similar to: Troubleshooting "too many open files'

Displaying 20 results from an estimated 6000 matches similar to: "Troubleshooting "too many open files'"

2016 Sep 20
4
Too many open files
Hi all, I am trying to stream for over 1k users on Ubuntu 16.04. I notice that when stream connection is over 1024, it get warning like this: WARN connection/_accept_connection accept() failed with error 24: Too many open files Tried these configs and reboot, it won't work! /etc/pam.d/common-session session required pam_limits.so /etc/sysctl.conf fs.file-max = 100000
2006 Sep 07
12
Multiple (multiplexed) simultaneous ssh connections - Cygwin bug?
Hello, ? I need to make many (>50) ssh connections from linux to cygwin at the same time. Using Windows 2000 Server (OpenSSH_4.3p2, OpenSSL 0.9.8b and updated cygwin) and Linux RHEL4 (OpenSSH_3.9p1, OpenSSL 0.9.7a). ? It's been difficult to optimize many simultaneous connections. Here were some issues: 1.?????? On Windows XP/Professional, Microsoft intentionally cripples the TCP/IP stack.
2012 Sep 25
1
[PATCH] Fix <sys/time.h> for Linux 3.5.1
With Linux 3.5.1, 'make test' fails with: usr/klibc/tests/select.c: In function ?main?: usr/klibc/tests/select.c:31:14: error: ?FD_SETSIZE? undeclared (first use in this function) usr/klibc/tests/select.c:31:14: note: each undeclared identifier is reported only once for each function it appears in This is due to Linux commit 8ded2bbc1845e19c771eb55209aab166ef011243. Handle it by
2014 Jul 17
2
ulimit warning when restarting
When restarting Dovecot 2.2.10 (via atrpms) on RHEL 6, I get the error: Warning: fd limit (ulimit -n) is lower than required under max. load (1024 < 4096), because of default_client_limit # doveconf default_internal_user default_internal_user = dovecot Should dovecot print this warning based on $default_internal_user, or based on root? As root: # ulimit -n 1024 As user dovecot: $ ulimit -n
2012 Dec 06
23
1000 Domains: Not able to access Domu via xm console from Dom0
Hi all, I am running Xen 4.1.2 with ubuntu Dom0. I have essentially got 1000 Modified Mini-OS DomU''s running at the same time. When i try and access the 1000th domain console: xm console DOM1000 xenconsole: could not read tty from store: No such file or directory The domain is alive and running according to xentop, and has been for some time. I can successfully access the first 338
2012 Dec 06
23
1000 Domains: Not able to access Domu via xm console from Dom0
Hi all, I am running Xen 4.1.2 with ubuntu Dom0. I have essentially got 1000 Modified Mini-OS DomU''s running at the same time. When i try and access the 1000th domain console: xm console DOM1000 xenconsole: could not read tty from store: No such file or directory The domain is alive and running according to xentop, and has been for some time. I can successfully access the first 338
2017 Apr 14
4
rsync buffer overflow detected
Hello! I use rsync from python on my Debian Jessie amd64 and get this error: *** buffer overflow detected ***: <snip>/rsync terminated ======= Backtrace: ========= /lib/x86_64-linux-gnu/libc.so.6(+0x731af)[0x7ffff78971af] /lib/x86_64-linux-gnu/libc.so.6(__fortify_fail+0x37)[0x7ffff791caa7] /lib/x86_64-linux-gnu/libc.so.6(+0xf6cc0)[0x7ffff791acc0]
2010 Aug 19
3
too many open files
I am getting an error about to many open files. I tried to "echo 500000 > /proc/sys/fs/file-max" The number is there now, but I continue to get the error. Is there something else to do? Jerry
2007 Mar 21
1
Too Many Open Files, Hung SIP Sessions, Can I Increase File Count?
Hi All, Something happened on one of my 1.2.9.1 systems, SIP between * and Cisco Call Manager 4.1, leaving hung or open SIP sessions. No problem now, we found and corrected the problem. But while these hung sessions were increasing to around 480 to 500 sessions, I started getting "too many open files" on the asterisk console and sporadically could not establish new SIP connections.
2007 Feb 26
9
libevent
Francis, I read in the list archives back that a future EventMachine release will support epoll on Linux (i.e., it''s in the trunk). Better still, is there a possibility that EM will rely on libevent so that it will be architecture independent (i.e. epoll on Linux, kqueue on FreeBSD/Mac OS X, /dev/poll on Solaris)? This is how memcached is implemented, and it would be helpful to be able
2004 Sep 13
2
CentOS 3.1: sshd and pam /etc/security/limits.conf file descriptor settings problem
Why can't non-uid 0 users have more than 1024 file descriptors when logging in via ssh? I'm trying to allow a user to have a hard limit of 8192 file descriptors(system defaults to 1024) via the following setting in /etc/security/limits.conf: jdoe hard nofile 8192 But when jdoe logs in via ssh and does 'ulimit -Hn' he gets '1024' as a response. If he tries to
2010 Apr 10
2
ulimit
I need to to change the ulimit to 16384(ulimit -n 16384) on boot on Centos 5.4 64 bit. How do I do that? Been searching and have yet to find a good answer. Tried to do it in rc.local but it appears to happen to late there. Matt
2005 Feb 24
2
permanent ulimit -n on CentOS 3.4
Hi! Question from the novice. I have to permanently increase number of opened files ( ulimit -n 16384 and ulimit -Hn 16384) for some application. I did custom kernel based on https://www.redhat.com/docs/manuals/enterprise/RHEL-3-Manual/sysadmin-guide/s1-custom-kernel-modularized.html and application documentation ( written for RH 9), no error during all makes but I have panic during the
2014 Apr 23
2
Ulimit problem - CentOS 5.10
Running across some curious stuff with ulimit on CentOS 5.10. We have a non CentOS packaged version of Asterisk (using their packages) that we start at boot time with a typical RC script. Recently it started whining that it couldn't open enough file handles. As we dug further into this, it appears that at boot time, it inherits ulimit from init, which is pretty low: 1024. We've set
2015 Aug 14
4
persistent change of max_stack_depth
Hi Thomas, > Could anybody point me in the right direction for setting the kernel > parameter, max_stack_depth, to 10240 for database tuning? > > I have currently set it by running 'ulimit -s 10240' but this does not > survive a reboot. > > Thanks for the response, I've been nosing around that file recently but noted the first two lines; #This file sets the
2008 Feb 25
4
1.1rc1: Maximum number of mail processes exceeded
I'm getting "Maximum number of mail processes exceeded" messages when 512 imap Processes are active. Dovecot reports: Warning: fd limit 1024 is lower than what Dovecot can use under full load (more than 1712). Either grow the limit or change login_max_processes_count and max_mail_processes settings But in my /var/service/dovecot/run script I use: #!/bin/sh mkdir /var/core chmod
2008 Dec 10
3
Segfault on antispam plugin
Hi Johanners Berg, I put the antispam plugin to work (some days ago) and now my imap daemon dies with segfault. I don't have nothing (wrong) in logs, just a lot of segfaults... Dec 10 15:37:21 curie kernel: printk: 22 messages suppressed. Dec 10 15:37:21 curie kernel: imap[4774]: segfault at 8 rip 2afe7fe7d7ff rsp 7fff2b9bdab0 error 6 Dec 10 15:37:21 curie kernel: imap[4779]: segfault at 8
2001 Nov 26
1
Re: VFS bug in 2.4.10+ which applies ulimits to block devices
On Mon, Nov 26, 2001 at 10:00:39PM +0800, Yusuf Goolamabbas wrote: > Hi Andrea, The following is a thread on ext3-users in which sct mentions > that this is due to a core VFS bug introduced in 2.4.10 which applies > ulimits to block devices. Maybe this could be due to some interaction > with your blockdevice in pagecache > > I don't know if you already have a fix in your
2018 Apr 27
2
samba-tool ntacl sysvolcheck -> Too many open files
I just realize that i can't run a "samba-tool ntacl sysvolcheck" on my DC's (4.7.6): ldb: unable to open modules directory '/usr/lib/x86_64-linux-gnu/ldb/modules/ldb' - Too many open files ldb: unable to open modules directory '/usr/lib/x86_64-linux-gnu/samba/ldb' - Too many open files ..... >From memory, it was just fine on samba 4.6 If I check system
2009 May 14
4
Possibly dumb questions about DC and user/system limits
Because of user access growth, the number of processes associated with IMAP has increased and I thought to change some of the configured parms. dovecot -n yields: # 1.1.14: /usr/local/etc/dovecot.conf # OS: AIX 1 005A928C4C00 listen: *:143 ssl_listen: *:993 disable_plaintext_auth: no verbose_ssl: yes login_dir: /var/run/dovecot/login login_executable: /usr/local/libexec/dovecot/imap-login