ejabberd - Comments for "Install SSL in ejabberd on Ubuntu" https://www.ejabberd.im/node/24775 en Hello, Basically, you need to https://www.ejabberd.im/node/24775#comment-65274 <p>Hello,</p> <p>Basically, you need to generate a certificate <code>.pem</code> file.</p> <p>Then, you can reference it in <code>ejabberd.yml</code> config file. For example see certfile directive:</p> <div class="codeblock"><code>listen:<br />&nbsp; - <br />&nbsp;&nbsp;&nbsp; port: 5222<br />&nbsp;&nbsp;&nbsp; module: ejabberd_c2s<br />&nbsp;&nbsp;&nbsp; access: c2s<br />&nbsp;&nbsp;&nbsp; shaper: c2s_shaper<br />&nbsp;&nbsp;&nbsp; starttls: true<br />&nbsp;&nbsp;&nbsp; certfile: &quot;/etc/ejabberd/server.pem&quot;<br />&nbsp;&nbsp;&nbsp; max_stanza_size: 65536</code></div> Fri, 27 Feb 2015 11:39:30 +0000 mremond comment 65274 at https://www.ejabberd.im