summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorThomas Haller <thaller@redhat.com>2021-02-28 11:18:16 +0100
committerThomas Haller <thaller@redhat.com>2021-02-28 11:18:16 +0100
commit8c6c2124bf3188523c5139f31001e2aff2d81bf1 (patch)
tree74e275e9d9a50725d3528af3b541d0f3ff8afb21
parent6a54c3ff294f494c4cb1e520b6ef118a9ac2a2d6 (diff)
downloadNetworkManager-th/limit-no-file-bump.tar.gz
core: increase limit of open file descriptors for NetworkManager.serviceth/limit-no-file-bump
Note that POSIX select() can only handle up to 1024 descriptors. That means, our code (and the libraries that we use) must not use select(). https://bugzilla.redhat.com/show_bug.cgi?id=1926599
-rw-r--r--data/NetworkManager.service.in4
1 files changed, 4 insertions, 0 deletions
diff --git a/data/NetworkManager.service.in b/data/NetworkManager.service.in
index 6aaaed78ba..2f052ffe02 100644
--- a/data/NetworkManager.service.in
+++ b/data/NetworkManager.service.in
@@ -21,6 +21,10 @@ CapabilityBoundingSet=CAP_NET_ADMIN CAP_DAC_OVERRIDE CAP_NET_RAW CAP_NET_BIND_SE
ProtectSystem=true
ProtectHome=read-only
+# We require file descriptors for DHCP etc. When activating many interface,
+# the default limit of 1024 is easily reached.
+LimitNOFILE=65536
+
[Install]
WantedBy=multi-user.target
Also=NetworkManager-dispatcher.service