Skip to content

Instantly share code, notes, and snippets.

@alienmaster9
Forked from bfgits/set ulimit
Last active September 25, 2022 05:32
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save alienmaster9/d96f475bcf579daa23705f28141d8b98 to your computer and use it in GitHub Desktop.
Save alienmaster9/d96f475bcf579daa23705f28141d8b98 to your computer and use it in GitHub Desktop.
Set Permanently ulimit -n / open files in ubuntu
# available limit
user@ubuntu:~$ ulimit -n
1024
# To increase the available limit to say 65535
user@ubuntu:~$ sudo nano /etc/sysctl.conf
# add the following line to it
fs.file-max = 1024576
sudo vim /etc/security/limits.conf
# add following lines to it
* soft nproc 1024576
* hard nproc 1024576
* soft nofile 1024576
* hard nofile 1024576
root soft nproc 1024576
root hard nproc 1024576
root soft nofile 1024576
root hard nofile 1024576
# edit the following file
user@ubuntu:~$ sudo nano /etc/pam.d/common-session
# add this line to it
session required pam_limits.so
# run this to refresh with new config
user@ubuntu:~$ sudo sysctl -p
# logout and login and try the following command
user@ubuntu:~$ ulimit -n
1024576
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment