From d3990e0bfef266b2ef4494198c3341d31492ebd2 Mon Sep 17 00:00:00 2001 From: Colin Kelley Date: Tue, 1 Dec 2020 09:25:02 -0800 Subject: [PATCH] issue #473: update README for setting fs.inotify.max_user_watches --- README.md | 14 ++++++++++---- 1 file changed, 10 insertions(+), 4 deletions(-) diff --git a/README.md b/README.md index dce4302f..38a29b6b 100644 --- a/README.md +++ b/README.md @@ -295,13 +295,19 @@ $ bundle exec sass --watch # ... or whatever app is using Listen. If you are running Debian, RedHat, or another similar Linux distribution, run the following in a terminal: ``` -echo fs.inotify.max_user_watches=524288 | sudo tee -a /etc/sysctl.conf && sudo sysctl -p +$ sudo echo fs.inotify.max_user_watches=524288 >> /etc/sysctl.conf +$ sudo sysctl -p +``` +If you are running ArchLinux, search the `/etc/sysctl.d/` directory for config files with the setting: +``` +$ grep -H -s "fs.inotify.max_user_watches" /etc/sysctl.d/* +/etc/sysctl.d/40-max_user_watches.conf:fs.inotify.max_user_watches=100000 ``` -If you are running ArchLinux, run the following command instead (see [here](https://www.archlinux.org/news/deprecation-of-etcsysctlconf/) for why): +Then change the setting in the file you found above to a higher value (see [here](https://www.archlinux.org/news/deprecation-of-etcsysctlconf/) for why): ``` -echo fs.inotify.max_user_watches=524288 | sudo tee /etc/sysctl.d/40-max-user-watches.conf && sudo sysctl --system +$ sudo echo fs.inotify.max_user_watches=524288 > /etc/sysctl.d/40-max-user-watches.conf +$ sudo sysctl --system ``` -Then paste it in your terminal and press on enter to run it. #### The technical details Listen uses `inotify` by default on Linux to monitor directories for changes.