Tip of the day: If you still have users on plaintext port 6667, consider enabling Strict Transport Security to gently move users to SSL/TLS on port 6697.

Main Page

From UnrealIRCd documentation wiki
Jump to navigation Jump to search
UnrealIRCd documentation wiki
UnrealIRCd is an Open Source IRC Server, serving thousands of networks since 1999. It runs on Linux, OS X and Windows and is currently the most widely deployed IRCd with a market share of 38%. UnrealIRCd is a highly advanced IRCd with a strong focus on modularity and security. It uses an advanced and highly configurable configuration file. Other key features include: full IRCv3 support, SSL/TLS, cloaking, advanced anti-flood and anti-spam systems, GeoIP, remote includes, and lots of other features. We are also particularly proud on our extensive online documentation.
Installation
Configuration
Features
For UnrealIRCd 5.x users
Support
Help out and get involved

See Contributing for the many ways to support and help the project. You don't need to be a coder! You can also help by providing support to other users, updating documentation, test releases, and more.

Development documentation
  • Dev:Unreal Architecture is a good jumping off place, and describes from a very high level how the IRCd is built
  • Dev:Module will help you create and understand the skeleton of a module
  • Dev:Module API shows the various ways a module can plug-in into existing functionality and/or provide new commands, modes, etc.
  • Server protocol explains the server-to-server protocol