01:11:32 +00:00
# Secret can also be set using a secret: https://docs.authelia.com/configuration/secrets.html
2019-03-24 14:15:49 +00:00
secret_key : 1234567890abcdefghifjkl
2018-08-26 08:30:43 +00:00
# The authentication backend to use for verifying user passwords
# and retrieve information such as email address and groups
# users belong to.
2017-03-25 14:17:21 +00:00
#
2020-03-15 07:10:25 +00:00
# There are two supported backends: 'ldap' and 'file'.
2018-08-26 08:30:43 +00:00
authentication_backend :
2020-04-04 23:28:09 +00:00
# Disable both the HTML element and the API for reset password functionality
disable_reset_password : false
2018-08-26 08:30:43 +00:00
# LDAP backend configuration.
#
# This backend allows Authelia to be scaled to more
# than one instance and therefore is recommended for
# production.
ldap :
2019-12-06 08:15:54 +00:00
# The url to the ldap server. Scheme can be ldap:// or ldaps://
2019-01-30 15:47:03 +00:00
url : ldap://127.0.0.1
2020-03-15 07:10:25 +00:00
2019-12-06 08:15:54 +00:00
# Skip verifying the server certificate (to allow self-signed certificate).
skip_verify : false
2020-03-15 07:10:25 +00:00
2018-08-26 08:30:43 +00:00
# The base dn for every entries
base_dn : dc=example,dc=com
2020-03-15 07:10:25 +00:00
2020-03-30 22:36:04 +00:00
# The attribute holding the username of the user. This attribute is used to populate
# the username in the session information. It was introduced due to #561 to handle case
# insensitive search queries.
# For you information, Microsoft Active Directory usually uses 'sAMAccountName' and OpenLDAP
# usually uses 'uid'
2020-04-15 23:46:51 +00:00
# Beware that this attribute holds the unique identifiers for the users binding the user and the configuration
# stored in database. Therefore only single value attributes are allowed and the value
# must never be changed once attributed to a user otherwise it would break the configuration
# for that user. Technically, non-unique attributes like 'mail' can also be used but we don't recommend using
# them, we instead advise to use the attributes mentioned above (sAMAccountName and uid) to follow
# https://www.ietf.org/rfc/rfc2307.txt.
2020-03-15 07:10:25 +00:00
username_attribute : uid
2018-08-26 08:30:43 +00:00
# An additional dn to define the scope to all users
additional_users_dn : ou=users
2020-03-15 07:10:25 +00:00
2020-03-30 22:36:04 +00:00
# The users filter used in search queries to find the user profile based on input filled in login form.
# Various placeholders are available to represent the user input and back reference other options of the configuration:
# - {input} is a placeholder replaced by what the user inputs in the login form.
# - {username_attribute} is a placeholder replaced by what is configured in `username_attribute`.
# - {mail_attribute} is a placeholder replaced by what is configured in `mail_attribute`.
# - DON'T USE - {0} is an alias for {input} supported for backward compatibility but it will be deprecated in later versions, so please don't use it.
#
2020-03-15 07:10:25 +00:00
# Recommended settings are as follows:
2020-03-30 22:36:04 +00:00
# - Microsoft Active Directory: (&({username_attribute}={input})(objectCategory=person)(objectClass=user))
# - OpenLDAP: (&({username_attribute}={input})(objectClass=person))' or '(&({username_attribute}={input})(objectClass=inetOrgPerson))
#
# To allow sign in both with username and email, one can use a filter like
2020-03-31 21:12:53 +00:00
# (&(|({username_attribute}={input})({mail_attribute}={input}))(objectClass=person))
2020-03-30 22:36:04 +00:00
users_filter : (&({username_attribute}={input})(objectClass=person))
2020-03-15 07:10:25 +00:00
2018-08-26 08:30:43 +00:00
# An additional dn to define the scope of groups
additional_groups_dn : ou=groups
2020-03-15 07:10:25 +00:00
2020-03-30 22:36:04 +00:00
# The groups filter used in search queries to find the groups of the user.
# - {input} is a placeholder replaced by what the user inputs in the login form.
# - {username} is a placeholder replace by the username stored in LDAP (based on `username_attribute`).
# - {dn} is a matcher replaced by the user distinguished name, aka, user DN.
# - {username_attribute} is a placeholder replaced by what is configured in `username_attribute`.
# - {mail_attribute} is a placeholder replaced by what is configured in `mail_attribute`.
# - DON'T USE - {0} is an alias for {input} supported for backward compatibility but it will be deprecated in later versions, so please don't use it.
