Outils pour utilisateurs

Outils du site


welcome:self_hosting:installing_a_server_jitsimeet

Différences

Ci-dessous, les différences entre deux révisions de la page.

Lien vers cette vue comparative

Les deux révisions précédentes Révision précédente
Prochaine révision
Révision précédente
welcome:self_hosting:installing_a_server_jitsimeet [2023/09/21 16:45]
arnaud
welcome:self_hosting:installing_a_server_jitsimeet [2023/09/21 16:54] (Version actuelle)
arnaud [Enabling the authentication]
Ligne 19: Ligne 19:
  
   * <code># apt install software-properties-common   * <code># apt install software-properties-common
-  # apt-add-repository universe +# apt-add-repository universe 
-  # apt update+# apt update
  
-  # curl -sL https://prosody.im/files/prosody-debian-packages.key -o /etc/apt/keyrings/prosody-debian-packages.key +# curl -sL https://prosody.im/files/prosody-debian-packages.key -o /etc/apt/keyrings/prosody-debian-packages.key 
-  # echo "deb [signed-by=/etc/apt/keyrings/prosody-debian-packages.key] http://packages.prosody.im/debian $(lsb_release -sc) main" | tee /etc/apt/sources.list.d/prosody-debian-packages.list +# echo "deb [signed-by=/etc/apt/keyrings/prosody-debian-packages.key] http://packages.prosody.im/debian $(lsb_release -sc) main" | tee /etc/apt/sources.list.d/prosody-debian-packages.list 
-  # apt install lua5.2+# apt install lua5.2
  
-  # curl -sL https://download.jitsi.org/jitsi-key.gpg.key | sh -c 'gpg --dearmor > /usr/share/keyrings/jitsi-keyring.gpg' +# curl -sL https://download.jitsi.org/jitsi-key.gpg.key | sh -c 'gpg --dearmor > /usr/share/keyrings/jitsi-keyring.gpg' 
-  # echo "deb [signed-by=/usr/share/keyrings/jitsi-keyring.gpg] https://download.jitsi.org stable/" | tee /etc/apt/sources.list.d/jitsi-stable.list+# echo "deb [signed-by=/usr/share/keyrings/jitsi-keyring.gpg] https://download.jitsi.org stable/" | tee /etc/apt/sources.list.d/jitsi-stable.list
  
-  # apt-get update+# apt-get update
      
-  # apt install jitsi-meet </code>+# apt install jitsi-meet </code>
 During the installation let Jitsi generate a self signed cert. \\  During the installation let Jitsi generate a self signed cert. \\ 
 Reboot and "https://jitsi.mydomain.tld" should now display the welcome screen.  Reboot and "https://jitsi.mydomain.tld" should now display the welcome screen. 
Ligne 39: Ligne 39:
 ====== Settings behind a NAT and for using with a dynamic IP====== ====== Settings behind a NAT and for using with a dynamic IP======
 ===== NAT ===== ===== NAT =====
-The following extra lines need to be added to the file /etc/jitsi/videobridge/sip-communicator.properties:+The following extra lines need to be added to the file ''/etc/jitsi/videobridge/sip-communicator.properties'' with the internal and external IPs:
  
 <code>org.ice4j.ice.harvest.NAT_HARVESTER_LOCAL_ADDRESS=<Local.IP.Address>   | at the beginning of the file <code>org.ice4j.ice.harvest.NAT_HARVESTER_LOCAL_ADDRESS=<Local.IP.Address>   | at the beginning of the file
 # org.ice4j.ice.harvest.STUN_MAPPING_HARVESTER_ADDRESSES     | add # to comment this line # org.ice4j.ice.harvest.STUN_MAPPING_HARVESTER_ADDRESSES     | add # to comment this line
 +
 org.ice4j.ice.harvest.NAT_HARVESTER_PUBLIC_ADDRESS=<Public.IP.Address>       | at the end of the file </code> org.ice4j.ice.harvest.NAT_HARVESTER_PUBLIC_ADDRESS=<Public.IP.Address>       | at the end of the file </code>
  
Ligne 52: Ligne 53:
   * run the script regularly   * run the script regularly
      
-===== Finding the current external IP and enter it into the conf file =====+==== Finding the current external IP and enter it into the conf file ====
 (this script comes from an internet forum... and is modified!) (this script comes from an internet forum... and is modified!)
 <code> # nano  /etc/init.d/script_IP.sh </code> <code> # nano  /etc/init.d/script_IP.sh </code>
Ligne 111: Ligne 112:
 ====== Enabling the authentication ====== ====== Enabling the authentication ======
  
 +  * into ''/etc/prosody/conf.avail/jitsi.domain.tld.cfg.lua'' <code>VirtualHost "jitsi.domain.tld"
 +authentication = "internal_hashed"     | instad of jitsi-anonymous
  
-Following this tuto: https://crosstalksolutions.com/how-to-enable-jitsi-server-authentication/+... and add another virtualhost after it:
  
-* into /etc/prosody/conf.avail/jitsi.domain.tld.cfg.lua <code>authentication = "internal_hashed"</code>+VirtualHost "guest.jitsi.domain.tld
 +    authentication = "anonymous" 
 +    c2s_require_encryption = false 
 +</code>
  
-nano /etc/jitsi/jicofo/jicofo.conf +  into ''/etc/jitsi/jicofo/jicofo.conf'' add at the beginng: <code>jicofo {
-add at the beginng: <code>jicofo {+
   authentication: {   authentication: {
     enabled: true     enabled: true
Ligne 124: Ligne 129:
   } </code>   } </code>
  
-* create the authenticated user <code># prosodyctl register the_user jitsi.domain.tls the_password_of_the_user </code> +  * create the authenticated user <code># prosodyctl register the_user jitsi.domain.tls the_password_of_the_user </code>
  
 +\\
 +or follow this tuto: https://crosstalksolutions.com/how-to-enable-jitsi-server-authentication/
welcome/self_hosting/installing_a_server_jitsimeet.1695314726.txt.gz · Dernière modification: 2023/09/21 16:45 de arnaud

DokuWiki Appliance - Powered by TurnKey Linux