Guest User

Untitled

a guest
Oct 28th, 2020
142
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 9.17 KB | None | 0 0
  1. # Security
  2. #
  3. # Set these to strong passwords to avoid intruders from impersonating a service account
  4. # The service(s) won't start unless these are specified
  5. # Running ./gen-passwords.sh will update .env with strong passwords
  6. # You may skip the Jigasi and Jibri passwords if you are not using those
  7. # DO NOT reuse passwords
  8. #
  9.  
  10. # XMPP component password for Jicofo
  11. JICOFO_COMPONENT_SECRET=5ac4c02597092a3fbd0924fd71cbb03e
  12.  
  13. # XMPP password for Jicofo client connections
  14. JICOFO_AUTH_PASSWORD=f6f85bcf699fc35599034b131b8cf63a
  15.  
  16. # XMPP password for JVB client connections
  17. JVB_AUTH_PASSWORD=d30d7fde92aa911fae1a04f92d57f29e
  18.  
  19. # XMPP password for Jigasi MUC client connections
  20. JIGASI_XMPP_PASSWORD=0199d42d18c94aa4043e87df0e724e6e
  21.  
  22. # XMPP recorder password for Jibri client connections
  23. JIBRI_RECORDER_PASSWORD=afb32ec96215bfb0b120af2f5749c871
  24.  
  25. # XMPP password for Jibri client connections
  26. JIBRI_XMPP_PASSWORD=6f88b69f92500617cb8bd1532df38fa2
  27.  
  28.  
  29. #
  30. # Basic configuration options
  31. #
  32.  
  33. # Directory where all configuration will be stored
  34. CONFIG=~/.jitsi-meet-cfg
  35.  
  36. # Exposed HTTP port
  37. HTTP_PORT=80
  38.  
  39. # Exposed HTTPS port
  40. HTTPS_PORT=443
  41.  
  42. # System time zone
  43. TZ=Asia/Kolkata
  44.  
  45. # Public URL for the web service (required)
  46. PUBLIC_URL=https://demo.domain.com
  47.  
  48. # IP address of the Docker host
  49. # See the "Running behind NAT or on a LAN environment" section in the README
  50. DOCKER_HOST_ADDRESS=172.16.4.200
  51.  
  52. # Control whether the lobby feature should be enabled or not
  53. ENABLE_LOBBY=1
  54.  
  55. #
  56. # Let's Encrypt configuration
  57. #
  58.  
  59. # Enable Let's Encrypt certificate generation
  60. #ENABLE_LETSENCRYPT=1
  61.  
  62. # Domain for which to generate the certificate
  63. #LETSENCRYPT_DOMAIN=meet.example.com
  64.  
  65. # E-Mail for receiving important account notifications (mandatory)
  66. #LETSENCRYPT_EMAIL=alice@atlanta.net
  67.  
  68.  
  69. #
  70. # Etherpad integration (for document sharing)
  71. #
  72.  
  73. # Set etherpad-lite URL in docker local network (uncomment to enable)
  74. #ETHERPAD_URL_BASE=http://etherpad.meet.jitsi:9001
  75.  
  76. # Set etherpad-lite public URL (uncomment to enable)
  77. #ETHERPAD_PUBLIC_URL=https://etherpad.my.domain
  78.  
  79. #
  80. # Basic Jigasi configuration options (needed for SIP gateway support)
  81. #
  82.  
  83. # SIP URI for incoming / outgoing calls
  84. #JIGASI_SIP_URI=test@sip2sip.info
  85.  
  86. # Password for the specified SIP account as a clear text
  87. #JIGASI_SIP_PASSWORD=passw0rd
  88.  
  89. # SIP server (use the SIP account domain if in doubt)
  90. #JIGASI_SIP_SERVER=sip2sip.info
  91.  
  92. # SIP server port
  93. #JIGASI_SIP_PORT=5060
  94.  
  95. # SIP server transport
  96. #JIGASI_SIP_TRANSPORT=UDP
  97.  
  98. #
  99. # Authentication configuration (see handbook for details)
  100. #
  101.  
  102. # Enable authentication
  103. #ENABLE_AUTH=1
  104.  
  105. # Enable guest access
  106. #ENABLE_GUESTS=1
  107.  
  108. # Select authentication type: internal, jwt or ldap
  109. #AUTH_TYPE=internal
  110.  
  111. # JWT authentication
  112. #
  113.  
  114. # Application identifier
  115. #JWT_APP_ID=my_jitsi_app_id
  116.  
  117. # Application secret known only to your token
  118. #JWT_APP_SECRET=my_jitsi_app_secret
  119.  
  120. # (Optional) Set asap_accepted_issuers as a comma separated list
  121. #JWT_ACCEPTED_ISSUERS=my_web_client,my_app_client
  122.  
  123. # (Optional) Set asap_accepted_audiences as a comma separated list
  124. #JWT_ACCEPTED_AUDIENCES=my_server1,my_server2
  125.  
  126.  
  127. # LDAP authentication (for more information see the Cyrus SASL saslauthd.conf man page)
  128. #
  129.  
  130. # LDAP url for connection
  131. #LDAP_URL=ldaps://ldap.domain.com/
  132.  
  133. # LDAP base DN. Can be empty
  134. #LDAP_BASE=DC=example,DC=domain,DC=com
  135.  
  136. # LDAP user DN. Do not specify this parameter for the anonymous bind
  137. #LDAP_BINDDN=CN=binduser,OU=users,DC=example,DC=domain,DC=com
  138.  
  139. # LDAP user password. Do not specify this parameter for the anonymous bind
  140. #LDAP_BINDPW=LdapUserPassw0rd
  141.  
  142. # LDAP filter. Tokens example:
  143. # %1-9 - if the input key is user@mail.domain.com, then %1 is com, %2 is domain and %3 is mail
  144. # %s - %s is replaced by the complete service string
  145. # %r - %r is replaced by the complete realm string
  146. #LDAP_FILTER=(sAMAccountName=%u)
  147.  
  148. # LDAP authentication method
  149. #LDAP_AUTH_METHOD=bind
  150.  
  151. # LDAP version
  152. #LDAP_VERSION=3
  153.  
  154. # LDAP TLS using
  155. #LDAP_USE_TLS=1
  156.  
  157. # List of SSL/TLS ciphers to allow
  158. #LDAP_TLS_CIPHERS=SECURE256:SECURE128:!AES-128-CBC:!ARCFOUR-128:!CAMELLIA-128-CBC:!3DES-CBC:!CAMELLIA-128-CBC
  159.  
  160. # Require and verify server certificate
  161. #LDAP_TLS_CHECK_PEER=1
  162.  
  163. # Path to CA cert file. Used when server certificate verify is enabled
  164. #LDAP_TLS_CACERT_FILE=/etc/ssl/certs/ca-certificates.crt
  165.  
  166. # Path to CA certs directory. Used when server certificate verify is enabled
  167. #LDAP_TLS_CACERT_DIR=/etc/ssl/certs
  168.  
  169. # Wether to use starttls, implies LDAPv3 and requires ldap:// instead of ldaps://
  170. # LDAP_START_TLS=1
  171.  
  172.  
  173. #
  174. # Advanced configuration options (you generally don't need to change these)
  175. #
  176.  
  177. # Internal XMPP domain
  178. XMPP_DOMAIN=meet.jitsi
  179.  
  180. # Internal XMPP server
  181. XMPP_SERVER=xmpp.meet.jitsi
  182.  
  183. # Internal XMPP server URL
  184. XMPP_BOSH_URL_BASE=http://xmpp.meet.jitsi:5280
  185.  
  186. # Internal XMPP domain for authenticated services
  187. XMPP_AUTH_DOMAIN=auth.meet.jitsi
  188.  
  189. # XMPP domain for the MUC
  190. XMPP_MUC_DOMAIN=muc.meet.jitsi
  191.  
  192. # XMPP domain for the internal MUC used for jibri, jigasi and jvb pools
  193. XMPP_INTERNAL_MUC_DOMAIN=internal-muc.meet.jitsi
  194.  
  195. # XMPP domain for unauthenticated users
  196. XMPP_GUEST_DOMAIN=guest.meet.jitsi
  197.  
  198. # Custom Prosody modules for XMPP_DOMAIN (comma separated)
  199. XMPP_MODULES=
  200.  
  201. # Custom Prosody modules for MUC component (comma separated)
  202. XMPP_MUC_MODULES=
  203.  
  204. # Custom Prosody modules for internal MUC component (comma separated)
  205. XMPP_INTERNAL_MUC_MODULES=
  206.  
  207. # MUC for the JVB pool
  208. JVB_BREWERY_MUC=jvbbrewery
  209.  
  210. # XMPP user for JVB client connections
  211. JVB_AUTH_USER=jvb
  212.  
  213. # STUN servers used to discover the server's public IP
  214. JVB_STUN_SERVERS=meet-jit-si-turnrelay.jitsi.net:443
  215.  
  216. # Media port for the Jitsi Videobridge
  217. JVB_PORT=10000
  218.  
  219. # TCP Fallback for Jitsi Videobridge for when UDP isn't available
  220. JVB_TCP_HARVESTER_DISABLED=true
  221. JVB_TCP_PORT=4443
  222. JVB_TCP_MAPPED_PORT=4443
  223.  
  224. # A comma separated list of APIs to enable when the JVB is started [default: none]
  225. # See https://github.com/jitsi/jitsi-videobridge/blob/master/doc/rest.md for more information
  226. JVB_ENABLE_APIS=rest,colibri
  227.  
  228. # XMPP user for Jicofo client connections.
  229. # NOTE: this option doesn't currently work due to a bug
  230. JICOFO_AUTH_USER=focus
  231.  
