Hello Maxim.

I did this here in order to permanently set the value to 65535:
https://medium.com/@muhammadtriwibowo/set-permanently-ulimit-n-open-files-in-ubuntu-4d61064429a

After a reboot, the server displays the increased value after I enter the 
command:
su nobody --shell /bin/bash --command "ulimit -n"

è 65535


Here’s the description of how to increase the values, according to the website 
mentioned above:

# To increase the available limit to say 65535
user@ubuntu:~$ sudo vim /etc/sysctl.conf

# add the following line to it
fs.file-max = 65535

# run this to refresh with new config
user@ubuntu:~$ sudo sysctl -p


# edit the following file
user@ubuntu:~$ sudo vim /etc/security/limits.conf

# add following lines to it
* soft     nproc          65535
* hard     nproc          65535
* soft     nofile         65535
* hard     nofile         65535
root soft     nproc          65535
root hard     nproc          65535
root soft     nofile         65535
root hard     nofile         65535

# edit the following file
user@ubuntu:~$ sudo vim /etc/pam.d/common-session

# add this line to it
session required pam_limits.so

# logout and login and try the following command
user@ubuntu:~$ ulimit -n
65535


Mit vielen freundlichen Grüßen,

Alexander Ninnig
Rechnungshof Rheinland-Pfalz

Gerhart-Hauptmann-Straße 4
67346 Speyer

Phone: +49(0)6232/617-285
Fax:       +49(0)6232/617-100
Mail:      
alexander.nin...@rechnungshof.rlp.de<mailto:alexander.nin...@rechnungshof.rlp.de>
Web:     https://rechnungshof.rlp.de/

Von: Maxim Solodovnik <solomax...@gmail.com>
Gesendet: Donnerstag, 12. November 2020 16:35
An: Openmeetings user-list <user@openmeetings.apache.org>
Betreff: Re: optimize performance

It displays current value


from mobile (sorry for typos ;)


On Thu, Nov 12, 2020, 22:16 Ninnig, Alexander 
<alexander.nin...@rechnungshof.rlp.de<mailto:alexander.nin...@rechnungshof.rlp.de>>
 wrote:
Hi,

uhm, ok, so it seems like my command didn’t really change anything but just 
displayed the default-value?

Best regards,
Alex


Von: Maxim Solodovnik <solomax...@gmail.com<mailto:solomax...@gmail.com>>
Gesendet: Donnerstag, 12. November 2020 13:50
An: Openmeetings user-list 
<user@openmeetings.apache.org<mailto:user@openmeetings.apache.org>>
Betreff: Re: optimize performance

1024 is the default
and it seems to be not enough for 1 room with 5 users ....

On Thu, 12 Nov 2020 at 19:16, Ninnig, Alexander 
<alexander.nin...@rechnungshof.rlp.de<mailto:alexander.nin...@rechnungshof.rlp.de>>
 wrote:
Hi,

ok, got it. Ubuntu Server cannot use „root“, unless you activate it by setting 
a password.
So I typed sudo root passwd and set a password.
Still, su nobody --shell /bin/bash --command "ulimit -n" was asking for a 
password, and it wasn’t root nor the password of my linux-user.
So I typed su and my new root-password. That worked.
After that, I could use the command su nobody --shell /bin/bash --command 
"ulimit -n".
I got the response 1024, I hope that means all is well.

Never used „su“ before, always used „sudo“, so I just learned something new.

Best regards, let’s see if „ulimit“ changes the behaviour.

Alex


Von: Maxim Solodovnik <solomax...@gmail.com<mailto:solomax...@gmail.com>>
Gesendet: Donnerstag, 12. November 2020 10:08
An: Openmeetings user-list 
<user@openmeetings.apache.org<mailto:user@openmeetings.apache.org>>
Betreff: Re: optimize performance



On Thu, 12 Nov 2020 at 16:05, Ninnig, Alexander 
<alexander.nin...@rechnungshof.rlp.de<mailto:alexander.nin...@rechnungshof.rlp.de>>
 wrote:
Hello Maxim,

sorry to bother again, but i wanted to check out this „ulimit“-option, since it 
looks promising to me.
Unfortunately I don’t seem to get it; I always get „su: Authentication failure“ 
after the command: su nobody --shell /bin/bash --command "ulimit -n"

`su` is a way to run command as different user
it works as `sudo`
to use it you need to authenticate yourself i.e. enter your current Linux 
password


I am using username/password from the configuration file (sudo nano 
/opt/open501/webapps/openmeetings/WEB-INF/classes/applicationContext.xml; 
turnUser:userpassword) – copy & paste, so there can’t be a typo.

Now, I am kind of stumped here.

It should be username/password from the applicationContext.xml, right?

this is the user/password for TURN, I doubt you can use it


Best regards,
Alex



Von: Maxim Solodovnik <solomax...@gmail.com<mailto:solomax...@gmail.com>>
Gesendet: Donnerstag, 12. November 2020 03:43
An: Openmeetings user-list 
<user@openmeetings.apache.org<mailto:user@openmeetings.apache.org>>
Betreff: Re: optimize performance

Hello Alex,

On Wed, 11 Nov 2020 at 19:57, Ninnig, Alexander 
<alexander.nin...@rechnungshof.rlp.de<mailto:alexander.nin...@rechnungshof.rlp.de>>
 wrote:
 Hello,

again, I have to say, that I really like OpenMeetings 5. When using OM5 
inhouse, everything works really well. The webcam-picture is extremely sharp 
and fluent.

Problem is: because of Covid19, a lot of our employees are working from their 
home and they don't have the best internet-bandwith (and sometimes, they don't 
know it and blame the system).
Using OM5 with people who are working from home seems to be a little bit more 
unstable, than OM4.
Somehow I guess, that OM5 transmits more data than OM4.
So when using OM5, people get constantly disconnected from the media server.

Please ensure ulimit for the user who run OM/KMS/TURN on server
since "everything is a file" it should be possible to open lot's of files

here is an example command
`su nobody --shell /bin/bash --command "ulimit -n"`


Except for the webcam-videosize: is there anything more I can do to decrease 
the transmitted data?
Can I reduce the framerate?

you can try cam.fps (Admin->Config 
https://openmeetings.apache.org/GeneralConfiguration.html)

Can I activate some sort of higher compression?

unfortunately browser will "auto-deside" all these parameters and we can only 
_try_to_change_anything_


Best regards,
Alex


--
Best regards,
Maxim


--
Best regards,
Maxim


--
Best regards,
Maxim

Reply via email to