# - DON'T USE - {1} is an alias for {username} supported for backward compatibility but it will be deprecated in later version, so please don't use it.
2018-08-26 08:30:43 +00:00
groups_filter : (&(member={dn})(objectclass=groupOfNames))
2020-03-15 07:10:25 +00:00
2018-08-26 08:30:43 +00:00
# The attribute holding the name of the group
group_name_attribute : cn
2020-03-15 07:10:25 +00:00
2020-04-15 23:46:51 +00:00
# The attribute holding the mail address of the user. If multiple email addresses are defined for a user, only the first
# one returned by the LDAP server is used.
2018-08-26 08:30:43 +00:00
mail_attribute : mail
2020-03-15 07:10:25 +00:00
2018-08-26 08:30:43 +00:00
# The username and password of the admin user.
user : cn=admin,dc=example,dc=com
2020-04-23 01:11:32 +00:00
# Password can also be set using a secret: https://docs.authelia.com/configuration/secrets.html
2018-08-26 08:30:43 +00:00
password : password
2017-09-02 20:38:26 +00:00
2019-01-11 21:11:54 +00:00
# File backend configuration.
2018-08-26 08:30:43 +00:00
#
# With this backend, the users database is stored in a file
# which is updated when users reset their passwords.
2019-01-11 21:11:54 +00:00
# Therefore, this backend is meant to be used in a dev environment
2018-08-26 08:30:43 +00:00
# and not in production since it prevents Authelia to be scaled to
2020-04-11 03:54:18 +00:00
# more than one instance. The options under 'password' have sane
2020-03-06 01:38:02 +00:00
# defaults, and as it has security implications it is highly recommended
# you leave the default values. Before considering changing these settings
# please read the docs page below:
# https://docs.authelia.com/configuration/authentication/file.html#password-hash-algorithm-tuning
2018-08-26 08:30:43 +00:00
#
2019-01-11 21:11:54 +00:00
## file:
2018-08-26 08:30:43 +00:00
## path: ./users_database.yml
2020-04-11 03:54:18 +00:00
## password:
2020-03-06 01:38:02 +00:00
## algorithm: argon2id
## iterations: 1
## key_length: 32
## salt_length: 16
2020-03-06 08:40:56 +00:00
## memory: 1024
2020-03-06 01:38:02 +00:00
## parallelism: 8
2017-03-25 14:17:21 +00:00
# Access Control
#
2018-10-23 22:29:09 +00:00
# Access control is a list of rules defining the authorizations applied for one
# resource to users or group of users.
2017-03-25 14:17:21 +00:00
#
2020-03-15 07:10:25 +00:00
# If 'access_control' is not defined, ACL rules are disabled and the 'bypass'
2019-01-11 21:11:54 +00:00
# rule is applied, i.e., access is allowed to anyone. Otherwise restrictions follow
2017-09-03 13:22:09 +00:00
# the rules defined.
2018-10-23 22:29:09 +00:00
#
# Note: One can use the wildcard * to match any subdomain.
2019-01-11 21:11:54 +00:00
# It must stand at the beginning of the pattern. (example: *.mydomain.com)
2018-10-23 22:29:09 +00:00
#
2019-01-11 21:11:54 +00:00
# Note: You must put patterns containing wildcards between simple quotes for the YAML
2020-01-21 00:10:00 +00:00
# to be syntactically correct.
2017-09-03 13:22:09 +00:00
#
2020-03-15 07:10:25 +00:00
# Definition: A 'rule' is an object with the following keys: 'domain', 'subject',
# 'policy' and 'resources'.
2018-10-23 22:29:09 +00:00
#
2020-03-15 07:10:25 +00:00
# - 'domain' defines which domain or set of domains the rule applies to.
2017-09-03 13:22:09 +00:00
#
2020-03-15 07:10:25 +00:00
