ngircd.README.Debian 2.1 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081
  1. What's new in ngIRCd 18
  2. =======================
  3. Generic
  4. -------
  5. For generic information, including the new names of configuration
  6. variables, see /usr/share/doc/ngircd/INSTALL.gz
  7. Debian specific
  8. ---------------
  9. The configuration of the user and group ID ngIRCd runs as has
  10. changed in ngircd 18-1. If you see messages like
  11. Can't change group ID to 65534: Operation not permitted
  12. Change the lines
  13. ;ServerUID = 65534
  14. ;ServerGID = 65534
  15. into
  16. ServerGID = irc
  17. ServerUID = irc
  18. TLS support
  19. ===========
  20. Some things to take into account when configuring TLS/SSL support:
  21. * The irc user must be able to read the key file.
  22. * ngIRCd will run without a DH parameters file but that's a bad idea.
  23. * A certificate exchange requires restart.
  24. Certificate location
  25. --------------------
  26. * If your certificate and key are for ngIRCd only: Simply place them in
  27. /etc/ngircd, set KeyFile and CertFile accordingly. To secure the key
  28. file (server.key):
  29. chown irc:irc server.key
  30. chmod 600 server.key
  31. * If however you offer several TLS-based services that using the same
  32. certificate and key: Consider installing the ssl-cert package which
  33. provides the ssl-cert group. Place the certificate file (server.crt)
  34. in /etc/ssl/certs/ and the key file (server.key) in /etc/ssl/private/,
  35. and make sure ngIRCd can read it:
  36. chown root:ssl-cert /etc/ssl/private/server.key
  37. chmod 640 /etc/ssl/private/server.key
  38. adduser irc ssl-cert
  39. Repeat the last step for all users that run a daemon providing TLS.
  40. DH parameters file
  41. ------------------
  42. It is suggested to create a DH params file. If missing, ngIRCd will
  43. create one on the fly but this will prolong each startup.
  44. To create that file:
  45. * using gnutls (from gnutls-cli package):
  46. certtool --generate-dh-params --bits 2048 >/etc/ngircd/dhparams.pem
  47. * using openssl:
  48. openssl dhparam -2 -out /etc/ngircd/dhparams.pem 2048
  49. This has to be done only once. Don't forget to enable the DHFile
  50. setting in /etc/ngircd/ngircd.conf.
  51. Certificate exchange
  52. --------------------
  53. Due to limitations of GnuTLS, a re-start of ngIRCd is required if the
  54. certificates were changed. A reload is not sufficient.