sample_config.yaml 103 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897
  1. # This file is maintained as an up-to-date snapshot of the default
  2. # homeserver.yaml configuration generated by Synapse.
  3. #
  4. # It is intended to act as a reference for the default configuration,
  5. # helping admins keep track of new options and other changes, and compare
  6. # their configs with the current default. As such, many of the actual
  7. # config values shown are placeholders.
  8. #
  9. # It is *not* intended to be copied and used as the basis for a real
  10. # homeserver.yaml. Instead, if you are starting from scratch, please generate
  11. # a fresh config using Synapse by following the instructions in INSTALL.md.
  12. # Configuration options that take a time period can be set using a number
  13. # followed by a letter. Letters have the following meanings:
  14. # s = second
  15. # m = minute
  16. # h = hour
  17. # d = day
  18. # w = week
  19. # y = year
  20. # For example, setting redaction_retention_period: 5m would remove redacted
  21. # messages from the database after 5 minutes, rather than 5 months.
  22. ################################################################################
  23. # Configuration file for Synapse.
  24. #
  25. # This is a YAML file: see [1] for a quick introduction. Note in particular
  26. # that *indentation is important*: all the elements of a list or dictionary
  27. # should have the same indentation.
  28. #
  29. # [1] https://docs.ansible.com/ansible/latest/reference_appendices/YAMLSyntax.html
  30. ## Server ##
  31. # The public-facing domain of the server
  32. #
  33. # The server_name name will appear at the end of usernames and room addresses
  34. # created on this server. For example if the server_name was example.com,
  35. # usernames on this server would be in the format @user:example.com
  36. #
  37. # In most cases you should avoid using a matrix specific subdomain such as
  38. # matrix.example.com or synapse.example.com as the server_name for the same
  39. # reasons you wouldn't use user@email.example.com as your email address.
  40. # See https://github.com/matrix-org/synapse/blob/master/docs/delegate.md
  41. # for information on how to host Synapse on a subdomain while preserving
  42. # a clean server_name.
  43. #
  44. # The server_name cannot be changed later so it is important to
  45. # configure this correctly before you start Synapse. It should be all
  46. # lowercase and may contain an explicit port.
  47. # Examples: matrix.org, localhost:8080
  48. #
  49. server_name: "SERVERNAME"
  50. # When running as a daemon, the file to store the pid in
  51. #
  52. pid_file: DATADIR/homeserver.pid
  53. # The absolute URL to the web client which /_matrix/client will redirect
  54. # to if 'webclient' is configured under the 'listeners' configuration.
  55. #
  56. # This option can be also set to the filesystem path to the web client
  57. # which will be served at /_matrix/client/ if 'webclient' is configured
  58. # under the 'listeners' configuration, however this is a security risk:
  59. # https://github.com/matrix-org/synapse#security-note
  60. #
  61. #web_client_location: https://riot.example.com/
  62. # The public-facing base URL that clients use to access this Homeserver (not
  63. # including _matrix/...). This is the same URL a user might enter into the
  64. # 'Custom Homeserver URL' field on their client. If you use Synapse with a
  65. # reverse proxy, this should be the URL to reach Synapse via the proxy.
  66. # Otherwise, it should be the URL to reach Synapse's client HTTP listener (see
  67. # 'listeners' below).
  68. #
  69. #public_baseurl: https://example.com/
  70. # Set the soft limit on the number of file descriptors synapse can use
  71. # Zero is used to indicate synapse should set the soft limit to the
  72. # hard limit.
  73. #
  74. #soft_file_limit: 0
  75. # Presence tracking allows users to see the state (e.g online/offline)
  76. # of other local and remote users.
  77. #
  78. presence:
  79. # Uncomment to disable presence tracking on this homeserver. This option
  80. # replaces the previous top-level 'use_presence' option.
  81. #
  82. #enabled: false
  83. # Presence routers are third-party modules that can specify additional logic
  84. # to where presence updates from users are routed.
  85. #
  86. presence_router:
  87. # The custom module's class. Uncomment to use a custom presence router module.
  88. #
  89. #module: "my_custom_router.PresenceRouter"
  90. # Configuration options of the custom module. Refer to your module's
  91. # documentation for available options.
  92. #
  93. #config:
  94. # example_option: 'something'
  95. # Whether to require authentication to retrieve profile data (avatars,
  96. # display names) of other users through the client API. Defaults to
  97. # 'false'. Note that profile data is also available via the federation
  98. # API, unless allow_profile_lookup_over_federation is set to false.
  99. #
  100. #require_auth_for_profile_requests: true
  101. # Uncomment to require a user to share a room with another user in order
  102. # to retrieve their profile information. Only checked on Client-Server
  103. # requests. Profile requests from other servers should be checked by the
  104. # requesting server. Defaults to 'false'.
  105. #
  106. #limit_profile_requests_to_users_who_share_rooms: true
  107. # Uncomment to prevent a user's profile data from being retrieved and
  108. # displayed in a room until they have joined it. By default, a user's
  109. # profile data is included in an invite event, regardless of the values
  110. # of the above two settings, and whether or not the users share a server.
  111. # Defaults to 'true'.
  112. #
  113. #include_profile_data_on_invite: false
  114. # If set to 'true', removes the need for authentication to access the server's
  115. # public rooms directory through the client API, meaning that anyone can
  116. # query the room directory. Defaults to 'false'.
  117. #
  118. #allow_public_rooms_without_auth: true
  119. # If set to 'true', allows any other homeserver to fetch the server's public
  120. # rooms directory via federation. Defaults to 'false'.
  121. #
  122. #allow_public_rooms_over_federation: true
  123. # The default room version for newly created rooms.
  124. #
  125. # Known room versions are listed here:
  126. # https://matrix.org/docs/spec/#complete-list-of-room-versions
  127. #
  128. # For example, for room version 1, default_room_version should be set
  129. # to "1".
  130. #
  131. #default_room_version: "6"
  132. # The GC threshold parameters to pass to `gc.set_threshold`, if defined
  133. #
  134. #gc_thresholds: [700, 10, 10]
  135. # Set the limit on the returned events in the timeline in the get
  136. # and sync operations. The default value is 100. -1 means no upper limit.
  137. #
  138. # Uncomment the following to increase the limit to 5000.
  139. #
  140. #filter_timeline_limit: 5000
  141. # Whether room invites to users on this server should be blocked
  142. # (except those sent by local server admins). The default is False.
  143. #
  144. #block_non_admin_invites: true
  145. # Room searching
  146. #
  147. # If disabled, new messages will not be indexed for searching and users
  148. # will receive errors when searching for messages. Defaults to enabled.
  149. #
  150. #enable_search: false
  151. # Prevent outgoing requests from being sent to the following blacklisted IP address
  152. # CIDR ranges. If this option is not specified then it defaults to private IP
  153. # address ranges (see the example below).
  154. #
  155. # The blacklist applies to the outbound requests for federation, identity servers,
  156. # push servers, and for checking key validity for third-party invite events.
  157. #
  158. # (0.0.0.0 and :: are always blacklisted, whether or not they are explicitly
  159. # listed here, since they correspond to unroutable addresses.)
  160. #
  161. # This option replaces federation_ip_range_blacklist in Synapse v1.25.0.
  162. #
  163. #ip_range_blacklist:
  164. # - '127.0.0.0/8'
  165. # - '10.0.0.0/8'
  166. # - '172.16.0.0/12'
  167. # - '192.168.0.0/16'
  168. # - '100.64.0.0/10'
  169. # - '192.0.0.0/24'
  170. # - '169.254.0.0/16'
  171. # - '192.88.99.0/24'
  172. # - '198.18.0.0/15'
  173. # - '192.0.2.0/24'
  174. # - '198.51.100.0/24'
  175. # - '203.0.113.0/24'
  176. # - '224.0.0.0/4'
  177. # - '::1/128'
  178. # - 'fe80::/10'
  179. # - 'fc00::/7'
  180. # - '2001:db8::/32'
  181. # - 'ff00::/8'
  182. # - 'fec0::/10'
  183. # List of IP address CIDR ranges that should be allowed for federation,
  184. # identity servers, push servers, and for checking key validity for
  185. # third-party invite events. This is useful for specifying exceptions to
  186. # wide-ranging blacklisted target IP ranges - e.g. for communication with
  187. # a push server only visible in your network.
  188. #
  189. # This whitelist overrides ip_range_blacklist and defaults to an empty
  190. # list.
  191. #
  192. #ip_range_whitelist:
  193. # - '192.168.1.1'
  194. # List of ports that Synapse should listen on, their purpose and their
  195. # configuration.
  196. #
  197. # Options for each listener include:
  198. #
  199. # port: the TCP port to bind to
  200. #
  201. # bind_addresses: a list of local addresses to listen on. The default is
  202. # 'all local interfaces'.
  203. #
  204. # type: the type of listener. Normally 'http', but other valid options are:
  205. # 'manhole' (see docs/manhole.md),
  206. # 'metrics' (see docs/metrics-howto.md),
  207. # 'replication' (see docs/workers.md).
  208. #
  209. # tls: set to true to enable TLS for this listener. Will use the TLS
  210. # key/cert specified in tls_private_key_path / tls_certificate_path.
  211. #
  212. # x_forwarded: Only valid for an 'http' listener. Set to true to use the
  213. # X-Forwarded-For header as the client IP. Useful when Synapse is
  214. # behind a reverse-proxy.
  215. #
  216. # resources: Only valid for an 'http' listener. A list of resources to host
  217. # on this port. Options for each resource are:
  218. #
  219. # names: a list of names of HTTP resources. See below for a list of
  220. # valid resource names.
  221. #
  222. # compress: set to true to enable HTTP compression for this resource.
  223. #
  224. # additional_resources: Only valid for an 'http' listener. A map of
  225. # additional endpoints which should be loaded via dynamic modules.
  226. #
  227. # Valid resource names are:
  228. #
  229. # client: the client-server API (/_matrix/client), and the synapse admin
  230. # API (/_synapse/admin). Also implies 'media' and 'static'.
  231. #
  232. # consent: user consent forms (/_matrix/consent). See
  233. # docs/consent_tracking.md.
  234. #
  235. # federation: the server-server API (/_matrix/federation). Also implies
  236. # 'media', 'keys', 'openid'
  237. #
  238. # keys: the key discovery API (/_matrix/keys).
  239. #
  240. # media: the media API (/_matrix/media).
  241. #
  242. # metrics: the metrics interface. See docs/metrics-howto.md.
  243. #
  244. # openid: OpenID authentication.
  245. #
  246. # replication: the HTTP replication API (/_synapse/replication). See
  247. # docs/workers.md.
  248. #
  249. # static: static resources under synapse/static (/_matrix/static). (Mostly
  250. # useful for 'fallback authentication'.)
  251. #
  252. # webclient: A web client. Requires web_client_location to be set.
  253. #
  254. listeners:
  255. # TLS-enabled listener: for when matrix traffic is sent directly to synapse.
  256. #
  257. # Disabled by default. To enable it, uncomment the following. (Note that you
  258. # will also need to give Synapse a TLS key and certificate: see the TLS section
  259. # below.)
  260. #
  261. #- port: 8448
  262. # type: http
  263. # tls: true
  264. # resources:
  265. # - names: [client, federation]
  266. # Unsecure HTTP listener: for when matrix traffic passes through a reverse proxy
  267. # that unwraps TLS.
  268. #
  269. # If you plan to use a reverse proxy, please see
  270. # https://github.com/matrix-org/synapse/blob/master/docs/reverse_proxy.md.
  271. #
  272. - port: 8008
  273. tls: false
  274. type: http
  275. x_forwarded: true
  276. bind_addresses: ['::1', '127.0.0.1']
  277. resources:
  278. - names: [client, federation]
  279. compress: false
  280. # example additional_resources:
  281. #
  282. #additional_resources:
  283. # "/_matrix/my/custom/endpoint":
  284. # module: my_module.CustomRequestHandler
  285. # config: {}
  286. # Turn on the twisted ssh manhole service on localhost on the given
  287. # port.
  288. #
  289. #- port: 9000
  290. # bind_addresses: ['::1', '127.0.0.1']
  291. # type: manhole
  292. # Forward extremities can build up in a room due to networking delays between
  293. # homeservers. Once this happens in a large room, calculation of the state of
  294. # that room can become quite expensive. To mitigate this, once the number of
  295. # forward extremities reaches a given threshold, Synapse will send an
  296. # org.matrix.dummy_event event, which will reduce the forward extremities
  297. # in the room.
  298. #
  299. # This setting defines the threshold (i.e. number of forward extremities in the
  300. # room) at which dummy events are sent. The default value is 10.
  301. #
  302. #dummy_events_threshold: 5
  303. ## Homeserver blocking ##
  304. # How to reach the server admin, used in ResourceLimitError
  305. #
  306. #admin_contact: 'mailto:admin@server.com'
  307. # Global blocking
  308. #
  309. #hs_disabled: false
  310. #hs_disabled_message: 'Human readable reason for why the HS is blocked'
  311. # Monthly Active User Blocking
  312. #
  313. # Used in cases where the admin or server owner wants to limit to the
  314. # number of monthly active users.
  315. #
  316. # 'limit_usage_by_mau' disables/enables monthly active user blocking. When
  317. # enabled and a limit is reached the server returns a 'ResourceLimitError'
  318. # with error type Codes.RESOURCE_LIMIT_EXCEEDED
  319. #
  320. # 'max_mau_value' is the hard limit of monthly active users above which
  321. # the server will start blocking user actions.
  322. #
  323. # 'mau_trial_days' is a means to add a grace period for active users. It
  324. # means that users must be active for this number of days before they
  325. # can be considered active and guards against the case where lots of users
  326. # sign up in a short space of time never to return after their initial
  327. # session.
