Sponsored Content
Operating Systems Linux Red Hat HELP - Resource/Performance Monitoring Script - Red Hat Enterprise Linux Server Post 302506179 by mark54g on Friday 18th of March 2011 06:14:56 PM
Old 03-18-2011
as root, please run the following command:


Code:
sysctl -a | grep pid_max

You may be out of pids and might want to increase the number in the kernel
 

8 More Discussions You Might Find Interesting

1. Linux

Red Hat Enterprise Linux Version 3

Hello there guys, i'm new in this linux world and i'm having problems with telnet session. I enabled telnet login but it wont let me login as root. is there a file that i need to take a look to make sure that root could telnet to the system. Thanks a lot guys for your help. (2 Replies)
Discussion started by: josramon
2 Replies

2. News, Links, Events and Announcements

Red Hat Enterprise Linux - For Free!

CentOS 2 and 3 are a 100% compatible rebuild of the RHEL 2 and 3 versions, in full compliance with RedHat's redistribution requirements. It is for people who need an enterprise class OS without the cost of certification and support. Read more here. I've just installed it on a spare box and it... (0 Replies)
Discussion started by: zazzybob
0 Replies

3. Red Hat

Enterprise RED HAT Linux

The Adobe Flash Player does not work in my Enterprise Red Hat Linux. It instructs me to download the Flash Player which I have done. However, it does not install. Do I have a GUI in Red Hat that I can use or do I have to do it via command line. Would appreciate any help. Thanks, Anil (3 Replies)
Discussion started by: AnilAnand
3 Replies

4. Red Hat

Help with Linux Red Hat Enterprise 5.4

I installed Red Hat Enterprise Linux version 5.4 on a desktop in work. I am stuck on the following 1. I have to ensure that Syslogd options in the /etc/sysconfig/syslog file read SYSLOGD_OPTIONS="-r -m 0". After making this execute service syslog restart the syslog and make this change... (0 Replies)
Discussion started by: thomas.colgan
0 Replies

5. Red Hat

How to prepare for Red Hat Enterprise Linux Certifications?

Hi Everyone, I am working as a AIX System Administrator. I did few certifications related to my work. And i do have a very little working experience of Red Hat (Linux OS). i started learning RHEL, and would like to get the professional certifications from Red Hat. I was browsing redhat... (5 Replies)
Discussion started by: System Admin 77
5 Replies

6. Red Hat

To download mod_ssl for Red Hat Enterprise Linux Server release 5.6 Beta (Tikanga)

Hi, Anyone know how and where to download mod_ssl package into Red Hat Enterprise Linux Server release 5.6 Beta (Tikanga) ? could you also show what's the procedure to apply the mod_ssl into the server and how to apply the digital cert into apache server and so on. Thanks. (1 Reply)
Discussion started by: ckwan
1 Replies

7. Red Hat

Special characters automatically gets returned - Red Hat Enterprise Linux Server release 7.0

Dear experts, We are using Linux OS i.e Red Hat Enterprise Linux Server release 7.0 I log to the server using putty & default shell is Code: -bash4.2$ echo $SHELL /bin/bash special character automatically gets returned in my putty. Code: -bash-4.2$ ~ Also this... (0 Replies)
Discussion started by: dba1981
0 Replies

8. UNIX for Dummies Questions & Answers

Special characters automatically gets returned - Red Hat Enterprise Linux Server release 7.0

Dear experts, We are using Linux OS i.e Red Hat Enterprise Linux Server release 7.0 I log to the server using putty & default shell is -bash4.2$ echo $SHELL /bin/bash special character automatically gets returned in my putty. -bash-4.2$ ~ Also this special... (4 Replies)
Discussion started by: dba1981
4 Replies
SYSTEMD-SYSCTL.SERVICE(8)				      systemd-sysctl.service					 SYSTEMD-SYSCTL.SERVICE(8)

NAME
systemd-sysctl.service, systemd-sysctl - Configure kernel parameters at boot SYNOPSIS
/lib/systemd/systemd-sysctl [OPTIONS...] [CONFIGFILE...] systemd-sysctl.service DESCRIPTION
systemd-sysctl.service is an early boot service that configures sysctl(8) kernel parameters by invoking /lib/systemd/systemd-sysctl. When invoked with no arguments, /lib/systemd/systemd-sysctl applies all directives from configuration files listed in sysctl.d(5). If one or more filenames are passed on the command line, only the directives in these files are applied. In addition, --prefix= option may be used to limit which sysctl settings are applied. See sysctl.d(5) for information about the configuration of sysctl settings. After sysctl configuration is changed on disk, it must be written to the files in /proc/sys before it takes effect. It is possible to update specific settings, or simply to reload all configuration, see Examples below. OPTIONS
--prefix= Only apply rules with the specified prefix. -h, --help Print a short help text and exit. --version Print a short version string and exit. EXAMPLES
Example 1. Reset all sysctl settings systemctl restart systemd-sysctl Example 2. View coredump handler configuration # sysctl kernel.core_pattern kernel.core_pattern = |/libexec/abrt-hook-ccpp %s %c %p %u %g %t %P %I Example 3. Update coredump handler configuration # /lib/systemd/systemd-sysctl --prefix kernel.core_pattern This searches all the directories listed in sysctl.d(5) for configuration files and writes /proc/sys/kernel/core_pattern. Example 4. Update coredump handler configuration according to a specific file # /lib/systemd/systemd-sysctl 50-coredump.conf This applies all the settings found in 50-coredump.conf. Either /etc/sysctl.d/50-coredump.conf, or /run/sysctl.d/50-coredump.conf, or /usr/lib/sysctl.d/50-coredump.conf will be used, in the order of preference. See sysctl(8) for various ways to directly apply sysctl settings. SEE ALSO
systemd(1), sysctl.d(5), sysctl(8), systemd 237 SYSTEMD-SYSCTL.SERVICE(8)
All times are GMT -4. The time now is 11:47 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy