similar to: ulimit

Displaying 20 results from an estimated 20000 matches similar to: "ulimit"

2005 Feb 24
2
permanent ulimit -n on CentOS 3.4
Hi! Question from the novice. I have to permanently increase number of opened files ( ulimit -n 16384 and ulimit -Hn 16384) for some application. I did custom kernel based on https://www.redhat.com/docs/manuals/enterprise/RHEL-3-Manual/sysadmin-guide/s1-custom-kernel-modularized.html and application documentation ( written for RH 9), no error during all makes but I have panic during the
2014 Jul 17
2
ulimit warning when restarting
When restarting Dovecot 2.2.10 (via atrpms) on RHEL 6, I get the error: Warning: fd limit (ulimit -n) is lower than required under max. load (1024 < 4096), because of default_client_limit # doveconf default_internal_user default_internal_user = dovecot Should dovecot print this warning based on $default_internal_user, or based on root? As root: # ulimit -n 1024 As user dovecot: $ ulimit -n
2010 Jan 25
3
Testparm: "rlimit_max: rlimit_max (8192) below minimum Windows limit (16384)"
I just installed samba on a new server, 3.4.5-42, 64 bit version from Sernet, over CentOS 5.4. When running testparm, I get the following warning: rlimit_max: rlimit_max (8192) below minimum Windows limit (16384) I searched Google for some answer but I couldn't find a satisfactory one. What should I do to solve this? Can someone from the Samba team enlighten me on this? Thank you!
2014 Apr 23
2
Ulimit problem - CentOS 5.10
Running across some curious stuff with ulimit on CentOS 5.10. We have a non CentOS packaged version of Asterisk (using their packages) that we start at boot time with a typical RC script. Recently it started whining that it couldn't open enough file handles. As we dug further into this, it appears that at boot time, it inherits ulimit from init, which is pretty low: 1024. We've set
2014 May 08
2
Processes launched from rc*.d and ulimit -n
I'm running fedora directory server on some boxes in a multi-master arrangement. The problem is that when dirsrv is lauched from init (on boot) the maximum number of allowed file descriptors (ulimit -n) is only 4096. That means that the slapd process can only accept ~4k connections, and it needs to accept ~10k or so. The value for nofile for all users in /etc/security/limits.conf (and
2016 Sep 20
4
Too many open files
Hi all, I am trying to stream for over 1k users on Ubuntu 16.04. I notice that when stream connection is over 1024, it get warning like this: WARN connection/_accept_connection accept() failed with error 24: Too many open files Tried these configs and reboot, it won't work! /etc/pam.d/common-session session required pam_limits.so /etc/sysctl.conf fs.file-max = 100000
2009 Dec 08
2
No ulimit for user
Hi, I'm trying to remove any limit on open files for a user; I've set username nofiles to unlimited in /etc/security/logins.conf, but now I get "could not open session" if I try to su to the user. singhh - nofile unlimited I think this is related to PAM, so I've modifed /etc/pam.d/su and /etc/pam.d/login to use pam_limits.so: # cat /etc/pam.d/su
2015 Aug 14
4
persistent change of max_stack_depth
Hi Thomas, > Could anybody point me in the right direction for setting the kernel > parameter, max_stack_depth, to 10240 for database tuning? > > I have currently set it by running 'ulimit -s 10240' but this does not > survive a reboot. > > Thanks for the response, I've been nosing around that file recently but noted the first two lines; #This file sets the
2004 Sep 13
2
CentOS 3.1: sshd and pam /etc/security/limits.conf file descriptor settings problem
Why can't non-uid 0 users have more than 1024 file descriptors when logging in via ssh? I'm trying to allow a user to have a hard limit of 8192 file descriptors(system defaults to 1024) via the following setting in /etc/security/limits.conf: jdoe hard nofile 8192 But when jdoe logs in via ssh and does 'ulimit -Hn' he gets '1024' as a response. If he tries to
2015 Aug 17
2
persistent change of max_stack_depth
Hi Jason, On 14/08/15 16:45, Jason Warr wrote: > On Fri, 2015-08-14 at 16:31 +0100, Michael H wrote: >> Hi Thomas, >> >> >>> Could anybody point me in the right direction for setting the kernel >>> parameter, max_stack_depth, to 10240 for database tuning? >>> >>> I have currently set it by running 'ulimit -s 10240' but this does not
2018 May 24
2
question on setting ulimit on debian
Hi, I?ve been trying to increase the number of open files for the dovecot user on Debian 9 and have so far, failed! I?ve tried this: # cat /etc/security/limits.d/limits_dovecot.conf dovecot soft nofile 2048 dovecot hard nofile 8192 # cat /etc/systemd/system/dovecot.service.d/service.conf LimitNOFILE=8192 But to no avail: # prlimit -p 27208|grep -i
2008 Feb 25
4
1.1rc1: Maximum number of mail processes exceeded
I'm getting "Maximum number of mail processes exceeded" messages when 512 imap Processes are active. Dovecot reports: Warning: fd limit 1024 is lower than what Dovecot can use under full load (more than 1712). Either grow the limit or change login_max_processes_count and max_mail_processes settings But in my /var/service/dovecot/run script I use: #!/bin/sh mkdir /var/core chmod
2009 Jul 15
2
"limit -n XXX" does NOT allow on CENTOS 4.X???