  328. #
  329. # 'mau_limit_alerting' is a means of limiting client side alerting
  330. # should the mau limit be reached. This is useful for small instances
  331. # where the admin has 5 mau seats (say) for 5 specific people and no
  332. # interest increasing the mau limit further. Defaults to True, which
  333. # means that alerting is enabled
  334. #
  335. #limit_usage_by_mau: false
  336. #max_mau_value: 50
  337. #mau_trial_days: 2
  338. #mau_limit_alerting: false
  339. # If enabled, the metrics for the number of monthly active users will
  340. # be populated, however no one will be limited. If limit_usage_by_mau
  341. # is true, this is implied to be true.
  342. #
  343. #mau_stats_only: false
  344. # Sometimes the server admin will want to ensure certain accounts are
  345. # never blocked by mau checking. These accounts are specified here.
  346. #
  347. #mau_limit_reserved_threepids:
  348. # - medium: 'email'
  349. # address: 'reserved_user@example.com'
  350. # Used by phonehome stats to group together related servers.
  351. #server_context: context
  352. # Resource-constrained homeserver settings
  353. #
  354. # When this is enabled, the room "complexity" will be checked before a user
  355. # joins a new remote room. If it is above the complexity limit, the server will
  356. # disallow joining, or will instantly leave.
  357. #
  358. # Room complexity is an arbitrary measure based on factors such as the number of
  359. # users in the room.
  360. #
  361. limit_remote_rooms:
  362. # Uncomment to enable room complexity checking.
  363. #
  364. #enabled: true
  365. # the limit above which rooms cannot be joined. The default is 1.0.
  366. #
  367. #complexity: 0.5
  368. # override the error which is returned when the room is too complex.
  369. #
  370. #complexity_error: "This room is too complex."
  371. # allow server admins to join complex rooms. Default is false.
  372. #
  373. #admins_can_join: true
  374. # Whether to require a user to be in the room to add an alias to it.
  375. # Defaults to 'true'.
  376. #
  377. #require_membership_for_aliases: false
  378. # Whether to allow per-room membership profiles through the send of membership
  379. # events with profile information that differ from the target's global profile.
  380. # Defaults to 'true'.
  381. #
  382. #allow_per_room_profiles: false
  383. # How long to keep redacted events in unredacted form in the database. After
  384. # this period redacted events get replaced with their redacted form in the DB.
  385. #
  386. # Defaults to `7d`. Set to `null` to disable.
  387. #
  388. #redaction_retention_period: 28d
  389. # How long to track users' last seen time and IPs in the database.
  390. #
  391. # Defaults to `28d`. Set to `null` to disable clearing out of old rows.
  392. #
  393. #user_ips_max_age: 14d
  394. # Message retention policy at the server level.
  395. #
  396. # Room admins and mods can define a retention period for their rooms using the
  397. # 'm.room.retention' state event, and server admins can cap this period by setting
  398. # the 'allowed_lifetime_min' and 'allowed_lifetime_max' config options.
  399. #
  400. # If this feature is enabled, Synapse will regularly look for and purge events
  401. # which are older than the room's maximum retention period. Synapse will also
  402. # filter events received over federation so that events that should have been
  403. # purged are ignored and not stored again.
  404. #
  405. retention:
  406. # The message retention policies feature is disabled by default. Uncomment the
  407. # following line to enable it.
  408. #
  409. #enabled: true
  410. # Default retention policy. If set, Synapse will apply it to rooms that lack the
  411. # 'm.room.retention' state event. Currently, the value of 'min_lifetime' doesn't
  412. # matter much because Synapse doesn't take it into account yet.
  413. #
  414. #default_policy:
  415. # min_lifetime: 1d
  416. # max_lifetime: 1y
  417. # Retention policy limits. If set, and the state of a room contains a
  418. # 'm.room.retention' event in its state which contains a 'min_lifetime' or a
  419. # 'max_lifetime' that's out of these bounds, Synapse will cap the room's policy
  420. # to these limits when running purge jobs.
  421. #
  422. #allowed_lifetime_min: 1d
  423. #allowed_lifetime_max: 1y
  424. # Server admins can define the settings of the background jobs purging the
  425. # events which lifetime has expired under the 'purge_jobs' section.
  426. #
  427. # If no configuration is provided, a single job will be set up to delete expired
  428. # events in every room daily.
  429. #
  430. # Each job's configuration defines which range of message lifetimes the job
  431. # takes care of. For example, if 'shortest_max_lifetime' is '2d' and
  432. # 'longest_max_lifetime' is '3d', the job will handle purging expired events in
  433. # rooms whose state defines a 'max_lifetime' that's both higher than 2 days, and
  434. # lower than or equal to 3 days. Both the minimum and the maximum value of a
  435. # range are optional, e.g. a job with no 'shortest_max_lifetime' and a
  436. # 'longest_max_lifetime' of '3d' will handle every room with a retention policy
  437. # which 'max_lifetime' is lower than or equal to three days.
  438. #
  439. # The rationale for this per-job configuration is that some rooms might have a
  440. # retention policy with a low 'max_lifetime', where history needs to be purged
  441. # of outdated messages on a more frequent basis than for the rest of the rooms
  442. # (e.g. every 12h), but not want that purge to be performed by a job that's
  443. # iterating over every room it knows, which could be heavy on the server.
  444. #
  445. # If any purge job is configured, it is strongly recommended to have at least
  446. # a single job with neither 'shortest_max_lifetime' nor 'longest_max_lifetime'
  447. # set, or one job without 'shortest_max_lifetime' and one job without
  448. # 'longest_max_lifetime' set. Otherwise some rooms might be ignored, even if
  449. # 'allowed_lifetime_min' and 'allowed_lifetime_max' are set, because capping a
  450. # room's policy to these values is done after the policies are retrieved from
  451. # Synapse's database (which is done using the range specified in a purge job's
  452. # configuration).
  453. #
  454. #purge_jobs:
  455. # - longest_max_lifetime: 3d
  456. # interval: 12h
  457. # - shortest_max_lifetime: 3d
  458. # interval: 1d
  459. # Inhibits the /requestToken endpoints from returning an error that might leak
  460. # information about whether an e-mail address is in use or not on this
  461. # homeserver.
  462. # Note that for some endpoints the error situation is the e-mail already being
  463. # used, and for others the error is entering the e-mail being unused.
  464. # If this option is enabled, instead of returning an error, these endpoints will
  465. # act as if no error happened and return a fake session ID ('sid') to clients.
  466. #
  467. #request_token_inhibit_3pid_errors: true
  468. # A list of domains that the domain portion of 'next_link' parameters
  469. # must match.
  470. #
  471. # This parameter is optionally provided by clients while requesting
  472. # validation of an email or phone number, and maps to a link that
  473. # users will be automatically redirected to after validation
  474. # succeeds. Clients can make use this parameter to aid the validation
  475. # process.
  476. #
  477. # The whitelist is applied whether the homeserver or an
  478. # identity server is handling validation.
  479. #
  480. # The default value is no whitelist functionality; all domains are
  481. # allowed. Setting this value to an empty list will instead disallow
  482. # all domains.
  483. #
  484. #next_link_domain_whitelist: ["matrix.org"]
  485. ## TLS ##
  486. # PEM-encoded X509 certificate for TLS.
  487. # This certificate, as of Synapse 1.0, will need to be a valid and verifiable
  488. # certificate, signed by a recognised Certificate Authority.
  489. #
  490. # See 'ACME support' below to enable auto-provisioning this certificate via
  491. # Let's Encrypt.
  492. #
  493. # If supplying your own, be sure to use a `.pem` file that includes the
  494. # full certificate chain including any intermediate certificates (for
  495. # instance, if using certbot, use `fullchain.pem` as your certificate,
  496. # not `cert.pem`).
  497. #
  498. #tls_certificate_path: "CONFDIR/SERVERNAME.tls.crt"
  499. # PEM-encoded private key for TLS
  500. #
  501. #tls_private_key_path: "CONFDIR/SERVERNAME.tls.key"
  502. # Whether to verify TLS server certificates for outbound federation requests.
  503. #
  504. # Defaults to `true`. To disable certificate verification, uncomment the
  505. # following line.
  506. #
  507. #federation_verify_certificates: false
  508. # The minimum TLS version that will be used for outbound federation requests.
  509. #
  510. # Defaults to `1`. Configurable to `1`, `1.1`, `1.2`, or `1.3`. Note
  511. # that setting this value higher than `1.2` will prevent federation to most
  512. # of the public Matrix network: only configure it to `1.3` if you have an
  513. # entirely private federation setup and you can ensure TLS 1.3 support.
  514. #
  515. #federation_client_minimum_tls_version: 1.2
  516. # Skip federation certificate verification on the following whitelist
  517. # of domains.
  518. #
  519. # This setting should only be used in very specific cases, such as
  520. # federation over Tor hidden services and similar. For private networks
  521. # of homeservers, you likely want to use a private CA instead.
  522. #
  523. # Only effective if federation_verify_certicates is `true`.
  524. #
  525. #federation_certificate_verification_whitelist:
  526. # - lon.example.com
  527. # - *.domain.com
  528. # - *.onion
  529. # List of custom certificate authorities for federation traffic.
  530. #
  531. # This setting should only normally be used within a private network of
  532. # homeservers.
  533. #
  534. # Note that this list will replace those that are provided by your
  535. # operating environment. Certificates must be in PEM format.
  536. #
  537. #federation_custom_ca_list:
  538. # - myCA1.pem
  539. # - myCA2.pem
  540. # - myCA3.pem
  541. # ACME support: This will configure Synapse to request a valid TLS certificate
  542. # for your configured `server_name` via Let's Encrypt.
  543. #
  544. # Note that ACME v1 is now deprecated, and Synapse currently doesn't support
  545. # ACME v2. This means that this feature currently won't work with installs set
  546. # up after November 2019. For more info, and alternative solutions, see
  547. # https://github.com/matrix-org/synapse/blob/master/docs/ACME.md#deprecation-of-acme-v1
  548. #
  549. # Note that provisioning a certificate in this way requires port 80 to be
  550. # routed to Synapse so that it can complete the http-01 ACME challenge.
  551. # By default, if you enable ACME support, Synapse will attempt to listen on
  552. # port 80 for incoming http-01 challenges - however, this will likely fail
  553. # with 'Permission denied' or a similar error.
  554. #
  555. # There are a couple of potential solutions to this:
  556. #
  557. # * If you already have an Apache, Nginx, or similar listening on port 80,
  558. # you can configure Synapse to use an alternate port, and have your web
  559. # server forward the requests. For example, assuming you set 'port: 8009'
  560. # below, on Apache, you would write:
  561. #
  562. # ProxyPass /.well-known/acme-challenge http://localhost:8009/.well-known/acme-challenge
  563. #
  564. # * Alternatively, you can use something like `authbind` to give Synapse
  565. # permission to listen on port 80.
  566. #
  567. acme:
  568. # ACME support is disabled by default. Set this to `true` and uncomment
  569. # tls_certificate_path and tls_private_key_path above to enable it.
  570. #
  571. enabled: false
  572. # Endpoint to use to request certificates. If you only want to test,
  573. # use Let's Encrypt's staging url:
  574. # https://acme-staging.api.letsencrypt.org/directory
  575. #
  576. #url: https://acme-v01.api.letsencrypt.org/directory
  577. # Port number to listen on for the HTTP-01 challenge. Change this if
  578. # you are forwarding connections through Apache/Nginx/etc.
  579. #
  580. port: 80
  581. # Local addresses to listen on for incoming connections.
  582. # Again, you may want to change this if you are forwarding connections
  583. # through Apache/Nginx/etc.
  584. #
  585. bind_addresses: ['::', '0.0.0.0']
  586. # How many days remaining on a certificate before it is renewed.
  587. #
  588. reprovision_threshold: 30
  589. # The domain that the certificate should be for. Normally this
  590. # should be the same as your Matrix domain (i.e., 'server_name'), but,
  591. # by putting a file at 'https://<server_name>/.well-known/matrix/server',
  592. # you can delegate incoming traffic to another server. If you do that,
  593. # you should give the target of the delegation here.
  594. #
  595. # For example: if your 'server_name' is 'example.com', but
  596. # 'https://example.com/.well-known/matrix/server' delegates to
  597. # 'matrix.example.com', you should put 'matrix.example.com' here.
  598. #
  599. # If not set, defaults to your 'server_name'.
  600. #
  601. domain: matrix.example.com
  602. # file to use for the account key. This will be generated if it doesn't
  603. # exist.
  604. #
  605. # If unspecified, we will use CONFDIR/client.key.
  606. #
  607. account_key_file: DATADIR/acme_account.key
  608. # List of allowed TLS fingerprints for this server to publish along
  609. # with the signing keys for this server. Other matrix servers that
  610. # make HTTPS requests to this server will check that the TLS
  611. # certificates returned by this server match one of the fingerprints.
  612. #
  613. # Synapse automatically adds the fingerprint of its own certificate
  614. # to the list. So if federation traffic is handled directly by synapse
  615. # then no modification to the list is required.
  616. #
  617. # If synapse is run behind a load balancer that handles the TLS then it
  618. # will be necessary to add the fingerprints of the certificates used by
  619. # the loadbalancers to this list if they are different to the one
  620. # synapse is using.
  621. #
  622. # Homeservers are permitted to cache the list of TLS fingerprints
  623. # returned in the key responses up to the "valid_until_ts" returned in
  624. # key. It may be necessary to publish the fingerprints of a new
  625. # certificate and wait until the "valid_until_ts" of the previous key
  626. # responses have passed before deploying it.
  627. #
  628. # You can calculate a fingerprint from a given TLS listener via:
  629. # openssl s_client -connect $host:$port < /dev/null 2> /dev/null |
  630. # openssl x509 -outform DER | openssl sha256 -binary | base64 | tr -d '='
  631. # or by checking matrix.org/federationtester/api/report?server_name=$host
  632. #
  633. #tls_fingerprints: [{"sha256": "<base64_encoded_sha256_fingerprint>"}]
  634. ## Federation ##
  635. # Restrict federation to the following whitelist of domains.
  636. # N.B. we recommend also firewalling your federation listener to limit
  637. # inbound federation traffic as early as possible, rather than relying
  638. # purely on this application-layer restriction. If not specified, the
  639. # default is to whitelist everything.
  640. #
  641. #federation_domain_whitelist:
  642. # - lon.example.com
  643. # - nyc.example.com
  644. # - syd.example.com
  645. # Report prometheus metrics on the age of PDUs being sent to and received from
  646. # the following domains. This can be used to give an idea of "delay" on inbound
  647. # and outbound federation, though be aware that any delay can be due to problems
  648. # at either end or with the intermediate network.
  649. #
  650. # By default, no domains are monitored in this way.
  651. #
  652. #federation_metrics_domains:
  653. # - matrix.org
  654. # - example.com
  655. # Uncomment to disable profile lookup over federation. By default, the
  656. # Federation API allows other homeservers to obtain profile data of any user
  657. # on this homeserver. Defaults to 'true'.
  658. #
  659. #allow_profile_lookup_over_federation: false
  660. ## Caching ##
  661. # Caching can be configured through the following options.
  662. #
  663. # A cache 'factor' is a multiplier that can be applied to each of
  664. # Synapse's caches in order to increase or decrease the maximum
  665. # number of entries that can be stored.
  666. # The number of events to cache in memory. Not affected by
  667. # caches.global_factor.
  668. #
  669. #event_cache_size: 10K
  670. caches:
  671. # Controls the global cache factor, which is the default cache factor
  672. # for all caches if a specific factor for that cache is not otherwise
  673. # set.
  674. #
  675. # This can also be set by the "SYNAPSE_CACHE_FACTOR" environment
  676. # variable. Setting by environment variable takes priority over
  677. # setting through the config file.
  678. #
  679. # Defaults to 0.5, which will half the size of all caches.
  680. #
  681. #global_factor: 1.0
  682. # A dictionary of cache name to cache factor for that individual
  683. # cache. Overrides the global cache factor for a given cache.
  684. #
  685. # These can also be set through environment variables comprised
  686. # of "SYNAPSE_CACHE_FACTOR_" + the name of the cache in capital
  687. # letters and underscores. Setting by environment variable
  688. # takes priority over setting through the config file.
  689. # Ex. SYNAPSE_CACHE_FACTOR_GET_USERS_WHO_SHARE_ROOM_WITH_USER=2.0
  690. #
  691. # Some caches have '*' and other characters that are not
  692. # alphanumeric or underscores. These caches can be named with or
  693. # without the special characters stripped. For example, to specify
  694. # the cache factor for `*stateGroupCache*` via an environment
  695. # variable would be `SYNAPSE_CACHE_FACTOR_STATEGROUPCACHE=2.0`.
  696. #
  697. per_cache_factors:
  698. #get_users_who_share_room_with_user: 2.0
  699. ## Database ##
  700. # The 'database' setting defines the database that synapse uses to store all of
  701. # its data.
  702. #
  703. # 'name' gives the database engine to use: either 'sqlite3' (for SQLite) or
  704. # 'psycopg2' (for PostgreSQL).
  705. #
  706. # 'args' gives options which are passed through to the database engine,
  707. # except for options starting 'cp_', which are used to configure the Twisted
  708. # connection pool. For a reference to valid arguments, see:
  709. # * for sqlite: https://docs.python.org/3/library/sqlite3.html#sqlite3.connect
  710. # * for postgres: https://www.postgresql.org/docs/current/libpq-connect.html#LIBPQ-PARAMKEYWORDS
  711. # * for the connection pool: https://twistedmatrix.com/documents/current/api/twisted.enterprise.adbapi.ConnectionPool.html#__init__
  712. #
  713. #
  714. # Example SQLite configuration:
  715. #
  716. #database:
  717. # name: sqlite3
  718. # args:
  719. # database: /path/to/homeserver.db
  720. #
  721. #
  722. # Example Postgres configuration:
  723. #
  724. #database:
  725. # name: psycopg2
  726. # args:
  727. # user: synapse_user
  728. # password: secretpassword
  729. # database: synapse
  730. # host: localhost
  731. # cp_min: 5
  732. # cp_max: 10
  733. #
  734. # For more information on using Synapse with Postgres, see `docs/postgres.md`.
  735. #
  736. database:
  737. name: sqlite3
  738. args:
  739. database: DATADIR/homeserver.db
  740. ## Logging ##
  741. # A yaml python logging config file as described by
  742. # https://docs.python.org/3.7/library/logging.config.html#configuration-dictionary-schema
  743. #
  744. log_config: "CONFDIR/SERVERNAME.log.config"
  745. ## Ratelimiting ##
  746. # Ratelimiting settings for client actions (registration, login, messaging).
  747. #
  748. # Each ratelimiting configuration is made of two parameters:
  749. # - per_second: number of requests a client can send per second.
  750. # - burst_count: number of requests a client can send before being throttled.
  751. #
  752. # Synapse currently uses the following configurations:
  753. # - one for messages that ratelimits sending based on the account the client
  754. # is using
  755. # - one for registration that ratelimits registration requests based on the
  756. # client's IP address.
  757. # - one for login that ratelimits login requests based on the client's IP
  758. # address.
  759. # - one for login that ratelimits login requests based on the account the
  760. # client is attempting to log into.
  761. # - one for login that ratelimits login requests based on the account the
  762. # client is attempting to log into, based on the amount of failed login
  763. # attempts for this account.
  764. # - one for ratelimiting redactions by room admins. If this is not explicitly
  765. # set then it uses the same ratelimiting as per rc_message. This is useful
  766. # to allow room admins to deal with abuse quickly.
  767. # - two for ratelimiting number of rooms a user can join, "local" for when
  768. # users are joining rooms the server is already in (this is cheap) vs
  769. # "remote" for when users are trying to join rooms not on the server (which
  770. # can be more expensive)
  771. # - one for ratelimiting how often a user or IP can attempt to validate a 3PID.
  772. # - two for ratelimiting how often invites can be sent in a room or to a
  773. # specific user.
  774. #
  775. # The defaults are as shown below.
  776. #
  777. #rc_message:
  778. # per_second: 0.2
  779. # burst_count: 10
  780. #
  781. #rc_registration:
  782. # per_second: 0.17
  783. # burst_count: 3
  784. #
  785. #rc_login:
  786. # address:
  787. # per_second: 0.17
  788. # burst_count: 3
  789. # account:
  790. # per_second: 0.17
  791. # burst_count: 3
  792. # failed_attempts:
  793. # per_second: 0.17
  794. # burst_count: 3
  795. #
  796. #rc_admin_redaction:
  797. # per_second: 1
  798. # burst_count: 50
  799. #
  800. #rc_joins:
  801. # local:
  802. # per_second: 0.1
  803. # burst_count: 10
  804. # remote:
  805. # per_second: 0.01
  806. # burst_count: 10
  807. #
  808. #rc_3pid_validation:
  809. # per_second: 0.003
  810. # burst_count: 5
  811. #
  812. #rc_invites:
  813. # per_room:
  814. # per_second: 0.3
  815. # burst_count: 10
  816. # per_user:
  817. # per_second: 0.003
  818. # burst_count: 5
  819. # Ratelimiting settings for incoming federation
  820. #
  821. # The rc_federation configuration is made up of the following settings:
  822. # - window_size: window size in milliseconds
  823. # - sleep_limit: number of federation requests from a single server in
  824. # a window before the server will delay processing the request.
  825. # - sleep_delay: duration in milliseconds to delay processing events
  826. # from remote servers by if they go over the sleep limit.
  827. # - reject_limit: maximum number of concurrent federation requests
  828. # allowed from a single server
  829. # - concurrent: number of federation requests to concurrently process
  830. # from a single server
  831. #
  832. # The defaults are as shown below.
  833. #
  834. #rc_federation:
  835. # window_size: 1000
  836. # sleep_limit: 10
  837. # sleep_delay: 500
  838. # reject_limit: 50
  839. # concurrent: 3
  840. # Target outgoing federation transaction frequency for sending read-receipts,
  841. # per-room.
  842. #
  843. # If we end up trying to send out more read-receipts, they will get buffered up
  844. # into fewer transactions.
  845. #
  846. #federation_rr_transactions_per_room_per_second: 50
  847. ## Media Store ##
  848. # Enable the media store service in the Synapse master. Uncomment the
  849. # following if you are using a separate media store worker.
  850. #
  851. #enable_media_repo: false
  852. # Directory where uploaded images and attachments are stored.
  853. #
  854. media_store_path: "DATADIR/media_store"
  855. # Media storage providers allow media to be stored in different
  856. # locations.
  857. #
  858. #media_storage_providers:
  859. # - module: file_system
  860. # # Whether to store newly uploaded local files
  861. # store_local: false
  862. # # Whether to store newly downloaded remote files
  863. # store_remote: false
  864. # # Whether to wait for successful storage for local uploads
  865. # store_synchronous: false
  866. # config:
  867. # directory: /mnt/some/other/directory
  868. # The largest allowed upload size in bytes
  869. #
  870. #max_upload_size: 50M
  871. # Maximum number of pixels that will be thumbnailed
  872. #
  873. #max_image_pixels: 32M
  874. # Whether to generate new thumbnails on the fly to precisely match
  875. # the resolution requested by the client. If true then whenever
  876. # a new resolution is requested by the client the server will
  877. # generate a new thumbnail. If false the server will pick a thumbnail
  878. # from a precalculated list.
  879. #
  880. #dynamic_thumbnails: false
  881. # List of thumbnails to precalculate when an image is uploaded.
  882. #
  883. #thumbnail_sizes:
  884. # - width: 32
  885. # height: 32
  886. # method: crop
  887. # - width: 96
  888. # height: 96
  889. # method: crop
  890. # - width: 320
  891. # height: 240
  892. # method: scale
  893. # - width: 640
  894. # height: 480
  895. # method: scale
  896. # - width: 800
  897. # height: 600
  898. # method: scale
  899. # Is the preview URL API enabled?
  900. #
  901. # 'false' by default: uncomment the following to enable it (and specify a
  902. # url_preview_ip_range_blacklist blacklist).
  903. #
  904. #url_preview_enabled: true
  905. # List of IP address CIDR ranges that the URL preview spider is denied
  906. # from accessing. There are no defaults: you must explicitly
  907. # specify a list for URL previewing to work. You should specify any
  908. # internal services in your network that you do not want synapse to try
  909. # to connect to, otherwise anyone in any Matrix room could cause your
  910. # synapse to issue arbitrary GET requests to your internal services,
  911. # causing serious security issues.
  912. #
  913. # (0.0.0.0 and :: are always blacklisted, whether or not they are explicitly
  914. # listed here, since they correspond to unroutable addresses.)
  915. #
  916. # This must be specified if url_preview_enabled is set. It is recommended that
  917. # you uncomment the following list as a starting point.
  918. #
  919. #url_preview_ip_range_blacklist:
  920. # - '127.0.0.0/8'
  921. # - '10.0.0.0/8'
  922. # - '172.16.0.0/12'
  923. # - '192.168.0.0/16'
  924. # - '100.64.0.0/10'
  925. # - '192.0.0.0/24'
  926. # - '169.254.0.0/16'
  927. # - '192.88.99.0/24'
  928. # - '198.18.0.0/15'
  929. # - '192.0.2.0/24'
  930. # - '198.51.100.0/24'
  931. # - '203.0.113.0/24'
  932. # - '224.0.0.0/4'
  933. # - '::1/128'
  934. # - 'fe80::/10'
  935. # - 'fc00::/7'
  936. # - '2001:db8::/32'
  937. # - 'ff00::/8'
  938. # - 'fec0::/10'
  939. # List of IP address CIDR ranges that the URL preview spider is allowed
  940. # to access even if they are specified in url_preview_ip_range_blacklist.
  941. # This is useful for specifying exceptions to wide-ranging blacklisted
  942. # target IP ranges - e.g. for enabling URL previews for a specific private
  943. # website only visible in your network.
  944. #
  945. #url_preview_ip_range_whitelist:
  946. # - '192.168.1.1'
  947. # Optional list of URL matches that the URL preview spider is
  948. # denied from accessing. You should use url_preview_ip_range_blacklist
  949. # in preference to this, otherwise someone could define a public DNS
  950. # entry that points to a private IP address and circumvent the blacklist.
  951. # This is more useful if you know there is an entire shape of URL that
  952. # you know that will never want synapse to try to spider.
  953. #
  954. # Each list entry is a dictionary of url component attributes as returned
  955. # by urlparse.urlsplit as applied to the absolute form of the URL. See
  956. # https://docs.python.org/2/library/urlparse.html#urlparse.urlsplit
  957. # The values of the dictionary are treated as an filename match pattern
  958. # applied to that component of URLs, unless they start with a ^ in which
  959. # case they are treated as a regular expression match. If all the
  960. # specified component matches for a given list item succeed, the URL is
  961. # blacklisted.
  962. #
  963. #url_preview_url_blacklist:
  964. # # blacklist any URL with a username in its URI
  965. # - username: '*'
  966. #
  967. # # blacklist all *.google.com URLs
  968. # - netloc: 'google.com'
  969. # - netloc: '*.google.com'
  970. #
  971. # # blacklist all plain HTTP URLs
  972. # - scheme: 'http'
  973. #
  974. # # blacklist http(s)://www.acme.com/foo
  975. # - netloc: 'www.acme.com'
  976. # path: '/foo'
  977. #
  978. # # blacklist any URL with a literal IPv4 address
  979. # - netloc: '^[0-9]+\.[0-9]+\.[0-9]+\.[0-9]+$'
  980. # The largest allowed URL preview spidering size in bytes
  981. #
  982. #max_spider_size: 10M
  983. # A list of values for the Accept-Language HTTP header used when
  984. # downloading webpages during URL preview generation. This allows
  985. # Synapse to specify the preferred languages that URL previews should
  986. # be in when communicating with remote servers.
  987. #
  988. # Each value is a IETF language tag; a 2-3 letter identifier for a
  989. # language, optionally followed by subtags separated by '-', specifying
  990. # a country or region variant.
  991. #
  992. # Multiple values can be provided, and a weight can be added to each by
  993. # using quality value syntax (;q=). '*' translates to any language.
  994. #
  995. # Defaults to "en".
