]> jfr.im git - solanum.git/blob - doc/ircd.conf.example
check bans and quiets for cmode -n/nonmember PRIVMSG
[solanum.git] / doc / ircd.conf.example
1 /* doc/ircd.conf.example - brief example configuration file
2 *
3 * Copyright (C) 2000-2002 Hybrid Development Team
4 * Copyright (C) 2002-2005 ircd-ratbox development team
5 * Copyright (C) 2005-2006 charybdis development team
6 *
7 * See reference.conf for more information.
8 */
9
10 /* Extensions */
11 #loadmodule "extensions/chm_nonotice";
12 #loadmodule "extensions/chm_operpeace";
13 #loadmodule "extensions/createauthonly";
14 #loadmodule "extensions/extb_account";
15 #loadmodule "extensions/extb_canjoin";
16 #loadmodule "extensions/extb_channel";
17 #loadmodule "extensions/extb_combi";
18 #loadmodule "extensions/extb_extgecos";
19 #loadmodule "extensions/extb_hostmask";
20 #loadmodule "extensions/extb_oper";
21 #loadmodule "extensions/extb_realname";
22 #loadmodule "extensions/extb_server";
23 #loadmodule "extensions/extb_ssl";
24 #loadmodule "extensions/extb_usermode";
25 #loadmodule "extensions/hurt";
26 #loadmodule "extensions/m_extendchans";
27 #loadmodule "extensions/m_findforwards";
28 #loadmodule "extensions/m_identify";
29 #loadmodule "extensions/m_locops";
30 #loadmodule "extensions/no_oper_invis";
31 #loadmodule "extensions/sno_farconnect";
32 #loadmodule "extensions/sno_globalnickchange";
33 #loadmodule "extensions/sno_globaloper";
34 #loadmodule "extensions/override";
35 #loadmodule "extensions/no_kill_services";
36
37 /*
38 * IP cloaking extensions: use ip_cloaking_4.0
39 * if you're linking 3.2 and later, otherwise use
40 * ip_cloaking, for compatibility with older 3.x
41 * releases.
42 */
43
44 #loadmodule "extensions/ip_cloaking_4.0";
45 #loadmodule "extensions/ip_cloaking";
46
47 serverinfo {
48 name = "hades.arpa";
49 sid = "42X";
50 description = "solanum test server";
51 network_name = "StaticBox";
52
53 /* On multi-homed hosts you may need the following. These define
54 * the addresses we connect from to other servers. */
55 /* for IPv4 */
56 #vhost = "192.0.2.6";
57 /* for IPv6 */
58 #vhost6 = "2001:db8:2::6";
59
60 /* ssl_cert: certificate (and optionally key) for our ssl server */
61 ssl_cert = "etc/ssl.pem";
62
63 /* ssl_private_key: our ssl private key (if not contained in ssl_cert file) */
64 #ssl_private_key = "etc/ssl.key";
65
66 /* ssl_dh_params: DH parameters, generate with openssl dhparam -out dh.pem 2048
67 * In general, the DH parameters size should be the same as your key's size.
68 * However it has been reported that some clients have broken TLS implementations which may
69 * choke on keysizes larger than 2048-bit, so we would recommend using 2048-bit DH parameters
70 * for now if your keys are larger than 2048-bit.
71 *
72 * If you do not provide parameters, some TLS backends will fail on DHE- ciphers,
73 * and some will succeed but use weak, common DH groups! */
74 ssl_dh_params = "etc/dh.pem";
75
76 /* ssld_count: number of ssld processes you want to start, if you
77 * have a really busy server, using N-1 where N is the number of
78 * cpu/cpu cores you have might be useful. A number greater than one
79 * can also be useful in case of bugs in ssld and because ssld needs
80 * two file descriptors per SSL connection.
81 */
82 ssld_count = 1;
83
84 /* default max clients: the default maximum number of clients
85 * allowed to connect. This can be changed once ircd has started by
86 * issuing:
87 * /quote set maxclients <limit>
88 */
89 default_max_clients = 1024;
90
91 /* nicklen: enforced nickname length (for this server only; must not
92 * be longer than the maximum length set while building).
93 */
94 nicklen = 30;
95 };
96
97 admin {
98 name = "Lazy admin (lazya)";
99 description = "StaticBox client server";
100 email = "nobody@127.0.0.1";
101 };
102
103 log {
104 fname_userlog = "logs/userlog";
105 #fname_fuserlog = "logs/fuserlog";
106 fname_operlog = "logs/operlog";
107 #fname_foperlog = "logs/foperlog";
108 fname_serverlog = "logs/serverlog";
109 #fname_klinelog = "logs/klinelog";
110 fname_killlog = "logs/killlog";
111 fname_operspylog = "logs/operspylog";
112 #fname_ioerrorlog = "logs/ioerror";
113 };
114
115 /* class {} blocks MUST be specified before anything that uses them. That
116 * means they must be defined before auth {} and before connect {}.
117 */
118 class "users" {
119 ping_time = 2 minutes;
120 number_per_ident = 10;
121 number_per_ip = 10;
122 number_per_ip_global = 50;
123 cidr_ipv4_bitlen = 24;
124 cidr_ipv6_bitlen = 64;
125 number_per_cidr = 200;
126 max_number = 3000;
127 sendq = 400 kbytes;
128 };
129
130 class "opers" {
131 ping_time = 5 minutes;
132 number_per_ip = 10;
133 max_number = 1000;
134 sendq = 1 megabyte;
135 };
136
137 class "server" {
138 ping_time = 5 minutes;
139 connectfreq = 5 minutes;
140 max_number = 1;
141 sendq = 4 megabytes;
142 };
143
144 listen {
145 /* defer_accept: wait for clients to send IRC handshake data before
146 * accepting them. if you intend to use software which depends on the
147 * server replying first, such as BOPM, you should disable this feature.
148 * otherwise, you probably want to leave it on.
149 */
150 defer_accept = yes;
151
152 /* If you want to listen on a specific IP only, specify host.
153 * host definitions apply only to the following port line.
154 */
155 #host = "192.0.2.6";
156 port = 5000, 6665 .. 6669;
157 sslport = 6697;
158
159 /* Listen on IPv6 (if you used host= above). */
160 #host = "2001:db8:2::6";
161 #port = 5000, 6665 .. 6669;
162 #sslport = 6697;
163
164 /* wsock: listeners defined with this option enabled will be websocket listeners,
165 * and will not accept normal clients.
166 */
167 wsock = yes;
168 sslport = 9999;
169 };
170
171 /* auth {}: allow users to connect to the ircd (OLD I:)
172 * auth {} blocks MUST be specified in order of precedence. The first one
173 * that matches a user will be used. So place spoofs first, then specials,
174 * then general access, then restricted.
175 */
176 auth {
177 /* user: the user@host allowed to connect. Multiple IPv4/IPv6 user
178 * lines are permitted per auth block. This is matched against the
179 * hostname and IP address (using :: shortening for IPv6 and
180 * prepending a 0 if it starts with a colon) and can also use CIDR
181 * masks.
182 */
183 user = "*@198.51.100.0/24";
184 user = "*test@2001:db8:1:*";
185
186 /* password: an optional password that is required to use this block.
187 * By default this is not encrypted, specify the flag "encrypted" in
188 * flags = ...; below if it is.
189 */
190 password = "letmein";
191
192 /* spoof: fake the users user@host to be be this. You may either
193 * specify a host or a user@host to spoof to. This is free-form,
194 * just do everyone a favour and dont abuse it. (OLD I: = flag)
195 */
196 spoof = "I.still.hate.packets";
197
198 /* Possible flags in auth:
199 *
200 * encrypted | password is encrypted with mkpasswd
201 * spoof_notice | give a notice when spoofing hosts
202 * exceed_limit (old > flag) | allow user to exceed class user limits
203 * kline_exempt (old ^ flag) | exempt this user from k/g/xlines,
204 * | dnsbls, and proxies
205 * proxy_exempt | exempt this user from proxies
206 * dnsbl_exempt | exempt this user from dnsbls
207 * spambot_exempt | exempt this user from spambot checks
208 * shide_exempt | exempt this user from serverhiding
209 * jupe_exempt | exempt this user from generating
210 * warnings joining juped channels
211 * resv_exempt | exempt this user from resvs
212 * flood_exempt | exempt this user from flood limits
213 * USE WITH CAUTION.
214 * no_tilde (old - flag) | don't prefix ~ to username if no ident
215 * need_ident (old + flag) | require ident for user in this class
216 * need_ssl | require SSL/TLS for user in this class
217 * need_sasl | require SASL id for user in this class
218 */
219 flags = kline_exempt, exceed_limit;
220
221 /* class: the class the user is placed in */
222 class = "opers";
223 };
224
225 auth {
226 user = "*@*";
227 class = "users";
228 };
229
230 /* privset {} blocks MUST be specified before anything that uses them. That
231 * means they must be defined before operator {}.
232 */
233 privset "local_op" {
234 privs = oper:general, oper:privs, oper:testline, oper:kill, oper:operwall, oper:message,
235 usermode:servnotice, auspex:oper, auspex:hostname, auspex:umodes, auspex:cmodes;
236 };
237
238 privset "server_bot" {
239 extends = "local_op";
240 privs = oper:kline, oper:remoteban, snomask:nick_changes;
241 };
242
243 privset "global_op" {
244 extends = "local_op";
245 privs = oper:routing, oper:kline, oper:unkline, oper:xline,
246 oper:resv, oper:cmodes, oper:mass_notice, oper:wallops,
247 oper:remoteban;
248 };
249
250 privset "admin" {
251 extends = "global_op";
252 privs = oper:admin, oper:die, oper:rehash, oper:spy, oper:grant;
253 };
254
255 operator "god" {
256 /* name: the name of the oper must go above */
257
258 /* user: the user@host required for this operator. CIDR *is*
259 * supported now. auth{} spoofs work here, other spoofs do not.
260 * multiple user="" lines are supported.
261 */
262 user = "*god@127.0.0.1";
263
264 /* password: the password required to oper. Unless ~encrypted is
265 * contained in flags = ...; this will need to be encrypted using
266 * mkpasswd, MD5 is supported
267 */
268 password = "etcnjl8juSU1E";
269
270 /* rsa key: the public key for this oper when using Challenge.
271 * A password should not be defined when this is used, see
272 * doc/challenge.txt for more information.
273 */
274 #rsa_public_key_file = "/usr/local/ircd/etc/oper.pub";
275
276 /* umodes: the specific umodes this oper gets when they oper.
277 * If this is specified an oper will not be given oper_umodes
278 * These are described above oper_only_umodes in general {};
279 */
280 #umodes = locops, servnotice, operwall, wallop;
281
282 /* fingerprint: if specified, the oper's client certificate
283 * fingerprint will be checked against the specified fingerprint
284 * below.
285 */
286 #fingerprint = "c77106576abf7f9f90cca0f63874a60f2e40a64b";
287
288 /* snomask: specific server notice mask on oper up.
289 * If this is specified an oper will not be given oper_snomask.
290 */
291 snomask = "+Zbfkrsuy";
292
293 /* flags: misc options for the operator. You may prefix an option
294 * with ~ to disable it, e.g. ~encrypted.
295 *
296 * Default flags are encrypted.
