docker-jitsi-meet/env.example

223 lines
5.8 KiB
Plaintext
Raw Permalink Normal View History

# shellcheck disable=SC2034
2022-05-20 10:57:00 +02:00
################################################################################
################################################################################
# Welcome to the Jitsi Meet Docker setup!
#
# This sample .env file contains some basic options to get you started.
# The full options reference can be found here:
# https://jitsi.github.io/handbook/docs/devops-guide/devops-guide-docker
################################################################################
################################################################################
#
# Basic configuration options
#
2020-03-31 12:53:00 +02:00
# Directory where all configuration will be stored
CONFIG=~/.jitsi-meet-cfg
2020-03-31 12:53:00 +02:00
# Exposed HTTP port
HTTP_PORT=8000
2020-03-31 12:53:00 +02:00
# Exposed HTTPS port
HTTPS_PORT=8443
2020-03-31 12:53:00 +02:00
# System time zone
2020-04-22 10:25:35 +02:00
TZ=UTC
# Public URL for the web service (required)
#PUBLIC_URL=https://meet.example.com
2019-02-07 12:45:36 +01:00
# Media IP addresses to advertise by the JVB
# This setting deprecates DOCKER_HOST_ADDRESS, and supports a comma separated list of IPs
# See the "Running behind NAT or on a LAN environment" section in the Handbook:
# https://jitsi.github.io/handbook/docs/devops-guide/devops-guide-docker#running-behind-nat-or-on-a-lan-environment
#JVB_ADVERTISE_IPS=192.168.1.1,1.2.3.4
#
# Memory limits for Java components
#
#JICOFO_MAX_MEMORY=3072m
#VIDEOBRIDGE_MAX_MEMORY=3072m
#
2022-05-30 16:49:35 +02:00
# JaaS Components (beta)
# https://jaas.8x8.vc
#
2022-05-30 16:49:35 +02:00
# Enable JaaS Components (hosted Jigasi)
# NOTE: if Let's Encrypt is enabled a JaaS account will be automatically created, using the provided email in LETSENCRYPT_EMAIL
