Hello Alex,

On Tue, 17 Nov 2020 at 23:35, Ninnig, Alexander <
alexander.nin...@rechnungshof.rlp.de> wrote:

> Hi Maxim,
>
>
>
> „working from home“ means lesser network speed (slower upload usually).
> „In office“ means 100 Mbit/s upload and download between the sites
> (different cities) and gigabit in our main-site (where I work).
>
> So, yes, working from home sometimes means a crappy connection.
>
> But – that’s the thing – OpenMeetings 4 and other videoconference-systems
> seem to handle that way better.
>
> As I wrote: OpenMeetings 4 is useable.
>
> OpenMeetings 5 lets people (from home) join the meeting and after a few
> seconds, they get this „media server got disconnected for user xy“-message.
>

You need TURN server :)))
I guess all your "home users" have wifi routers and "grey" IP addresses, so
TURN should help to establish MM connection


> It’s not possible to use.
>
>
>
> We try to do what we can to improve the connection, maybe there’s
> something we can do (could be the ssl-vpn-connection).
>
> But concerning OpenMeetings 5, I would really like it, if it worked
> equally stable as OpenMeetings 4.
>
>
>
>
>
> What’s „demo-next“?
>
>
>
> Best regards,
>
> Alex
>
>
>
>
>
> *Von:* Maxim Solodovnik <solomax...@gmail.com>
> *Gesendet:* Dienstag, 17. November 2020 16:48
> *An:* Openmeetings user-list <user@openmeetings.apache.org>
> *Betreff:* Re: optimize performance
>
>
>
> Hello Alex,
>
>
>
> On Tue, 17 Nov 2020 at 21:29, Ninnig, Alexander <
> alexander.nin...@rechnungshof.rlp.de> wrote:
>
> Hi Maxim,
>
>
>
> we're still havin huge problems with people working from home.
> OpenMeetings 4 is useable, OpenMeetings 5 isn't - like, not at all.
>
> As soon as everyone is in office, OpenMeetings 5 is great, super quality
> and much simpler to use (no crappy flash).
>
>
>
> What are the symptoms?
>
> What is the difference between "in office" and "from home"? (are they try
> to use 3G at home?)
>
>
>
> Is it the same with demo-next?
>
>
>
>
>
> I asked people to perform network-test, and the results show 1 Mb/s upload
> or even less.
>
> But since OpenMeetings 4 works, I'm not sure if the test is correct.
>
> Also people tell me, their spouses use videoconferencing (not an the same
> time, but with a different system) and they don't have these problems.
>
>
>
>
>
> Since Flash will be end-of-life in 2021, I will not be able to offer
> OpenMeetings 4 anymore.
>
> But OpenMeetings 5 just doesn't work from home-office.
>
>
>
>
>
>
>
> In case you have more suggestions, I would be really thankful.
>
>
>
>
>
>
>
>
>
>
>
> Here's our scenario:
>
> Ubuntu 20.04.1 LTS
>
>
>
> I would use 18.04 and native (non-dockerized KMS)
>
> (but I'm not sure why it depends on your user's location ...)
>
>
>
> Virtual Machine (VMware Version 11, 8 CPU cores, 8 GB RAM, 60 GB HDD <-- I
> can upgrade those values without any problems)
>
>
>
> I usually recommend 16GB RAM, but again the main issue why it depends on
> attendees location
>
>
>
> One OpenMeetings-Server, not accessible from external PCs, so no need to
> get the central firewall right (users are either in the office or use vpn;
> so everybody is coming from internal network)
>
> Clients use Firefox 78.4.1 ESR
>
> OpenMeetings 5
>
> Version 5.0.1
>
> Revision 3628ad7
>
> Builddate 2020-09-19T04:50:54Z
>
> Installed using "Installation OpenMeetings 5.0.1 on Ubuntu 20.04 lts.pdf"
> and "Installation SSL certificates and Coturn for OpenMeetings 5.0.1 on
> Ubuntu 20.04.pdf",
>
> but with a domain certificate (instead of let's encrypt), so skipping 1-5
> from the second installation guide.
>
> Also skipping part 8 from the second manual, since OpenMeetings is not
> behind a firewall (just used internally) anf ufw is not installed/activated.