We have CENTOS 4.7 on DELL server. our /etc/security/limits.conf already setup as: * soft nproc 2047 * hard nproc 16384 * soft nofile 4096 * hard nofile 65536 oracle soft nproc 2047 oracle hard nproc 16384 oracle soft nofile 8192
2007 Aug 27
3
rsync out of memory at 8 MB although ulimit is 512MB
Hello again, I encountered something amazing. First I thought there is not enough memory allowed through ulimit. ulimit is now set to (almost) 512MB but rsync still gets out fo memory at 8MB. Can anyone tell me why? That's my configuration: rsync version 2.6.2 from AIX 5.3 to SuSE Linux 9 (also has rsync 2.6.2) ulimit -a (AIX) ulimit -a AIX (source): -------------------------
2013 Jun 21
1
How to increase the calls per second limit ?
Hello, As an exercice, I installed sipp on the same box as a Asterisk 11.4 instance (to keep network equipements out of the equation). I'm focusing on the maximum number of new calls this Asterisk instance can deal with. Here is the dialplan (AEL) I'm playing with: _X. => { Verbose(0,Incoming call from ${CALLERID(num)} to ${EXTEN} in ${CONTEXT} - case A);
2008 Dec 10
3
Segfault on antispam plugin
Hi Johanners Berg, I put the antispam plugin to work (some days ago) and now my imap daemon dies with segfault. I don't have nothing (wrong) in logs, just a lot of segfaults... Dec 10 15:37:21 curie kernel: printk: 22 messages suppressed. Dec 10 15:37:21 curie kernel: imap[4774]: segfault at 8 rip 2afe7fe7d7ff rsp 7fff2b9bdab0 error 6 Dec 10 15:37:21 curie kernel: imap[4779]: segfault at 8
2020 Sep 16
2
dovecot 2.2.36.4 problem with ulimit
Hi I update os from debian8 to debian9 # 2.2.36.4 (baf9232c1): /etc/dovecot/dovecot.conf # Pigeonhole version 0.4.24.2 (aaba65b7) # OS: Linux 4.9.0-13-amd64 x86_64 Debian 9.13 All works fine but sometimes I get: Sep 16 09:17:00 dovecot4 dovecot: master: Error: service(pop3): fork() failed: Resource temporarily unavailable (ulimit -u 257577 reached?) Sep 16 09:17:00 dovecot4 dovecot: master:
2013 Feb 15
1
How to read/set ulimit for non-root asterisk process ?
Hello, On a production system, I'm seeing this: [Feb 13 16:47:00] WARNING[14742] res_agi.c: Unable to create toast pipe: Too many open files [Feb 13 16:47:00] WARNING[9283] acl.c: Cannot create socket [Feb 13 16:47:00] WARNING[9283] rtp.c: Unable to allocate RTCP socket: Too many open files [Feb 13 16:47:00] WARNING[14732] acl.c: Cannot create socket [Feb 13 16:47:00] WARNING[14732]
2020 Sep 16
1
dovecot 2.2.36.4 problem with ulimit
Hi, perhaps this? > with new debian9: > open files (-n) 1024 Regards Urban Am 16.09.20 um 12:57 schrieb Maciej Milaszewski: > Hi > Limits: > > Where all working fine: > > core file size????????? (blocks, -c) 0 > data seg size?????????? (kbytes, -d) unlimited > scheduling priority???????????? (-e) 0 > file size?????????????? (blocks,
2009 May 15
4
ulimit -n ignored/ Max files reached
I am having a problem with running utorrent on wine. After running for a little while I eventually get: Error: Too many files open. I have set ulimit -n unlimited which gives me: Code: root@???: 02:43 AM :~# ulimit -n 1048576 root@???: 02:43 AM :~# Also its got plenty of file descriptors so it doesn't seem like wine is truly using up to that amount: Code: root@???: 02:43 AM