Advertisement
Guest User

Untitled

a guest
Jul 25th, 2017
533
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 19.90 KB | None | 0 0
  1. ###
  2. ###' ejabberd configuration file
  3. ###
  4. ###
  5.  
  6. ### The parameters used in this configuration file are explained in more detail
  7. ### in the ejabberd Installation and Operation Guide.
  8. ### Please consult the Guide in case of doubts, it is included with
  9. ### your copy of ejabberd, and is also available online at
  10. ### http://www.process-one.net/en/ejabberd/docs/
  11.  
  12. ### The configuration file is written in YAML.
  13. ### Refer to http://en.wikipedia.org/wiki/YAML for the brief description.
  14. ### However, ejabberd treats different literals as different types:
  15. ###
  16. ### - unquoted or single-quoted strings. They are called "atoms".
  17. ### Example: dog, 'Jupiter', '3.14159', YELLOW
  18. ###
  19. ### - numeric literals. Example: 3, -45.0, .0
  20. ###
  21. ### - quoted or folded strings.
  22. ### Examples of quoted string: "Lizzard", "orange".
  23. ### Example of folded string:
  24. ### > Art thou not Romeo,
  25. ### and a Montague?
  26.  
  27. ###. =======
  28. ###' LOGGING
  29.  
  30. ##
  31. ## loglevel: Verbosity of log files generated by ejabberd.
  32. ## 0: No ejabberd log at all (not recommended)
  33. ## 1: Critical
  34. ## 2: Error
  35. ## 3: Warning
  36. ## 4: Info
  37. ## 5: Debug
  38. ##
  39. loglevel: 4
  40.  
  41. ##
  42. ## rotation: Describe how to rotate logs. Either size and/or date can trigger
  43. ## log rotation. Setting count to N keeps N rotated logs. Setting count to 0
  44. ## does not disable rotation, it instead rotates the file and keeps no previous
  45. ## versions around. Setting size to X rotate log when it reaches X bytes.
  46. ## To disable rotation set the size to 0 and the date to ""
  47. ## Date syntax is taken from the syntax newsyslog uses in newsyslog.conf.
  48. ## Some examples:
  49. ## $D0 rotate every night at midnight
  50. ## $D23 rotate every day at 23:00 hr
  51. ## $W0D23 rotate every week on Sunday at 23:00 hr
  52. ## $W5D16 rotate every week on Friday at 16:00 hr
  53. ## $M1D0 rotate on the first day of every month at midnight
  54. ## $M5D6 rotate on every 5th day of the month at 6:00 hr
  55. ##
  56. log_rotate_size: 10485760
  57. log_rotate_date: ""
  58. log_rotate_count: 1
  59.  
  60. ##
  61. ## overload protection: If you want to limit the number of messages per second
  62. ## allowed from error_logger, which is a good idea if you want to avoid a flood
  63. ## of messages when system is overloaded, you can set a limit.
  64. ## 100 is ejabberd's default.
  65. log_rate_limit: 100
  66.  
  67. ##
  68. ## watchdog_admins: Only useful for developers: if an ejabberd process
  69. ## consumes a lot of memory, send live notifications to these XMPP
  70. ## accounts.
  71. ##
  72. ## watchdog_admins:
  73. ## - "admin@Eissa-PC"
  74.  
  75. ###. ===============
  76. ###' NODE PARAMETERS
  77.  
  78. ##
  79. ## net_ticktime: Specifies net_kernel tick time in seconds. This options must have
  80. ## identical value on all nodes, and in most cases shouldn't be changed at all from
  81. ## default value.
  82. ##
  83. ## net_ticktime: 60
  84.  
  85. ###. ================
  86. ###' SERVED HOSTNAMES
  87.  
  88. ##
  89. ## hosts: Domains served by ejabberd.
  90. ## You can define one or several, for example:
  91. ## hosts:
  92. ## - "example.net"
  93. ## - "example.com"
  94. ## - "example.org"
  95. ##
  96. hosts:
  97. - "Eissa-PC"
  98.  
