微信公众号搜"智元新知"关注
微信扫一扫可直接关注哦!

如何在 Nginx 中为 Janus REST api 和 socket api 设置反向代理?

如何解决如何在 Nginx 中为 Janus REST api 和 socket api 设置反向代理?

我有一个 Janus 网关,它在端口 8088 上公开了一个 REST api。我的 janus 服务器上的端口 8188 也启用了网络套接字传输。我有一个 Nginx 反向代理,用于 https 流量到达我的 Janus 服务器。如何为我的 Nginx 反向代理添加 wss 支持?这是我在 Nginx/sites-available 中的配置文件“janusserver5.example.com”:

server {
    server_name   janusserver5.example.com;
    location / {
        proxy_pass         http://10.10.30.27:8088;


        proxy_http_version 1.1;
        proxy_set_header   Upgrade $http_upgrade;
        proxy_set_header   Connection keep-alive;
        proxy_set_header   Host $host;
        proxy_cache_bypass $http_upgrade;
        proxy_set_header   X-Forwarded-For $proxy_add_x_forwarded_for;
        proxy_set_header   X-Forwarded-Proto $scheme;
    }


    listen 443 ssl; # managed by Certbot
    ssl_certificate /etc/letsencrypt/live/janusserver5.example.com/fullchain.pem; # managed by Certbot
    ssl_certificate_key /etc/letsencrypt/live/janusserver5.example.com/privkey.pem; # managed by Certbot
    include /etc/letsencrypt/options-ssl-Nginx.conf; # managed by Certbot
    ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; # managed by Certbot

}

server {
    if ($host = janusserver5.example.com) {
        return 301 https://$host$request_uri;
    } # managed by Certbot


    server_name   video518.doctogether.com;
    listen 80;
    return 404; # managed by Certbot


}

解决方法

默认情况下,Janus REST api 位于 /janus 端点。要允许 Nginx 代理 Web 套接字和 REST 接口,请为传递到 http://yourip:8088/janus 的 /janus 创建一个位置条目,并为传递到 http://yourip:8188 的 / 创建第二个位置条目。

server {
server_name   janusserver5.example.com;
location /janus {
   proxy_pass         http://10.10.30.20:8088/janus;
    proxy_http_version 1.1;
    proxy_set_header   Upgrade $http_upgrade;
    proxy_set_header   Connection keep-alive;
    proxy_set_header   Host $host;
    proxy_cache_bypass $http_upgrade;
    proxy_set_header   X-Forwarded-For $proxy_add_x_forwarded_for;
    proxy_set_header   X-Forwarded-Proto $scheme;
}

location / {
    proxy_pass        http://10.10.30.20:8188;
    proxy_http_version 1.1;
    proxy_set_header   Upgrade $http_upgrade;
    proxy_set_header   Connection keep-alive;
    proxy_set_header   Host $host;
    proxy_cache_bypass $http_upgrade;
    proxy_set_header   X-Forwarded-For $proxy_add_x_forwarded_for;
    proxy_set_header   X-Forwarded-Proto $scheme;


    # WebSocket support
    proxy_set_header Connection "upgrade";
    proxy_read_timeout  90;
}


listen 443 ssl; # managed by Certbot
ssl_certificate /etc/letsencrypt/live/janusserver5.example.com/fullchain.pem; # managed by Certbot
ssl_certificate_key /etc/letsencrypt/live/janusserver5.example.com/privkey.pem; # managed by Certbot
include /etc/letsencrypt/options-ssl-nginx.conf; # managed by Certbot
ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; # managed by Certbot

}

server {
    if ($host = janusserver5.example.com) {
        return 301 https://$host$request_uri;
    } # managed by Certbot


    server_name   janusserver5.example.com;
    listen 80;
    return 404; # managed by Certbot


} 

通过此配置,我现在可以使用协议“janus-protocol”连接到 https://janusserver5.example.com/janus/info 和 wss://janusserver5.example.com

版权声明:本文内容由互联网用户自发贡献,该文观点与技术仅代表作者本人。本站仅提供信息存储空间服务,不拥有所有权,不承担相关法律责任。如发现本站有涉嫌侵权/违法违规的内容, 请发送邮件至 dio@foxmail.com 举报,一经查实,本站将立刻删除。