#ENABLE_JAAS_COMPONENTS=0
2018-11-07 11:23:08 +01:00
#
# Let's Encrypt configuration
#
2020-03-31 12:53:00 +02:00
# Enable Let's Encrypt certificate generation
2018-11-07 11:23:08 +01:00
#ENABLE_LETSENCRYPT=1
2020-03-31 12:53:00 +02:00
# Domain for which to generate the certificate
2018-11-07 11:23:08 +01:00
#LETSENCRYPT_DOMAIN=meet.example.com
2020-03-31 12:53:00 +02:00
# E-Mail for receiving important account notifications (mandatory)
2018-11-07 11:23:08 +01:00
#LETSENCRYPT_EMAIL=alice@atlanta.net
# Use the staging server (for avoiding rate limits while testing)
#LETSENCRYPT_USE_STAGING=1
2018-11-07 11:23:08 +01:00
#
# Etherpad integration (for document sharing)
#
# Set etherpad-lite URL in docker local network (uncomment to enable)
#ETHERPAD_URL_BASE=http://etherpad.meet.jitsi:9001
# Set etherpad-lite public URL, including /p/ pad path fragment (uncomment to enable)
#ETHERPAD_PUBLIC_URL=https://etherpad.my.domain/p/
# Name your etherpad instance!
ETHERPAD_TITLE="Video Chat"
# The default text of a pad
ETHERPAD_DEFAULT_PAD_TEXT="Welcome to Web Chat!\n\n"
# Name of the skin for etherpad
ETHERPAD_SKIN_NAME=colibris
# Skin variants for etherpad
ETHERPAD_SKIN_VARIANTS="super-light-toolbar super-light-editor light-background full-width-editor"
#
# Basic Jigasi configuration options (needed for SIP gateway support)
#
2020-03-31 12:53:00 +02:00
# SIP URI for incoming / outgoing calls
#JIGASI_SIP_URI=test@sip2sip.info
# Password for the specified SIP account as a clear text
#JIGASI_SIP_PASSWORD=passw0rd
2020-03-31 12:53:00 +02:00
# SIP server (use the SIP account domain if in doubt)
#JIGASI_SIP_SERVER=sip2sip.info
# SIP server port
#JIGASI_SIP_PORT=5060
# SIP server transport
#JIGASI_SIP_TRANSPORT=UDP
2018-10-17 23:02:10 +02:00
#
2020-07-22 11:00:46 +02:00
# Authentication configuration (see handbook for details)
2018-10-17 23:02:10 +02:00
#
2020-03-31 12:53:00 +02:00
# Enable authentication
2018-10-17 23:02:10 +02:00
#ENABLE_AUTH=1
2020-03-31 12:53:00 +02:00
# Enable guest access
2018-10-17 23:02:10 +02:00
#ENABLE_GUESTS=1
# Select authentication type: internal, jwt, ldap or matrix
#AUTH_TYPE=internal
2020-03-25 15:28:53 +01:00
# JWT authentication
#
2020-03-31 12:53:00 +02:00
# Application identifier
2019-02-21 08:34:41 +01:00
#JWT_APP_ID=my_jitsi_app_id
2021-04-30 21:19:27 +02:00
# Application secret known only to your token generator
2019-02-21 08:34:41 +01:00
#JWT_APP_SECRET=my_jitsi_app_secret
2020-03-31 12:53:00 +02:00
# (Optional) Set asap_accepted_issuers as a comma separated list
2019-02-21 08:34:41 +01:00
#JWT_ACCEPTED_ISSUERS=my_web_client,my_app_client
2020-03-31 12:53:00 +02:00
# (Optional) Set asap_accepted_audiences as a comma separated list
2019-02-21 08:34:41 +01:00
#JWT_ACCEPTED_AUDIENCES=my_server1,my_server2
# LDAP authentication (for more information see the Cyrus SASL saslauthd.conf man page)
#
2020-03-31 12:53:00 +02:00
# LDAP url for connection
#LDAP_URL=ldaps://ldap.domain.com/
# LDAP base DN. Can be empty
#LDAP_BASE=DC=example,DC=domain,DC=com
2020-03-31 12:53:00 +02:00
# LDAP user DN. Do not specify this parameter for the anonymous bind
#LDAP_BINDDN=CN=binduser,OU=users,DC=example,DC=domain,DC=com
2020-03-31 12:53:00 +02:00
# LDAP user password. Do not specify this parameter for the anonymous bind
#LDAP_BINDPW=LdapUserPassw0rd
# LDAP filter. Tokens example:
2020-03-31 12:53:00 +02:00
# %1-9 - if the input key is user@mail.domain.com, then %1 is com, %2 is domain and %3 is mail
# %s - %s is replaced by the complete service string
# %r - %r is replaced by the complete realm string
#LDAP_FILTER=(sAMAccountName=%u)
# LDAP authentication method
#LDAP_AUTH_METHOD=bind
# LDAP version
#LDAP_VERSION=3
# LDAP TLS using
#LDAP_USE_TLS=1
2020-03-31 12:53:00 +02:00
# List of SSL/TLS ciphers to allow
#LDAP_TLS_CIPHERS=SECURE256:SECURE128:!AES-128-CBC:!ARCFOUR-128:!CAMELLIA-128-CBC:!3DES-CBC:!CAMELLIA-128-CBC
# Require and verify server certificate
#LDAP_TLS_CHECK_PEER=1
2020-04-11 19:06:58 +02:00
# Path to CA cert file. Used when server certificate verify is enabled
#LDAP_TLS_CACERT_FILE=/etc/ssl/certs/ca-certificates.crt
2020-04-11 19:06:58 +02:00
# Path to CA certs directory. Used when server certificate verify is enabled
#LDAP_TLS_CACERT_DIR=/etc/ssl/certs
# Wether to use starttls, implies LDAPv3 and requires ldap:// instead of ldaps://
# LDAP_START_TLS=1
#
# Security
#
# Set these to strong passwords to avoid intruders from impersonating a service account
# The service(s) won't start unless these are specified
# Running ./gen-passwords.sh will update .env with strong passwords
# You may skip the Jigasi and Jibri passwords if you are not using those
# DO NOT reuse passwords
#
# XMPP password for Jicofo client connections
JICOFO_AUTH_PASSWORD=
# XMPP password for JVB client connections
JVB_AUTH_PASSWORD=
# XMPP password for Jigasi MUC client connections
JIGASI_XMPP_PASSWORD=
# XMPP recorder password for Jibri client connections
JIBRI_RECORDER_PASSWORD=
# XMPP password for Jibri client connections
JIBRI_XMPP_PASSWORD=
#
# Docker Compose options
#
# Container restart policy
#RESTART_POLICY=unless-stopped
# Jitsi image version (useful for local development)
#JITSI_IMAGE_VERSION=latest