  99. ##
  100. ## route_subdomains: Delegate subdomains to other XMPP servers.
  101. ## For example, if this ejabberd serves example.org and you want
  102. ## to allow communication with an XMPP server called im.example.org.
  103. ##
  104. ## route_subdomains: s2s
  105.  
  106. ###. ===============
  107. ###' LISTENING PORTS
  108.  
  109. ## Define common macros used by listeners
  110. define_macro:
  111. 'CERTFILE': "C:\\ProgramData\\ejabberd\\conf\\server.pem"
  112. ## 'CIPHERS': "ECDH:DH:!3DES:!aNULL:!eNULL:!MEDIUM@STRENGTH"
  113. 'TLSOPTS':
  114. - "no_sslv3"
  115. ## - "no_tlsv1"
  116. ## - "cipher_server_preference"
  117. ## - "no_compression"
  118. ## 'DHFILE': "/path/to/dhparams.pem" # generated with: openssl dhparam -out dhparams.pem 2048
  119.  
  120. ##
  121. ## listen: The ports ejabberd will listen on, which service each is handled
  122. ## by and what options to start it with.
  123. ##
  124. listen:
  125. -
  126. port: 5222
  127. #ip: "::"
  128. module: ejabberd_c2s
  129. starttls: false
  130. certfile: 'CERTFILE'
  131. protocol_options: 'TLSOPTS'
  132. ## dhfile: 'DHFILE'
  133. ## ciphers: 'CIPHERS'
  134. ##
  135. ## To enforce TLS encryption for client connections,
  136. ## use this instead of the "starttls" option:
  137. ##
  138. ## starttls_required: true
  139. ##
  140. ## Stream compression
  141. ##
  142. ## zlib: true
  143. ##
  144. max_stanza_size: 65536
  145. shaper: c2s_shaper
  146. access: c2s
  147. -
  148. port: 5269
  149. ip: "::"
  150. module: ejabberd_s2s_in
  151. max_stanza_size: 131072
  152. shaper: s2s_shaper
  153. -
  154. port: 5280
  155. ip: "::"
  156. module: ejabberd_http
  157. request_handlers:
  158. "/websocket": ejabberd_http_ws
  159. "/api": mod_http_api
  160. ## "/pub/archive": mod_http_fileserver
  161. web_admin: true
  162. http_bind: true
  163. ## register: true
  164. captcha: false
  165. ##
  166. ## ejabberd_service: Interact with external components (transports, ...)
  167. ##
  168. ## -
  169. ## port: 8888
  170. ## ip: "::"
  171. ## module: ejabberd_service
  172. ## access: all
  173. ## shaper_rule: fast
  174. ## ip: "127.0.0.1"
  175. ## privilege_access:
  176. ## roster: "both"
  177. ## message: "outgoing"
  178. ## presence: "roster"
  179. ## delegations:
  180. ## "urn:xmpp:mam:1":
  181. ## filtering: ["node"]
  182. ## "http://jabber.org/protocol/pubsub":
  183. ## filtering: []
  184. ## hosts:
  185. ## "icq.example.org":
  186. ## password: "secret"
  187. ## "sms.example.org":
  188. ## password: "secret"
  189.  
  190. ##
  191. ## ejabberd_stun: Handles STUN Binding requests
  192. ##
  193. ## -
  194. ## port: 3478
  195. ## transport: udp
  196. ## module: ejabberd_stun
  197.  
  198. ##
  199. ## To handle XML-RPC requests that provide admin credentials:
  200. ##
  201. ## -
  202. ## port: 4560
  203. ## ip: "::"
  204. ## module: ejabberd_xmlrpc
  205. ## maxsessions: 10
  206. ## timeout: 5000
  207. ## access_commands:
  208. ## admin:
  209. ## commands: all
  210. ## options: []
  211.  