# - 'subject' defines the subject to apply authorizations to. This parameter is
2018-10-23 22:29:09 +00:00
# optional and matching any user if not provided. If provided, the parameter
# represents either a user or a group. It should be of the form 'user:<username>'
# or 'group:<groupname>'.
#
2020-03-15 07:10:25 +00:00
# - 'policy' is the policy to apply to resources. It must be either 'bypass',
# 'one_factor', 'two_factor' or 'deny'.
2018-10-23 22:29:09 +00:00
#
2020-03-15 07:10:25 +00:00
# - 'resources' is a list of regular expressions that matches a set of resources to
2019-01-11 21:11:54 +00:00
# apply the policy to. This parameter is optional and matches any resource if not
2018-10-23 22:29:09 +00:00
# provided.
2017-03-25 17:42:48 +00:00
#
2018-10-23 22:29:09 +00:00
# Note: the order of the rules is important. The first policy matching
# (domain, resource, subject) applies.
2017-03-25 14:17:21 +00:00
access_control :
2020-03-15 07:10:25 +00:00
# Default policy can either be 'bypass', 'one_factor', 'two_factor' or 'deny'.
2018-10-23 22:29:09 +00:00
# It is the policy applied to any resource if there is no policy to be applied
# to the user.
2017-09-03 13:22:09 +00:00
default_policy : deny
2018-10-23 22:29:09 +00:00
rules :
# Rules applied to everyone
2017-11-02 20:34:07 +00:00
- domain : public.example.com
2019-03-03 22:51:52 +00:00
policy : bypass
2019-03-27 22:09:01 +00:00
- domain : secure.example.com
policy : one_factor
# Network based rule, if not provided any network matches.
networks :
- 192.168 .1 .0 /24
2020-04-16 00:18:11 +00:00
- domain :
- secure.example.com
- private.example.com
2018-10-22 21:21:17 +00:00
policy : two_factor
2019-03-27 22:09:01 +00:00
2019-03-03 22:51:52 +00:00
- domain : singlefactor.example.com
2018-10-22 21:21:17 +00:00
policy : one_factor
2018-10-23 22:29:09 +00:00
2019-11-30 16:49:52 +00:00
# Rules applied to 'admins' group
- domain : "mx2.mail.example.com"
2019-12-04 07:46:49 +00:00
subject : "group:admins"
2018-10-23 22:29:09 +00:00
policy : deny
2020-04-16 00:18:11 +00:00
2019-11-30 16:49:52 +00:00
- domain : "*.example.com"
2020-04-16 00:18:11 +00:00
subject :
- "group:admins"
- "group:moderators"
2018-10-23 22:29:09 +00:00
policy : two_factor
# Rules applied to 'dev' group
- domain : dev.example.com
resources :
2019-11-30 16:49:52 +00:00
- "^/groups/dev/.*$"
subject : "group:dev"
2018-10-23 22:29:09 +00:00
policy : two_factor
# Rules applied to user 'john'
- domain : dev.example.com
resources :
2019-11-30 16:49:52 +00:00
- "^/users/john/.*$"
subject : "user:john"
2018-10-23 22:29:09 +00:00
policy : two_factor
# Rules applied to user 'harry'
- domain : dev.example.com
resources :
2019-11-30 16:49:52 +00:00
- "^/users/harry/.*$"
subject : "user:harry"
2018-10-23 22:29:09 +00:00
policy : two_factor
# Rules applied to user 'bob'
2019-11-30 16:49:52 +00:00
- domain : "*.mail.example.com"
subject : "user:bob"
2018-10-23 22:29:09 +00:00
policy : two_factor
2019-11-30 16:49:52 +00:00
- domain : "dev.example.com"
2018-10-23 22:29:09 +00:00
resources :
2019-11-30 16:49:52 +00:00
- "^/users/bob/.*$"
subject : "user:bob"
2018-10-23 22:29:09 +00:00
policy : two_factor
2017-03-25 14:17:21 +00:00
2017-03-15 22:07:57 +00:00
# Configuration of session cookies
2018-10-23 22:29:09 +00:00
#
2017-09-02 23:25:43 +00:00
# The session cookies identify the user once logged in.
2017-01-22 16:54:45 +00:00
session :
