Jitsi in a container for quick deploy
Go to file
Knut Ahlers b22f6d46ec
Use full address bind
Signed-off-by: Knut Ahlers <knut@ahlers.me>
2020-03-20 22:10:35 +01:00
config Use full address bind 2020-03-20 22:10:35 +01:00
services Initial version 2020-03-19 01:38:59 +01:00
build.sh Initial version 2020-03-19 01:38:59 +01:00
Dockerfile Initial version 2020-03-19 01:38:59 +01:00
LICENSE Add META 2020-03-19 22:34:13 +01:00
README.md Add a little more documentation 2020-03-19 23:43:04 +01:00
setup.sh Initial version 2020-03-19 01:38:59 +01:00

Luzifer / jitsi

This container contains an S6 overlay, a Prosody XMPP server, a nginx web-server and the Jitsi components to create a browser based video-chat from it.

The installation is based on the Jitsi/stable Debian installation with deactivated post-install scripts. To configure the container it needs to be started with the JITSI_DOMAIN environment variable which then is used to configure the container which internal certificates and configuration files.

After its start the container exposes port 80 to be proxied with a SSL / TLS terminating proxy.

Setup

# docker run --rm -ti -e JITSI_DOMAIN=jitsi.example.com -p 127.0.0.1:1240:80 luzifer/jitsi
# cat /etc/nginx/conf.d/jitsi.conf
server {
  listen        443 ssl http2;
  listen        [::]:443 ssl http2;
  server_name   jitsi.example.com;

  ssl_certificate     /data/ssl/nginxle/example.com.pem;
  ssl_certificate_key /data/ssl/nginxle/example.com.key;

  location / {
    proxy_pass        http://127.0.0.1:1240;
    proxy_set_header  Upgrade $http_upgrade;
    proxy_set_header  Connection "Upgrade";
    proxy_set_header  Host $host;
    proxy_set_header  X-Real-IP $remote_addr;
    proxy_set_header  X-Forwarded-For $proxy_add_x_forwarded_for;
    proxy_set_header  X-Forwarded-Proto $scheme;
  }
}