  212. ##
  213. ## To enable secure http upload
  214. ##
  215. ## -
  216. ## port: 5444
  217. ## ip: "::"
  218. ## module: ejabberd_http
  219. ## request_handlers:
  220. ## "": mod_http_upload
  221. ## tls: true
  222. ## certfile: 'CERTFILE'
  223. ## protocol_options: 'TLSOPTS'
  224. ## dhfile: 'DHFILE'
  225. ## ciphers: 'CIPHERS'
  226.  
  227. ## Disabling digest-md5 SASL authentication. digest-md5 requires plain-text
  228. ## password storage (see auth_password_format option).
  229. ## disable_sasl_mechanisms: "digest-md5"
  230.  
  231. ###. ==================
  232. ###' S2S GLOBAL OPTIONS
  233.  
  234. ##
  235. ## s2s_use_starttls: Enable STARTTLS for S2S connections.
  236. ## Allowed values are: false optional required required_trusted
  237. ## You must specify a certificate file.
  238. ##
  239. ## s2s_use_starttls: required
  240.  
  241. ##
  242. ## s2s_certfile: Specify a certificate file.
  243. ##
  244. ## s2s_certfile: 'CERTFILE'
  245.  
  246. ## Custom OpenSSL options
  247. ##
  248. ## s2s_protocol_options: 'TLSOPTS'
  249.  
  250. ##
  251. ## domain_certfile: Specify a different certificate for each served hostname.
  252. ##
  253. ## host_config:
  254. ## "example.org":
  255. ## domain_certfile: "C:\\ProgramData\\ejabberd\\conf\\example_org.pem"
  256. ## "example.com":
  257. ## domain_certfile: "C:\\ProgramData\\ejabberd\\conf\\example_com.pem"
  258.  
  259. ##
  260. ## S2S whitelist or blacklist
  261. ##
  262. ## Default s2s policy for undefined hosts.
  263. ##
  264. ## s2s_access: s2s
  265.  
  266. ##
  267. ## Outgoing S2S options
  268. ##
  269. ## Preferred address families (which to try first) and connect timeout
  270. ## in milliseconds.
  271. ##
  272. ## outgoing_s2s_families:
  273. ## - ipv4
  274. ## - ipv6
  275. ## outgoing_s2s_timeout: 10000
  276.  
  277. ###. ==============
  278. ###' AUTHENTICATION
  279.  
  280. ##
  281. ## auth_method: Method used to authenticate the users.
  282. ## The default method is the internal.
  283. ## If you want to use a different method,
  284. ## comment this line and enable the correct ones.
  285. ##
  286. auth_method: internal
  287.  
  288. ##
  289. ## Store the plain passwords or hashed for SCRAM:
  290. ## auth_password_format: plain
  291. ## auth_password_format: scram
  292. ##
  293. ## Define the FQDN if ejabberd doesn't detect it:
  294. ## fqdn: "server3.example.com"
  295.  
  296. ##
  297. ## Authentication using external script
  298. ## Make sure the script is executable by ejabberd.
  299. ##
  300. ## auth_method: external
  301. ## extauth_program: "/path/to/authentication/script"
  302.  
  303. ##
  304. ## Authentication using SQL
  305. ## Remember to setup a database in the next section.
  306. ##
  307. ## auth_method: sql
  308.  
  309. ##
  310. ## Authentication using PAM
  311. ##
  312. ## auth_method: pam
  313. ## pam_service: "pamservicename"
  314.  
  315. ##
  316. ## Authentication using LDAP
  317. ##
  318. ## auth_method: ldap
  319. ##
  320. ## List of LDAP servers:
  321. ## ldap_servers:
  322. ## - "localhost"
  323. ##
  324. ## Encryption of connection to LDAP servers:
  325. ## ldap_encrypt: none
  326. ## ldap_encrypt: tls
  327. ##
  328. ## Port to connect to on LDAP servers:
  329. ## ldap_port: 389
  330. ## ldap_port: 636
  331. ##
  332. ## LDAP manager:
  333. ## ldap_rootdn: "dc=example,dc=com"
  334. ##
  335. ## Password of LDAP manager:
  336. ## ldap_password: "******"
  337. ##
  338. ## Search base of LDAP directory:
  339. ## ldap_base: "dc=example,dc=com"
  340. ##
  341. ## LDAP attribute that holds user ID:
  342. ## ldap_uids:
  343. ## - "mail": "%u@mail.example.org"
  344. ##
  345. ## LDAP filter:
  346. ## ldap_filter: "(objectClass=shadowAccount)"
  347.  
  348. ##
  349. ## Anonymous login support:
  350. ## auth_method: anonymous
  351. ## anonymous_protocol: sasl_anon | login_anon | both
  352. ## allow_multiple_connections: true | false
  353. ##
  354. ## host_config:
  355. ## "public.example.org":
  356. ## auth_method: anonymous
  357. ## allow_multiple_connections: false
  358. ## anonymous_protocol: sasl_anon
  359. ##
  360. ## To use both anonymous and internal authentication:
  361. ##
  362. ## host_config:
  363. ## "public.example.org":
  364. ## auth_method:
  365. ## - internal
  366. ## - anonymous
  367.  
  368. ###. ==============
  369. ###' DATABASE SETUP
  370.  
  371. ## ejabberd by default uses the internal Mnesia database,
  372. ## so you do not necessarily need this section.
  373. ## This section provides configuration examples in case
  374. ## you want to use other database backends.
  375. ## Please consult the ejabberd Guide for details on database creation.
  376.  
  377. ##
  378. ## MySQL server:
  379. ##
  380. ## sql_type: mysql
  381. ## sql_server: "server"
  382. ## sql_database: "database"
  383. ## sql_username: "username"
  384. ## sql_password: "password"
  385. ##
  386. ## If you want to specify the port:
  387. ## sql_port: 1234
  388.  
  389. ##
  390. ## PostgreSQL server:
  391. ##
  392. ## sql_type: pgsql
  393. ## sql_server: "server"
  394. ## sql_database: "database"
  395. ## sql_username: "username"
  396. ## sql_password: "password"
  397. ##
  398. ## If you want to specify the port:
  399. ## sql_port: 1234
  400. ##
  401. ## If you use PostgreSQL, have a large database, and need a
  402. ## faster but inexact replacement for "select count(*) from users"
  403. ##
  404. ## pgsql_users_number_estimate: true
  405.  
  406. ##
  407. ## SQLite:
  408. ##
  409. ## sql_type: sqlite
  410. ## sql_database: "C:\\Program Files\\ejabberd-17.04\\database\\ejabberd.db"
  411.  
  412. ##
  413. ## ODBC compatible or MSSQL server:
  414. ##
  415. ## sql_type: odbc
  416. ## sql_server: "DSN=ejabberd;UID=ejabberd;PWD=ejabberd"
  417.  
  418. ##
  419. ## Number of connections to open to the database for each virtual host
  420. ##
  421. ## sql_pool_size: 10
  422.  
  423. ##
  424. ## Interval to make a dummy SQL request to keep the connections to the
  425. ## database alive. Specify in seconds: for example 28800 means 8 hours
  426. ##
  427. ## sql_keepalive_interval: undefined
  428.  
  429. ###. ===============
  430. ###' TRAFFIC SHAPERS
  431.  
  432. shaper:
  433. ##
  434. ## The "normal" shaper limits traffic speed to 1000 B/s
  435. ##
  436. normal: 1000
  437.  
  438. ##
  439. ## The "fast" shaper limits traffic speed to 50000 B/s
  440. ##
  441. fast: 50000
  442.  
  443. ##
  444. ## This option specifies the maximum number of elements in the queue
  445. ## of the FSM. Refer to the documentation for details.
  446. ##
  447. max_fsm_queue: 1000
  448.  
  449. ###. ====================
  450. ###' ACCESS CONTROL LISTS
  451. acl:
  452. ##
  453. ## The 'admin' ACL grants administrative privileges to XMPP accounts.
  454. ## You can put here as many accounts as you want.
  455. ##
  456. admin:
  457. user:
  458. - "admin@Eissa-PC"
  459.  
  460. ##
  461. ## Blocked users
  462. ##
  463. ## blocked:
  464. ## user:
  465. ## - "baduser@example.org"
  466. ## - "test"
  467.  
  468. ## Local users: don't modify this.
  469. ##
  470. local:
  471. user_regexp: ""
  472.  
  473. ##
  474. ## More examples of ACLs
  475. ##
  476. ## jabberorg:
  477. ## server:
  478. ## - "jabber.org"
  479. ## aleksey:
  480. ## user:
  481. ## - "aleksey@jabber.ru"
  482. ## test:
  483. ## user_regexp: "^test"
  484. ## user_glob: "test*"
  485.  
  486. ##
  487. ## Loopback network
  488. ##
  489. loopback:
  490. ip:
  491. - "127.0.0.0/8"
  492.  
  493. ##
  494. ## Bad XMPP servers
  495. ##
  496. ## bad_servers:
  497. ## server:
  498. ## - "xmpp.zombie.org"
  499. ## - "xmpp.spam.com"
  500.  
  501. ##
  502. ## Define specific ACLs in a virtual host.
  503. ##
  504. ## host_config:
  505. ## "localhost":
  506. ## acl:
  507. ## admin:
  508. ## user:
  509. ## - "bob-local@localhost"
  510.  
  511. ###. ============
  512. ###' SHAPER RULES
  513.  
  514. shaper_rules:
  515. ## Maximum number of simultaneous sessions allowed for a single user:
  516. max_user_sessions: 10
  517. ## Maximum number of offline messages that users can have:
  518. max_user_offline_messages:
  519. - 5000: admin
  520. - 100
  521. ## For C2S connections, all users except admins use the "normal" shaper
  522. c2s_shaper:
  523. - none: admin
  524. - normal
  525. ## All S2S connections use the "fast" shaper
  526. s2s_shaper: fast
  527.  
  528. ###. ============
  529. ###' ACCESS RULES
  530. access_rules:
  531. ## This rule allows access only for local users:
  532. local:
  533. - allow: local
  534. ## Only non-blocked users can use c2s connections:
  535. c2s:
  536. - deny: blocked
  537. - allow
  538. ## Only admins can send announcement messages:
  539. announce:
  540. - allow: admin
  541. ## Only admins can use the configuration interface:
  542. configure:
  543. - allow: admin
  544. ## Only accounts of the local ejabberd server can create rooms:
  545. muc_create:
  546. - allow: local
  547. ## Only accounts on the local ejabberd server can create Pubsub nodes:
  548. pubsub_createnode:
  549. - allow: local
  550. ## In-band registration allows registration of any possible username.
  551. ## To disable in-band registration, replace 'allow' with 'deny'.
  552. register:
  553. - allow
  554. ## Only allow to register from localhost
  555. trusted_network:
  556. - allow: loopback
  557. ## Do not establish S2S connections with bad servers
  558. ## If you enable this you also have to uncomment "s2s_access: s2s"
  559. ## s2s:
  560. ## - deny:
  561. ## - ip: "XXX.XXX.XXX.XXX/32"
  562. ## - deny:
  563. ## - ip: "XXX.XXX.XXX.XXX/32"
  564. ## - allow
  565.  
  566. ## ===============
  567. ## API PERMISSIONS
  568. ## ===============
  569. ##
  570. ## This section allows you to define who and using what method
  571. ## can execute commands offered by ejabberd.