>
> LDAP configured and working
>
> ldap_userdn_format=sAMAccountName=%s,OU=Users,DC=myfirm,DC=local
>
> ldap_provisionning=AUTOCREATE
>
> ldap_deref_mode=always
>
> ldap_use_admin_to_get_attrs=true
>
> ldap_sync_password_to_om=true
>
> ldap_group_mode=NONE
>
> ldap_group_query=(&(memberUid=%s)(objectClass=posixGroup))
>
> ldap_user_attr_login=sAMAccountName
>
> ldap_user_attr_lastname=sn
>
> ldap_user_attr_firstname=givenName
>
> ldap_user_attr_mail=mail
>
> ldap_user_attr_street=streetAddress
>
> ldap_user_attr_additionalname=description
>
> ldap_user_attr_fax=facsimileTelephoneNumber
>
> ldap_user_attr_zip=postalCode
>
> ldap_user_attr_country=c
>
> ldap_user_attr_town=l
>
> ldap_user_attr_phone=telephoneNumber
>
> # optional attribute for user picture
>
> ldap_user_attr_picture=info
>
> # ldap_user_attr_picture=thumbnailPhoto
>
> ldap_group_attr=memberOf
>
> ldap_user_picture_uri=profile.png
>
> ldap_use_lower_case=false
>
> ldap_import_query=(&(objectCategory=person)(wWWHomePage=*))
>
> Logs for LDAP activated
>
> sudo vi
> /opt/open501/webapps/openmeetings/WEB-INF/classes/logback-config.xml
>
> <logger name="org.apache.directory" level="DEBUG" />
>
> ·         I just deactivated that
>
> More memory
>
> cd /opt
>
> cd open501/
>
>         sudo vi openmeetings.service
>
> # Environment CATALINA_OPTS=" à -Xms2g -Xmx4g
>
> Change default resolution
>
> sudo vi
> /opt/open501/webapps/openmeetings/WEB-INF/classes/org/apache/openmeetings/web/room/VideoSettings.html
>
> <option value="6" data-width="320" data-height="240"
> selected="selected">320x240 [HVGA 4:3 (~56 KByte/sec)]</option>
>
> Some Icons
>
> Changed some logos/icons in /opt/open501/webapps/openmeetings/css/images
> and /opt/open501/webapps/openmeetings/public/
>
> Configuration/Administration
>
> document.dpi 150
>
> document.quality 90
>
> screensharing.default.fps 10
>
> max.upload.size 104857600
>
> mp4.audio.rate 22050
>
> mp4.audio.bitrate 32k
>
> cam.fps 10
>
> mic.rate 22
>
> mic.echo.cancellation on
>
> mic.noise.suppression on
>
> ulimit
>
> # edit the following file
>
> user@ubuntu:~$ sudo vim /etc/security/limits.conf
>
> # add following lines to it
>
> * soft     nproc          65535
>
> * hard     nproc          65535
>
> * soft     nofile         65535
>
> * hard     nofile         65535
>
> root soft     nproc          65535
>
> root hard     nproc          65535
>
> root soft     nofile         65535
>
> root hard     nofile         65535
>
> # edit the following file
>
> user@ubuntu:~$ sudo vim /etc/pam.d/common-session
>
> # add this line to it
>
> session required pam_limits.so
>
> # logout and login and try the following command
>
> user@ubuntu:~$ ulimit -n
>
> 65535
>
> reboot
>
>
>
> Best regards,
>
> Alex
>
>
>
> -----Ursprüngliche Nachricht-----
> Von: Maxim Solodovnik <solomax...@gmail.com>
> Gesendet: Dienstag, 17. November 2020 09:52
> An: Openmeetings user-list <user@openmeetings.apache.org>
> Betreff: Re: optimize performance
>
>
>
> I would expect: the stability will be improved :)
>
>
>
> On Tue, 17 Nov 2020 at 15:39, Ninnig, Alexander <
> alexander.nin...@rechnungshof.rlp.de <
> mailto:alexander.nin...@rechnungshof.rlp.de
> <alexander.nin...@rechnungshof.rlp.de>> > wrote:
>
>
>
>
>
> Hi Maxim,
>
>
>
>
>
>
>
> alright, no „fs.file-max“, but all the rest. Did it. Let’s see, i fit
> positively affects the performance.
>
>
>
>
>
>
>
> Best regards,
>
>
>
> Alex
>
>
>
>
>
>
>
>
>
>
>
> Von: Maxim Solodovnik <solomax...@gmail.com <mailto:solomax...@gmail.com
> <solomax...@gmail.com>> >
>
> Gesendet: Montag, 16. November 2020 16:02
>
> An: Openmeetings user-list <user@openmeetings.apache.org <
> mailto:user@openmeetings.apache.org <user@openmeetings.apache.org>> >
>
> Betreff: Re: optimize performance
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
> On Mon, 16 Nov 2020 at 21:00, Ninnig, Alexander <
> alexander.nin...@rechnungshof.rlp.de <
> mailto:alexander.nin...@rechnungshof.rlp.de
> <alexander.nin...@rechnungshof.rlp.de>> > wrote:
>
>
>
> Hello Maxim.
>
>
>
>
>
>
>
> I did this here in order to permanently set the value to 65535:
>
>
>
>
> https://medium.com/@muhammadtriwibowo/set-permanently-ulimit-n-open-files-in-ubuntu-4d61064429a
>
>
>
>
>
>
>
> After a reboot, the server displays the increased value after I enter the
> command:
>
>
>
> su nobody --shell /bin/bash --command "ulimit -n"
>
>
>
> è 65535
>
>
>
>
>
>
>
>
>
>
>
> Here’s the description of how to increase the values, according to the
> website mentioned above:
>
>
>
>
>
>
>
> # To increase the available limit to say 65535
>
> user@ubuntu:~$ sudo vim /etc/sysctl.conf
>
>
>
> # add the following line to it
>
> fs.file-max = 65535
>
>
>
>
>
>
>
> # run this to refresh with new config
>
> user@ubuntu:~$ sudo sysctl -p
>
>
>
>
>
>
>
>
>
>
>
> I wouldn't do the changes above
>
>
>
> Ubuntu 20.04 has
>
>
>
> fs.file-max = 9223372036854775807
>
>
>
> by default
>
>
>
> no need to decrease :))
>
>
>
>
>
>
>
> below commands are correct
>
>
>
> this is the way I'm also using :))
>
>
>
>
>
>
>
> # edit the following file
>
> user@ubuntu:~$ sudo vim /etc/security/limits.conf
>
>
>
> # add following lines to it
>
> * soft     nproc          65535
>
> * hard     nproc          65535
>
> * soft     nofile         65535
>
> * hard     nofile         65535
>
> root soft     nproc          65535
>
> root hard     nproc          65535
>
> root soft     nofile         65535
>
> root hard     nofile         65535
>
>
>
> # edit the following file
>
> user@ubuntu:~$ sudo vim /etc/pam.d/common-session
>
>
>
> # add this line to it
>
> session required pam_limits.so
>
>
>
> # logout and login and try the following command
>
> user@ubuntu:~$ ulimit -n
>
> 65535
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
> Von: Maxim Solodovnik <solomax...@gmail.com <mailto:solomax...@gmail.com
> <solomax...@gmail.com>> >
>
> Gesendet: Donnerstag, 12. November 2020 16:35
>
> An: Openmeetings user-list <user@openmeetings.apache.org <
> mailto:user@openmeetings.apache.org <user@openmeetings.apache.org>> >
>
> Betreff: Re: optimize performance
>
>
>
>
>
>
>
> It displays current value
>
>
>
>
>
>
>
>
>
>
>
> from mobile (sorry for typos ;)
>
>
>
>
>
>
>
>
>
> On Thu, Nov 12, 2020, 22:16 Ninnig, Alexander <
> alexander.nin...@rechnungshof.rlp.de <
> mailto:alexander.nin...@rechnungshof.rlp.de
> <alexander.nin...@rechnungshof.rlp.de>> > wrote:
>
>
>
> Hi,
>
>
>
>
>
>
>
> uhm, ok, so it seems like my command didn’t really change anything but
> just displayed the default-value?
>
>
>
>
>
>
>
> Best regards,
>
>
>
> Alex
>
>
>
>
>
>
>
>
>
>
>
> Von: Maxim Solodovnik <solomax...@gmail.com <mailto:solomax...@gmail.com
> <solomax...@gmail.com>> >
>
> Gesendet: Donnerstag, 12. November 2020 13:50
>
> An: Openmeetings user-list <user@openmeetings.apache.org <
> mailto:user@openmeetings.apache.org <user@openmeetings.apache.org>> >
>
> Betreff: Re: optimize performance
>
>
>
>
>
>
>
> 1024 is the default
>
>
>
> and it seems to be not enough for 1 room with 5 users ....
>
>
>
>
>
>
>
> On Thu, 12 Nov 2020 at 19:16, Ninnig, Alexander <
> alexander.nin...@rechnungshof.rlp.de <
> mailto:alexander.nin...@rechnungshof.rlp.de
> <alexander.nin...@rechnungshof.rlp.de>> > wrote:
>
>
>
> Hi,
>
>
>
>
>
>
>
> ok, got it. Ubuntu Server cannot use „root“, unless you activate it by
> setting a password.
>
>
>
> So I typed sudo root passwd and set a password.
>
>
>
> Still, su nobody --shell /bin/bash --command "ulimit -n" was asking for a
> password, and it wasn’t root nor the password of my linux-user.
>
>
>
> So I typed su and my new root-password. That worked.
>
>
>
> After that, I could use the command su nobody --shell /bin/bash --command
> "ulimit -n".
>
>
>
> I got the response 1024, I hope that means all is well.
>
>
>
>
>
>
>
> Never used „su“ before, always used „sudo“, so I just learned something
> new.
>
>
>
>
>
>
>
> Best regards, let’s see if „ulimit“ changes the behaviour.
