Guest User

Untitled

a guest
May 15th, 2017
90
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Erlang 18.46 KB | None | 0 0
  1. ###
  2. ###'              ejabberd configuration file
  3. ###
  4. ###
  5.  
  6. ### The parameters used in this configuration file are explained in more detail
  7. ### in the ejabberd Installation and Operation Guide.
  8. ### Please consult the Guide in case of doubts, it is included with
  9. ### your copy of ejabberd, and is also available online at
  10. ### http://www.process-one.net/en/ejabberd/docs/
  11.  
  12. ### The configuration file is written in YAML.
  13. ### Refer to http://en.wikipedia.org/wiki/YAML for the brief description.
  14. ### However, ejabberd treats different literals as different types:
  15. ###
  16. ### - unquoted or single-quoted strings. They are called "atoms".
  17. ###   Example: dog, 'Jupiter', '3.14159', YELLOW
  18. ###
  19. ### - numeric literals. Example: 3, -45.0, .0
  20. ###
  21. ### - quoted or folded strings.
  22. ###   Examples of quoted string: "Lizzard", "orange".
  23. ###   Example of folded string:
  24. ###   > Art thou not Romeo,
  25. ###     and a Montague?
  26.  
  27. ###.  =======
  28. ###'  LOGGING
  29.  
  30. ##
  31. ## loglevel: Verbosity of log files generated by ejabberd.
  32. ## 0: No ejabberd log at all (not recommended)
  33. ## 1: Critical
  34. ## 2: Error
  35. ## 3: Warning
  36. ## 4: Info
  37. ## 5: Debug
  38. ##
  39. loglevel: 5
  40.  
  41. ##
  42. ## rotation: Describe how to rotate logs. Either size and/or date can trigger
  43. ## log rotation. Setting count to N keeps N rotated logs. Setting count to 0
  44. ## does not disable rotation, it instead rotates the file and keeps no previous
  45. ## versions around. Setting size to X rotate log when it reaches X bytes.
  46. ## To disable rotation set the size to 0 and the date to ""
  47. ## Date syntax is taken from the syntax newsyslog uses in newsyslog.conf.
  48. ## Some examples:
  49. ##  $D0     rotate every night at midnight
  50. ##  $D23    rotate every day at 23:00 hr
  51. ##  $W0D23  rotate every week on Sunday at 23:00 hr
  52. ##  $W5D16  rotate every week on Friday at 16:00 hr
  53. ##  $M1D0   rotate on the first day of every month at midnight
  54. ##  $M5D6   rotate on every 5th day of the month at 6:00 hr
  55. ##
  56. log_rotate_size: 10485760
  57. log_rotate_date: ""
  58. log_rotate_count: 1
  59.  
  60. ##
  61. ## overload protection: If you want to limit the number of messages per second
  62. ## allowed from error_logger, which is a good idea if you want to avoid a flood
  63. ## of messages when system is overloaded, you can set a limit.
  64. ## 100 is ejabberd's default.
  65. log_rate_limit: 100
  66.  
  67. ##
  68. ## watchdog_admins: Only useful for developers: if an ejabberd process
  69. ## consumes a lot of memory, send live notifications to these XMPP
  70. ## accounts.
  71. ##
  72. ## watchdog_admins:
  73. ##   - "bob@example.com"
  74.  
  75. ###.  ===============
  76. ###'  NODE PARAMETERS
  77.  
  78. ##
  79. ## net_ticktime: Specifies net_kernel tick time in seconds. This options must have
  80. ## identical value on all nodes, and in most cases shouldn't be changed at all from
  81. ## default value.
  82. ##
  83. ## net_ticktime: 60
  84.  
  85. ###.  ================
  86. ###'  SERVED HOSTNAMES
  87.  
  88. ##
  89. ## hosts: Domains served by ejabberd.
  90. ## You can define one or several, for example:
  91. ## hosts:
  92. ##   - "example.net"
  93. ##   - "example.com"
  94. ##   - "example.org"
  95. ##
  96. hosts:
  97.   - "localhost"
  98.   - "192.168.1.60"
  99. ##  - "192.168.1.62"
  100.  
  101. ##
  102. ## route_subdomains: Delegate subdomains to other XMPP servers.
  103. ## For example, if this ejabberd serves example.org and you want
  104. ## to allow communication with an XMPP server called im.example.org.
  105. ##
  106. ## route_subdomains: s2s
  107.  
  108. ###.  ===============
  109. ###'  LISTENING PORTS
  110.  
  111. ##
  112. ## listen: The ports ejabberd will listen on, which service each is handled
  113. ## by and what options to start it with.
  114. ##
  115. listen:
  116.  -
  117.    port: 5222
  118.    module: ejabberd_c2s
  119.    ##
  120.    ## If TLS is compiled in and you installed a SSL
  121.    ## certificate, specify the full path to the
  122.    ## file and uncomment these lines:
  123.    ##
  124.    certfile: "/etc/ejabberd/server.pem"
  125.    starttls: true
  126.    ##
  127.    ## To enforce TLS encryption for client connections,
  128.    ## use this instead of the "starttls" option:
  129.    ##
  130.    starttls_required: true
  131.    ##
  132.    ## Custom OpenSSL options
  133.    ##
  134.    ## protocol_options:
  135.    ##   - "no_sslv3"
  136.    ##   - "no_tlsv1"
  137.    max_stanza_size: 65536
  138.    shaper: c2s_shaper
  139.    access: c2s
  140.  -
  141.    port: 5269
  142.    module: ejabberd_s2s_in
  143.  ##
  144.  ## ejabberd_service: Interact with external components (transports, ...)
  145.  ##
  146.  ## -
  147.  ##   port: 8888
  148.  ##   module: ejabberd_service
  149.  ##   access: all
  150.  ##   shaper_rule: fast
  151.  ##   ip: "127.0.0.1"
  152.  ##   privilege_access:
  153.  ##      roster: "both"
  154.  ##      message: "outgoing"
  155.  ##      presence: "roster"
  156.  ##   delegations:
  157.  ##      "urn:xmpp:mam:1":
  158.  ##        filtering: ["node"]
  159.  ##      "http://jabber.org/protocol/pubsub":
  160.  ##        filtering: []
  161.  ##   hosts:
  162.  ##     "icq.example.org":
  163.  ##       password: "secret"
  164.  ##     "sms.example.org":
  165.  ##       password: "secret"
  166.  
  167.  ##
  168.  ## ejabberd_stun: Handles STUN Binding requests
  169.  ##
  170.  ## -
  171.  ##   port: 3478
  172.  ##   transport: udp
  173.  ##   module: ejabberd_stun
  174.  
  175.  ##
  176.  ## To handle XML-RPC requests that provide admin credentials:
  177.  ##
  178.  -
  179.    port: 4560
  180.    module: ejabberd_xmlrpc
  181.    access_commands: {}
  182.  -
  183.    port: 5280
  184.    module: ejabberd_http
  185.    request_handlers:
  186.      "/websocket": ejabberd_http_ws
  187.      "/api": mod_http_api
  188.    ##  "/pub/archive": mod_http_fileserver
  189.    web_admin: true
  190.    http_bind: true
  191.    ## register: true
  192.    captcha: true
  193.  
  194. ###.  ==================
  195. ###'  S2S GLOBAL OPTIONS
  196.  
  197. ##
  198. ## s2s_use_starttls: Enable STARTTLS for S2S connections.
  199. ## Allowed values are: false optional required required_trusted
  200. ## You must specify a certificate file.
  201. ##
  202. ## s2s_use_starttls: optional
  203.  
  204. ##
  205. ## s2s_certfile: Specify a certificate file.
  206. ##
  207. ## s2s_certfile: "/path/to/ssl.pem"
  208.  
  209. ## Custom OpenSSL options
  210. ##
  211. ## s2s_protocol_options:
  212. ##   - "no_sslv3"
  213. ##   - "no_tlsv1"
  214.  
  215. ##
  216. ## domain_certfile: Specify a different certificate for each served hostname.
  217. ##
  218. ## host_config:
  219. ##   "example.org":
  220. ##     domain_certfile: "/path/to/example_org.pem"
  221. ##   "example.com":
  222. ##     domain_certfile: "/path/to/example_com.pem"
  223.  
  224. ##
  225. ## S2S whitelist or blacklist
  226. ##
  227. ## Default s2s policy for undefined hosts.
  228. ##
  229. s2s_access: s2s
  230.  
  231. ##
  232. ## Outgoing S2S options
  233. ##
  234. ## Preferred address families (which to try first) and connect timeout
  235. ## in milliseconds.
