Skip to content

Instantly share code, notes, and snippets.

@stefankablowski
Last active June 6, 2021 13:19
Show Gist options
  • Save stefankablowski/75f233d6668d9a6a747a4ad36d5bfe65 to your computer and use it in GitHub Desktop.
Save stefankablowski/75f233d6668d9a6a747a4ad36d5bfe65 to your computer and use it in GitHub Desktop.
Setup Jitsi Meet on Debian 10

Steps

log in to server

ssh root@YOURIP -pYOURPORT

ssh tolltrinity@45.89.127.204 -p2345

update system

apt update && apt upgrade

change port

nano /etc/ssh/sshd_config /etc/init.d/ssh restart

create user

useradd -g users -d /home/USERNAME -m -s /bin/bash USERNAME

assign password

passwd

add users to sudoers

restart system

systemctl ssh restart /etc/init.d/ssh restart

setup path variable

export PATH="/user/sbin:$PATH"

configure sudo

visudo insert: USERNAME ALL=(ALL) ALL

allow user to connect via ssh

in /etc/ssh/sshd_config insert: AllowUsers USERNAME

disable root login

in: nano /etc/ssh/sshd_config set RootLogin: no

install firewall

apt install ufw

setup rules (and PORT!!)

sudo ufw allow 80/tcp sudo ufw allow 443/tcp sudo ufw allow 10000/udp sudo ufw allow 3478/udp sudo ufw allow 5349/tcp sudo ufw allow YOURPORT/tcp sudo ufw enable

install prerequesites

sudo apt install gnupg2 nginx-full sudo apt transport-https curl https://download.jitsi.org/jitsi-key.gpg.key | sudo sh -c 'gpg --dearmor > /usr/share/keyrings/jitsi-keyring.gpg' echo 'deb [signed-by=/usr/share/keyrings/jitsi-keyring.gpg] https://download.jitsi.org stable/' | sudo tee /etc/apt/sources.list.d/jitsi-stable.list > /dev/null sudo apt update

install jitsi meet

sudo apt install jitsi-meet

purge

sudo apt-get purge jigasi jitsi-meet jitsi-meet-web-config jitsi-meet-prosody jitsi-meet-turnserver jitsi-meet-web jicofo jitsi-videobridge jitsi-videobridge2 prosody nginxsudo apt-get autopurge
rm -r /etc/nginx
rm -r /etc/jitsi
rm -r /etc/prosody
rm -r /usr/share/jitsi*

https://www.tecmint.com/initial-ubuntu-server-setup-guide/ https://www.tecmint.com/install-jitsi-meet-on-debian-and-ubuntu/

letsencrypt

IMPORTANT NOTES:
- Congratulations! Your certificate and chain have been saved at: /etc/letsencrypt/live/jitsi.wethen-meetings.de/fullchain.pem                                  
Your key file has been saved at: /etc/letsencrypt/live/jitsi.wethen-meetings.de/privkey.pem
Your cert will expire on 2021-09-04. To obtain a new or tweaked version of this certificate in the future, simply run certbot again. To non-interactively renew *all* of your certificates, run "certbot renew" - Your account credentials have been saved in your Certbot configuration directory at /etc/letsencrypt. You should make a secure backup of this folder now. This configuration directory will also contain certificates and private keys obtained by Certbot so making regular backups of this folder is ideal.

todolist

  • automate system update
  • automatic ssl update
  • ssh key generation
  • jitsi accounts
  • login notification
  • (harden)
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment