# # Basic configuration options # # Directory where all configuration will be stored. CONFIG=~/.jitsi-meet-cfg # Exposed HTTP port. HTTP_PORT=8000 # Exposed HTTPS port. HTTPS_PORT=8443 # System time zone. TZ=Europe/Amsterdam # IP address of the Docker host. See the "Running on a LAN environment" section # in the README. #DOCKER_HOST_ADDRESS=192.168.1.1 # # Let's Encrypt configuration # # Enable Let's Encrypt certificate generation. #ENABLE_LETSENCRYPT=1 # Domain for which to generate the certificate. #LETSENCRYPT_DOMAIN=meet.example.com # E-Mail for receiving important account notifications (mandatory). #LETSENCRYPT_EMAIL=alice@atlanta.net # # Basic Jigasi configuration options (needed for SIP gateway support) # # SIP URI for incoming / outgoing calls. #JIGASI_SIP_URI=test@sip2sip.info # Password for the specified SIP account as a clear text #JIGASI_SIP_PASSWORD=passw0rd # SIP server (use the SIP account domain if in doubt). #JIGASI_SIP_SERVER=sip2sip.info # SIP server port #JIGASI_SIP_PORT=5060 # SIP server transport #JIGASI_SIP_TRANSPORT=UDP # # Authentication configuration (see README for details) # # Enable authentication. #ENABLE_AUTH=1 # Enable guest access. #ENABLE_GUESTS=1 # JWT auuthentication # # Enable authentication via JWT tokens. #JWT_ENABLE_TOKEN_AUTH=1 # Application identifier. #JWT_APP_ID=my_jitsi_app_id # Application secret known only to your token. #JWT_APP_SECRET=my_jitsi_app_secret # (Optional) Set asap_accepted_issuers as a comma separated list. #JWT_ACCEPTED_ISSUERS=my_web_client,my_app_client # (Optional) Set asap_accepted_audiences as a comma separated list. #JWT_ACCEPTED_AUDIENCES=my_server1,my_server2 # LDAP authentication (for more information see the Cyrus SASL saslauthd.conf man page) # # Enable LDAP authentication in prosody via SASL mechanism. # Note: turn on ENABLE_AUTH for get it work. #ENABLE_LDAP_AUTH=1 # LDAP url for connection. #LDAP_URL=ldaps://ldap.domain.com/ # LDAP base DN. Can be empty #LDAP_BASE=DC=example,DC=domain,DC=com # LDAP user DN. Do not specify this parameter for the anonymous bind. #LDAP_BINDDN=CN=binduser,OU=users,DC=example,DC=domain,DC=com # LDAP user password. Do not specify this parameter for the anonymous bind. #LDAP_BINDPW=LdapUserPassw0rd # LDAP filter. Tokens example: # %1-9 - if the input key is user@mail.domain.com, then %1 is com, %2 is domain and %3 is mail. # %s - %s is replaced by the complete service string. # %r - %r is replaced by the complete realm string. #LDAP_FILTER=(sAMAccountName=%u) # LDAP authentication method #LDAP_AUTH_METHOD=bind # LDAP version #LDAP_VERSION=3 # LDAP TLS using #LDAP_USE_TLS=1 # List of SSL/TLS ciphers to allow. #LDAP_TLS_CIPHERS=SECURE256:SECURE128:!AES-128-CBC:!ARCFOUR-128:!CAMELLIA-128-CBC:!3DES-CBC:!CAMELLIA-128-CBC # Require and verify server certificate #LDAP_TLS_CHECK_PEER=1 # Path to CA cert file. Used when server sertificate verify is enabled. #LDAP_TLS_CACERT_FILE=/etc/ssl/certs/ca-certificates.crt # Path to CA certs directory. Used when server sertificate verify is enabled. #LDAP_TLS_CACERT_DIR=/etc/ssl/certs # # Advanced configuration options (you generally don't need to change these) # # Internal XMPP domain. XMPP_DOMAIN=meet.jitsi # Internal XMPP server XMPP_SERVER=xmpp.meet.jitsi # Internal XMPP server URL XMPP_BOSH_URL_BASE=http://xmpp.meet.jitsi:5280 # Internal XMPP domain for authenticated services. XMPP_AUTH_DOMAIN=auth.meet.jitsi # XMPP domain for the MUC. XMPP_MUC_DOMAIN=muc.meet.jitsi # XMPP domain for the internal MUC used for jibri, jigasi and jvb pools. XMPP_INTERNAL_MUC_DOMAIN=internal-muc.meet.jitsi # XMPP domain for unauthenticated users. XMPP_GUEST_DOMAIN=guest.meet.jitsi # Custom Prosody modules for XMPP_DOMAIN (comma separated) XMPP_MODULES= # Custom Prosody modules for MUC component (comma separated) XMPP_MUC_MODULES= # Custom Prosody modules for internal MUC component (comma separated) XMPP_INTERNAL_MUC_MODULES= # MUC for the JVB pool. JVB_BREWERY_MUC=jvbbrewery # XMPP user for JVB client connections. JVB_AUTH_USER=jvb # XMPP password for JVB client connections. JVB_AUTH_PASSWORD=passw0rd # STUN servers used to discover the server's public IP. JVB_STUN_SERVERS=stun.l.google.com:19302,stun1.l.google.com:19302,stun2.l.google.com:19302 # Media port for the Jitsi Videobridge JVB_PORT=10000 # TCP Fallback for Jitsi Videobridge for when UDP isn't available JVB_TCP_HARVESTER_DISABLED=true JVB_TCP_PORT=4443 # A comma separated list of APIs to enable when the JVB is started. The default is none. # See https://github.com/jitsi/jitsi-videobridge/blob/master/doc/rest.md for more information #JVB_ENABLE_APIS=rest,colibri # XMPP component password for Jicofo. JICOFO_COMPONENT_SECRET=s3cr37 # XMPP user for Jicofo client connections. NOTE: this option doesn't currently work due to a bug. JICOFO_AUTH_USER=focus # XMPP password for Jicofo client connections. JICOFO_AUTH_PASSWORD=passw0rd # XMPP user for Jigasi MUC client connections. JIGASI_XMPP_USER=jigasi # XMPP password for Jigasi MUC client connections. JIGASI_XMPP_PASSWORD=passw0rd # MUC name for the Jigasi pool. JIGASI_BREWERY_MUC=jigasibrewery # Minimum port for media used by Jigasi. JIGASI_PORT_MIN=20000 # Maximum port for media used by Jigasi. JIGASI_PORT_MAX=20050 # Disable HTTPS. This can be useful if TLS connections are going to be handled outside of this setup. #DISABLE_HTTPS=1 # Redirects HTTP traffic to HTTPS. Only works with the standard HTTPS port (443). #ENABLE_HTTP_REDIRECT=1