  236. ##
  237. ## outgoing_s2s_families:
  238. ##   - ipv4
  239. ##   - ipv6
  240. ## outgoing_s2s_timeout: 10000
  241.  
  242. ###.  ==============
  243. ###'  AUTHENTICATION
  244.  
  245. ##
  246. ## auth_method: Method used to authenticate the users.
  247. ## The default method is the internal.
  248. ## If you want to use a different method,
  249. ## comment this line and enable the correct ones.
  250. ##
  251. auth_method: internal
  252.  
  253. ##
  254. ## Store the plain passwords or hashed for SCRAM:
  255. ## auth_password_format: plain
  256. ## auth_password_format: scram
  257. ##
  258. ## Define the FQDN if ejabberd doesn't detect it:
  259. ## fqdn: "server3.example.com"
  260.  
  261. ##
  262. ## Authentication using external script
  263. ## Make sure the script is executable by ejabberd.
  264. ##
  265. ## auth_method: external
  266. ## extauth_program: "/path/to/authentication/script"
  267.  
  268. ##
  269. ## Authentication using SQL
  270. ## Remember to setup a database in the next section.
  271. ##
  272. ## auth_method: sql
  273.  
  274. ##
  275. ## Authentication using PAM
  276. ##
  277. ## auth_method: pam
  278. ## pam_service: "pamservicename"
  279.  
  280. ##
  281. ## Authentication using LDAP
  282. ##
  283. ## auth_method: ldap
  284. ##
  285. ## List of LDAP servers:
  286. ## ldap_servers:
  287. ##   - "localhost"
  288. ##
  289. ## Encryption of connection to LDAP servers:
  290. ## ldap_encrypt: none
  291. ## ldap_encrypt: tls
  292. ##
  293. ## Port to connect to on LDAP servers:
  294. ## ldap_port: 389
  295. ## ldap_port: 636
  296. ##
  297. ## LDAP manager:
  298. ## ldap_rootdn: "dc=example,dc=com"
  299. ##
  300. ## Password of LDAP manager:
  301. ## ldap_password: "******"
  302. ##
  303. ## Search base of LDAP directory:
  304. ## ldap_base: "dc=example,dc=com"
  305. ##
  306. ## LDAP attribute that holds user ID:
  307. ## ldap_uids:
  308. ##   - "mail": "%u@mail.example.org"
  309. ##
  310. ## LDAP filter:
  311. ## ldap_filter: "(objectClass=shadowAccount)"
  312.  
  313. ##
  314. ## Anonymous login support:
  315. ##   auth_method: anonymous
  316. ##   anonymous_protocol: sasl_anon | login_anon | both
  317. ##   allow_multiple_connections: true | false
  318. ##
  319. ## host_config:
  320. ##   "public.example.org":
  321. ##     auth_method: anonymous
  322. ##     allow_multiple_connections: false
  323. ##     anonymous_protocol: sasl_anon
  324. ##
  325. ## To use both anonymous and internal authentication:
  326. ##
  327. ## host_config:
  328. ##   "public.example.org":
  329. ##     auth_method:
  330. ##       - internal
  331. ##       - anonymous
  332.  
  333. ###.  ==============
  334. ###'  DATABASE SETUP
  335.  
  336. ## ejabberd by default uses the internal Mnesia database,
  337. ## so you do not necessarily need this section.
  338. ## This section provides configuration examples in case
  339. ## you want to use other database backends.
  340. ## Please consult the ejabberd Guide for details on database creation.
  341.  
  342. ##
  343. ## MySQL server:
  344. ##
  345. ## sql_type: mysql
  346. ## sql_server: "server"
  347. ## sql_database: "database"
  348. ## sql_username: "username"
  349. ## sql_password: "password"
  350. ##
  351. ## If you want to specify the port:
  352. ## sql_port: 1234
  353.  
  354. ##
  355. ## PostgreSQL server:
  356. ##
  357. ## sql_type: pgsql
  358. ## sql_server: "server"
  359. ## sql_database: "database"
  360. ## sql_username: "username"
  361. ## sql_password: "password"
  362. ##
  363. ## If you want to specify the port:
  364. ## sql_port: 1234
  365. ##
  366. ## If you use PostgreSQL, have a large database, and need a
  367. ## faster but inexact replacement for "select count(*) from users"
  368. ##
  369. ## pgsql_users_number_estimate: true
  370.  
