Blame SOURCES/bz1651790-2-CTDB-add-ctdb_max_open_files-parameter.patch

81fafb
From 61f7cb5954d1727f58fab6d642a124ef342c8641 Mon Sep 17 00:00:00 2001
81fafb
From: Oyvind Albrigtsen <oalbrigt@redhat.com>
81fafb
Date: Wed, 20 Feb 2019 11:24:28 +0100
81fafb
Subject: [PATCH] CTDB: add ctdb_max_open_files parameter
81fafb
81fafb
---
81fafb
 heartbeat/CTDB.in | 13 +++++++++++++
81fafb
 1 file changed, 13 insertions(+)
81fafb
81fafb
diff --git a/heartbeat/CTDB.in b/heartbeat/CTDB.in
81fafb
index 0d58c850a..bbf8ef627 100755
81fafb
--- a/heartbeat/CTDB.in
81fafb
+++ b/heartbeat/CTDB.in
81fafb
@@ -288,6 +288,14 @@ What debug level to run at (0-10). Higher means more verbose.
81fafb
 <content type="integer" default="2" />
81fafb
 </parameter>
81fafb
 
81fafb
+<parameter name="ctdb_max_open_files" required="0">
81fafb
+<longdesc lang="en">
81fafb
+Maximum number of open files (for ulimit -n)
81fafb
+</longdesc>
81fafb
+<shortdesc lang="en">Max open files</shortdesc>
81fafb
+<content type="integer" default="" />
81fafb
+</parameter>
81fafb
+
81fafb
 <parameter name="smb_conf" unique="0" required="0">
81fafb
 <longdesc lang="en">
81fafb
 Path to default samba config file.  Only necessary if CTDB
81fafb
@@ -611,6 +619,11 @@ ctdb_start() {
81fafb
 	start_as_disabled="--start-as-disabled"
81fafb
 	ocf_is_true "$OCF_RESKEY_ctdb_start_as_disabled" || start_as_disabled=""
81fafb
 
81fafb
+	# set nofile ulimit for ctdbd process
81fafb
+	if [ -n "$OCF_RESKEY_ctdb_max_open_files" ]; then
81fafb
+		ulimit -n "$OCF_RESKEY_ctdb_max_open_files"
81fafb
+	fi
81fafb
+
81fafb
 	# Start her up
81fafb
 	"$OCF_RESKEY_ctdbd_binary" \
81fafb
 		--reclock="$OCF_RESKEY_ctdb_recovery_lock" \