summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorDaniel Baumann <daniel.baumann@open-infrastructure.net>2017-05-02 19:11:44 +0000
committerDaniel Baumann <daniel.baumann@open-infrastructure.net>2017-05-09 14:32:12 +0000
commitdc97b558a263a9512e7157be966d45fe142b93dd (patch)
treea28e05a66e73069c5fae269a5f65e720c2ffa333
parentAdding missing bind-ro handling in container create command, thanks to Simon ... (diff)
downloadcompute-tools-dc97b558a263a9512e7157be966d45fe142b93dd.tar.xz
compute-tools-dc97b558a263a9512e7157be966d45fe142b93dd.zip
Adding sysctl config for procps to increase inotify limits in order to run more than a few containers on a system.
Signed-off-by: Daniel Baumann <daniel.baumann@open-infrastructure.net>
-rw-r--r--Makefile8
-rw-r--r--share/procps/zz-container-tools.conf12
2 files changed, 20 insertions, 0 deletions
diff --git a/Makefile b/Makefile
index 41b6d99..d243433 100644
--- a/Makefile
+++ b/Makefile
@@ -74,6 +74,9 @@ install: build
mkdir -p $(DESTDIR)/etc/logrotate.d
cp -r share/logrotate/* $(DESTDIR)/etc/logrotate.d
+ mkdir -p $(DESTDIR)/etc/sysctl.d
+ cp -r share/procps/* $(DESTDIR)/etc/sysctl.d
+
mkdir -p $(DESTDIR)/etc/sudoers.d
cp -r share/sudo/* $(DESTDIR)/etc/sudoers.d
chmod 0440 $(DESTDIR)/etc/sudoers.d/*
@@ -141,6 +144,11 @@ uninstall:
rm -f $(DESTDIR)/etc/sudoers.d/$$(basename $${FILE}); \
done
+ for FILE in share/procps/*; \
+ do \
+ rm -f $(DESTDIR)/etc/sysctl.d/$$(basename $${FILE}); \
+ done
+
for FILE in share/logrotate/*; \
do \
rm -f $(DESTDIR)/etc/logrotate.d/$$(basename $${FILE}); \
diff --git a/share/procps/zz-container-tools.conf b/share/procps/zz-container-tools.conf
new file mode 100644
index 0000000..2396dfc
--- /dev/null
+++ b/share/procps/zz-container-tools.conf
@@ -0,0 +1,12 @@
+# The default limits are set to small and eventually lead to errors like
+# the following on container start:
+# Failed to allocate directory watch: Too many open files
+
+# /proc/sys/fs/inotify/max_queued_events defaults to 16384
+fs.inotify.max_queued_events=1048576
+
+# /proc/sys/fs/inotify/max_user_instances defaults to 128
+fs.inotify.max_user_instances=1048576
+
+# /proc/sys/fs/inotify/max_user_watches defaults to 8192
+fs.inotify.max_user_watches=1048576