Minimum Limits on File Descriptors, Processes, and Memory

In order for the Spectrum Technology Platform server to run, you must increase the allowed limits on file descriptors, processes, and other entities from their default limits. You must have root access to make these changes.

Note: The settings listed here are the minimum limits required by Spectrum Technology Platform. You may set higher limits if it is appropriate for your environment. We document the default settings here; however, your default file names for limits may vary.

CentOS 7

  • Specify these settings in /etc/security/limits.conf:
    *               soft    nofile          65536
    *               hard    nofile          131072
    *               soft    nproc           4096
    *               hard    nproc           65536
  • Specify this setting in /etc/sysctl.conf or /etc/sysctl.d/99-sysctl.conf, depending on which file you use on your system:
    vm.max_map_count = 262144

    After specifying these settings, apply them by running one of these commands:

    • If you use sysctl.conf, run this command:

      sysctl -p.

    • If you use sysctl.d, run this command:

      systemctl restart systemd-sysctl

  • In the file /etc/security/limits.d/90-nproc.conf, comment out the nproc setting for non-root users.

CentOS 8

  • Specify these settings in /etc/security/limits.conf:
    *               soft    nofile          65536
    *               hard    nofile          131072
    *               soft    nproc           4096
    *               hard    nproc           65536
  • Specify this setting in /etc/sysctl.conf or /etc/sysctl.d/99-sysctl.conf, depending on which file you use on your system:
    vm.max_map_count = 262144

    After specifying these settings, apply them by running one of these commands:

    • If you use sysctl.conf, run this command:

      sysctl -p.

    • If you use sysctl.d, run this command:

      systemctl restart systemd-sysctl

  • In the file /etc/security/limits.d/20-nproc.conf, comment out the nproc setting for non-root users.

Oracle Linux 7

  • Specify these settings in /etc/security/limits.conf:
    *               soft    nofile          65536
    *               hard    nofile          131072
    *               soft    nproc           4096
    *               hard    nproc           65536
  • Specify this setting in /etc/sysctl.conf or /etc/sysctl.d/99-sysctl.conf, depending on which file you use on your system:
    vm.max_map_count = 262144

    After specifying these settings, apply them by running one of these commands:

    • If you use sysctl.conf, run this command:

      sysctl -p.

    • If you use sysctl.d, run this command:

      systemctl restart systemd-sysctl

  • In the file /etc/security/limits.d/90-nproc.conf, comment out the nproc setting for non-root users.

Oracle Linux 8

  • Specify these settings in /etc/security/limits.conf:
    *               soft    nofile          65536
    *               hard    nofile          131072
    *               soft    nproc           4096
    *               hard    nproc           65536
  • Specify this setting in /etc/sysctl.conf or /etc/sysctl.d/99-sysctl.conf, depending on which file you use on your system:
    vm.max_map_count = 262144

    After specifying these settings, apply them by running one of these commands:

    • If you use sysctl.conf, run this command:

      sysctl -p.

    • If you use sysctl.d, run this command:

      systemctl restart systemd-sysctl

  • In the file /etc/security/limits.d/90-nproc.conf, comment out the nproc setting for non-root users.

Red Hat Enterprise Linux 7

  • Specify these settings in /etc/security/limits.conf:
    *               soft    nofile          65536
    *               hard    nofile          131072
    *               soft    nproc           4096
    *               hard    nproc           65536
  • Specify this setting in /etc/sysctl.conf or /etc/sysctl.d/99-sysctl.conf, depending on which file you use on your system:
    vm.max_map_count = 262144

    After specifying these settings, apply them by running one of these commands:

    • If you use sysctl.conf, run this command:

      sysctl -p.

    • If you use sysctl.d, run this command:

      systemctl restart systemd-sysctl

  • In the directory /etc/security/limits.d, if there is a file named similar to *nproc.conf (for example, 20-nproc.conf or 90-nproc.conf), comment out the nproc setting for non-root users.

Red Hat Enterprise Linux 8

  • Specify these settings in /etc/security/limits.conf:
    *               soft    nofile          65536
    *               hard    nofile          131072
    *               soft    nproc           4096
    *               hard    nproc           65536
  • Specify this setting in /etc/sysctl.conf or /etc/sysctl.d/99-sysctl.conf, depending on which file you use on your system:
    vm.max_map_count = 262144

    After specifying these settings, apply them by running one of these commands:

    • If you use sysctl.conf, run this command:

      sysctl -p.

    • If you use sysctl.d, run this command:

      systemctl restart systemd-sysctl

  • In the directory /etc/security/limits.d, if there is a file named similar to *nproc.conf (for example, 20-nproc.conf or 90-nproc.conf), comment out the nproc setting for non-root users.

SUSE Enterprise Linux Server (All Supported Versions)

Set these settings in /etc/security/limits.conf:

*               soft    nofile          65536
*               hard    nofile          131072
*               soft    nproc           4096
*               hard    nproc           65536
*               soft    as              unlimited
*               hard    as              unlimited

Set this setting in /etc/sysctl.conf or /etc/sysctl.d/99-sysctl.conf, depending on which file you use on your system:

vm.max_map_count = 262144

If you use sysctl.conf, run this command:

sysctl -p.

If you use sysctl.d, run this command:

systemctl restart systemd-sysctl

Ubuntu (All Supported Versions)

  • Specify these settings in /etc/security/limits.conf:
    *               soft    nofile          65536
    *               hard    nofile          131072
    *               soft    nproc           4096
    *               hard    nproc           65536
  • Specify this setting in /etc/sysctl.conf or /etc/sysctl.d/99-sysctl.conf, depending on which file you use on your system:
    vm.max_map_count = 262144

    After specifying these settings, apply them by running one of these commands:

    • If you use sysctl.conf, run this command:

      sysctl -p.

    • If you use sysctl.d, run this command:

      systemctl restart systemd-sysctl