千家信息网

linux openfiles修改

发表于:2024-10-23 作者:千家信息网编辑
千家信息网最后更新 2024年10月23日,修改主要有两个地方:一个是:/etc/security/limits.conforacle soft nproc 2047oracle hard nproc 16384oracle soft nofi
千家信息网最后更新 2024年10月23日linux openfiles修改修改主要有两个地方:
一个是:
/etc/security/limits.conf

oracle soft nproc 2047
oracle hard nproc 16384
oracle soft nofile 1024
oracle hard nofile 65536
oracle soft stack 10240


但是这种情况 下:oracle ulimit -a还是不生效
[oracle@rman1 ~]$ ulimit -a
core file size (blocks, -c) 0
data seg size (kbytes, -d) unlimited
scheduling priority (-e) 0
file size (blocks, -f) unlimited
pending signals (-i) 7336
max locked memory (kbytes, -l) 64
max memory size (kbytes, -m) unlimited
open files (-n) 1024
pipe size (512 bytes, -p) 8
POSIX message queues (bytes, -q) 819200
real-time priority (-r) 0
stack size (kbytes, -s) 10240
cpu time (seconds, -t) unlimited
max user processes (-u) 1024
virtual memory (kbytes, -v) unlimited
file locks (-x) unlimited

还有就是修改这个地方:
/etc/security/limits.d/90-nproc.conf
如下所示:

# Default limit for number of user's processes to prevent
# accidental fork bombs.
# See rhbz #432903 for reasoning.


* soft nproc 1024
root soft nproc unlimited
oracle soft nofile 65536
这里面可以加别的限制,此时oracle用户的ulimit -a生效:

[oracle@rman1 ~]$ ulimit -a
core file size (blocks, -c) 0
data seg size (kbytes, -d) unlimited
scheduling priority (-e) 0
file size (blocks, -f) unlimited
pending signals (-i) 7336
max locked memory (kbytes, -l) 64
max memory size (kbytes, -m) unlimited
open files (-n) 65536
pipe size (512 bytes, -p) 8
POSIX message queues (bytes, -q) 819200
real-time priority (-r) 0
stack size (kbytes, -s) 10240
cpu time (seconds, -t) unlimited
max user processes (-u) 2047
virtual memory (kbytes, -v) unlimited
file locks (-x) unlimited



0