diff --git a/webapps/jitsimeet/templates/env.j2 b/webapps/jitsimeet/templates/env.j2 index 7574d60b..5c4c56d2 100644 --- a/webapps/jitsimeet/templates/env.j2 +++ b/webapps/jitsimeet/templates/env.j2 @@ -1,28 +1,14 @@ # shellcheck disable=SC2034 -# Security +################################################################################ +################################################################################ +# Welcome to the Jitsi Meet Docker setup! # -# Set these to strong passwords to avoid intruders from impersonating a service account -# The service(s) won't start unless these are specified -# Running ./gen-passwords.sh will update .env with strong passwords -# You may skip the Jigasi and Jibri passwords if you are not using those -# DO NOT reuse passwords -# - -# XMPP password for Jicofo client connections -JICOFO_AUTH_PASSWORD= - -# XMPP password for JVB client connections -JVB_AUTH_PASSWORD= - -# XMPP password for Jigasi MUC client connections -JIGASI_XMPP_PASSWORD= - -# XMPP recorder password for Jibri client connections -JIBRI_RECORDER_PASSWORD= - -# XMPP password for Jibri client connections -JIBRI_XMPP_PASSWORD= +# This sample .env file contains some basic options to get you started. +# The full options reference can be found here: +# https://jitsi.github.io/handbook/docs/devops-guide/devops-guide-docker +################################################################################ +################################################################################ # @@ -44,28 +30,21 @@ TZ={{ time_zone }} # Public URL for the web service (required) PUBLIC_URL={{ public_url }} -# IP address of the Docker host +# Media IP addresses to advertise by the JVB +# This setting deprecates DOCKER_HOST_ADDRESS, and supports a comma separated list of IPs # See the "Running behind NAT or on a LAN environment" section in the Handbook: # https://jitsi.github.io/handbook/docs/devops-guide/devops-guide-docker#running-behind-nat-or-on-a-lan-environment -#DOCKER_HOST_ADDRESS=192.168.1.1 +#JVB_ADVERTISE_IPS=192.168.1.1,1.2.3.4 -# Control whether the lobby feature should be enabled or not -#ENABLE_LOBBY=1 -# Show a prejoin page before entering a conference -#ENABLE_PREJOIN_PAGE=0 +# +# JaaS Components (beta) +# https://jaas.8x8.vc +# -# Enable the welcome page -#ENABLE_WELCOME_PAGE=1 - -# Enable the close page -#ENABLE_CLOSE_PAGE=0 - -# Disable measuring of audio levels -#DISABLE_AUDIO_LEVELS=0 - -# Enable noisy mic detection -#ENABLE_NOISY_MIC_DETECTION=1 +# Enable JaaS Components (hosted Jigasi) +# NOTE: if Let's Encrypt is enabled a JaaS account will be automatically created, using the provided email in LETSENCRYPT_EMAIL +#ENABLE_JAAS_COMPONENTS=0 # # Let's Encrypt configuration @@ -91,20 +70,20 @@ LETSENCRYPT_EMAIL={{ letsencrypt_email }} # Set etherpad-lite URL in docker local network (uncomment to enable) #ETHERPAD_URL_BASE=http://etherpad.meet.jitsi:9001 -# Set etherpad-lite public URL (uncomment to enable) -#ETHERPAD_PUBLIC_URL=https://etherpad.my.domain +# Set etherpad-lite public URL, including /p/ pad path fragment (uncomment to enable) +#ETHERPAD_PUBLIC_URL=https://etherpad.my.domain/p/ # Name your etherpad instance! ETHERPAD_TITLE=Video Chat # The default text of a pad -ETHERPAD_DEFAULT_PAD_TEXT=Welcome to Web Chat!\n\n +ETHERPAD_DEFAULT_PAD_TEXT="Welcome to Web Chat!