  572. ##
  573. ## By default "console commands" section allow executing all commands
  574. ## issued using ejabberdctl command, and "admin access" section allows
  575. ## users in admin acl that connect from 127.0.0.1 to execute all
  576. ## commands except start and stop with any available access method
  577. ## (ejabberdctl, http-api, xmlrpc depending what is enabled on server).
  578. ##
  579. ## If you remove "console commands" there will be one added by
  580. ## default allowing executing all commands, but if you just change
  581. ## permissions in it, version from config file will be used instead
  582. ## of default one.
  583. ##
  584. api_permissions:
  585. "console commands":
  586. from:
  587. - ejabberd_ctl
  588. who: all
  589. what: "*"
  590. "admin access":
  591. who:
  592. - access:
  593. - allow:
  594. - ip: "127.0.0.1/8"
  595. - acl: admin
  596. - oauth:
  597. - scope: "ejabberd:admin"
  598. - access:
  599. - allow:
  600. - ip: "127.0.0.1/8"
  601. - acl: admin
  602. what:
  603. - "*"
  604. - "!stop"
  605. - "!start"
  606. "public commands":
  607. who:
  608. - ip: "127.0.0.1/8"
  609. what:
  610. - "status"
  611. - "connected_users_number"
  612.  
  613. ## By default the frequency of account registrations from the same IP
  614. ## is limited to 1 account every 10 minutes. To disable, specify: infinity
  615. ## registration_timeout: 600
  616.  
  617. ##
  618. ## Define specific Access Rules in a virtual host.
  619. ##
  620. ## host_config:
  621. ## "localhost":
  622. ## access:
  623. ## c2s:
  624. ## - allow: admin
  625. ## - deny
  626. ## register:
  627. ## - deny
  628.  
  629. ###. ================
  630. ###' DEFAULT LANGUAGE
  631.  
  632. ##
  633. ## language: Default language used for server messages.
  634. ##
  635. language: "en"
  636.  
  637. ##
  638. ## Set a different default language in a virtual host.
  639. ##
  640. ## host_config:
  641. ## "localhost":
  642. ## language: "ru"
  643.  
  644. ###. =======
  645. ###' CAPTCHA
  646.  
  647. ##
  648. ## Full path to a script that generates the image.
  649. ##
  650. ## captcha_cmd: "C:\\Program Files\\ejabberd-17.04\\lib\\ejabberd-17.04\\priv\\bin\\captcha.sh"
  651.  
  652. ##
  653. ## Host for the URL and port where ejabberd listens for CAPTCHA requests.
  654. ##
  655. ## captcha_host: "Eissa-PC:5280"
  656.  
  657. ##
  658. ## Limit CAPTCHA calls per minute for JID/IP to avoid DoS.
  659. ##
  660. ## captcha_limit: 5
  661.  
  662. ###. =======
  663. ###' MODULES
  664.  
  665. ##
  666. ## Modules enabled in all ejabberd virtual hosts.