  996. #
  997. # Example:
  998. #
  999. # url_preview_accept_language:
  1000. # - en-UK
  1001. # - en-US;q=0.9
  1002. # - fr;q=0.8
  1003. # - *;q=0.7
  1004. #
  1005. url_preview_accept_language:
  1006. # - en
  1007. ## Captcha ##
  1008. # See docs/CAPTCHA_SETUP.md for full details of configuring this.
  1009. # This homeserver's ReCAPTCHA public key. Must be specified if
  1010. # enable_registration_captcha is enabled.
  1011. #
  1012. #recaptcha_public_key: "YOUR_PUBLIC_KEY"
  1013. # This homeserver's ReCAPTCHA private key. Must be specified if
  1014. # enable_registration_captcha is enabled.
  1015. #
  1016. #recaptcha_private_key: "YOUR_PRIVATE_KEY"
  1017. # Uncomment to enable ReCaptcha checks when registering, preventing signup
  1018. # unless a captcha is answered. Requires a valid ReCaptcha
  1019. # public/private key. Defaults to 'false'.
  1020. #
  1021. #enable_registration_captcha: true
  1022. # The API endpoint to use for verifying m.login.recaptcha responses.
  1023. # Defaults to "https://www.recaptcha.net/recaptcha/api/siteverify".
  1024. #
  1025. #recaptcha_siteverify_api: "https://my.recaptcha.site"
  1026. ## TURN ##
  1027. # The public URIs of the TURN server to give to clients
  1028. #
  1029. #turn_uris: []
  1030. # The shared secret used to compute passwords for the TURN server
  1031. #
  1032. #turn_shared_secret: "YOUR_SHARED_SECRET"
  1033. # The Username and password if the TURN server needs them and
  1034. # does not use a token
  1035. #
  1036. #turn_username: "TURNSERVER_USERNAME"
  1037. #turn_password: "TURNSERVER_PASSWORD"
  1038. # How long generated TURN credentials last
  1039. #
  1040. #turn_user_lifetime: 1h
  1041. # Whether guests should be allowed to use the TURN server.
  1042. # This defaults to True, otherwise VoIP will be unreliable for guests.
  1043. # However, it does introduce a slight security risk as it allows users to
  1044. # connect to arbitrary endpoints without having first signed up for a
  1045. # valid account (e.g. by passing a CAPTCHA).
  1046. #
  1047. #turn_allow_guests: true
  1048. ## Registration ##
  1049. #
  1050. # Registration can be rate-limited using the parameters in the "Ratelimiting"
  1051. # section of this file.
  1052. # Enable registration for new users.
  1053. #
  1054. #enable_registration: false
  1055. # Optional account validity configuration. This allows for accounts to be denied
  1056. # any request after a given period.
  1057. #
  1058. # Once this feature is enabled, Synapse will look for registered users without an
  1059. # expiration date at startup and will add one to every account it found using the
  1060. # current settings at that time.
  1061. # This means that, if a validity period is set, and Synapse is restarted (it will
  1062. # then derive an expiration date from the current validity period), and some time
  1063. # after that the validity period changes and Synapse is restarted, the users'
  1064. # expiration dates won't be updated unless their account is manually renewed. This
  1065. # date will be randomly selected within a range [now + period - d ; now + period],
  1066. # where d is equal to 10% of the validity period.
  1067. #
  1068. account_validity:
  1069. # The account validity feature is disabled by default. Uncomment the
  1070. # following line to enable it.
  1071. #
  1072. #enabled: true
  1073. # The period after which an account is valid after its registration. When
  1074. # renewing the account, its validity period will be extended by this amount
  1075. # of time. This parameter is required when using the account validity
  1076. # feature.
  1077. #
  1078. #period: 6w
  1079. # The amount of time before an account's expiry date at which Synapse will
  1080. # send an email to the account's email address with a renewal link. By
  1081. # default, no such emails are sent.
  1082. #
  1083. # If you enable this setting, you will also need to fill out the 'email' and
  1084. # 'public_baseurl' configuration sections.
  1085. #
  1086. #renew_at: 1w
  1087. # The subject of the email sent out with the renewal link. '%(app)s' can be
  1088. # used as a placeholder for the 'app_name' parameter from the 'email'
  1089. # section.
  1090. #
  1091. # Note that the placeholder must be written '%(app)s', including the
  1092. # trailing 's'.
  1093. #
  1094. # If this is not set, a default value is used.
  1095. #
  1096. #renew_email_subject: "Renew your %(app)s account"
  1097. # Directory in which Synapse will try to find templates for the HTML files to
  1098. # serve to the user when trying to renew an account. If not set, default
  1099. # templates from within the Synapse package will be used.
  1100. #
  1101. #template_dir: "res/templates"
  1102. # File within 'template_dir' giving the HTML to be displayed to the user after
  1103. # they successfully renewed their account. If not set, default text is used.
  1104. #
  1105. #account_renewed_html_path: "account_renewed.html"
  1106. # File within 'template_dir' giving the HTML to be displayed when the user
  1107. # tries to renew an account with an invalid renewal token. If not set,
  1108. # default text is used.
  1109. #
  1110. #invalid_token_html_path: "invalid_token.html"
  1111. # Time that a user's session remains valid for, after they log in.
  1112. #
  1113. # Note that this is not currently compatible with guest logins.
  1114. #
  1115. # Note also that this is calculated at login time: changes are not applied
  1116. # retrospectively to users who have already logged in.
  1117. #
  1118. # By default, this is infinite.
  1119. #
  1120. #session_lifetime: 24h
  1121. # The user must provide all of the below types of 3PID when registering.
  1122. #
  1123. #registrations_require_3pid:
  1124. # - email
  1125. # - msisdn
  1126. # Explicitly disable asking for MSISDNs from the registration
  1127. # flow (overrides registrations_require_3pid if MSISDNs are set as required)
  1128. #
  1129. #disable_msisdn_registration: true
  1130. # Mandate that users are only allowed to associate certain formats of
  1131. # 3PIDs with accounts on this server.
  1132. #
  1133. #allowed_local_3pids:
  1134. # - medium: email
  1135. # pattern: '^[^@]+@matrix\.org$'
  1136. # - medium: email
  1137. # pattern: '^[^@]+@vector\.im$'
  1138. # - medium: msisdn
  1139. # pattern: '\+44'
  1140. # Enable 3PIDs lookup requests to identity servers from this server.
  1141. #
  1142. #enable_3pid_lookup: true
  1143. # If set, allows registration of standard or admin accounts by anyone who
  1144. # has the shared secret, even if registration is otherwise disabled.
  1145. #
  1146. #registration_shared_secret: <PRIVATE STRING>
  1147. # Set the number of bcrypt rounds used to generate password hash.
  1148. # Larger numbers increase the work factor needed to generate the hash.
  1149. # The default number is 12 (which equates to 2^12 rounds).
  1150. # N.B. that increasing this will exponentially increase the time required
  1151. # to register or login - e.g. 24 => 2^24 rounds which will take >20 mins.
  1152. #
  1153. #bcrypt_rounds: 12
  1154. # Allows users to register as guests without a password/email/etc, and
  1155. # participate in rooms hosted on this server which have been made
  1156. # accessible to anonymous users.
  1157. #
  1158. #allow_guest_access: false
  1159. # The identity server which we suggest that clients should use when users log
  1160. # in on this server.
  1161. #
  1162. # (By default, no suggestion is made, so it is left up to the client.
  1163. # This setting is ignored unless public_baseurl is also set.)
  1164. #
  1165. #default_identity_server: https://matrix.org
  1166. # Handle threepid (email/phone etc) registration and password resets through a set of
  1167. # *trusted* identity servers. Note that this allows the configured identity server to
  1168. # reset passwords for accounts!
  1169. #
  1170. # Be aware that if `email` is not set, and SMTP options have not been
  1171. # configured in the email config block, registration and user password resets via
  1172. # email will be globally disabled.
  1173. #
  1174. # Additionally, if `msisdn` is not set, registration and password resets via msisdn
  1175. # will be disabled regardless, and users will not be able to associate an msisdn
  1176. # identifier to their account. This is due to Synapse currently not supporting
  1177. # any method of sending SMS messages on its own.
  1178. #
  1179. # To enable using an identity server for operations regarding a particular third-party
  1180. # identifier type, set the value to the URL of that identity server as shown in the
  1181. # examples below.
  1182. #
  1183. # Servers handling the these requests must answer the `/requestToken` endpoints defined
  1184. # by the Matrix Identity Service API specification:
  1185. # https://matrix.org/docs/spec/identity_service/latest
  1186. #
  1187. # If a delegate is specified, the config option public_baseurl must also be filled out.
  1188. #
  1189. account_threepid_delegates:
  1190. #email: https://example.com # Delegate email sending to example.com
  1191. #msisdn: http://localhost:8090 # Delegate SMS sending to this local process
  1192. # Whether users are allowed to change their displayname after it has
  1193. # been initially set. Useful when provisioning users based on the
  1194. # contents of a third-party directory.
  1195. #
  1196. # Does not apply to server administrators. Defaults to 'true'
  1197. #
  1198. #enable_set_displayname: false
  1199. # Whether users are allowed to change their avatar after it has been
  1200. # initially set. Useful when provisioning users based on the contents
  1201. # of a third-party directory.
  1202. #
  1203. # Does not apply to server administrators. Defaults to 'true'
  1204. #
  1205. #enable_set_avatar_url: false
  1206. # Whether users can change the 3PIDs associated with their accounts
  1207. # (email address and msisdn).
  1208. #
  1209. # Defaults to 'true'
  1210. #
  1211. #enable_3pid_changes: false
  1212. # Users who register on this homeserver will automatically be joined
  1213. # to these rooms.
  1214. #
  1215. # By default, any room aliases included in this list will be created
  1216. # as a publicly joinable room when the first user registers for the
  1217. # homeserver. This behaviour can be customised with the settings below.
  1218. # If the room already exists, make certain it is a publicly joinable
  1219. # room. The join rule of the room must be set to 'public'.
  1220. #
  1221. #auto_join_rooms:
  1222. # - "#example:example.com"
  1223. # Where auto_join_rooms are specified, setting this flag ensures that the
  1224. # the rooms exist by creating them when the first user on the
  1225. # homeserver registers.
  1226. #
  1227. # By default the auto-created rooms are publicly joinable from any federated
  1228. # server. Use the autocreate_auto_join_rooms_federated and
  1229. # autocreate_auto_join_room_preset settings below to customise this behaviour.
  1230. #
  1231. # Setting to false means that if the rooms are not manually created,
  1232. # users cannot be auto-joined since they do not exist.
  1233. #
  1234. # Defaults to true. Uncomment the following line to disable automatically
  1235. # creating auto-join rooms.
  1236. #
  1237. #autocreate_auto_join_rooms: false
  1238. # Whether the auto_join_rooms that are auto-created are available via
  1239. # federation. Only has an effect if autocreate_auto_join_rooms is true.
  1240. #
  1241. # Note that whether a room is federated cannot be modified after
  1242. # creation.
  1243. #
  1244. # Defaults to true: the room will be joinable from other servers.
  1245. # Uncomment the following to prevent users from other homeservers from
  1246. # joining these rooms.
  1247. #
  1248. #autocreate_auto_join_rooms_federated: false
  1249. # The room preset to use when auto-creating one of auto_join_rooms. Only has an
  1250. # effect if autocreate_auto_join_rooms is true.
  1251. #
  1252. # This can be one of "public_chat", "private_chat", or "trusted_private_chat".
  1253. # If a value of "private_chat" or "trusted_private_chat" is used then
  1254. # auto_join_mxid_localpart must also be configured.
  1255. #
  1256. # Defaults to "public_chat", meaning that the room is joinable by anyone, including
  1257. # federated servers if autocreate_auto_join_rooms_federated is true (the default).
  1258. # Uncomment the following to require an invitation to join these rooms.
  1259. #
  1260. #autocreate_auto_join_room_preset: private_chat
  1261. # The local part of the user id which is used to create auto_join_rooms if
  1262. # autocreate_auto_join_rooms is true. If this is not provided then the
  1263. # initial user account that registers will be used to create the rooms.
  1264. #
  1265. # The user id is also used to invite new users to any auto-join rooms which
  1266. # are set to invite-only.
  1267. #
  1268. # It *must* be configured if autocreate_auto_join_room_preset is set to
  1269. # "private_chat" or "trusted_private_chat".
  1270. #
  1271. # Note that this must be specified in order for new users to be correctly
  1272. # invited to any auto-join rooms which have been set to invite-only (either
  1273. # at the time of creation or subsequently).
  1274. #
  1275. # Note that, if the room already exists, this user must be joined and
  1276. # have the appropriate permissions to invite new members.
  1277. #
  1278. #auto_join_mxid_localpart: system
  1279. # When auto_join_rooms is specified, setting this flag to false prevents
  1280. # guest accounts from being automatically joined to the rooms.
  1281. #
  1282. # Defaults to true.
  1283. #
  1284. #auto_join_rooms_for_guests: false
  1285. ## Metrics ###
  1286. # Enable collection and rendering of performance metrics
  1287. #
  1288. #enable_metrics: false
  1289. # Enable sentry integration
  1290. # NOTE: While attempts are made to ensure that the logs don't contain
  1291. # any sensitive information, this cannot be guaranteed. By enabling
  1292. # this option the sentry server may therefore receive sensitive
  1293. # information, and it in turn may then diseminate sensitive information
  1294. # through insecure notification channels if so configured.
  1295. #
  1296. #sentry:
  1297. # dsn: "..."
  1298. # Flags to enable Prometheus metrics which are not suitable to be
  1299. # enabled by default, either for performance reasons or limited use.
  1300. #
  1301. metrics_flags:
  1302. # Publish synapse_federation_known_servers, a gauge of the number of
  1303. # servers this homeserver knows about, including itself. May cause
  1304. # performance problems on large homeservers.
  1305. #
  1306. #known_servers: true
  1307. # Whether or not to report anonymized homeserver usage statistics.