  371. ##
  372. ## SQLite:
  373. ##
  374. ## sql_type: sqlite
  375. ## sql_database: "/path/to/database.db"
  376.  
  377. ##
  378. ## ODBC compatible or MSSQL server:
  379. ##
  380. ## sql_type: odbc
  381. ## sql_server: "DSN=ejabberd;UID=ejabberd;PWD=ejabberd"
  382.  
  383. ##
  384. ## Number of connections to open to the database for each virtual host
  385. ##
  386. ## sql_pool_size: 10
  387.  
  388. ##
  389. ## Interval to make a dummy SQL request to keep the connections to the
  390. ## database alive. Specify in seconds: for example 28800 means 8 hours
  391. ##
  392. ## sql_keepalive_interval: undefined
  393.  
  394. ###.  ===============
  395. ###'  TRAFFIC SHAPERS
  396.  
  397. shaper:
  398.   ##
  399.   ## The "normal" shaper limits traffic speed to 1000 B/s
  400.   ##
  401.   normal: 1000
  402.  
  403.   ##
  404.   ## The "fast" shaper limits traffic speed to 50000 B/s
  405.   ##
  406.   fast: 50000
  407.  
  408. ##
  409. ## This option specifies the maximum number of elements in the queue
  410. ## of the FSM. Refer to the documentation for details.
  411. ##
  412. max_fsm_queue: 1000
  413.  
  414. ###.   ====================
  415. ###'   ACCESS CONTROL LISTS
  416. acl:
  417.  ##
  418.  ## The 'admin' ACL grants administrative privileges to XMPP accounts.
  419.  ## You can put here as many accounts as you want.
  420.  ##
  421.  admin:
  422.    user:
  423.      - "admin@192.168.1.60"
  424.  ##     - "ermine@example.org"
  425.  ##
  426.  ## Blocked users
  427.  ##
  428.  ## blocked:
  429.  ##   user:
  430.  ##     - "baduser@example.org"
  431.  ##     - "test"
  432.  
  433.  ## Local users: don't modify this.
  434.   ##
  435.   local:
  436.     user_regexp: ""
  437.  
  438.   ##
  439.   ## More examples of ACLs
  440.   ##
  441.   ## jabberorg:
  442.   ##   server:
  443.   ##     - "jabber.org"
  444.   ## aleksey:
  445.   ##   user:
  446.   ##     - "aleksey@jabber.ru"
  447.   ## test:
  448.   ##   user_regexp: "^test"
  449.   ##   user_glob: "test*"
  450.  
  451.   ##
  452.   ## Loopback network
  453.   ##
  454.   loopback:
  455.     ip:
  456.       - "127.0.0.0/8"
  457.  
  458.   ##
  459.   ## Bad XMPP servers
  460.   ##
  461.   ## bad_servers:
  462.   ##   server:
  463.   ##     - "xmpp.zombie.org"
  464.   ##     - "xmpp.spam.com"
  465.  
  466. ##
  467. ## Define specific ACLs in a virtual host.
  468. ##
  469. ## host_config:
  470. ##   "localhost":
  471. ##     acl:
  472. ##       admin:
  473. ##         user:
  474. ##           - "bob-local@localhost"
  475.  
  476. ###.  ============
  477. ###'  SHAPER RULES
  478.  
  479. shaper_rules:
  480.  ## Maximum number of simultaneous sessions allowed for a single user:
  481.  max_user_sessions: 10
  482.  ## Maximum number of offline messages that users can have:
  483.  max_user_offline_messages:
  484.    - 5000: admin
  485.    - 100
  486.  ## For C2S connections, all users except admins use the "normal" shaper
  487.  c2s_shaper:
  488.    - none: admin
  489.    - normal
  490.  ## All S2S connections use the "fast" shaper
  491.  s2s_shaper: fast
  492.  
  493. ###.  ============
  494. ###'  ACCESS RULES
  495. access_rules:
  496.   ## This rule allows access only for local users:
  497.   local:
  498.     - allow: local
  499.   ## Only non-blocked users can use c2s connections:
  500.   c2s:
  501.     - deny: blocked
  502.     - allow
  503.   ## Only admins can send announcement messages:
  504.   announce:
  505.     - allow: admin
  506.   ## Only admins can use the configuration interface:
  507.   configure:
  508.     - allow: admin
  509.   ## Only accounts of the local ejabberd server can create rooms:
  510.   muc_create:
  511.     - allow: local
  512.   ## Only accounts on the local ejabberd server can create Pubsub nodes:
  513.   pubsub_createnode:
  514.     - allow: local
  515.   ## In-band registration allows registration of any possible username.
