open file descriptor limits.conf setting isn't read by ulimit even when pam_limits.so is required

I am trying to raise the open file descriptor maximum for all users on an ubuntu machine.

I've added the following lines to /etc/security/limits.conf:

*               soft    nofile           100000
*               hard    nofile           100000

And, based on this question I've checked the /etc/pam.conf settings for pam_limits:

$ grep "pam_limits" /etc/pam.d/*
/etc/pam.d/atd:session    required   pam_limits.so
/etc/pam.d/common-session:session required pam_limits.so
/etc/pam.d/cron:session    required   pam_limits.so
/etc/pam.d/login:session    required   pam_limits.so
/etc/pam.d/sshd:session    required     pam_limits.so
/etc/pam.d/su:session    required   pam_limits.so
/etc/pam.d/sudo:session required pam_limits.so

And my file-max seems to be fine:

$ cat /proc/sys/fs/file-max 
762659

Yet I still have the default 1024 when I check ulimit -a:

$ ulimit -a | grep files
open files                      (-n) 1024

What else can I check?


Solution 1:

I figured out that the system doesn't seem to like the wildcard for the user in limits.conf. Changing that to: root soft nofile 100000 and root hard nofile 100000 worked fine.