297 *
298 * Available options:
299 *
300 * encrypted: the password above is encrypted [DEFAULT]
301 * need_ssl: must be using SSL/TLS to oper up
302 */
303 flags = encrypted;
304
305 /* privset: privileges set to grant */
306 privset = "admin";
307 };
308
309 /* See connecting-servers.rst for an introduction to using these files. */
310
311 connect "irc.uplink.com" {
312 host = "203.0.113.3";
313 send_password = "password";
314 accept_password = "anotherpassword";
315 port = 6666;
316 class = "server";
317 flags = topicburst;
318
319 #fingerprint = "c77106576abf7f9f90cca0f63874a60f2e40a64b";
320 };
321
322 connect "ssl.uplink.com" {
323 host = "203.0.113.129";
324 send_password = "password";
325 accept_password = "anotherpassword";
326 port = 9999;
327 class = "server";
328 flags = ssl, topicburst;
329 };
330
331 service {
332 name = "services.int";
333 };
334
335 cluster {
336 name = "*";
337 flags = kline, tkline, unkline, xline, txline, unxline, resv, tresv, unresv;
338 };
339
340 secure {
341 ip = "127.0.0.1";
342 };
343
344 /* exempt {}: IPs that are exempt from Dlines and rejectcache. (OLD d:) */
345 exempt {
346 ip = "127.0.0.1";
347 };
348
349 channel {
350 use_invex = yes;
351 use_except = yes;
352 use_forward = yes;
353 use_knock = yes;
354 knock_delay = 5 minutes;
355 knock_delay_channel = 1 minute;
356 max_chans_per_user = 15;
357 max_chans_per_user_large = 60;
358 max_bans = 100;
359 max_bans_large = 500;
360 default_split_user_count = 0;
361 default_split_server_count = 0;
362 no_create_on_split = no;
363 no_join_on_split = no;
364 burst_topicwho = yes;
365 kick_on_split_riding = no;
366 only_ascii_channels = no;
367 resv_forcepart = yes;
368 channel_target_change = yes;
369 disable_local_channels = no;
370 autochanmodes = "+nt";
371 displayed_usercount = 3;
372 strip_topic_colors = no;
373 opmod_send_statusmsg = no;
374 invite_notify_notice = yes;
375 };
376
377 serverhide {
378 flatten_links = yes;
379 links_delay = 5 minutes;
380 hidden = no;
381 disable_hidden = no;
382 };
383
384 /* These are the DNSBL settings.
385 * You can have multiple combinations of host and rejection reasons.
386 * They are used in pairs of one host/rejection reason.
387 *
388 * The default settings should be adequate for most networks.
389 *
390 * It is not recommended to use DNSBL services designed for e-mail spam
391 * prevention, such as SPEWS for blocking IRC connections.
392 *
393 * As of charybdis 2.2, you can do some keyword substitution on the rejection
394 * reason. The available keyword substitutions are:
395 *
396 * ${ip} - the user's IP
397 * ${host} - the user's canonical hostname
398 * ${dnsbl-host} - the dnsbl hostname the lookup was done against
399 * ${nick} - the user's nickname
400 * ${network-name} - the name of the network
401 *
402 * As of charybdis 3.4, a type parameter is supported, which specifies the
403 * address families the blacklist supports. IPv4 and IPv6 are supported.
404 * IPv4 is currently the default as few blacklists support IPv6 operation
405 * as of this writing.
406 *
407 * As of charybdis 3.5, a matches parameter is allowed; if omitted, any result
408 * is considered a match. If included, a comma-separated list of *quoted*
409 * strings is allowed to match queries. They may be of the format "0" to "255"
410 * to match the final octet (e.g. 127.0.0.1) or "127.x.y.z" to explicitly match
411 * an A record. The DNSBL match is only applied if it matches anything in the
412 * list. You may freely mix full IP's and final octets.
413 *
414 * Consult your DNSBL provider for the meaning of these parameters; they
415 * are usually used to denote different block reasons.
416 */
417 dnsbl {
418 host = "rbl.efnetrbl.org";
419 type = ipv4;
420 reject_reason = "${nick}, your IP (${ip}) is listed in EFnet's RBL. For assistance, see http://efnetrbl.org/?i=${ip}";
421
422 /* Example of a blacklist that supports both IPv4 and IPv6 and using matches */
423 # host = "foobl.blacklist.invalid";
424 # type = ipv4, ipv6;
425 # matches = "4", "6", "127.0.0.10";
426 # reject_reason = "${nick}, your IP (${ip}) is listed in ${dnsbl-host} for some reason. In order to protect ${network-name} from abuse, we are not allowing connections listed in ${dnsbl-host} to connect";
427 };
428
429 /* These are the OPM settings.