\n\n" # Name of the skin for etherpad ETHERPAD_SKIN_NAME=colibris # Skin variants for etherpad -ETHERPAD_SKIN_VARIANTS=super-light-toolbar super-light-editor light-background full-width-editor +ETHERPAD_SKIN_VARIANTS="super-light-toolbar super-light-editor light-background full-width-editor" # @@ -126,6 +105,7 @@ ETHERPAD_SKIN_VARIANTS=super-light-toolbar super-light-editor light-background f # SIP server transport #JIGASI_SIP_TRANSPORT=UDP + # # Authentication configuration (see handbook for details) # @@ -136,7 +116,7 @@ ETHERPAD_SKIN_VARIANTS=super-light-toolbar super-light-editor light-background f # Enable guest access #ENABLE_GUESTS=1 -# Select authentication type: internal, jwt or ldap +# Select authentication type: internal, jwt, ldap or matrix #AUTH_TYPE=internal # JWT authentication @@ -154,7 +134,6 @@ ETHERPAD_SKIN_VARIANTS=super-light-toolbar super-light-editor light-background f # (Optional) Set asap_accepted_audiences as a comma separated list #JWT_ACCEPTED_AUDIENCES=my_server1,my_server2 - # LDAP authentication (for more information see the Cyrus SASL saslauthd.conf man page) # @@ -202,165 +181,37 @@ ETHERPAD_SKIN_VARIANTS=super-light-toolbar super-light-editor light-background f # -# Advanced configuration options (you generally don't need to change these) +# Security +# +# Set these to strong passwords to avoid intruders from impersonating a service account +# The service(s) won't start unless these are specified +# Running ./gen-passwords.sh will update .env with strong passwords +# You may skip the Jigasi and Jibri passwords if you are not using those +# DO NOT reuse passwords # -# Internal XMPP domain -XMPP_DOMAIN=meet.jitsi +# XMPP password for Jicofo client connections +JICOFO_AUTH_PASSWORD= -# Internal XMPP server -XMPP_SERVER=xmpp.meet.jitsi +# XMPP password for JVB client connections +JVB_AUTH_PASSWORD= -# Internal XMPP server URL -XMPP_BOSH_URL_BASE=http://xmpp.meet.jitsi:5280 +# XMPP password for Jigasi MUC client connections +JIGASI_XMPP_PASSWORD= -# Internal XMPP domain for authenticated services -XMPP_AUTH_DOMAIN=auth.meet.jitsi +# XMPP recorder password for Jibri client connections +JIBRI_RECORDER_PASSWORD= -# XMPP domain for the MUC -XMPP_MUC_DOMAIN=muc.meet.jitsi +# XMPP password for Jibri client connections +JIBRI_XMPP_PASSWORD= -# XMPP domain for the internal MUC used for jibri, jigasi and jvb pools -XMPP_INTERNAL_MUC_DOMAIN=internal-muc.meet.jitsi - -# XMPP domain for unauthenticated users -XMPP_GUEST_DOMAIN=guest.meet.jitsi - -# Comma separated list of domains for cross domain policy or "true" to allow all -# The PUBLIC_URL is always allowed -#XMPP_CROSS_DOMAIN=true - -# Custom Prosody modules for XMPP_DOMAIN (comma separated) -XMPP_MODULES= - -# Custom Prosody modules for MUC component (comma separated) -XMPP_MUC_MODULES= - -# Custom Prosody modules for internal MUC component (comma separated) -XMPP_INTERNAL_MUC_MODULES= - -# MUC for the JVB pool -JVB_BREWERY_MUC=jvbbrewery - -# XMPP user for JVB client connections -JVB_AUTH_USER=jvb - -# STUN servers used to discover the server's public IP -JVB_STUN_SERVERS=meet-jit-si-turnrelay.jitsi.net:443 - -# Media port for the Jitsi Videobridge -JVB_PORT=10000 - -# TCP Fallback for Jitsi Videobridge for when UDP isn't available -JVB_TCP_HARVESTER_DISABLED=true -JVB_TCP_PORT=4443 -JVB_TCP_MAPPED_PORT=4443 - -# A comma separated list of APIs to enable when the JVB is started [default: none] -# See https://github.com/jitsi/jitsi-videobridge/blob/master/doc/rest.md for more information -#JVB_ENABLE_APIS=rest,colibri - -# XMPP user for Jicofo client connections. -# NOTE: this option doesn't currently work due to a bug -JICOFO_AUTH_USER=focus - -# Base URL of Jicofo's reservation REST API -#JICOFO_RESERVATION_REST_BASE_URL=http://reservation.example.com - -# Enable Jicofo's health check REST API (http://:8888/about/health) -#JICOFO_ENABLE_HEALTH_CHECKS=true - -# XMPP user for Jigasi MUC client connections -JIGASI_XMPP_USER=jigasi - -# MUC name for the Jigasi pool -JIGASI_BREWERY_MUC=jigasibrewery - -# Minimum port for media used by Jigasi -JIGASI_PORT_MIN=20000 - -# Maximum port for media used by Jigasi -JIGASI_PORT_MAX=20050 - -# Enable SDES srtp -#JIGASI_ENABLE_SDES_SRTP=1 - -# Keepalive method -#JIGASI_SIP_KEEP_ALIVE_METHOD=OPTIONS - -# Health-check extension -#JIGASI_HEALTH_CHECK_SIP_URI=keepalive - -# Health-check interval -#JIGASI_HEALTH_CHECK_INTERVAL=300000 # -# Enable Jigasi transcription -#ENABLE_TRANSCRIPTIONS=1 - -# Jigasi will record audio when transcriber is on [default: false] -#JIGASI_TRANSCRIBER_RECORD_AUDIO=true - -# Jigasi will send transcribed text to the chat when transcriber is on [default: false] -#JIGASI_TRANSCRIBER_SEND_TXT=true - -# Jigasi will post an url to the chat with transcription file [default: false] -#JIGASI_TRANSCRIBER_ADVERTISE_URL=true - -# Credentials for connect to Cloud Google API from Jigasi -# Please read https://cloud.google.com/text-to-speech/docs/quickstart-protocol -# section "Before you begin" paragraph 1 to 5 -# Copy the values from the json to the related env vars -#GC_PROJECT_ID= -#GC_PRIVATE_KEY_ID= -#GC_PRIVATE_KEY= -#GC_CLIENT_EMAIL= -#GC_CLIENT_ID= -#GC_CLIENT_CERT_URL= - -# Enable recording -#ENABLE_RECORDING=1 - -# XMPP domain for the jibri recorder -XMPP_RECORDER_DOMAIN=recorder.meet.jitsi - -# XMPP recorder user for Jibri client connections -JIBRI_RECORDER_USER=recorder - -# Directory for recordings inside Jibri container -JIBRI_RECORDING_DIR=/config/recordings - -# The finalizing script. Will run after recording is complete -#JIBRI_FINALIZE_RECORDING_SCRIPT_PATH=/config/finalize.sh - -# XMPP user for Jibri client connections -JIBRI_XMPP_USER=jibri - -# MUC name for the Jibri pool -JIBRI_BREWERY_MUC=jibribrewery - -# MUC connection timeout -JIBRI_PENDING_TIMEOUT=90 - -# When jibri gets a request to start a service for a room, the room -# jid will look like: roomName@optional.prefixes.subdomain.xmpp_domain -# We'll build the url for the call by transforming that into: -# https://xmpp_domain/subdomain/roomName -# So if there are any prefixes in the jid (like jitsi meet, which -# has its participants join a muc at conference.xmpp_domain) then -# list that prefix here so it can be stripped out to generate -# the call url correctly -JIBRI_STRIP_DOMAIN_JID=muc - -# Directory for logs inside Jibri container -JIBRI_LOGS_DIR=/config/logs +# HTTPS, HSTS +# # Disable HTTPS: handle TLS connections outside of this setup #DISABLE_HTTPS=1 -# Enable FLoC -# Opt-In to Federated Learning of Cohorts tracking -#ENABLE_FLOC=0 - # Redirect HTTP traffic to HTTPS # Necessary for Let's Encrypt, relies on standard HTTPS port (443) ENABLE_HTTP_REDIRECT={{ http_redir }} @@ -370,13 +221,12 @@ ENABLE_HTTP_REDIRECT={{ http_redir }} # Defaults to 1 (send the header). ENABLE_HSTS={{ hsts }} -# Enable IPv6 -# Provides means to disable IPv6 in environments that don't support it (get with the times, people!) -#ENABLE_IPV6=1 +# +# Docker Compose options +# # Container restart policy -# Defaults to unless-stopped -RESTART_POLICY=unless-stopped +#RESTART_POLICY=unless-stopped -# Authenticate using external service or just focus external auth window if there is one already. -# TOKEN_AUTH_URL=https://auth.meet.example.com/{room} +# Jitsi image version (useful for local development) +#JITSI_IMAGE_VERSION=latest