  1308. #
  1309. #report_stats: true|false
  1310. # The endpoint to report the anonymized homeserver usage statistics to.
  1311. # Defaults to https://matrix.org/report-usage-stats/push
  1312. #
  1313. #report_stats_endpoint: https://example.com/report-usage-stats/push
  1314. ## API Configuration ##
  1315. # Controls for the state that is shared with users who receive an invite
  1316. # to a room
  1317. #
  1318. room_prejoin_state:
  1319. # By default, the following state event types are shared with users who
  1320. # receive invites to the room:
  1321. #
  1322. # - m.room.join_rules
  1323. # - m.room.canonical_alias
  1324. # - m.room.avatar
  1325. # - m.room.encryption
  1326. # - m.room.name
  1327. #
  1328. # Uncomment the following to disable these defaults (so that only the event
  1329. # types listed in 'additional_event_types' are shared). Defaults to 'false'.
  1330. #
  1331. #disable_default_event_types: true
  1332. # Additional state event types to share with users when they are invited
  1333. # to a room.
  1334. #
  1335. # By default, this list is empty (so only the default event types are shared).
  1336. #
  1337. #additional_event_types:
  1338. # - org.example.custom.event.type
  1339. # A list of application service config files to use
  1340. #
  1341. #app_service_config_files:
  1342. # - app_service_1.yaml
  1343. # - app_service_2.yaml
  1344. # Uncomment to enable tracking of application service IP addresses. Implicitly
  1345. # enables MAU tracking for application service users.
  1346. #
  1347. #track_appservice_user_ips: true
  1348. # a secret which is used to sign access tokens. If none is specified,
  1349. # the registration_shared_secret is used, if one is given; otherwise,
  1350. # a secret key is derived from the signing key.
  1351. #
  1352. #macaroon_secret_key: <PRIVATE STRING>
  1353. # a secret which is used to calculate HMACs for form values, to stop
  1354. # falsification of values. Must be specified for the User Consent
  1355. # forms to work.
  1356. #
  1357. #form_secret: <PRIVATE STRING>
  1358. ## Signing Keys ##
  1359. # Path to the signing key to sign messages with
  1360. #
  1361. signing_key_path: "CONFDIR/SERVERNAME.signing.key"
  1362. # The keys that the server used to sign messages with but won't use
  1363. # to sign new messages.
  1364. #
  1365. old_signing_keys:
  1366. # For each key, `key` should be the base64-encoded public key, and
  1367. # `expired_ts`should be the time (in milliseconds since the unix epoch) that
  1368. # it was last used.
  1369. #
  1370. # It is possible to build an entry from an old signing.key file using the
  1371. # `export_signing_key` script which is provided with synapse.
  1372. #
  1373. # For example:
  1374. #
  1375. #"ed25519:id": { key: "base64string", expired_ts: 123456789123 }
  1376. # How long key response published by this server is valid for.
  1377. # Used to set the valid_until_ts in /key/v2 APIs.
  1378. # Determines how quickly servers will query to check which keys
  1379. # are still valid.
  1380. #
  1381. #key_refresh_interval: 1d
  1382. # The trusted servers to download signing keys from.
  1383. #
  1384. # When we need to fetch a signing key, each server is tried in parallel.
  1385. #
  1386. # Normally, the connection to the key server is validated via TLS certificates.
  1387. # Additional security can be provided by configuring a `verify key`, which
  1388. # will make synapse check that the response is signed by that key.
  1389. #
  1390. # This setting supercedes an older setting named `perspectives`. The old format
  1391. # is still supported for backwards-compatibility, but it is deprecated.
  1392. #
  1393. # 'trusted_key_servers' defaults to matrix.org, but using it will generate a
  1394. # warning on start-up. To suppress this warning, set
  1395. # 'suppress_key_server_warning' to true.
  1396. #
  1397. # Options for each entry in the list include:
  1398. #
  1399. # server_name: the name of the server. required.
  1400. #
  1401. # verify_keys: an optional map from key id to base64-encoded public key.
  1402. # If specified, we will check that the response is signed by at least
  1403. # one of the given keys.
  1404. #
  1405. # accept_keys_insecurely: a boolean. Normally, if `verify_keys` is unset,
  1406. # and federation_verify_certificates is not `true`, synapse will refuse
  1407. # to start, because this would allow anyone who can spoof DNS responses
  1408. # to masquerade as the trusted key server. If you know what you are doing
  1409. # and are sure that your network environment provides a secure connection
  1410. # to the key server, you can set this to `true` to override this
  1411. # behaviour.
  1412. #
  1413. # An example configuration might look like:
  1414. #
  1415. #trusted_key_servers:
  1416. # - server_name: "my_trusted_server.example.com"
  1417. # verify_keys:
  1418. # "ed25519:auto": "abcdefghijklmnopqrstuvwxyzabcdefghijklmopqr"
  1419. # - server_name: "my_other_trusted_server.example.com"
  1420. #
  1421. trusted_key_servers:
  1422. - server_name: "matrix.org"
  1423. # Uncomment the following to disable the warning that is emitted when the
  1424. # trusted_key_servers include 'matrix.org'. See above.
  1425. #
  1426. #suppress_key_server_warning: true
  1427. # The signing keys to use when acting as a trusted key server. If not specified
  1428. # defaults to the server signing key.
  1429. #
  1430. # Can contain multiple keys, one per line.
  1431. #
  1432. #key_server_signing_keys_path: "key_server_signing_keys.key"
  1433. ## Single sign-on integration ##
  1434. # The following settings can be used to make Synapse use a single sign-on
  1435. # provider for authentication, instead of its internal password database.
  1436. #
  1437. # You will probably also want to set the following options to `false` to
  1438. # disable the regular login/registration flows:
  1439. # * enable_registration
  1440. # * password_config.enabled
  1441. #
  1442. # You will also want to investigate the settings under the "sso" configuration
  1443. # section below.
  1444. # Enable SAML2 for registration and login. Uses pysaml2.
  1445. #
  1446. # At least one of `sp_config` or `config_path` must be set in this section to
  1447. # enable SAML login.
  1448. #
  1449. # Once SAML support is enabled, a metadata file will be exposed at
  1450. # https://<server>:<port>/_synapse/client/saml2/metadata.xml, which you may be able to
  1451. # use to configure your SAML IdP with. Alternatively, you can manually configure
  1452. # the IdP to use an ACS location of
  1453. # https://<server>:<port>/_synapse/client/saml2/authn_response.
  1454. #
  1455. saml2_config:
  1456. # `sp_config` is the configuration for the pysaml2 Service Provider.
  1457. # See pysaml2 docs for format of config.
  1458. #
  1459. # Default values will be used for the 'entityid' and 'service' settings,
  1460. # so it is not normally necessary to specify them unless you need to
  1461. # override them.
  1462. #
  1463. sp_config:
  1464. # Point this to the IdP's metadata. You must provide either a local
  1465. # file via the `local` attribute or (preferably) a URL via the
  1466. # `remote` attribute.
  1467. #
  1468. #metadata:
  1469. # local: ["saml2/idp.xml"]
  1470. # remote:
  1471. # - url: https://our_idp/metadata.xml
  1472. # Allowed clock difference in seconds between the homeserver and IdP.
  1473. #
  1474. # Uncomment the below to increase the accepted time difference from 0 to 3 seconds.
  1475. #
  1476. #accepted_time_diff: 3
  1477. # By default, the user has to go to our login page first. If you'd like
  1478. # to allow IdP-initiated login, set 'allow_unsolicited: true' in a
  1479. # 'service.sp' section:
  1480. #
  1481. #service:
  1482. # sp:
  1483. # allow_unsolicited: true
  1484. # The examples below are just used to generate our metadata xml, and you
  1485. # may well not need them, depending on your setup. Alternatively you
  1486. # may need a whole lot more detail - see the pysaml2 docs!
  1487. #description: ["My awesome SP", "en"]
  1488. #name: ["Test SP", "en"]
  1489. #ui_info:
  1490. # display_name:
  1491. # - lang: en
  1492. # text: "Display Name is the descriptive name of your service."
  1493. # description:
  1494. # - lang: en
  1495. # text: "Description should be a short paragraph explaining the purpose of the service."
  1496. # information_url:
  1497. # - lang: en
  1498. # text: "https://example.com/terms-of-service"
  1499. # privacy_statement_url:
  1500. # - lang: en
  1501. # text: "https://example.com/privacy-policy"
  1502. # keywords:
  1503. # - lang: en
  1504. # text: ["Matrix", "Element"]
  1505. # logo:
  1506. # - lang: en
  1507. # text: "https://example.com/logo.svg"
  1508. # width: "200"
  1509. # height: "80"
  1510. #organization:
  1511. # name: Example com
  1512. # display_name:
  1513. # - ["Example co", "en"]
  1514. # url: "http://example.com"
  1515. #contact_person:
  1516. # - given_name: Bob
  1517. # sur_name: "the Sysadmin"
  1518. # email_address": ["admin@example.com"]
  1519. # contact_type": technical
  1520. # Instead of putting the config inline as above, you can specify a
  1521. # separate pysaml2 configuration file:
  1522. #
  1523. #config_path: "CONFDIR/sp_conf.py"
  1524. # The lifetime of a SAML session. This defines how long a user has to
  1525. # complete the authentication process, if allow_unsolicited is unset.
  1526. # The default is 15 minutes.
  1527. #
  1528. #saml_session_lifetime: 5m
  1529. # An external module can be provided here as a custom solution to
  1530. # mapping attributes returned from a saml provider onto a matrix user.
  1531. #
  1532. user_mapping_provider:
  1533. # The custom module's class. Uncomment to use a custom module.
  1534. #
  1535. #module: mapping_provider.SamlMappingProvider
  1536. # Custom configuration values for the module. Below options are
  1537. # intended for the built-in provider, they should be changed if
  1538. # using a custom module. This section will be passed as a Python
  1539. # dictionary to the module's `parse_config` method.
  1540. #
  1541. config:
  1542. # The SAML attribute (after mapping via the attribute maps) to use
  1543. # to derive the Matrix ID from. 'uid' by default.
  1544. #
  1545. # Note: This used to be configured by the
  1546. # saml2_config.mxid_source_attribute option. If that is still
  1547. # defined, its value will be used instead.
  1548. #
  1549. #mxid_source_attribute: displayName
  1550. # The mapping system to use for mapping the saml attribute onto a
  1551. # matrix ID.
  1552. #
  1553. # Options include:
  1554. # * 'hexencode' (which maps unpermitted characters to '=xx')
  1555. # * 'dotreplace' (which replaces unpermitted characters with
  1556. # '.').
  1557. # The default is 'hexencode'.
  1558. #
  1559. # Note: This used to be configured by the
  1560. # saml2_config.mxid_mapping option. If that is still defined, its
  1561. # value will be used instead.
  1562. #
  1563. #mxid_mapping: dotreplace
  1564. # In previous versions of synapse, the mapping from SAML attribute to
  1565. # MXID was always calculated dynamically rather than stored in a
  1566. # table. For backwards- compatibility, we will look for user_ids
  1567. # matching such a pattern before creating a new account.
  1568. #
  1569. # This setting controls the SAML attribute which will be used for this
  1570. # backwards-compatibility lookup. Typically it should be 'uid', but if
  1571. # the attribute maps are changed, it may be necessary to change it.
  1572. #
  1573. # The default is 'uid'.
  1574. #
  1575. #grandfathered_mxid_source_attribute: upn
  1576. # It is possible to configure Synapse to only allow logins if SAML attributes
  1577. # match particular values. The requirements can be listed under
  1578. # `attribute_requirements` as shown below. All of the listed attributes must
  1579. # match for the login to be permitted.
  1580. #
  1581. #attribute_requirements:
  1582. # - attribute: userGroup
  1583. # value: "staff"
  1584. # - attribute: department
  1585. # value: "sales"
  1586. # If the metadata XML contains multiple IdP entities then the `idp_entityid`
  1587. # option must be set to the entity to redirect users to.
  1588. #
  1589. # Most deployments only have a single IdP entity and so should omit this
  1590. # option.
  1591. #
  1592. #idp_entityid: 'https://our_idp/entityid'
  1593. # List of OpenID Connect (OIDC) / OAuth 2.0 identity providers, for registration
  1594. # and login.
  1595. #
  1596. # Options for each entry include:
  1597. #
  1598. # idp_id: a unique identifier for this identity provider. Used internally
  1599. # by Synapse; should be a single word such as 'github'.
  1600. #
  1601. # Note that, if this is changed, users authenticating via that provider
  1602. # will no longer be recognised as the same user!
  1603. #
  1604. # (Use "oidc" here if you are migrating from an old "oidc_config"
  1605. # configuration.)
  1606. #
  1607. # idp_name: A user-facing name for this identity provider, which is used to
  1608. # offer the user a choice of login mechanisms.
  1609. #
  1610. # idp_icon: An optional icon for this identity provider, which is presented
  1611. # by clients and Synapse's own IdP picker page. If given, must be an
  1612. # MXC URI of the format mxc://<server-name>/<media-id>. (An easy way to
  1613. # obtain such an MXC URI is to upload an image to an (unencrypted) room
  1614. # and then copy the "url" from the source of the event.)
  1615. #
  1616. # idp_brand: An optional brand for this identity provider, allowing clients
  1617. # to style the login flow according to the identity provider in question.
  1618. # See the spec for possible options here.
  1619. #
  1620. # discover: set to 'false' to disable the use of the OIDC discovery mechanism
  1621. # to discover endpoints. Defaults to true.
  1622. #
  1623. # issuer: Required. The OIDC issuer. Used to validate tokens and (if discovery
  1624. # is enabled) to discover the provider's endpoints.
  1625. #
  1626. # client_id: Required. oauth2 client id to use.
  1627. #
  1628. # client_secret: oauth2 client secret to use. May be omitted if
  1629. # client_secret_jwt_key is given, or if client_auth_method is 'none'.
