[lxc-users] not allowed to change kernel parameters inside container

Saint Michael venefax at gmail.com
Mon May 27 12:24:52 UTC 2019


 cat /etc/*release*
DISTRIB_ID=Ubuntu
DISTRIB_RELEASE=18.04
DISTRIB_CODENAME=bionic
DISTRIB_DESCRIPTION="Ubuntu 18.04.2 LTS"
NAME="Ubuntu"
VERSION="18.04.2 LTS (Bionic Beaver)"
ID=ubuntu
ID_LIKE=debian
PRETTY_NAME="Ubuntu 18.04.2 LTS"
VERSION_ID="18.04"
HOME_URL="https://www.ubuntu.com/"
SUPPORT_URL="https://help.ubuntu.com/"
BUG_REPORT_URL="https://bugs.launchpad.net/ubuntu/"
PRIVACY_POLICY_URL="
https://www.ubuntu.com/legal/terms-and-policies/privacy-policy"
VERSION_CODENAME=bionic
UBUNTU_CODENAME=bionic

prlimit -p 1
RESOURCE   DESCRIPTION                             SOFT      HARD UNITS
AS         address space limit                unlimited unlimited bytes
CORE       max core file size                         0 unlimited bytes
CPU        CPU time                           unlimited unlimited seconds
DATA       max data size                      unlimited unlimited bytes
FSIZE      max file size                      unlimited unlimited bytes
LOCKS      max number of file locks held      unlimited unlimited locks
MEMLOCK    max locked-in-memory address space  16777216  16777216 bytes
MSGQUEUE   max bytes in POSIX mqueues            819200    819200 bytes
NICE       max nice prio allowed to raise             0         0
NOFILE     max number of open files             1048576   1048576 files
NPROC      max number of processes               503249    503249 processes
RSS        max resident set size              unlimited unlimited bytes
RTPRIO     max real-time priority                     0         0
RTTIME     timeout for real-time tasks        unlimited unlimited microsecs
SIGPENDING max number of pending signals         503249    503249 signals
STACK      max stack size                       8388608 unlimited bytes



On Mon, May 27, 2019 at 8:06 AM Kees Bos <cornelis.bos at gmail.com> wrote:

> I probably missed it, but which release are you using on the host?
>
> And what's the output of
> prlimit -p 1
> ?
>
> On Mon, May 27, 2019, 1:52 PM Saint Michael <venefax at gmail.com> wrote:
>
>> My applications are very complex and involved many applications in the
>> traditional sense. It is a nightmare to install them.
>> My application runs on Centos but I prefer to use Ubuntu as LXC host.
>> I found that rsynching a container over the WAN is the only perfect way
>> to deploy.
>> The issue that kills me is why I can change some kernel parameters, but
>> not for example
>> net.core.rmem_max = 67108864
>> net.core.wmem_max = 33554432
>> net.core.rmem_default = 31457280
>> net.core.wmem_default = 31457280
>> Any idea?
>>
>>
>>
>>
>>
>> On Mon, May 27, 2019 at 2:57 AM Jäkel, Guido <G.Jaekel at dnb.de> wrote:
>>
>>> Dear Michael,
>>>
>>>         > For me, the single point of using LXC is to be able to
>>> redeploy a complex
>>>         > app from host to host in a few minutes. I use
>>> one-host->one-Container. So
>>>         > what is the issue of giving all power to the containers?
>>>
>>> I don't understand yet, why you want to use Containers, LXC or Dockers
>>> at all: You need to have full access to the host and it hardware at low
>>> level and don't want to use any isolation or virtualization aspects at all.
>>> If you just want to redeploy a complex setup within minutes, you may just
>>> need to use a prepared backup of your hosts, or an layered setup with an
>>> read-only image and an writeable layer for the changes.
>>>
>>> Guido
>>>
>>> _______________________________________________
>>> lxc-users mailing list
>>> lxc-users at lists.linuxcontainers.org
>>> http://lists.linuxcontainers.org/listinfo/lxc-users
>>>
>> _______________________________________________
>> lxc-users mailing list
>> lxc-users at lists.linuxcontainers.org
>> http://lists.linuxcontainers.org/listinfo/lxc-users
>>
> _______________________________________________
> lxc-users mailing list
> lxc-users at lists.linuxcontainers.org
> http://lists.linuxcontainers.org/listinfo/lxc-users
>
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.linuxcontainers.org/pipermail/lxc-users/attachments/20190527/b9324a48/attachment.html>


More information about the lxc-users mailing list