  516.   ## To disable in-band registration, replace 'allow' with 'deny'.
  517.   register:
  518.     - allow
  519.   ## Only allow to register from localhost
  520.   trusted_network:
  521.     - allow: loopback
  522.   ## Do not establish S2S connections with bad servers
  523.   ## If you enable this you also have to uncomment "s2s_access: s2s"
  524.   ## s2s:
  525.   ##   - deny:
  526.   ##     - ip: "XXX.XXX.XXX.XXX/32"
  527.   ##   - deny:
  528.   ##     - ip: "XXX.XXX.XXX.XXX/32"
  529.   ##   - allow
  530.   s2s:
  531.      bad_servers: deny
  532.      all: allow
  533. ## ===============
  534. ## API PERMISSIONS
  535. ## ===============
  536. ##
  537. ## This section allows you to define who and using what method
  538. ## can execute commands offered by ejabberd.
  539. ##
  540. ## By default "console commands" section allow executing all commands
  541. ## issued using ejabberdctl command, and "admin access" section allows
  542. ## users in admin acl that connect from 127.0.0.1 to  execute all
  543. ## commands except start and stop with any available access method
  544. ## (ejabberdctl, http-api, xmlrpc depending what is enabled on server).
  545. ##
  546. ## If you remove "console commands" there will be one added by
  547. ## default allowing executing all commands, but if you just change
  548. ## permissions in it, version from config file will be used instead
  549. ## of default one.
  550. ##
  551. api_permissions:
  552.   "console commands":
  553.     from:
  554.       - ejabberd_ctl
  555.     who: all
  556.     what: "*"
  557.   "admin access":
  558.     who:
  559.       - access:
  560.           - allow:
  561.             - ip: "127.0.0.1/8"
  562.             - acl: admin
  563.       - oauth:
  564.         - scope: "ejabberd:admin"
  565.         - access:
  566.           - allow:
  567.               - ip: "127.0.0.1/8"
  568.               - acl: admin
  569.     what:
  570.       - "*"
  571.       - "!stop"
  572.       - "!start"
  573.   "public commands":
  574.     who:
  575.       - ip: "127.0.0.1/8"
  576.     what:
  577.       - "status"
  578.       - "connected_users_number"
  579.  
  580. ## By default the frequency of account registrations from the same IP
  581. ## is limited to 1 account every 10 minutes. To disable, specify: infinity
  582. registration_timeout: infinity
  583.  
  584. ##
  585. ## Define specific Access Rules in a virtual host.
  586. ##
  587. ## host_config:
  588. ##   "localhost":
  589. ##     access:
  590. ##       c2s:
  591. ##         - allow: admin
  592. ##         - deny
  593. ##       register:
  594. ##         - deny
  595.  
  596. ###.  ================
  597. ###'  DEFAULT LANGUAGE
  598.  
  599. ##
  600. ## language: Default language used for server messages.
  601. ##
  602. language: "en"
  603.  
  604. ##
  605. ## Set a different default language in a virtual host.
  606. ##
  607. ## host_config:
  608. ##   "localhost":
  609. ##     language: "ru"
  610.  
  611. ###.  =======
  612. ###'  CAPTCHA
  613.  
  614. ##
  615. ## Full path to a script that generates the image.
  616. ##
  617. ## captcha_cmd: "/lib/ejabberd/priv/bin/captcha.sh"
  618.  
  619. ##
  620. ## Host for the URL and port where ejabberd listens for CAPTCHA requests.
  621. ##
  622. ## captcha_host: "example.org:5280"
  623.  
  624. ##
  625. ## Limit CAPTCHA calls per minute for JID/IP to avoid DoS.
  626. ##
  627. ## captcha_limit: 5
  628.  
  629. ###.  =======
  630. ###'  MODULES
  631.  
  632. ##
  633. ## Modules enabled in all ejabberd virtual hosts.