  232. # Base URL of Jicofo's reservation REST API
  233. #JICOFO_RESERVATION_REST_BASE_URL=http://reservation.example.com
  234.  
  235. # Enable Jicofo's health check REST API (http://<jicofo_base_url>:8888/about/health)
  236. #JICOFO_ENABLE_HEALTH_CHECKS=true
  237.  
  238. # XMPP user for Jigasi MUC client connections
  239. JIGASI_XMPP_USER=jigasi
  240.  
  241. # MUC name for the Jigasi pool
  242. JIGASI_BREWERY_MUC=jigasibrewery
  243.  
  244. # Minimum port for media used by Jigasi
  245. JIGASI_PORT_MIN=20000
  246.  
  247. # Maximum port for media used by Jigasi
  248. JIGASI_PORT_MAX=20050
  249.  
  250. # Enable SDES srtp
  251. #JIGASI_ENABLE_SDES_SRTP=1
  252.  
  253. # Keepalive method
  254. #JIGASI_SIP_KEEP_ALIVE_METHOD=OPTIONS
  255.  
  256. # Health-check extension
  257. #JIGASI_HEALTH_CHECK_SIP_URI=keepalive
  258.  
  259. # Health-check interval
  260. #JIGASI_HEALTH_CHECK_INTERVAL=300000
  261. #
  262. # Enable Jigasi transcription
  263. #ENABLE_TRANSCRIPTIONS=1
  264.  
  265. # Jigasi will record audio when transcriber is on [default: false]
  266. #JIGASI_TRANSCRIBER_RECORD_AUDIO=true
  267.  
  268. # Jigasi will send transcribed text to the chat when transcriber is on [default: false]
  269. #JIGASI_TRANSCRIBER_SEND_TXT=true
  270.  
  271. # Jigasi will post an url to the chat with transcription file [default: false]
  272. #JIGASI_TRANSCRIBER_ADVERTISE_URL=true
  273.  
  274. # Credentials for connect to Cloud Google API from Jigasi
  275. # Please read https://cloud.google.com/text-to-speech/docs/quickstart-protocol
  276. # section "Before you begin" paragraph 1 to 5
  277. # Copy the values from the json to the related env vars
  278. #GC_PROJECT_ID=
  279. #GC_PRIVATE_KEY_ID=
  280. #GC_PRIVATE_KEY=
  281. #GC_CLIENT_EMAIL=
  282. #GC_CLIENT_ID=
  283. #GC_CLIENT_CERT_URL=
  284.  
  285. # Enable recording
  286. #ENABLE_RECORDING=1
  287.  
  288. # XMPP domain for the jibri recorder
  289. XMPP_RECORDER_DOMAIN=recorder.meet.jitsi
  290.  
  291. # XMPP recorder user for Jibri client connections
  292. JIBRI_RECORDER_USER=recorder
  293.  
  294. # Directory for recordings inside Jibri container
  295. JIBRI_RECORDING_DIR=/config/recordings
  296.  
  297. # The finalizing script. Will run after recording is complete
  298. JIBRI_FINALIZE_RECORDING_SCRIPT_PATH=/config/finalize.sh
  299.  
  300. # XMPP user for Jibri client connections
  301. JIBRI_XMPP_USER=jibri
  302.  
  303. # MUC name for the Jibri pool
  304. JIBRI_BREWERY_MUC=jibribrewery
  305.  
  306. # MUC connection timeout
  307. JIBRI_PENDING_TIMEOUT=90
  308.  
  309. # When jibri gets a request to start a service for a room, the room
  310. # jid will look like: roomName@optional.prefixes.subdomain.xmpp_domain
  311. # We'll build the url for the call by transforming that into:
  312. # https://xmpp_domain/subdomain/roomName
  313. # So if there are any prefixes in the jid (like jitsi meet, which
  314. # has its participants join a muc at conference.xmpp_domain) then
  315. # list that prefix here so it can be stripped out to generate
  316. # the call url correctly
  317. JIBRI_STRIP_DOMAIN_JID=muc
  318.  
  319. # Directory for logs inside Jibri container
  320. JIBRI_LOGS_DIR=/config/logs
  321.  
  322. # Disable HTTPS: handle TLS connections outside of this setup
  323. #DISABLE_HTTPS=1
  324.  
  325. # Redirect HTTP traffic to HTTPS
  326. # Necessary for Let's Encrypt, relies on standard HTTPS port (443)
  327. ENABLE_HTTP_REDIRECT=1
  328.  
  329. # Container restart policy
  330. # Defaults to unless-stopped
  331. RESTART_POLICY=always
  332.  
  333. #OCTO
  334. ENABLE_OCTO=1
  335.  
  336. #Octo BRIDGE_SELECTION_STRATEGY
  337. TESTING_OCTO_PROBABILITY=SplitBridgeSelectionStrategy
  338.  
Add Comment
Please, Sign In to add comment