  667. ##
  668. modules:
  669. mod_adhoc: {}
  670. mod_admin_extra: {}
  671. mod_announce: # recommends mod_adhoc
  672. access: announce
  673. mod_blocking: {} # requires mod_privacy
  674. mod_caps: {}
  675. mod_carboncopy: {}
  676. mod_client_state: {}
  677. mod_configure: {} # requires mod_adhoc
  678. ## mod_delegation: {} # for xep0356
  679. mod_disco: {}
  680. ## mod_echo: {}
  681. ## mod_irc: {}
  682. mod_bosh: {}
  683. ## mod_http_fileserver:
  684. ## docroot: "/var/www"
  685. ## accesslog: "C:\\Program Files\\ejabberd-17.04\\logs\\access.log"
  686. ## mod_http_upload:
  687. ## # docroot: "@HOME@/upload"
  688. ## put_url: "https://@HOST@:5444"
  689. ## thumbnail: false # otherwise needs the identify command from ImageMagick installed
  690. ## mod_http_upload_quota:
  691. ## max_days: 30
  692. mod_last: {}
  693. ## XEP-0313: Message Archive Management
  694. ## You might want to setup a SQL backend for MAM because the mnesia database is
  695. ## limited to 2GB which might be exceeded on large servers
  696. ## mod_mam: {} # for xep0313, mnesia is limited to 2GB, better use an SQL backend
  697. mod_muc:
  698. ## host: "conference.@HOST@"
  699. access:
  700. - allow
  701. access_admin:
  702. - allow: admin
  703. access_create: muc_create
  704. access_persistent: muc_create
  705. mod_muc_admin: {}
  706. ## mod_muc_log: {}
  707. ## mod_multicast: {}
  708. mod_offline:
  709. access_max_user_messages: max_user_offline_messages
  710. mod_ping: {}
  711. ## mod_pres_counter:
  712. ## count: 5
  713. ## interval: 60
  714. mod_privacy: {}
  715. mod_private: {}
  716. ## mod_proxy65: {}
  717. mod_pubsub:
  718. access_createnode: pubsub_createnode
  719. ## reduces resource comsumption, but XEP incompliant
  720. ignore_pep_from_offline: true
  721. ## XEP compliant, but increases resource comsumption
  722. ## ignore_pep_from_offline: false
  723. last_item_cache: false
  724. plugins:
  725. - "flat"
  726. - "pep" # pep requires mod_caps
  727. mod_register:
  728. ##
  729. ## Protect In-Band account registrations with CAPTCHA.
  730. ##
  731. ## captcha_protected: true
  732. ##
  733. ## Set the minimum informational entropy for passwords.
  734. ##
  735. ## password_strength: 32
  736. ##
  737. ## After successful registration, the user receives
  738. ## a message with this subject and body.
  739. ##
  740. welcome_message:
  741. subject: "Welcome!"
  742. body: |-
  743. Hi.
  744. Welcome to this XMPP server.
  745. ##
  746. ## When a user registers, send a notification to
  747. ## these XMPP accounts.
  748. ##
  749. ## registration_watchers:
  750. ## - "admin1@example.org"
  751. ##
  752. ## Only clients in the server machine can register accounts
  753. ##
  754. ip_access: trusted_network
  755. ##
  756. ## Local c2s or remote s2s users cannot register accounts
  757. ##
  758. ## access_from: deny
  759. access: register
  760. mod_roster: {}
  761. mod_shared_roster: {}
  762. ## mod_stats: {}
  763. ## mod_time: {}
  764. mod_vcard:
  765. search: true
  766. mod_version: {}
  767. mod_stream_mgmt: {}
  768. ## Non-SASL Authentication (XEP-0078) is now disabled by default
  769. ## because it's obsoleted and is used mostly by abandoned
  770. ## client software
  771. ## mod_legacy_auth: {}
  772. ## The module for S2S dialback (XEP-0220). Please note that you cannot
  773. ## rely solely on dialback if you want to federate with other servers,
  774. ## because a lot of servers have dialback disabled and instead rely on
  775. ## PKIX authentication. Make sure you have proper certificates installed
  776. ## and check your accessibility at https://xmpp.net/
  777. mod_s2s_dialback: {}
  778. mod_http_api: {}
  779.  
  780. ##
  781. ## Enable modules with custom options in a specific virtual host
  782. ##
  783. ## host_config:
  784. ## "localhost":
  785. ## modules:
  786. ## mod_echo:
  787. ## host: "mirror.localhost"
  788.  
  789. ##
  790. ## Enable modules management via ejabberdctl for installation and
  791. ## uninstallation of public/private contributed modules
  792. ## (enabled by default)
  793. ##
  794.  
  795. allow_contrib_modules: true
  796.  
  797. ###.
  798. ###'
  799. ### Local Variables:
  800. ### mode: yaml
  801. ### End:
  802. ### vim: set filetype=yaml tabstop=8 foldmarker=###',###. foldmethod=marker:
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement