similar to: "limit -n XXX" does NOT allow on CENTOS 4.X???

Displaying 20 results from an estimated 7000 matches similar to: ""limit -n XXX" does NOT allow on CENTOS 4.X???"

2016 Sep 20
4
Too many open files
Hi all, I am trying to stream for over 1k users on Ubuntu 16.04. I notice that when stream connection is over 1024, it get warning like this: WARN connection/_accept_connection accept() failed with error 24: Too many open files Tried these configs and reboot, it won't work! /etc/pam.d/common-session session required pam_limits.so /etc/sysctl.conf fs.file-max = 100000
2013 Mar 20
2
change /etc/security/limits.conf need reboot or not?
We have CEntos 5.5 on DELL server. Due to more and more databases run on same server sometime processes number read max and cause 'resource temporary unavailable". I plan to change /etc/security/limits.conf value: oracle soft nproc 2047 ==> 4096 Do i need reboot to make it effect? How to test change is effect? Thanks.
2019 Mar 24
2
Maximum Listeners.
Hello there, I’ve configured my server for maximum 50000 open files. [root at scast1 ~]# ulimit -a ... open files (-n) 50000 ... max user processes (-u) 65535 While im doing the Load Test 1, my server only reaches ~1015 listeners. I’ve set this on etc/security/limits.conf : icecast hard nofile 50000 icecast soft nofile 60000 icecast soft nproc 65535 icecast
2010 Sep 09
2
set lockedmem to higher value?
We have some ORACLE PGA problem and ORACLE document say we can serup lockmem(Max lock memory) to higher value. $ulimit -a time(cpu-seconds) unlimited file(blocks) unlimited coredump(blocks) 0 data(kbytes) unlimited stack(kbytes) 10240 lockedmem(kbytes) 3145728 memory(kbytes) unlimited nofiles(descriptors) 65536 processes 2047 Can anyone tell me how to set lockedmem to higher value on
2016 Oct 08
0
Too many open files
On 20 Sep 2016, at 3:10, Chen Wei Hsu wrote: > Hi all, > > I am trying to stream for over 1k users on Ubuntu 16.04. I notice that > when > stream connection is over 1024, it get warning like this: > > WARN connection/_accept_connection accept() failed with error 24: Too > many > open files > > Tried these configs and reboot, it won't work! >
2016 Oct 08
0
Too many open files
It all looks like a workarounds. I would suggest using a proper solution, such as systemd, that is present in ubuntu 16.04 by default, and where you can raise system limits per system service just by tweaking its config file. m. On 8 października 2016 at 11:37:59, Chen Wei Hsu (cwhsu1984 at gmail.com) wrote: Hi all, I am trying to stream for over 1k users on Ubuntu 16.04. I notice that when
2017 May 25
2
Re: can't establish more than 1000 connections with virsh
在 2017年05月25日 18:37, Daniel P. Berrange 写道: > On Thu, May 25, 2017 at 06:20:51PM +0800, dw wrote: >> Hi: >> >> I'm trying to connect with libvirtd with virsh from a remote PC,but only >> can establish 1000 connections. >> >> If try more connections,prompt: >> >> "error: failed to connect to the hypervisor >>
2015 Feb 14
1
concurrent IMAP connections (plus 2 easy questions)
I posted a few days back asking about configuration issues with a modestly large number of IMAP connections. Several people were kind enough to respond with various ideas. Armed with those ideas and Google, I was able to determine the underlying configuration issues with CentOS 7 and Dovecot 2.2.10. I did some further benchmarking to ensure that we could properly plan our server
2014 May 08
2
Processes launched from rc*.d and ulimit -n
I'm running fedora directory server on some boxes in a multi-master arrangement. The problem is that when dirsrv is lauched from init (on boot) the maximum number of allowed file descriptors (ulimit -n) is only 4096. That means that the slapd process can only accept ~4k connections, and it needs to accept ~10k or so. The value for nofile for all users in /etc/security/limits.conf (and
2014 Jul 17
2
ulimit warning when restarting
When restarting Dovecot 2.2.10 (via atrpms) on RHEL 6, I get the error: Warning: fd limit (ulimit -n) is lower than required under max. load (1024 < 4096), because of default_client_limit # doveconf default_internal_user default_internal_user = dovecot Should dovecot print this warning based on $default_internal_user, or based on root? As root: # ulimit -n 1024 As user dovecot: $ ulimit -n
2007 Jan 27
0
Problem with MAX OPEN FILES REACHED
I am using CALDERA OPENLINUX 3.1.1 with latest patches and Samba 2.2.5 on it. But recently I start to receive linux error "kernel: VFS MAX FILES REACHED" and Samba error "Too many open files". After it I tuning linux increase open files descriptors in /etc/security/limits.conf * soft nproc 4094 * hard nproc 16384 * soft
2017 May 25
0
Re: can't establish more than 1000 connections with virsh
On Thu, May 25, 2017 at 06:51:40PM +0800, dw wrote: > 在 2017年05月25日 18:37, Daniel P. Berrange 写道: > > On Thu, May 25, 2017 at 06:20:51PM +0800, dw wrote: > > > Hi: > > > > > > I'm trying to connect with libvirtd with virsh from a remote PC,but only > > > can establish 1000 connections. > > > > > > If try more
2011 Feb 01
3
dovecot: imap-login: Error: net_connect_unix(imap) failed: Resource temporarily unavailable
We recently switched over mail servers to one running dovecot and postfix on RedHat Enterprise 6. The mail store is NFS on a NetApp filer, the index files are on local disk. We have about 6000 total active users, though not all of them access the system at the same time. All goes well for a while, then we start seeing errors like this in the log: dovecot: imap-login: Error:
2009 May 12
6
can non-owner change file group setup?
We are tried to count how many files belong to certain group. Our system administrator told us "non-owner" can easy change file group name to another. I have been tried several combination and never successful (only ROOT can change file group to other name). Does anyone know how "no-owner" can change file group name? Thanks.
2004 Sep 13
2
CentOS 3.1: sshd and pam /etc/security/limits.conf file descriptor settings problem
Why can't non-uid 0 users have more than 1024 file descriptors when logging in via ssh? I'm trying to allow a user to have a hard limit of 8192 file descriptors(system defaults to 1024) via the following setting in /etc/security/limits.conf: jdoe hard nofile 8192 But when jdoe logs in via ssh and does 'ulimit -Hn' he gets '1024' as a response. If he tries to
2009 Mar 15
5
NTP error message on /var/log/messages
I just setup CENTOS 4.7 with latest patches on DELL server. I also configured NTP point to out time server. I found /var/log/messages file every 20 to 30 minutes will generate a error message : Mar 15 14:28:15 SER1 ntpd[25037]: sendto(172.29.21.16): Invalid argument Mar 15 14:45:22 SER1 ntpd[25037]: sendto(172.29.21.16): Invalid argument Mar 15 15:02:29 SER1 ntpd[25037]: sendto(172.29.21.16):
2009 Feb 05
4
where is PD???
I am installed ORACLE software and it say server did NOT have PD: Checking for make... found - /usr/bin/make Checking for ld... found - /usr/bin/ld Checking for cc... found - /usr/bin/cc Checking for ar... found - /usr/bin/ar Checking for ksh... Unable to find PD KSH version. Unable to locate all utilities with system path. The server is CENTOS 5.1 with almost all software
2005 Feb 24
2
permanent ulimit -n on CentOS 3.4
Hi! Question from the novice. I have to permanently increase number of opened files ( ulimit -n 16384 and ulimit -Hn 16384) for some application. I did custom kernel based on https://www.redhat.com/docs/manuals/enterprise/RHEL-3-Manual/sysadmin-guide/s1-custom-kernel-modularized.html and application documentation ( written for RH 9), no error during all makes but I have panic during the
2009 Aug 04
6
[Q} how can O.S. predicate a disk going to failure??
we have CENTOS 4.X on DELL server and one one of virtual disk include 4 disk configure as REID5 (one more disk for hot spare). I saw /var/log/messages file have: Aug 4 06:27:02 host1 Server Administrator: Storage Service EventID: 2094 Predictive Failure reported: Physical Disk 1:5 Controller 0, Connector 1 Aug 4 06:27:02 host1 Server Administrator: Storage Service EventID: 2051 Physical
2018 Feb 15
0
wbinfo -U id gives different users on same dc
Hi Louis, Thanks for information, find it sometimes is a real challenge. Would you please share your how to link? I wish to read it. For the .local domain I suppose I have nothing to do. This is a running windows Active Directory and it is not possible to change domain suffix. Here is my /etc/hosts 127.0.0.1 localhost.localdomain localhost 10.254.104.8 wdc04.aa.local wdc04 10.254.105.208