1. Home
  2. Linux
  3. Host a mumble server on linux

How To Host A Mumble Server On Linux

Many gamer-friendly voice chat solutions are popping up on Linux. However, a lot of these solutions are hosted in the cloud, are proprietary, and fully control the user’s data. Proprietary tools may be convenient, but if you care about privacy and owning your data, there’s a better way to voice-chat with your friends; a Mumble server.

A Mumble Murmur server is a great way to get around “cloud services”. Murmur is the server component to Mumble. Users host it on their hardware and have full control over everything, including the audio bit-rate and encoder, (which is great if you dislike how laggy Skype or Discord can get while gaming). Best of all, everything is entirely private because no third-party company is hosting it for you.

Host Mumble Server

In this tutorial, we’ll go over all about how you can host your Mumble Murmur server on Linux. Let’s get started!

Note: Before trying to host your Mumble server, it’s best to update it. Go to the update manager and install any pending updates.

Ubuntu

sudo apt install mumble-server

Debian

sudo apt install mumble-server

Arch Linux

sudo pacman -S murmur

Fedora

sudo dnf install murmur

OpenSUSE

sudo zypper install mumble-server

After installing the Mumble server to your Linux server, you’ll need to run the setup wizard.

Debian/Ubuntu

dpkg-reconfigure mumble-server

All others

murmur

or

mumble-server

Note: if the above command doesn’t start the wizard on your Linux server, you may need to refer to the Mumble documentation. It may also be necessary to check your Linux distribution’s Wiki for further instructions.

Once the Murmur configuration wizard opens up in the terminal, you’ll be asked to start murmurd at boot. Enabling murmurd at boot will allow your Mumble VOIP server always to be running, and you won’t need to start it up manually each time. Select “Yes” to enable auto-start.

On the next page, the Murmur configuration asks the user about “network priority.” Clicking on this option will allow the Mumble server to use significantly more network traffic. Only enable this option if you have the bandwidth. If high audio quality is a priority, select “yes.” Otherwise, select “no.”

After configuring the network, the Murmur wizard asks the user to set up a password for the default admin account. Make sure that this password is secure and memorable. Do not tell it to anyone, as it is used to modify and tweak the Mumble audio server directly.

When the new password is set, Mumble should work as a server, and users should be able to connect to it no problem.

Advanced Tweaks

The basic setup is good for most users. However, if you’d like more control over the Mumble server, you’ll need to edit the ini file. To edit the file, open up a terminal window and use the nano text editor.

sudo nano /etc/mumble-server.ini

Password

Scroll through the config file (with the up and down arrow keys) and remove the # sign in front of items you’d like to enable. To enable a password for your server, scroll down and find serverpassword=. Enter a password after the = sign.

Bandwidth

To change the bandwidth the server is allowed (the default is 7200 bits per second), find bandwidth= and change 7200 to a number more suited to your bandwidth.

Users

By default the Mumble server software allows 100 users to connect at any given time. 100 is a lot of users and uses about a gigabyte of RAM. If you’re hosting Mumble on lower-end software, you should consider changing the max user setting. Find “users” and change 100 to something else. A good preset might be 50, as it only uses 512 MB.

Port

Mumble’s VOIP connection goes out over the internet in port 64738. For most people, this port is fine. That said, sometimes specific ports cause problems (for whatever reason). If you’d like to change the default Mumble server port, look for port and change 64738 to another port not in use. Keep in mind that most users expect the default port, so it’s a good idea to let people know of the changes.

Security

Despite how simple Mumble is, the server software has a few security features. These features allow users to protect their servers from hacking attempts. To enable these features, look for autobanAttemptsautobanTimeframe, and autobanTime.

The default failed attempts (aka autobanAttempts) to ban on Mumble is 10. If you’re constantly facing attackers, it may be better to lower the number.  The other two ban settings are good in the original settings.

Welcome Text

When users connect to a Mumble server, the welcome text often pops up on the screen. If you go through the basic configuration for this tool, you won’t see an option to configure the welcome setting. However, if you’d like to add a custom message, find welcome=, remove the # and add a message. Keep in mind that you’ll need to write this in HTML markup.

Save all edits to the Mumble server configuration file in nano with Ctrl + O. Exit the editor with Ctrl + X.

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.