HTTPS and authentication

Prometheus supports basic authentication and TLS. This is experimental and might change in the future.

To specify which web configuration file to load, use the --web.config.file flag.

The file is written in YAML format, defined by the scheme described below. Brackets indicate that a parameter is optional. For non-list parameters the value is set to the specified default.

The file is read upon every http request, such as any change in the configuration and the certificates is picked up immediately.

Generic placeholders are defined as follows:

  • <boolean>: a boolean that can take the values true or false
  • <filename>: a valid path in the current working directory
  • <secret>: a regular string that is a secret, such as a password
  • <string>: a regular string
  1. tls_server_config:
  2. # Certificate and key files for server to use to authenticate to client.
  3. cert_file: <filename>
  4. key_file: <filename>
  5. # Server policy for client authentication. Maps to ClientAuth Policies.
  6. # For more detail on clientAuth options:
  7. # https://golang.org/pkg/crypto/tls/#ClientAuthType
  8. [ client_auth_type: <string> | default = "NoClientCert" ]
  9. # CA certificate for client certificate authentication to the server.
  10. [ client_ca_file: <filename> ]
  11. # Minimum TLS version that is acceptable.
  12. [ min_version: <string> | default = "TLS12" ]
  13. # Maximum TLS version that is acceptable.
  14. [ max_version: <string> | default = "TLS13" ]
  15. # List of supported cipher suites for TLS versions up to TLS 1.2. If empty,
  16. # Go default cipher suites are used. Available cipher suites are documented
  17. # in the go documentation:
  18. # https://golang.org/pkg/crypto/tls/#pkg-constants
  19. [ cipher_suites:
  20. [ - <string> ] ]
  21. # prefer_server_cipher_suites controls whether the server selects the
  22. # client's most preferred ciphersuite, or the server's most preferred
  23. # ciphersuite. If true then the server's preference, as expressed in
  24. # the order of elements in cipher_suites, is used.
  25. [ prefer_server_cipher_suites: <bool> | default = true ]
  26. # Elliptic curves that will be used in an ECDHE handshake, in preference
  27. # order. Available curves are documented in the go documentation:
  28. # https://golang.org/pkg/crypto/tls/#CurveID
  29. [ curve_preferences:
  30. [ - <string> ] ]
  31. http_server_config:
  32. # Enable HTTP/2 support. Note that HTTP/2 is only supported with TLS.
  33. # This can not be changed on the fly.
  34. [ http2: <boolean> | default = true ]
  35. # Usernames and hashed passwords that have full access to the web
  36. # server via basic authentication. If empty, no basic authentication is
  37. # required. Passwords are hashed with bcrypt.
  38. basic_auth_users:
  39. [ <string>: <secret> ... ]