  1630. #
  1631. # client_secret_jwt_key: Alternative to client_secret: details of a key used
  1632. # to create a JSON Web Token to be used as an OAuth2 client secret. If
  1633. # given, must be a dictionary with the following properties:
  1634. #
  1635. # key: a pem-encoded signing key. Must be a suitable key for the
  1636. # algorithm specified. Required unless 'key_file' is given.
  1637. #
  1638. # key_file: the path to file containing a pem-encoded signing key file.
  1639. # Required unless 'key' is given.
  1640. #
  1641. # jwt_header: a dictionary giving properties to include in the JWT
  1642. # header. Must include the key 'alg', giving the algorithm used to
  1643. # sign the JWT, such as "ES256", using the JWA identifiers in
  1644. # RFC7518.
  1645. #
  1646. # jwt_payload: an optional dictionary giving properties to include in
  1647. # the JWT payload. Normally this should include an 'iss' key.
  1648. #
  1649. # client_auth_method: auth method to use when exchanging the token. Valid
  1650. # values are 'client_secret_basic' (default), 'client_secret_post' and
  1651. # 'none'.
  1652. #
  1653. # scopes: list of scopes to request. This should normally include the "openid"
  1654. # scope. Defaults to ["openid"].
  1655. #
  1656. # authorization_endpoint: the oauth2 authorization endpoint. Required if
  1657. # provider discovery is disabled.
  1658. #
  1659. # token_endpoint: the oauth2 token endpoint. Required if provider discovery is
  1660. # disabled.
  1661. #
  1662. # userinfo_endpoint: the OIDC userinfo endpoint. Required if discovery is
  1663. # disabled and the 'openid' scope is not requested.
  1664. #
  1665. # jwks_uri: URI where to fetch the JWKS. Required if discovery is disabled and
  1666. # the 'openid' scope is used.
  1667. #
  1668. # skip_verification: set to 'true' to skip metadata verification. Use this if
  1669. # you are connecting to a provider that is not OpenID Connect compliant.
  1670. # Defaults to false. Avoid this in production.
  1671. #
  1672. # user_profile_method: Whether to fetch the user profile from the userinfo
  1673. # endpoint. Valid values are: 'auto' or 'userinfo_endpoint'.
  1674. #
  1675. # Defaults to 'auto', which fetches the userinfo endpoint if 'openid' is
  1676. # included in 'scopes'. Set to 'userinfo_endpoint' to always fetch the
  1677. # userinfo endpoint.
  1678. #
  1679. # allow_existing_users: set to 'true' to allow a user logging in via OIDC to
  1680. # match a pre-existing account instead of failing. This could be used if
  1681. # switching from password logins to OIDC. Defaults to false.
  1682. #
  1683. # user_mapping_provider: Configuration for how attributes returned from a OIDC
  1684. # provider are mapped onto a matrix user. This setting has the following
  1685. # sub-properties:
  1686. #
  1687. # module: The class name of a custom mapping module. Default is
  1688. # 'synapse.handlers.oidc_handler.JinjaOidcMappingProvider'.
  1689. # See https://github.com/matrix-org/synapse/blob/master/docs/sso_mapping_providers.md#openid-mapping-providers
  1690. # for information on implementing a custom mapping provider.
  1691. #
  1692. # config: Configuration for the mapping provider module. This section will
  1693. # be passed as a Python dictionary to the user mapping provider
  1694. # module's `parse_config` method.
  1695. #
  1696. # For the default provider, the following settings are available:
  1697. #
  1698. # subject_claim: name of the claim containing a unique identifier
  1699. # for the user. Defaults to 'sub', which OpenID Connect
  1700. # compliant providers should provide.
  1701. #
  1702. # localpart_template: Jinja2 template for the localpart of the MXID.
  1703. # If this is not set, the user will be prompted to choose their
  1704. # own username (see 'sso_auth_account_details.html' in the 'sso'
  1705. # section of this file).
  1706. #
  1707. # display_name_template: Jinja2 template for the display name to set
  1708. # on first login. If unset, no displayname will be set.
  1709. #
  1710. # email_template: Jinja2 template for the email address of the user.
  1711. # If unset, no email address will be added to the account.
  1712. #
  1713. # extra_attributes: a map of Jinja2 templates for extra attributes
  1714. # to send back to the client during login.
  1715. # Note that these are non-standard and clients will ignore them
  1716. # without modifications.
  1717. #
  1718. # When rendering, the Jinja2 templates are given a 'user' variable,
  1719. # which is set to the claims returned by the UserInfo Endpoint and/or
  1720. # in the ID Token.
  1721. #
  1722. # It is possible to configure Synapse to only allow logins if certain attributes
  1723. # match particular values in the OIDC userinfo. The requirements can be listed under
  1724. # `attribute_requirements` as shown below. All of the listed attributes must
  1725. # match for the login to be permitted. Additional attributes can be added to
  1726. # userinfo by expanding the `scopes` section of the OIDC config to retrieve
  1727. # additional information from the OIDC provider.
  1728. #
  1729. # If the OIDC claim is a list, then the attribute must match any value in the list.
  1730. # Otherwise, it must exactly match the value of the claim. Using the example
  1731. # below, the `family_name` claim MUST be "Stephensson", but the `groups`
  1732. # claim MUST contain "admin".
  1733. #
  1734. # attribute_requirements:
  1735. # - attribute: family_name
  1736. # value: "Stephensson"
  1737. # - attribute: groups
  1738. # value: "admin"
  1739. #
  1740. # See https://github.com/matrix-org/synapse/blob/master/docs/openid.md
  1741. # for information on how to configure these options.
  1742. #
  1743. # For backwards compatibility, it is also possible to configure a single OIDC
  1744. # provider via an 'oidc_config' setting. This is now deprecated and admins are
  1745. # advised to migrate to the 'oidc_providers' format. (When doing that migration,
  1746. # use 'oidc' for the idp_id to ensure that existing users continue to be
  1747. # recognised.)
  1748. #
  1749. oidc_providers:
  1750. # Generic example
  1751. #
  1752. #- idp_id: my_idp
  1753. # idp_name: "My OpenID provider"
  1754. # idp_icon: "mxc://example.com/mediaid"
  1755. # discover: false
  1756. # issuer: "https://accounts.example.com/"
  1757. # client_id: "provided-by-your-issuer"
  1758. # client_secret: "provided-by-your-issuer"
  1759. # client_auth_method: client_secret_post
  1760. # scopes: ["openid", "profile"]
  1761. # authorization_endpoint: "https://accounts.example.com/oauth2/auth"
  1762. # token_endpoint: "https://accounts.example.com/oauth2/token"
  1763. # userinfo_endpoint: "https://accounts.example.com/userinfo"
  1764. # jwks_uri: "https://accounts.example.com/.well-known/jwks.json"
  1765. # skip_verification: true
  1766. # user_mapping_provider:
  1767. # config:
  1768. # subject_claim: "id"
  1769. # localpart_template: "{{ user.login }}"
  1770. # display_name_template: "{{ user.name }}"
  1771. # email_template: "{{ user.email }}"
  1772. # attribute_requirements:
  1773. # - attribute: userGroup
  1774. # value: "synapseUsers"
  1775. # Enable Central Authentication Service (CAS) for registration and login.
  1776. #
  1777. cas_config:
  1778. # Uncomment the following to enable authorization against a CAS server.
  1779. # Defaults to false.
  1780. #
  1781. #enabled: true
  1782. # The URL of the CAS authorization endpoint.
  1783. #
  1784. #server_url: "https://cas-server.com"
  1785. # The attribute of the CAS response to use as the display name.
  1786. #
  1787. # If unset, no displayname will be set.
  1788. #
  1789. #displayname_attribute: name
  1790. # It is possible to configure Synapse to only allow logins if CAS attributes
  1791. # match particular values. All of the keys in the mapping below must exist
  1792. # and the values must match the given value. Alternately if the given value
  1793. # is None then any value is allowed (the attribute just must exist).
  1794. # All of the listed attributes must match for the login to be permitted.
  1795. #
  1796. #required_attributes:
  1797. # userGroup: "staff"
  1798. # department: None
  1799. # Additional settings to use with single-sign on systems such as OpenID Connect,
  1800. # SAML2 and CAS.
  1801. #
  1802. sso:
  1803. # A list of client URLs which are whitelisted so that the user does not
  1804. # have to confirm giving access to their account to the URL. Any client
  1805. # whose URL starts with an entry in the following list will not be subject
  1806. # to an additional confirmation step after the SSO login is completed.
  1807. #
  1808. # WARNING: An entry such as "https://my.client" is insecure, because it
  1809. # will also match "https://my.client.evil.site", exposing your users to
  1810. # phishing attacks from evil.site. To avoid this, include a slash after the
  1811. # hostname: "https://my.client/".
  1812. #
  1813. # If public_baseurl is set, then the login fallback page (used by clients
  1814. # that don't natively support the required login flows) is whitelisted in
  1815. # addition to any URLs in this list.
  1816. #
  1817. # By default, this list is empty.
  1818. #
  1819. #client_whitelist:
  1820. # - https://riot.im/develop
  1821. # - https://my.custom.client/
  1822. # Directory in which Synapse will try to find the template files below.
  1823. # If not set, or the files named below are not found within the template
  1824. # directory, default templates from within the Synapse package will be used.
  1825. #
  1826. # Synapse will look for the following templates in this directory:
  1827. #
  1828. # * HTML page to prompt the user to choose an Identity Provider during
  1829. # login: 'sso_login_idp_picker.html'.
  1830. #
  1831. # This is only used if multiple SSO Identity Providers are configured.
  1832. #
  1833. # When rendering, this template is given the following variables:
  1834. # * redirect_url: the URL that the user will be redirected to after
  1835. # login.
  1836. #
  1837. # * server_name: the homeserver's name.
  1838. #
  1839. # * providers: a list of available Identity Providers. Each element is
  1840. # an object with the following attributes:
  1841. #
  1842. # * idp_id: unique identifier for the IdP
  1843. # * idp_name: user-facing name for the IdP
  1844. # * idp_icon: if specified in the IdP config, an MXC URI for an icon
  1845. # for the IdP
  1846. # * idp_brand: if specified in the IdP config, a textual identifier
  1847. # for the brand of the IdP
  1848. #
  1849. # The rendered HTML page should contain a form which submits its results
  1850. # back as a GET request, with the following query parameters:
  1851. #
  1852. # * redirectUrl: the client redirect URI (ie, the `redirect_url` passed
  1853. # to the template)
  1854. #
  1855. # * idp: the 'idp_id' of the chosen IDP.
  1856. #
  1857. # * HTML page to prompt new users to enter a userid and confirm other
  1858. # details: 'sso_auth_account_details.html'. This is only shown if the
  1859. # SSO implementation (with any user_mapping_provider) does not return
  1860. # a localpart.
  1861. #
  1862. # When rendering, this template is given the following variables:
  1863. #
  1864. # * server_name: the homeserver's name.
  1865. #
  1866. # * idp: details of the SSO Identity Provider that the user logged in
  1867. # with: an object with the following attributes:
  1868. #
  1869. # * idp_id: unique identifier for the IdP
  1870. # * idp_name: user-facing name for the IdP
  1871. # * idp_icon: if specified in the IdP config, an MXC URI for an icon
  1872. # for the IdP
  1873. # * idp_brand: if specified in the IdP config, a textual identifier
  1874. # for the brand of the IdP
  1875. #
  1876. # * user_attributes: an object containing details about the user that
  1877. # we received from the IdP. May have the following attributes:
  1878. #
  1879. # * display_name: the user's display_name
  1880. # * emails: a list of email addresses
  1881. #
  1882. # The template should render a form which submits the following fields:
  1883. #
  1884. # * username: the localpart of the user's chosen user id
  1885. #
  1886. # * HTML page allowing the user to consent to the server's terms and
  1887. # conditions. This is only shown for new users, and only if
  1888. # `user_consent.require_at_registration` is set.
  1889. #
  1890. # When rendering, this template is given the following variables:
  1891. #
  1892. # * server_name: the homeserver's name.
  1893. #
  1894. # * user_id: the user's matrix proposed ID.
  1895. #
  1896. # * user_profile.display_name: the user's proposed display name, if any.
  1897. #
  1898. # * consent_version: the version of the terms that the user will be
  1899. # shown
  1900. #
  1901. # * terms_url: a link to the page showing the terms.
  1902. #
  1903. # The template should render a form which submits the following fields:
  1904. #
  1905. # * accepted_version: the version of the terms accepted by the user
  1906. # (ie, 'consent_version' from the input variables).
  1907. #
  1908. # * HTML page for a confirmation step before redirecting back to the client
  1909. # with the login token: 'sso_redirect_confirm.html'.
  1910. #
  1911. # When rendering, this template is given the following variables:
  1912. #
  1913. # * redirect_url: the URL the user is about to be redirected to.
  1914. #
  1915. # * display_url: the same as `redirect_url`, but with the query
  1916. # parameters stripped. The intention is to have a
  1917. # human-readable URL to show to users, not to use it as
  1918. # the final address to redirect to.
  1919. #
  1920. # * server_name: the homeserver's name.
  1921. #
  1922. # * new_user: a boolean indicating whether this is the user's first time
  1923. # logging in.
  1924. #
  1925. # * user_id: the user's matrix ID.
  1926. #
  1927. # * user_profile.avatar_url: an MXC URI for the user's avatar, if any.
  1928. # None if the user has not set an avatar.
  1929. #
  1930. # * user_profile.display_name: the user's display name. None if the user
  1931. # has not set a display name.
  1932. #
  1933. # * HTML page which notifies the user that they are authenticating to confirm
  1934. # an operation on their account during the user interactive authentication
  1935. # process: 'sso_auth_confirm.html'.
  1936. #
  1937. # When rendering, this template is given the following variables:
  1938. # * redirect_url: the URL the user is about to be redirected to.
  1939. #
  1940. # * description: the operation which the user is being asked to confirm
  1941. #
  1942. # * idp: details of the Identity Provider that we will use to confirm
  1943. # the user's identity: an object with the following attributes:
  1944. #
  1945. # * idp_id: unique identifier for the IdP
  1946. # * idp_name: user-facing name for the IdP
  1947. # * idp_icon: if specified in the IdP config, an MXC URI for an icon
  1948. # for the IdP
  1949. # * idp_brand: if specified in the IdP config, a textual identifier
  1950. # for the brand of the IdP
  1951. #
  1952. # * HTML page shown after a successful user interactive authentication session:
  1953. # 'sso_auth_success.html'.
  1954. #
  1955. # Note that this page must include the JavaScript which notifies of a successful authentication
  1956. # (see https://matrix.org/docs/spec/client_server/r0.6.0#fallback).
  1957. #
  1958. # This template has no additional variables.
  1959. #
  1960. # * HTML page shown after a user-interactive authentication session which
  1961. # does not map correctly onto the expected user: 'sso_auth_bad_user.html'.
  1962. #
  1963. # When rendering, this template is given the following variables:
  1964. # * server_name: the homeserver's name.
  1965. # * user_id_to_verify: the MXID of the user that we are trying to
  1966. # validate.
  1967. #
  1968. # * HTML page shown during single sign-on if a deactivated user (according to Synapse's database)
  1969. # attempts to login: 'sso_account_deactivated.html'.
  1970. #
  1971. # This template has no additional variables.
  1972. #
  1973. # * HTML page to display to users if something goes wrong during the
  1974. # OpenID Connect authentication process: 'sso_error.html'.
  1975. #
  1976. # When rendering, this template is given two variables:
  1977. # * error: the technical name of the error
  1978. # * error_description: a human-readable message for the error
  1979. #
  1980. # You can see the default templates at:
  1981. # https://github.com/matrix-org/synapse/tree/master/synapse/res/templates
  1982. #
  1983. #template_dir: "res/templates"
  1984. # JSON web token integration. The following settings can be used to make
  1985. # Synapse JSON web tokens for authentication, instead of its internal
  1986. # password database.
  1987. #
  1988. # Each JSON Web Token needs to contain a "sub" (subject) claim, which is
  1989. # used as the localpart of the mxid.
  1990. #
  1991. # Additionally, the expiration time ("exp"), not before time ("nbf"),
  1992. # and issued at ("iat") claims are validated if present.
  1993. #
  1994. # Note that this is a non-standard login type and client support is
  1995. # expected to be non-existent.
  1996. #
  1997. # See https://github.com/matrix-org/synapse/blob/master/docs/jwt.md.
  1998. #
  1999. #jwt_config:
  2000. # Uncomment the following to enable authorization using JSON web
  2001. # tokens. Defaults to false.
  2002. #
  2003. #enabled: true
  2004. # This is either the private shared secret or the public key used to
  2005. # decode the contents of the JSON web token.
  2006. #
  2007. # Required if 'enabled' is true.
  2008. #
  2009. #secret: "provided-by-your-issuer"
  2010. # The algorithm used to sign the JSON web token.
  2011. #
  2012. # Supported algorithms are listed at
  2013. # https://pyjwt.readthedocs.io/en/latest/algorithms.html
  2014. #
  2015. # Required if 'enabled' is true.
  2016. #
  2017. #algorithm: "provided-by-your-issuer"
  2018. # The issuer to validate the "iss" claim against.
  2019. #
  2020. # Optional, if provided the "iss" claim will be required and
  2021. # validated for all JSON web tokens.
  2022. #
  2023. #issuer: "provided-by-your-issuer"
  2024. # A list of audiences to validate the "aud" claim against.
  2025. #
  2026. # Optional, if provided the "aud" claim will be required and
  2027. # validated for all JSON web tokens.
  2028. #
  2029. # Note that if the "aud" claim is included in a JSON web token then
  2030. # validation will fail without configuring audiences.
  2031. #
  2032. #audiences:
  2033. # - "provided-by-your-issuer"
  2034. password_config:
  2035. # Uncomment to disable password login
  2036. #
  2037. #enabled: false
  2038. # Uncomment to disable authentication against the local password
  2039. # database. This is ignored if `enabled` is false, and is only useful
  2040. # if you have other password_providers.
  2041. #
  2042. #localdb_enabled: false
  2043. # Uncomment and change to a secret random string for extra security.
  2044. # DO NOT CHANGE THIS AFTER INITIAL SETUP!
  2045. #
  2046. #pepper: "EVEN_MORE_SECRET"
  2047. # Define and enforce a password policy. Each parameter is optional.
  2048. # This is an implementation of MSC2000.
  2049. #
  2050. policy:
  2051. # Whether to enforce the password policy.
  2052. # Defaults to 'false'.
  2053. #
  2054. #enabled: true
  2055. # Minimum accepted length for a password.
  2056. # Defaults to 0.
  2057. #
  2058. #minimum_length: 15
  2059. # Whether a password must contain at least one digit.
  2060. # Defaults to 'false'.
  2061. #
  2062. #require_digit: true
  2063. # Whether a password must contain at least one symbol.
  2064. # A symbol is any character that's not a number or a letter.
  2065. # Defaults to 'false'.
  2066. #
  2067. #require_symbol: true
  2068. # Whether a password must contain at least one lowercase letter.
  2069. # Defaults to 'false'.
  2070. #
  2071. #require_lowercase: true
  2072. # Whether a password must contain at least one lowercase letter.
  2073. # Defaults to 'false'.
  2074. #
  2075. #require_uppercase: true
  2076. ui_auth:
  2077. # The amount of time to allow a user-interactive authentication session
  2078. # to be active.
  2079. #
  2080. # This defaults to 0, meaning the user is queried for their credentials
  2081. # before every action, but this can be overridden to allow a single
  2082. # validation to be re-used. This weakens the protections afforded by
  2083. # the user-interactive authentication process, by allowing for multiple
  2084. # (and potentially different) operations to use the same validation session.
  2085. #
  2086. # Uncomment below to allow for credential validation to last for 15
  2087. # seconds.
  2088. #
  2089. #session_timeout: "15s"
  2090. # Configuration for sending emails from Synapse.
  2091. #
  2092. email:
  2093. # The hostname of the outgoing SMTP server to use. Defaults to 'localhost'.
  2094. #
  2095. #smtp_host: mail.server
  2096. # The port on the mail server for outgoing SMTP. Defaults to 25.
  2097. #
  2098. #smtp_port: 587
  2099. # Username/password for authentication to the SMTP server. By default, no
  2100. # authentication is attempted.
  2101. #
  2102. #smtp_user: "exampleusername"
  2103. #smtp_pass: "examplepassword"
  2104. # Uncomment the following to require TLS transport security for SMTP.
  2105. # By default, Synapse will connect over plain text, and will then switch to
  2106. # TLS via STARTTLS *if the SMTP server supports it*. If this option is set,
  2107. # Synapse will refuse to connect unless the server supports STARTTLS.
  2108. #
  2109. #require_transport_security: true
  2110. # notif_from defines the "From" address to use when sending emails.
  2111. # It must be set if email sending is enabled.
  2112. #
  2113. # The placeholder '%(app)s' will be replaced by the application name,
  2114. # which is normally 'app_name' (below), but may be overridden by the
  2115. # Matrix client application.
  2116. #
  2117. # Note that the placeholder must be written '%(app)s', including the
  2118. # trailing 's'.
  2119. #
  2120. #notif_from: "Your Friendly %(app)s homeserver <noreply@example.com>"
  2121. # app_name defines the default value for '%(app)s' in notif_from and email
  2122. # subjects. It defaults to 'Matrix'.
  2123. #
  2124. #app_name: my_branded_matrix_server
  2125. # Uncomment the following to enable sending emails for messages that the user
  2126. # has missed. Disabled by default.
  2127. #
  2128. #enable_notifs: true
  2129. # Uncomment the following to disable automatic subscription to email
  2130. # notifications for new users. Enabled by default.
  2131. #
  2132. #notif_for_new_users: false
  2133. # Custom URL for client links within the email notifications. By default
  2134. # links will be based on "https://matrix.to".
  2135. #
  2136. # (This setting used to be called riot_base_url; the old name is still
  2137. # supported for backwards-compatibility but is now deprecated.)
  2138. #
  2139. #client_base_url: "http://localhost/riot"
  2140. # Configure the time that a validation email will expire after sending.
  2141. # Defaults to 1h.
  2142. #
  2143. #validation_token_lifetime: 15m
  2144. # The web client location to direct users to during an invite. This is passed
  2145. # to the identity server as the org.matrix.web_client_location key. Defaults
  2146. # to unset, giving no guidance to the identity server.
  2147. #
  2148. #invite_client_location: https://app.element.io
  2149. # Directory in which Synapse will try to find the template files below.
  2150. # If not set, or the files named below are not found within the template
  2151. # directory, default templates from within the Synapse package will be used.
  2152. #
  2153. # Synapse will look for the following templates in this directory:
  2154. #
  2155. # * The contents of email notifications of missed events: 'notif_mail.html' and
  2156. # 'notif_mail.txt'.
  2157. #
  2158. # * The contents of account expiry notice emails: 'notice_expiry.html' and
  2159. # 'notice_expiry.txt'.
  2160. #
  2161. # * The contents of password reset emails sent by the homeserver:
  2162. # 'password_reset.html' and 'password_reset.txt'
  2163. #
  2164. # * An HTML page that a user will see when they follow the link in the password
  2165. # reset email. The user will be asked to confirm the action before their
  2166. # password is reset: 'password_reset_confirmation.html'
  2167. #
  2168. # * HTML pages for success and failure that a user will see when they confirm
  2169. # the password reset flow using the page above: 'password_reset_success.html'
  2170. # and 'password_reset_failure.html'
  2171. #
  2172. # * The contents of address verification emails sent during registration:
  2173. # 'registration.html' and 'registration.txt'
  2174. #
  2175. # * HTML pages for success and failure that a user will see when they follow
  2176. # the link in an address verification email sent during registration:
  2177. # 'registration_success.html' and 'registration_failure.html'
  2178. #
  2179. # * The contents of address verification emails sent when an address is added
  2180. # to a Matrix account: 'add_threepid.html' and 'add_threepid.txt'
  2181. #
  2182. # * HTML pages for success and failure that a user will see when they follow
  2183. # the link in an address verification email sent when an address is added
  2184. # to a Matrix account: 'add_threepid_success.html' and
  2185. # 'add_threepid_failure.html'
  2186. #
  2187. # You can see the default templates at:
  2188. # https://github.com/matrix-org/synapse/tree/master/synapse/res/templates
  2189. #
  2190. #template_dir: "res/templates"
  2191. # Subjects to use when sending emails from Synapse.
  2192. #
  2193. # The placeholder '%(app)s' will be replaced with the value of the 'app_name'
  2194. # setting above, or by a value dictated by the Matrix client application.
  2195. #
  2196. # If a subject isn't overridden in this configuration file, the value used as
  2197. # its example will be used.
  2198. #
  2199. #subjects:
  2200. # Subjects for notification emails.
  2201. #
  2202. # On top of the '%(app)s' placeholder, these can use the following
  2203. # placeholders:
  2204. #
  2205. # * '%(person)s', which will be replaced by the display name of the user(s)
  2206. # that sent the message(s), e.g. "Alice and Bob".
  2207. # * '%(room)s', which will be replaced by the name of the room the
  2208. # message(s) have been sent to, e.g. "My super room".
  2209. #
  2210. # See the example provided for each setting to see which placeholder can be
  2211. # used and how to use them.
  2212. #
  2213. # Subject to use to notify about one message from one or more user(s) in a
  2214. # room which has a name.
  2215. #message_from_person_in_room: "[%(app)s] You have a message on %(app)s from %(person)s in the %(room)s room..."
  2216. #
  2217. # Subject to use to notify about one message from one or more user(s) in a
  2218. # room which doesn't have a name.
  2219. #message_from_person: "[%(app)s] You have a message on %(app)s from %(person)s..."
  2220. #
  2221. # Subject to use to notify about multiple messages from one or more users in
  2222. # a room which doesn't have a name.
  2223. #messages_from_person: "[%(app)s] You have messages on %(app)s from %(person)s..."
  2224. #
  2225. # Subject to use to notify about multiple messages in a room which has a
  2226. # name.
  2227. #messages_in_room: "[%(app)s] You have messages on %(app)s in the %(room)s room..."
  2228. #
  2229. # Subject to use to notify about multiple messages in multiple rooms.
  2230. #messages_in_room_and_others: "[%(app)s] You have messages on %(app)s in the %(room)s room and others..."
  2231. #
  2232. # Subject to use to notify about multiple messages from multiple persons in
  2233. # multiple rooms. This is similar to the setting above except it's used when
  2234. # the room in which the notification was triggered has no name.
  2235. #messages_from_person_and_others: "[%(app)s] You have messages on %(app)s from %(person)s and others..."
  2236. #
  2237. # Subject to use to notify about an invite to a room which has a name.
  2238. #invite_from_person_to_room: "[%(app)s] %(person)s has invited you to join the %(room)s room on %(app)s..."
  2239. #
  2240. # Subject to use to notify about an invite to a room which doesn't have a
  2241. # name.
  2242. #invite_from_person: "[%(app)s] %(person)s has invited you to chat on %(app)s..."
  2243. # Subject for emails related to account administration.
  2244. #
  2245. # On top of the '%(app)s' placeholder, these one can use the
  2246. # '%(server_name)s' placeholder, which will be replaced by the value of the
  2247. # 'server_name' setting in your Synapse configuration.
  2248. #
  2249. # Subject to use when sending a password reset email.
  2250. #password_reset: "[%(server_name)s] Password reset"
  2251. #
  2252. # Subject to use when sending a verification email to assert an address's
  2253. # ownership.
  2254. #email_validation: "[%(server_name)s] Validate your email"
  2255. # Password providers allow homeserver administrators to integrate
  2256. # their Synapse installation with existing authentication methods
  2257. # ex. LDAP, external tokens, etc.
  2258. #
  2259. # For more information and known implementations, please see
  2260. # https://github.com/matrix-org/synapse/blob/master/docs/password_auth_providers.md
  2261. #
  2262. # Note: instances wishing to use SAML or CAS authentication should
  2263. # instead use the `saml2_config` or `cas_config` options,
  2264. # respectively.
