1752294 Members
4746 Online
108786 Solutions
New Discussion юеВ

Maximum file parameter

 
Fadia Almarei
Super Advisor

Maximum file parameter

Dear All

we have a problem in maximum opened file , we set the parameter file-max = 65535 which the maximum ,but we still get the problem,that we exceed the maximum number , what should we do to solve this problem ?
BR
fadia.marei
13 REPLIES 13
Ivan Ferreira
Honored Contributor

Re: Maximum file parameter

Maybe is a shell limit, check /etc/security/limits.conf
Por que hacerlo dificil si es posible hacerlo facil? - Why do it the hard way, when you can do it the easy way?
Fadia Almarei
Super Advisor

Re: Maximum file parameter

no , i alrady change it on limit.conf file
fadia.marei
Steven Schweda
Honored Contributor

Re: Maximum file parameter

> what should we do to solve this problem ?

Don't open so many files?

Close some files?


What, exactly, are you doing when you have
this problem? How many open files do you
have? (How many do you need?)
Bill McNAMARA_1
Honored Contributor

Re: Maximum file parameter

what does ulimit return?
It works for me (tm)
Bill McNAMARA_1
Honored Contributor

Re: Maximum file parameter

try
ulimit -u unlimited
It works for me (tm)
skt_skt
Honored Contributor

Re: Maximum file parameter

"parameter file-max"???

what change u made on /etc/security/limits.conf?
Fadia Almarei
Super Advisor

Re: Maximum file parameter

this is what i chande in limits.conf file

* soft nofile 65535
* hard nofile 65535


ulimit -u gives
137215


ulimit -n gives
65535
fadia.marei
skt_skt
Honored Contributor

Re: Maximum file parameter

In HP-UX nofiles is controlled by kernel parm maxfiles(soft)

#kmtune|grep maxf
maxfiles 2048 - 2048
maxfiles_lim 8192 Y 8192

#ulimit -a|grep nofiles
nofiles(descriptors) 2048

So in LINUX you may have somthing simialar and give a shot by changing fs.file-max. Your "soft nofile" and fs.file-max are possibly related.

# sysctl -a|grep -i fs.file-max
fs.file-max = 8192


Steven McCoy
Valued Contributor

Re: Maximum file parameter

After you change parameters in /etc/sysctl.conf, don't forget to run:

sysctl -p