2018-08-19 11:07:00 +00:00
# The name of the session cookie. (default: authelia_session).
name : authelia_session
2020-03-28 06:10:39 +00:00
# The secret to encrypt the session data. This is only used with Redis.
2020-04-23 01:11:32 +00:00
# Secret can also be set using a secret: https://docs.authelia.com/configuration/secrets.html
2020-04-03 23:11:33 +00:00
secret : insecure_session_secret
2018-10-23 22:29:09 +00:00
2019-12-06 08:59:32 +00:00
# The time in seconds before the cookie expires and session is reset.
2020-04-05 12:37:21 +00:00
expiration : 1h
2017-09-02 23:25:43 +00:00
2019-12-06 08:59:32 +00:00
# The inactivity time in seconds before the session is reset.
2020-04-05 12:37:21 +00:00
inactivity : 5m
2017-10-16 22:38:10 +00:00
2020-04-03 23:11:33 +00:00
# The remember me duration.
# Value of 0 disables remember me.
2020-04-05 12:37:21 +00:00
# Value is in seconds, or duration notation. See: https://docs.authelia.com/configuration/index.html#duration-notation-format
2020-04-03 23:11:33 +00:00
# Longer periods are considered less secure because a stolen cookie will last longer giving attackers more time to spy
# or attack. Currently the default is 1M or 1 month.
remember_me_duration : 1M
2017-09-02 23:25:43 +00:00
# The domain to protect.
# Note: the authenticator must also be in that domain. If empty, the cookie
2018-10-23 22:29:09 +00:00
# is restricted to the subdomain of the issuer.
2017-11-02 20:34:07 +00:00
domain : example.com
2018-10-23 22:29:09 +00:00
2019-01-11 21:11:54 +00:00
# The redis connection details
2017-06-29 17:41:05 +00:00
redis :
2019-01-30 15:47:03 +00:00
host : 127.0 .0 .1
2017-06-29 17:41:05 +00:00
port : 6379
2020-04-23 01:11:32 +00:00
# Password can also be set using a secret: https://docs.authelia.com/configuration/secrets.html
2018-08-26 11:10:23 +00:00
password : authelia
2020-02-28 00:14:44 +00:00
# This is the Redis DB Index https://redis.io/commands/select (sometimes referred to as database number, DB, etc).
database_index : 0
2017-01-22 16:54:45 +00:00
2017-09-02 23:25:43 +00:00
# Configuration of the authentication regulation mechanism.
#
# This mechanism prevents attackers from brute forcing the first factor.
# It bans the user if too many attempts are done in a short period of
# time.
regulation :
2018-10-23 22:29:09 +00:00
# The number of failed login attempts before user is banned.
2018-07-08 15:02:28 +00:00
# Set it to 0 to disable regulation.
2017-09-02 23:25:43 +00:00
max_retries : 3
2019-01-11 21:11:54 +00:00
# The time range during which the user can attempt login before being banned.
2020-03-15 07:10:25 +00:00
# The user is banned if the authentication failed 'max_retries' times in a 'find_time' seconds window.
2020-04-05 12:37:21 +00:00
# Find Time accepts duration notation. See: https://docs.authelia.com/configuration/index.html#duration-notation-format
find_time : 2m
2017-09-02 23:25:43 +00:00
# The length of time before a banned user can login again.
2020-04-05 12:37:21 +00:00
# Ban Time accepts duration notation. See: https://docs.authelia.com/configuration/index.html#duration-notation-format
ban_time : 5m
2017-09-02 23:25:43 +00:00
# Configuration of the storage backend used to store data and secrets.
#
2020-02-01 12:54:50 +00:00
# You must use only an available configuration: local, mysql, postgres
2017-07-19 19:06:12 +00:00
storage :
# The directory where the DB files will be saved
2019-01-11 21:11:54 +00:00
## local:
2019-10-28 22:41:21 +00:00
## path: /var/lib/authelia/db.sqlite3
2018-10-23 22:29:09 +00:00
2019-11-16 19:50:58 +00:00
# Settings to connect to MySQL server
mysql :
2019-11-16 10:38:21 +00:00
host : 127.0 .0 .1
port : 3306
2018-03-28 22:04:59 +00:00
database : authelia
2019-11-16 10:38:21 +00:00
username : authelia
2020-04-23 01:11:32 +00:00
# Password can also be set using a secret: https://docs.authelia.com/configuration/secrets.html
2019-11-16 10:38:21 +00:00
password : mypassword
2019-11-16 19:50:58 +00:00
2020-04-11 02:38:57 +00:00
# Settings to connect to PostgreSQL server
2019-11-16 19:50:58 +00:00
# postgres:
# host: 127.0.0.1
2020-04-11 02:38:57 +00:00
# port: 5432
2019-11-16 19:50:58 +00:00
# database: authelia
# username: authelia
2020-04-23 01:11:32 +00:00
# # Password can also be set using a secret: https://docs.authelia.com/configuration/secrets.html
2019-11-16 19:50:58 +00:00
# password: mypassword
2020-04-23 01:11:32 +00:00
# sslmode: disable
2017-01-28 18:59:15 +00:00
2017-09-02 23:25:43 +00:00
# Configuration of the notification system.
#
2017-03-15 22:07:57 +00:00
# Notifications are sent to users when they require a password reset, a u2f
# registration or a TOTP registration.
[FEATURE] Notifier Startup Checks (#889)
* implement SMTP notifier startup check
* check dial, starttls, auth, mail from, rcpt to, reset, and quit
* log the error on failure
* implement mock
* misc optimizations, adjustments, and refactoring
* implement validate_skip config option
* fix comments to end with period
* fix suites that used smtp notifier without a smtp container
* add docs
* add file notifier startup check
* move file mode into const.go
* disable gosec linting on insecureskipverify since it's intended, warned, and discouraged
* minor PR commentary adjustment
* apply suggestions from code review
Co-Authored-By: Amir Zarrinkafsh <nightah@me.com>
2020-04-21 04:59:38 +00:00
# Use only an available configuration: filesystem, smtp.
2017-01-22 16:54:45 +00:00
notifier :
[FEATURE] Notifier Startup Checks (#889)
* implement SMTP notifier startup check
* check dial, starttls, auth, mail from, rcpt to, reset, and quit
* log the error on failure
* implement mock
* misc optimizations, adjustments, and refactoring
* implement validate_skip config option
* fix comments to end with period
* fix suites that used smtp notifier without a smtp container
* add docs
* add file notifier startup check
* move file mode into const.go
* disable gosec linting on insecureskipverify since it's intended, warned, and discouraged
* minor PR commentary adjustment
* apply suggestions from code review
Co-Authored-By: Amir Zarrinkafsh <nightah@me.com>
2020-04-21 04:59:38 +00:00
# You can disable the notifier startup check by setting this to true.
disable_startup_check : false
2017-10-08 20:48:20 +00:00
# For testing purpose, notifications can be sent in a file
2018-08-26 08:30:43 +00:00
## filesystem:
## filename: /tmp/authelia/notification.txt
2017-10-08 20:48:20 +00:00
2019-12-30 02:03:51 +00:00
# Use a SMTP server for sending notifications. Authelia uses PLAIN or LOGIN method to authenticate.
# [Security] By default Authelia will:
# - force all SMTP connections over TLS including unauthenticated connections
# - use the disable_require_tls boolean value to disable this requirement (only works for unauthenticated connections)
# - validate the SMTP server x509 certificate during the TLS handshake against the hosts trusted certificates
# - trusted_cert option:
# - this is a string value, that may specify the path of a PEM format cert, it is completely optional
# - if it is not set, a blank string, or an invalid path; will still trust the host machine/containers cert store
# - defaults to the host machine (or docker container's) trusted certificate chain for validation
# - use the trusted_cert string value to specify the path of a PEM format public cert to trust in addition to the hosts trusted certificates
# - use the disable_verify_cert boolean value to disable the validation (prefer the trusted_cert option as it's more secure)
2017-09-24 12:49:03 +00:00
smtp :
username : test
2020-04-23 01:11:32 +00:00
# Password can also be set using a secret: https://docs.authelia.com/configuration/secrets.html
2017-10-07 22:46:57 +00:00
password : password
2019-01-30 15:47:03 +00:00
host : 127.0 .0 .1
2017-09-24 12:49:03 +00:00
port : 1025
2017-10-19 20:33:10 +00:00
sender : admin@example.com
2020-04-09 00:21:28 +00:00
# Subject configuration of the emails sent.
# {title} is replaced by the text from the notifier
subject : "[Authelia] {title}"
[FEATURE] Notifier Startup Checks (#889)
* implement SMTP notifier startup check
* check dial, starttls, auth, mail from, rcpt to, reset, and quit
* log the error on failure
* implement mock
* misc optimizations, adjustments, and refactoring
* implement validate_skip config option
* fix comments to end with period
* fix suites that used smtp notifier without a smtp container
* add docs
* add file notifier startup check
* move file mode into const.go
* disable gosec linting on insecureskipverify since it's intended, warned, and discouraged
* minor PR commentary adjustment
* apply suggestions from code review
Co-Authored-By: Amir Zarrinkafsh <nightah@me.com>
2020-04-21 04:59:38 +00:00
# This address is used during the startup check to verify the email configuration is correct. It's not important what it is except if your email server only allows local delivery.
## startup_check_address: test@authelia.com
## trusted_cert: ""
2019-12-30 02:03:51 +00:00
## disable_require_tls: false
## disable_verify_cert: false
2020-02-01 13:17:39 +00:00
2019-04-24 21:52:08 +00:00
# Sending an email using a Gmail account is as simple as the next section.
# You need to create an app password by following: https://support.google.com/accounts/answer/185833?hl=en
## smtp:
## username: myaccount@gmail.com
2020-04-23 01:11:32 +00:00
## # Password can also be set using a secret: https://docs.authelia.com/configuration/secrets.html
2019-04-24 21:52:08 +00:00
## password: yourapppassword
## sender: admin@example.com
## host: smtp.gmail.com
## port: 587