  2265. #
  2266. password_providers:
  2267. # # Example config for an LDAP auth provider
  2268. # - module: "ldap_auth_provider.LdapAuthProvider"
  2269. # config:
  2270. # enabled: true
  2271. # uri: "ldap://ldap.example.com:389"
  2272. # start_tls: true
  2273. # base: "ou=users,dc=example,dc=com"
  2274. # attributes:
  2275. # uid: "cn"
  2276. # mail: "email"
  2277. # name: "givenName"
  2278. # #bind_dn:
  2279. # #bind_password:
  2280. # #filter: "(objectClass=posixAccount)"
  2281. ## Push ##
  2282. push:
  2283. # Clients requesting push notifications can either have the body of
  2284. # the message sent in the notification poke along with other details
  2285. # like the sender, or just the event ID and room ID (`event_id_only`).
  2286. # If clients choose the former, this option controls whether the
  2287. # notification request includes the content of the event (other details
  2288. # like the sender are still included). For `event_id_only` push, it
  2289. # has no effect.
  2290. #
  2291. # For modern android devices the notification content will still appear
  2292. # because it is loaded by the app. iPhone, however will send a
  2293. # notification saying only that a message arrived and who it came from.
  2294. #
  2295. # The default value is "true" to include message details. Uncomment to only
  2296. # include the event ID and room ID in push notification payloads.
  2297. #
  2298. #include_content: false
  2299. # When a push notification is received, an unread count is also sent.
  2300. # This number can either be calculated as the number of unread messages
  2301. # for the user, or the number of *rooms* the user has unread messages in.
  2302. #
  2303. # The default value is "true", meaning push clients will see the number of
  2304. # rooms with unread messages in them. Uncomment to instead send the number
  2305. # of unread messages.
  2306. #
  2307. #group_unread_count_by_room: false
  2308. # Spam checkers are third-party modules that can block specific actions
  2309. # of local users, such as creating rooms and registering undesirable
  2310. # usernames, as well as remote users by redacting incoming events.
  2311. #
  2312. spam_checker:
  2313. #- module: "my_custom_project.SuperSpamChecker"
  2314. # config:
  2315. # example_option: 'things'
  2316. #- module: "some_other_project.BadEventStopper"
  2317. # config:
  2318. # example_stop_events_from: ['@bad:example.com']
  2319. ## Rooms ##
  2320. # Controls whether locally-created rooms should be end-to-end encrypted by
  2321. # default.
  2322. #
  2323. # Possible options are "all", "invite", and "off". They are defined as:
  2324. #
  2325. # * "all": any locally-created room
  2326. # * "invite": any room created with the "private_chat" or "trusted_private_chat"
  2327. # room creation presets
  2328. # * "off": this option will take no effect
  2329. #
  2330. # The default value is "off".
  2331. #
  2332. # Note that this option will only affect rooms created after it is set. It
  2333. # will also not affect rooms created by other servers.
  2334. #
  2335. #encryption_enabled_by_default_for_room_type: invite
  2336. # Uncomment to allow non-server-admin users to create groups on this server
  2337. #
  2338. #enable_group_creation: true
  2339. # If enabled, non server admins can only create groups with local parts
  2340. # starting with this prefix
  2341. #
  2342. #group_creation_prefix: "unofficial_"
  2343. # User Directory configuration
  2344. #
  2345. user_directory:
  2346. # Defines whether users can search the user directory. If false then
  2347. # empty responses are returned to all queries. Defaults to true.
  2348. #
  2349. # Uncomment to disable the user directory.
  2350. #
  2351. #enabled: false
  2352. # Defines whether to search all users visible to your HS when searching
  2353. # the user directory, rather than limiting to users visible in public
  2354. # rooms. Defaults to false.
  2355. #
  2356. # If you set it true, you'll have to rebuild the user_directory search
  2357. # indexes, see:
  2358. # https://github.com/matrix-org/synapse/blob/master/docs/user_directory.md
  2359. #
  2360. # Uncomment to return search results containing all known users, even if that
  2361. # user does not share a room with the requester.
  2362. #
  2363. #search_all_users: true
  2364. # Defines whether to prefer local users in search query results.
  2365. # If True, local users are more likely to appear above remote users
  2366. # when searching the user directory. Defaults to false.
  2367. #
  2368. # Uncomment to prefer local over remote users in user directory search
  2369. # results.
  2370. #
  2371. #prefer_local_users: true
  2372. # User Consent configuration
  2373. #
  2374. # for detailed instructions, see
  2375. # https://github.com/matrix-org/synapse/blob/master/docs/consent_tracking.md
  2376. #
  2377. # Parts of this section are required if enabling the 'consent' resource under
  2378. # 'listeners', in particular 'template_dir' and 'version'.
  2379. #
  2380. # 'template_dir' gives the location of the templates for the HTML forms.
  2381. # This directory should contain one subdirectory per language (eg, 'en', 'fr'),
  2382. # and each language directory should contain the policy document (named as
  2383. # '<version>.html') and a success page (success.html).
  2384. #
  2385. # 'version' specifies the 'current' version of the policy document. It defines
  2386. # the version to be served by the consent resource if there is no 'v'
  2387. # parameter.
  2388. #
  2389. # 'server_notice_content', if enabled, will send a user a "Server Notice"
  2390. # asking them to consent to the privacy policy. The 'server_notices' section
  2391. # must also be configured for this to work. Notices will *not* be sent to
  2392. # guest users unless 'send_server_notice_to_guests' is set to true.
  2393. #
  2394. # 'block_events_error', if set, will block any attempts to send events
  2395. # until the user consents to the privacy policy. The value of the setting is
  2396. # used as the text of the error.
  2397. #
  2398. # 'require_at_registration', if enabled, will add a step to the registration
  2399. # process, similar to how captcha works. Users will be required to accept the
  2400. # policy before their account is created.
  2401. #
  2402. # 'policy_name' is the display name of the policy users will see when registering
  2403. # for an account. Has no effect unless `require_at_registration` is enabled.
  2404. # Defaults to "Privacy Policy".
  2405. #
  2406. #user_consent:
  2407. # template_dir: res/templates/privacy
  2408. # version: 1.0
  2409. # server_notice_content:
  2410. # msgtype: m.text
  2411. # body: >-
  2412. # To continue using this homeserver you must review and agree to the
  2413. # terms and conditions at %(consent_uri)s
  2414. # send_server_notice_to_guests: true
  2415. # block_events_error: >-
  2416. # To continue using this homeserver you must review and agree to the
  2417. # terms and conditions at %(consent_uri)s
  2418. # require_at_registration: false
  2419. # policy_name: Privacy Policy
  2420. #
  2421. # Settings for local room and user statistics collection. See
  2422. # docs/room_and_user_statistics.md.
  2423. #
  2424. stats:
  2425. # Uncomment the following to disable room and user statistics. Note that doing
  2426. # so may cause certain features (such as the room directory) not to work
  2427. # correctly.
  2428. #
  2429. #enabled: false
  2430. # The size of each timeslice in the room_stats_historical and
  2431. # user_stats_historical tables, as a time period. Defaults to "1d".
  2432. #
  2433. #bucket_size: 1h
  2434. # Server Notices room configuration
  2435. #
  2436. # Uncomment this section to enable a room which can be used to send notices
  2437. # from the server to users. It is a special room which cannot be left; notices
  2438. # come from a special "notices" user id.
  2439. #
  2440. # If you uncomment this section, you *must* define the system_mxid_localpart
  2441. # setting, which defines the id of the user which will be used to send the
  2442. # notices.
  2443. #
  2444. # It's also possible to override the room name, the display name of the
  2445. # "notices" user, and the avatar for the user.
  2446. #
  2447. #server_notices:
  2448. # system_mxid_localpart: notices
  2449. # system_mxid_display_name: "Server Notices"
  2450. # system_mxid_avatar_url: "mxc://server.com/oumMVlgDnLYFaPVkExemNVVZ"
  2451. # room_name: "Server Notices"
  2452. # Uncomment to disable searching the public room list. When disabled
  2453. # blocks searching local and remote room lists for local and remote
  2454. # users by always returning an empty list for all queries.
  2455. #
  2456. #enable_room_list_search: false
  2457. # The `alias_creation` option controls who's allowed to create aliases
  2458. # on this server.
  2459. #
  2460. # The format of this option is a list of rules that contain globs that
  2461. # match against user_id, room_id and the new alias (fully qualified with
  2462. # server name). The action in the first rule that matches is taken,
  2463. # which can currently either be "allow" or "deny".
  2464. #
  2465. # Missing user_id/room_id/alias fields default to "*".
  2466. #
  2467. # If no rules match the request is denied. An empty list means no one
  2468. # can create aliases.
  2469. #
  2470. # Options for the rules include:
  2471. #
  2472. # user_id: Matches against the creator of the alias
  2473. # alias: Matches against the alias being created
  2474. # room_id: Matches against the room ID the alias is being pointed at
  2475. # action: Whether to "allow" or "deny" the request if the rule matches
  2476. #
  2477. # The default is:
  2478. #
  2479. #alias_creation_rules:
  2480. # - user_id: "*"
  2481. # alias: "*"
  2482. # room_id: "*"
  2483. # action: allow
  2484. # The `room_list_publication_rules` option controls who can publish and
  2485. # which rooms can be published in the public room list.
  2486. #
  2487. # The format of this option is the same as that for
  2488. # `alias_creation_rules`.
  2489. #
  2490. # If the room has one or more aliases associated with it, only one of
  2491. # the aliases needs to match the alias rule. If there are no aliases
  2492. # then only rules with `alias: *` match.
  2493. #
  2494. # If no rules match the request is denied. An empty list means no one
  2495. # can publish rooms.
  2496. #
  2497. # Options for the rules include:
  2498. #
  2499. # user_id: Matches against the creator of the alias
  2500. # room_id: Matches against the room ID being published
  2501. # alias: Matches against any current local or canonical aliases
  2502. # associated with the room
  2503. # action: Whether to "allow" or "deny" the request if the rule matches
  2504. #
  2505. # The default is:
  2506. #
  2507. #room_list_publication_rules:
  2508. # - user_id: "*"
  2509. # alias: "*"
  2510. # room_id: "*"
  2511. # action: allow
  2512. # Server admins can define a Python module that implements extra rules for
  2513. # allowing or denying incoming events. In order to work, this module needs to
  2514. # override the methods defined in synapse/events/third_party_rules.py.
  2515. #
  2516. # This feature is designed to be used in closed federations only, where each
  2517. # participating server enforces the same rules.
  2518. #
  2519. #third_party_event_rules:
  2520. # module: "my_custom_project.SuperRulesSet"
  2521. # config:
  2522. # example_option: 'things'
  2523. ## Opentracing ##
  2524. # These settings enable opentracing, which implements distributed tracing.
  2525. # This allows you to observe the causal chains of events across servers
  2526. # including requests, key lookups etc., across any server running
  2527. # synapse or any other other services which supports opentracing
  2528. # (specifically those implemented with Jaeger).
  2529. #
  2530. opentracing:
  2531. # tracing is disabled by default. Uncomment the following line to enable it.
  2532. #
  2533. #enabled: true
  2534. # The list of homeservers we wish to send and receive span contexts and span baggage.
  2535. # See docs/opentracing.rst
  2536. # This is a list of regexes which are matched against the server_name of the
  2537. # homeserver.
  2538. #
  2539. # By default, it is empty, so no servers are matched.
  2540. #
  2541. #homeserver_whitelist:
  2542. # - ".*"
  2543. # Jaeger can be configured to sample traces at different rates.
  2544. # All configuration options provided by Jaeger can be set here.
  2545. # Jaeger's configuration mostly related to trace sampling which
  2546. # is documented here:
  2547. # https://www.jaegertracing.io/docs/1.13/sampling/.
  2548. #
  2549. #jaeger_config:
  2550. # sampler:
  2551. # type: const
  2552. # param: 1
  2553. # Logging whether spans were started and reported
  2554. #
  2555. # logging:
  2556. # false
  2557. ## Workers ##
  2558. # Disables sending of outbound federation transactions on the main process.
  2559. # Uncomment if using a federation sender worker.
  2560. #
  2561. #send_federation: false
  2562. # It is possible to run multiple federation sender workers, in which case the
  2563. # work is balanced across them.
  2564. #
  2565. # This configuration must be shared between all federation sender workers, and if
  2566. # changed all federation sender workers must be stopped at the same time and then
  2567. # started, to ensure that all instances are running with the same config (otherwise
  2568. # events may be dropped).
  2569. #
  2570. #federation_sender_instances:
  2571. # - federation_sender1
  2572. # When using workers this should be a map from `worker_name` to the
  2573. # HTTP replication listener of the worker, if configured.
  2574. #
  2575. #instance_map:
  2576. # worker1:
  2577. # host: localhost
  2578. # port: 8034
  2579. # Experimental: When using workers you can define which workers should
  2580. # handle event persistence and typing notifications. Any worker
  2581. # specified here must also be in the `instance_map`.
  2582. #
  2583. #stream_writers:
  2584. # events: worker1
  2585. # typing: worker1
  2586. # The worker that is used to run background tasks (e.g. cleaning up expired
  2587. # data). If not provided this defaults to the main process.
  2588. #
  2589. #run_background_tasks_on: worker1
  2590. # A shared secret used by the replication APIs to authenticate HTTP requests
  2591. # from workers.
  2592. #
  2593. # By default this is unused and traffic is not authenticated.
  2594. #
  2595. #worker_replication_secret: ""
  2596. # Configuration for Redis when using workers. This *must* be enabled when
  2597. # using workers (unless using old style direct TCP configuration).
  2598. #
  2599. redis:
  2600. # Uncomment the below to enable Redis support.
  2601. #
  2602. #enabled: true
  2603. # Optional host and port to use to connect to redis. Defaults to
  2604. # localhost and 6379
  2605. #
  2606. #host: localhost
  2607. #port: 6379
  2608. # Optional password if configured on the Redis instance
  2609. #
  2610. #password: <secret_password>