Translation(s): English - Francais


This page provides information about the installation and configuration of the xmpp server prosody (a jabber server) on Debian.

The XMPP service will be offered on the host named im.example.org with TLS encryption.

Before starting make sure im.example.org actually points to the public IP of the host (cf. DNS records).

In addition, the port 5222 and 5269 are open to the public IP.

Squeeze, Lenny

Installation of prosody

is with aptitude or apt, for example:

aptitude install prosody

Configuration

The files

Are in /etc/prosody

/etc/prosody/prosody.cfg.lua
/etc/prosody/README
/etc/prosody/certs/
/etc/prosody/conf.avail/
/etc/prosody/conf.d/

Configuration is done in the « / etc / prosody ». Similar to the model of apache there is a global configuration file « prosody.cfg.lua » and different files for each VirtualHosts in the directory « conf.avail/ ».

By default two examples of hosts configurations files are to be found in that directory: « localhost.cfg.lua » and « example.com.cfg.lua ». However, only localhost is activated upon installation.

A configuration file must have the extension lua.

Keep the extension if you rename or create files.

The configuration files which are actually read by prosody are in « /etc/prosody/conf.d/ ».

Typically the files in « conf.d » are symbolic links to a file in « conf.avail ».

SSL Encryption

The key / certificate pair for encryption between client / server and server / server is in « /etc/prosody/certs/ ». During installation the files localhost.cert and localhost.key are created, which are valid only for localhost, since you do not have a specific configuration for openssl yet ("/etc/ssl/openssl.cnf").

If you already have the files for im.example.org just point the configuration above. Else you will have to create them.

The creation of a key / certificate pair is not the subject of this page, for that refer to the documentation of OpenSSL.

For example for a self-signed certificate:

openssl genrsa -out /etc/prosody/certs/im.example.org.key 2048
openssl req -new -x509 -key /etc/prosody/certs/im.example.org.key -out /etc/prosody/certs/im.example.org.cert -days 1095

The footprint md5/sha1 (to distribute to your users to control the identity of the server during the first connection)

openssl x509 -fingerprint -md5 -in /etc/prosody/certs/im.example.org.cert
openssl x509 -fingerprint -sha1 -in /etc/prosody/certs/im.example.org.cert

Declaring host

The configuration of the host im.example.org will be done in the file « /etc/prosody/conf.avail/im.example.org.cfg.lua », the file example.com.cfg.lua may serve as a model:

cp -a /etc/prosody/conf.avail/example.com.cfg.lua /etc/prosody/conf.avail/.cfg.lua

With your favorite editor change the settings for VirtualHost and enabled so you have:

VirtualHost "im.example.org"
          --enabled = false -- Remove this line to enable this host

The line "- enabled = [...]" can also be removed, instead of adding the comment like above.

Also represent the key and the SSL certificate:

          ssl = {
                  key = "/etc/prosody/certs/im.example.org.key";
                  certificate = "/etc/prosody/certs/im.example.org.cert";
                  }

If you already have a key / certificate pair on the same domain name (Common Name), for example for apache, point to it instead of the files listed above.

Now create the symbolic link in« /etc/prosody/conf.d/ » with:

ln -sf /etc/prosody/conf.avail/im.example.org.cfg.lua /etc/prosody/conf.d/im.example.org.cfg.lua

Several host by one configuration

Here is an example to declare a single configuration for multiple hosts (thank you MattJ):

for _, host in ipairs { "example.net", "example.org" } do
   VirtualHost (host)
      option1 = "foo"
      option2 = "bar"
end

Create users (single)

Creating user accounts is done with the command « prosodyctl »

prosodyctl adduser romeo@im.example.org

Other authentication methods (Advanced)

Cyrus SASL with LDAP

The advantage of this method is to be able to configure the user accounts reported/managed independently of prosody, namely via LDAP. The official documentation is to be found at the prosody site.

First install the packages required for authentication with sasl prosody.

# squeeze
aptitude install sasl2-bin liblua5.1-cyrussasl0 libsasl2-modules-ldap
# lenny
aptitude install sasl2-bin lua-cyrussasl libsasl2-modules-ldap

Declare the use of Cyrus SASL as authentication method in « /etc/prosody/prosody.cfg.lua »:

sasl_backend = "cyrus" -- squeeze (0.7 or 0.8)
authentication = "cyrus" -- lenny (0.9+)                    
cyrus_application_name = "xmpp"

In « /etc/default/saslautd » change START=no to START=yes and control it by MECHANISMS="ldap". Also MECH_OPTIONS must point to a file, probably « /etc/default/saslautd ».

