Anyone attempted Jitsi?

  • Given the current status of the world, and the recent news about all the hacked Zoom calls, I decided to give Jitsi a shot. https://github.com/jitsi/docker-jitsi-meet It is like a self-hosted Zoom alternative. But I would have to say, this thing has given me hell. Curious if anyone else has tried this and might have advice.


    I can get the system up and running, but tons of other issues. I would say the issues are from my side with the config of Jitsi, no issue with OMV, but curious none the less.

  • I'm planning on doing the same thing, it's on my to-do list today. I did watch this guy's video last night:

    Externer Inhalt www.youtube.com
    Inhalte von externen Seiten werden ohne Ihre Zustimmung nicht automatisch geladen und angezeigt.
    Durch die Aktivierung der externen Inhalte erklären Sie sich damit einverstanden, dass personenbezogene Daten an Drittplattformen übermittelt werden. Mehr Informationen dazu haben wir in unserer Datenschutzerklärung zur Verfügung gestellt.


    Even though he's on unraid, he's running it in a docker with docker compose and aside from his interface/directory structure, seems like it should pretty much be the same as what we would need to do to get it running.

    Is this old airplane safe to fly? How in the world do you think it got to be this old?

  • OK, I went through his video twice and figured out how to change what he did for what we need to do on OMV to get it running. Assumption is that you have portainer, have your Host Name/Local IP set up in portainer, and that you don't have git installed. Also that you are running letsencrypt, have a subdomain from duckdns.


    All commands are executed as root in an SSH terminal. Don't use a union pool, address a disk specifically. In this case, I used my 4th Disk (most amount of free space when installing). Replace "/srv/dev-disk-by-label-Disk4" with whatever disk you use.


    1. Create Jitsi directories:

    Code
    mkdir -p /srv/dev-disk-by-label-Disk4/config/jitsi/jitsi-meet-cfg/{web/letsencrypt,transcripts,prosody,jicofo,jvb,jigasi,jibri}
    mkdir -p /srv/dev-disk-by-label-Disk4/config/jitsi/github && cd /srv/dev-disk-by-label-Disk4/config/jitsi/github


    2. Pull what you need from gihub:

    Code
    apt-get install git
    git clone https://github.com/jitsi/docker-jitsi-meet && cd docker-jitsi-meet


    3. Edit the env.example file:

    Code
    nano env.example


    4. Change ONLY the following settings in env.example (do not put any passwords in the beginning of the file). In some cases, all you have to do is uncomment the line (remove the # symbol). Don't fill out any letsencrypt stuff in the env.example. I included the commented lines and what I set the variables to be is below:

    Hit "Ctrl-O" to save, Enter to confirm the file name, then "Ctrl-X" to exit.


    5. Rename the env.example file:

    Code
    cp env.example .env


    6. Generate passwords that the Docker containers will use between themselves:

    Code
    ./gen-passwords.sh


    7. Run the docker compose file to set up the stack:

    Code
    docker-compose up -d

    If you get an error, it may be that you have a different version of docker compose (I'm on OMV 4.X, so I did) - to fix that, edit the docker compose file (docker-compose.yml) and change the "version" at the top of the file to '2'


    8. Once docker compose is done, log into portainer. Join all the jitsi containers to the network you use with letsencrypt (remove them from their existing networks).


    9. Rename all the jitsi containers to the following:

    • Rename docker-jitsi-meet_jicofo to focus.meet.jitsi
    • Rename docker-jitsi-meet_jvb_1 to video.meet.jitsi
    • Rename docker-jitsi-meet_web_1 to meet.jitsi
    • Rename docker-jitsi-meet_prosody_1 to xmpp.meet.jitsi

    10. Stop letsencrypt container


    11. Edit/Copy the jitsimeet.subdomain.conf file for jitsi in your letsencrypt proxyconfs folder. Here's the code if you need to create from scratch. Only thing you should have to change is "server_name meet.*" Change meet.* to whatever your duckdns subdomain is.

    12. Start letsencrypt container


    13. You have to set up the host username/password since you enabled authentication. Log into the console for xmpp.meet.jitsi via portainer. The command he used in the video continually spit out an error for me, so I did a little digging and found this:

    Code
    prosodyctl --config /config/prosody.cfg.lua adduser username@meet.jitsi

    Replace "username" with whatever you want your username to be, after you hit enter it will automatically prompt you for a password.


    14. Restart xmpp.meet.jitsi container.


    Go to whatever subdomain you have set up (using HTTPS), and watch your jitsi go to town!


    Is this old airplane safe to fly? How in the world do you think it got to be this old?

Jetzt mitmachen!

Sie haben noch kein Benutzerkonto auf unserer Seite? Registrieren Sie sich kostenlos und nehmen Sie an unserer Community teil!