>
>
>
>
>
>
>
> Alex
>
>
>
>
>
>
>
>
>
>
>
> Von: Maxim Solodovnik <solomax...@gmail.com <mailto:solomax...@gmail.com
> <solomax...@gmail.com>> >
>
> Gesendet: Donnerstag, 12. November 2020 10:08
>
> An: Openmeetings user-list <user@openmeetings.apache.org <
> mailto:user@openmeetings.apache.org <user@openmeetings.apache.org>> >
>
> Betreff: Re: optimize performance
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
> On Thu, 12 Nov 2020 at 16:05, Ninnig, Alexander <
> alexander.nin...@rechnungshof.rlp.de <
> mailto:alexander.nin...@rechnungshof.rlp.de
> <alexander.nin...@rechnungshof.rlp.de>> > wrote:
>
>
>
> Hello Maxim,
>
>
>
>
>
>
>
> sorry to bother again, but i wanted to check out this „ulimit“-option,
> since it looks promising to me.
>
>
>
> Unfortunately I don’t seem to get it; I always get „su: Authentication
> failure“ after the command: su nobody --shell /bin/bash --command "ulimit
> -n"
>
>
>
>
>
>
>
> `su` is a way to run command as different user
>
>
>
> it works as `sudo`
>
>
>
> to use it you need to authenticate yourself i.e. enter your current Linux
> password
>
>
>
>
>
>
>
>
>
>
>
> I am using username/password from the configuration file (sudo nano
> /opt/open501/webapps/openmeetings/WEB-INF/classes/applicationContext.xml;
> turnUser:userpassword) – copy & paste, so there can’t be a typo.
>
>
>
>
>
>
>
> Now, I am kind of stumped here.
>
>
>
>
>
>
>
> It should be username/password from the applicationContext.xml, right?
>
>
>
>
>
>
>
> this is the user/password for TURN, I doubt you can use it
>
>
>
>
>
>
>
>
>
>
>
> Best regards,
>
>
>
> Alex
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
> Von: Maxim Solodovnik <solomax...@gmail.com <mailto:solomax...@gmail.com
> <solomax...@gmail.com>> >
>
> Gesendet: Donnerstag, 12. November 2020 03:43
>
> An: Openmeetings user-list <user@openmeetings.apache.org <
> mailto:user@openmeetings.apache.org <user@openmeetings.apache.org>> >
>
> Betreff: Re: optimize performance
>
>
>
>
>
>
>
> Hello Alex,
>
>
>
>
>
>
>
> On Wed, 11 Nov 2020 at 19:57, Ninnig, Alexander <
> alexander.nin...@rechnungshof.rlp.de <
> mailto:alexander.nin...@rechnungshof.rlp.de
> <alexander.nin...@rechnungshof.rlp.de>> > wrote:
>
>
>
> Hello,
>
>
>
> again, I have to say, that I really like OpenMeetings 5. When using OM5
> inhouse, everything works really well. The webcam-picture is extremely
> sharp and fluent.
>
>
>
> Problem is: because of Covid19, a lot of our employees are working from
> their home and they don't have the best internet-bandwith (and sometimes,
> they don't know it and blame the system).
>
> Using OM5 with people who are working from home seems to be a little bit
> more unstable, than OM4.
>
> Somehow I guess, that OM5 transmits more data than OM4.
>
> So when using OM5, people get constantly disconnected from the media
> server.
>
>
>
>
>
>
>
> Please ensure ulimit for the user who run OM/KMS/TURN on server
>
>
>
> since "everything is a file" it should be possible to open lot's of files
>
>
>
>
>
>
>
> here is an example command
>
>
>
> `su nobody --shell /bin/bash --command "ulimit -n"`
>
>
>
>
>
>
>
>
>
> Except for the webcam-videosize: is there anything more I can do to
> decrease the transmitted data?
>
> Can I reduce the framerate?
>
>
>
>
>
>
>
> you can try cam.fps (Admin->Config
> https://openmeetings.apache.org/GeneralConfiguration.html)
>
>
>
>
>
>
>
> Can I activate some sort of higher compression?
>
>
>
>
>
>
>
> unfortunately browser will "auto-deside" all these parameters and we can
> only _try_to_change_anything_
>
>
>
>
>
>
>
>
>
> Best regards,
>
> Alex
>
>
>
>
>
>
>
>
>
>
>
>
>
> --
>
>
>
> Best regards,
>
> Maxim
>
>
>
>
>
>
>
>
>
>
>
>
>
> --
>
>
>
> Best regards,
>
> Maxim
>
>
>
>
>
>
>
>
>
>
>
>
>
> --
>
>
>
> Best regards,
>
> Maxim
>
>
>
>
>
>
>
>
>
>
>
>
>
> --
>
>
>
> Best regards,
>
> Maxim
>
>
>
>
>
>
>
> --
>
>
>
> Best regards,
>
> Maxim
>
>
>
>
>
>
> --
>
> Best regards,
> Maxim
>


-- 
Best regards,
Maxim

Reply via email to