Then it is necessary to configure options for the mechanisms of authentication. This is done in the file indicated by MECH_OPTIONS (generally in « /etc/default/saslautd »). To do this edit the file and insert the following:

ldap_servers: ldap://ldap.example.org/
ldap_search_base: ou=user,dc=example,dc=org

Restart the service:

invoke-rc.d saslauthd restart

Test if it works correct:

$ testsaslauthd -u utilisateur -p mot_de_passe
0: OK "Success."

Hint: first run the above command as the sasl user (or root) to make sure that sasl is configured correctly. Then run as the prosody user to make sure that prosody can authenticate using sasl (add prosody to sasl group).

For 0.7 (?):Then declare a service used sasl xmpp used by prosody in the file « /usr/lib/sasl2/xmpp.conf ». The name of the file depends on the file you entered for the "cyrus_application_name" in the configuration of prosody.

For 0.8/Wheezy and Squeeze: Declare the service in «/etc/sasl/xmpp.conf». The directory /etc/sasl might not yet exist. The filename corresponds to the value entered for the "cyrus_application_name" in the configuration of prosody.

pwcheck_method: saslauthd
mech_list: PLAIN

If this file does not exist or has the wrong filename, then /var/log/auth.log outputs messages like "NTLM server step 1" which indicate that the above mech_list is not used.

Useful Modules (Mobile support)

There are many modules available for prosody that adds more useful features. Namely

With prosody 0.10 (via nightly builds from https://prosody.im/nightly/)

Chatroom

To allow xmpp conferences, enable chatroom component. To allow outsiders to see the conferences, make sure you add the appropriate DNS record. Make sure you update your ssl/tls certificates to include the new domain.

XMPP over HTTPS

To allow connecting to XMPP service over HTTPS port (work around for firewalls that block all ports except 80 and 443),

verbose: false;
foreground: false;
inetd: false;
numeric: false;
transparent: false;
timeout: 2;
user: "nobody";
pidfile: "/var/run/sslh/sslh.pid";


# Change hostname with your external address name. Note: It should not be resolving to 127.0.0.1
listen:
( 
    { host: "pod.pxq.in"; port: "443"; } 
);

protocols:  
(
   { name: "tls"; host: "localhost"; port: "5223"; alpn_protocols: [ "xmpp-client" ]; log_level: 0;},
   # catch anything else TLS
   { name: "tls"; host: "localhost"; port: "443";},
   { name: "xmpp";    host: "localhost"; port: "5222"; },
   { name: "timeout"; host: "localhost"; port: "443";}
);
 
on-timeout: "timeout";

# Try the following order, 5222/xmpp, 5223/tls, 443/xmpp, 443/tls
_xmpp-client._tcp.pod.pxq.in. 86400 IN SRV 20 1 5222 pod.pxq.in.
_xmpps-client._tcp.pod.pxq.in. 86400 IN SRV 15 1 5223 pod.pxq.in.
_xmpp-client._tcp.pod.pxq.in. 86400 IN SRV 10 1 443 pod.pxq.in.
_xmpps-client._tcp.pod.pxq.in. 86400 IN SRV 5 1 443 pod.pxq.in.

Check if you can connect to the xmpp port correctly.

openssl s_client -connect poddery.com:443 -alpn xmpp-client -servername pod.pxq.in

Test

invoke-rc.d prosody restart

And check the log files « /var/log/prosody/prosody.err » and « /var/log/prosody/prosody.log ».

More

Munin

The munin extension is available at munin contributed stuff git repository.

The use of this extension requires the console prosody module. So, remove the comment in front of console in the list of modules_enabled in the file « /etc/prosody/prosody.cfg.lua » .

DNS records

The XMPP protocol manages the records of type SRV, for example for the domain im.example.org, you might want to make the following records:

_xmpp-client._tcp.example.org. SRV  10 100 5222 im.example.org.
_xmpp-server._tcp.example.org. SRV  10 100 5269 im.example.org.
im.example.org.            A    192.0.2.12

In this example 192.0.2.12 is the IP of the public server.