430 * This is similar to the functionality provided by BOPM. It will scan incoming
431 * connections for open proxies by connecting to clients and attempting several
432 * different open proxy handshakes. If they connect back to us (via a dedicated
433 * listening port), and send back the data we send them, they are considered
434 * an open proxy. For politeness reasons (users may be confused by the incoming
435 * connection attempts if they are logging incoming connections), the user is
436 * notified upon connect if they are being scanned.
437 *
438 * WARNING:
439 * These settings are considered experimental. Only the most common proxy types
440 * are checked for (Charybdis is immune from POST and GET proxies). If you are
441 * not comfortable with experimental code, do not use this feature.
442 */
443 #opm {
444 /* IPv4 address to listen on. This must be a publicly facing IP address
445 * to be effective.
446 * If omitted, it defaults to serverinfo::vhost.
447 */
448 #listen_ipv4 = "127.0.0.1";
449
450 /* IPv4 port to listen on.
451 * This should not be the same as any existing listeners.
452 */
453 #port_v4 = 32000;
454
455 /* IPv6 address to listen on. This must be a publicly facing IP address
456 * to be effective.
457 * If omitted, it defaults to serverinfo::vhost6.
458 */
459 #listen_ipv6 = "::1";
460
461 /* IPv6 port to listen on.
462 * This should not be the same as any existing listeners.
463 */
464 #port_v6 = 32000;
465
466 /* You can also set the listen_port directive which will set both the
467 * IPv4 and IPv6 ports at once.
468 */
469 #listen_port = 32000;
470
471 /* This sets the timeout in seconds before ending open proxy scans.
472 * Values less than 1 or greater than 60 are ignored.
473 * It is advisable to keep it as short as feasible, so clients do not
474 * get held up by excessively long scan times.
475 */
476 #timeout = 5;
477
478 /* These are the ports to scan for SOCKS4 proxies on. They may overlap
479 * with other scan types. Sensible defaults are given below.
480 */
481 #socks4_ports = 1080, 10800, 443, 80, 8080, 8000;
482
483 /* These are the ports to scan for SOCKS5 proxies on. They may overlap
484 * with other scan types. Sensible defaults are given below.
485 */
486 #socks5_ports = 1080, 10800, 443, 80, 8080, 8000;
487
488 /* These are the ports to scan for HTTP connect proxies on (plaintext).
489 * They may overlap with other scan types. Sensible defaults are given
490 * below.
491 */
492 #httpconnect_ports = 80, 8080, 8000;
493
494 /* These are the ports to scan for HTTPS CONNECT proxies on (SSL).
495 * They may overlap with other scan types. Sensible defaults are given
496 * below.
497 */
498 #httpsconnect_ports = 443, 4443;
499 #};
500
501 alias "NickServ" {
502 target = "NickServ";
503 };
504
505 alias "ChanServ" {
506 target = "ChanServ";
507 };
508
509 alias "OperServ" {
510 target = "OperServ";
511 };
512
513 alias "MemoServ" {
514 target = "MemoServ";
515 };
516
517 alias "NS" {
518 target = "NickServ";
519 };
520
521 alias "CS" {
522 target = "ChanServ";
523 };
524
525 alias "OS" {
526 target = "OperServ";
527 };
528
529 alias "MS" {
530 target = "MemoServ";
531 };
532
533 general {
534 hide_error_messages = opers;
535 hide_spoof_ips = yes;
536
537 /*
538 * default_umodes: umodes to enable on connect.
539 * If you have enabled the new ip_cloaking_4.0 module, and you want
540 * to make use of it, add +x to this option, i.e.:
541 * default_umodes = "+ix";
542 *
543 * If you have enabled the old ip_cloaking module, and you want
544 * to make use of it, add +h to this option, i.e.:
545 * default_umodes = "+ih";
546 */
547 default_umodes = "+i";
548
549 default_operstring = "is an IRC Operator";
550 default_adminstring = "is a Server Administrator";
551 servicestring = "is a Network Service";
552
553 /*
554 * Nick of the network's SASL agent. Used to check whether services are here,
555 * SASL credentials are only sent to its server. Needs to be a service.
556 *
557 * Defaults to SaslServ if unspecified.
558 */
559 sasl_service = "SaslServ";
560 disable_fake_channels = no;
561 tkline_expire_notices = no;
562 default_floodcount = 10;
563 failed_oper_notice = yes;
564 dots_in_ident = 2;
565 min_nonwildcard = 4;
566 min_nonwildcard_simple = 3;
567 max_accept = 100;
568 max_monitor = 100;
569 anti_nick_flood = yes;
570 max_nick_time = 20 seconds;
571 max_nick_changes = 5;
572 anti_spam_exit_message_time = 5 minutes;
573 ts_warn_delta = 30 seconds;
574 ts_max_delta = 5 minutes;
575 client_exit = yes;
576 collision_fnc = yes;
577 resv_fnc = yes;
578 global_snotices = yes;
579 dline_with_reason = yes;
580 kline_with_reason = yes;
581 hide_tkdline_duration = no;
582 kline_reason = "K-Lined";
583 sasl_only_client_message = "You need to identify via SASL to use this server.";
584 identd_only_client_message = "You need to install identd to use this server.";
585 sctp_forbidden_client_message = "You are not allowed to use SCTP on this server.";
586 ssltls_only_client_message = "You need to use SSL/TLS to use this server.";
587 not_authorised_client_message = "You are not authorised to access this server.";
588 illegal_hostname_client_message = "You have an illegal character in your hostname.";
589 server_full_client_message = "Sorry, server is full - try later";
590 illegal_name_long_client_message = "Your username is invalid. Please make sure that your username contains only alphanumeric characters.";
591 illegal_name_short_client_message = "Invalid username";
592 identify_service = "NickServ@services.int";
593 identify_command = "IDENTIFY";
594 non_redundant_klines = yes;
595 warn_no_nline = yes;
596 use_propagated_bans = yes;
597 stats_e_disabled = no;
598 stats_c_oper_only = no;
599 stats_y_oper_only = no;
600 stats_o_oper_only = yes;
601 stats_P_oper_only = no;
602 stats_i_oper_only = masked;
603 stats_k_oper_only = masked;
604 map_oper_only = no;
605 operspy_admin_only = no;
606 operspy_dont_care_user_info = no;
607 caller_id_wait = 1 minute;
608 pace_wait_simple = 1 second;
609 pace_wait = 10 seconds;
610 short_motd = no;
611 ping_cookie = no;
612 connect_timeout = 30 seconds;
613 default_ident_timeout = 5;
614 disable_auth = no;
615 no_oper_flood = yes;
616 max_targets = 4;
617 client_flood_max_lines = 20;
618 post_registration_delay = 0 seconds;
619 use_whois_actually = no;
620 oper_only_umodes = operwall, locops, servnotice;
621 oper_umodes = locops, servnotice, operwall, wallop;
622 oper_snomask = "+s";
623 burst_away = yes;
624 nick_delay = 0 seconds; # 15 minutes if you want to enable this
625 reject_ban_time = 1 minute;
626 reject_after_count = 3;
627 reject_duration = 5 minutes;
628 throttle_duration = 60;
629 throttle_count = 4;
630 max_ratelimit_tokens = 30;
631 away_interval = 30;
632 certfp_method = spki_sha256;
633 hide_opers_in_whois = no;
634 tls_ciphers_oper_only = no;
635 };
636
637 modules {
638 path = "modules";
639 path = "modules/autoload";
640 };