  634. ##
  635. modules:
  636.  mod_adhoc: {}
  637.  mod_admin_extra: {}
  638.  mod_announce: # recommends mod_adhoc
  639.    access: announce
  640.  mod_blocking: {} # requires mod_privacy
  641.  mod_caps: {}
  642.  mod_carboncopy: {}
  643.  mod_client_state: {}
  644.  mod_configure: {} # requires mod_adhoc
  645.  ##mod_delegation: {} # for xep0356
  646.  mod_disco: {}
  647.  ## mod_echo: {}
  648.  mod_irc: {}
  649.  ## mod_bosh: {}
  650.  ## mod_http_fileserver:
  651.  ##   docroot: "/var/www"
  652.  ##   accesslog: "/var/log/ejabberd/access.log"
  653.  mod_last: {}
  654.  mod_muc:
  655.    ## host: "conference.@HOST@"
  656.    access:
  657.      - allow
  658.    access_admin:
  659.      - allow: admin
  660.    access_create: muc_create
  661.    access_persistent: muc_create
  662.  ## mod_muc_log: {}
  663.  ## mod_multicast: {}
  664.  mod_offline:
  665.    access_max_user_messages: max_user_offline_messages
  666.  mod_ping: {}
  667.  ## mod_pres_counter:
  668.  ##   count: 5
  669.  ##   interval: 60
  670.  mod_privacy: {}
  671.  mod_private: {}
  672.  ## mod_proxy65: {}
  673.  mod_pubsub:
  674.    access_createnode: pubsub_createnode
  675.    ## reduces resource comsumption, but XEP incompliant
  676.    ignore_pep_from_offline: true
  677.    ## XEP compliant, but increases resource comsumption
  678.    ## ignore_pep_from_offline: false
  679.    last_item_cache: false
  680.    plugins:
  681.      - "flat"
  682.      - "hometree"
  683.      - "pep" # pep requires mod_caps
  684.  mod_register:
  685.    ##
  686.    ## Protect In-Band account registrations with CAPTCHA.
  687.    ##
  688.    ##   captcha_protected: true
  689.    ##
  690.    ## Set the minimum informational entropy for passwords.
  691.    ##
  692.    ##   password_strength: 32
  693.    ##
  694.    ## After successful registration, the user receives
  695.    ## a message with this subject and body.
  696.    ##
  697.    ##   welcome_message:
  698.    ##     subject: "Welcome!"
  699.    ##     body: |-
  700.    ##       Hi.
  701.    ##       Welcome to this XMPP server.
  702.    ##
  703.    ## When a user registers, send a notification to
  704.    ## these XMPP accounts.
  705.    ##
  706.    ##   registration_watchers:
  707.    ##     - "admin1@example.org"
  708.    ##
  709.    ## Only clients in the server machine can register accounts
  710.    ##
  711.    ##   ip_access: trusted_network
  712.    ##
  713.    ## Local c2s or remote s2s users cannot register accounts
  714.    ##
  715.    access_from: all
  716.    access: register
  717.  mod_roster: {}
  718.  mod_shared_roster: {}
  719.  mod_stats: {}
  720.  mod_time: {}
  721.  mod_vcard:
  722.    search: false
  723.  mod_version: {}
  724.  ## mod_stream_mgmt: {}
  725.  ##   Non-SASL Authentication (XEP-0078) is now disabled by default
  726.  ##   because it's obsoleted and is used mostly by abandoned
  727.   ##   client software
  728.   ## mod_legacy_auth: {}
  729.   ##   The module for S2S dialback (XEP-0220). Please note that you cannot
  730.   ##   rely solely on dialback if you want to federate with other servers,
  731.   ##   because a lot of servers have dialback disabled and instead rely on
  732.   ##   PKIX authentication. Make sure you have proper certificates installed
  733.   ##   and check your accessibility at https://xmpp.net/
  734.   ## mod_s2s_dialback: {}
  735.   mod_http_api: {}
  736.  
  737. ##
  738. ## Enable modules with custom options in a specific virtual host
  739. ##
  740. ## host_config:
  741. ##   "localhost":
  742. ##     modules:
  743. ##       mod_echo:
  744. ##         host: "mirror.localhost"
  745.  
  746. ##
  747. ## Enable modules management via ejabberdctl for installation and
  748. ## uninstallation of public/private contributed modules
  749. ## (enabled by default)
  750. ##
  751.  
  752. allow_contrib_modules: true
  753.  
  754. ###.
  755. ###'
  756. ### Local Variables:
  757. ### mode: yaml
  758. ### End:
  759. ### vim: set filetype=yaml tabstop=8 foldmarker=###',###. foldmethod=marker:
Add Comment
Please, Sign In to add comment