Sponsored Content
Full Discussion: /etc/security/limits.conf
Top Forums UNIX for Advanced & Expert Users /etc/security/limits.conf Post 302140609 by praveen_b744 on Monday 15th of October 2007 01:54:14 AM
Old 10-15-2007
Question /etc/security/limits.conf

HI,

To restrict the number of files and number of processes used the user we use the following configuration in the file /etc/security/limits.conf.[ I use this while installing the oracle database]

oracle soft nofile 65572
oracle hard nofile 65572
oracle soft noproc 16384
oracle soft noproc 16384

My question is what do the 'soft' and 'hard' mean?
 

10 More Discussions You Might Find Interesting

1. Linux

limits.conf

Hello! How do make the limits.conf parameters work for a normal user. Ive changed both the hard and soft parameter for the specific user. It used to be 4096 and i changed it to 16384. But when i use the ulimit -n, all i got is permissen denied. Witch i can understand. But my question is? how... (1 Reply)
Discussion started by: dozy
1 Replies

2. UNIX for Dummies Questions & Answers

limits.conf

I have line in this file that says: username - maxlogins 1 and user can login 2 times instad of one. does enybody know why? and how can I fix that? (2 Replies)
Discussion started by: shooroop
2 Replies

3. Solaris

Solaris counterpart of /etc/security/limits.conf

Hi, How can we set per user core file size, etc in solaris, i.e. I want solaris counterpart/equivalent of linux /etc/security/limits.conf. TIA (0 Replies)
Discussion started by: slash_blog
0 Replies

4. Red Hat

Modifying limits.conf & pam.d

Hello all, I'm running Oracle 10.2 on RHEL5. Current value of ulimit -n is set to a low value of 1024. I need to increase it to 65536 using the following procedure. cat >> /etc/security/limits.conf <<EOF oracle soft nproc 2047 oracle hard nproc 16384 oracle soft nofile 1024 oracle hard... (3 Replies)
Discussion started by: luft
3 Replies

5. Red Hat

max/ideal value of items in limits.conf in rhel5?

i want to set limits in /etc/security/limits.conf.My os is rhel 5.2. It was giving continuous messages in in /var/log/secure like : continuously. I have changed values of priority and nice to "0" from unlimited and messages are not comming. But i want to know what is the ideal/maximum... (3 Replies)
Discussion started by: pankajd
3 Replies

6. Linux

/etc/security/limits.conf NIS netgroup support

Hi there, I am trying to set a ulimit max in the /etc/security/limits.conf against a NIS netgroup (which contains a whole bunch of users) instead of a local user or group. so I have a NIS netgroup called +@myusers , none of whose users are defined locally on the box. I want to ensure that... (2 Replies)
Discussion started by: rethink
2 Replies

7. Solaris

equivalent of linux /etc/security/limits

Hi, I would like to know, how can I set limits (noproc,fsize,core, data...) to users in solaris, i.e. I want solaris counterpart/equivalent of linux /etc/security/limits.conf Thanks!! (0 Replies)
Discussion started by: kiekurt
0 Replies

8. AIX

/etc/security/limits value change

Hello, I have changed the value for one user in /etc/security/limit via root user as paul: time(seconds) unlimited file(blocks) 2097151 data(kbytes) unlimited stack(kbytes) unlimited memory(kbytes) unlimited coredump(blocks) unlimited ... (3 Replies)
Discussion started by: saurabh84g
3 Replies

9. Linux

Determining Values for NIce and Priority items in limits.conf file

I've been looking online trying to find the correct value nice and priority can take in the limits.conf file. ON the man page it says; Does this mean priority can be any negative number and any positive? Then Does this mean any number between -20 and 19 also what does the definition of nice... (13 Replies)
Discussion started by: matthewfs
13 Replies

10. UNIX for Dummies Questions & Answers

Soft and hard limits for nproc value in /etc/security/limits.conf file (Linux )

OS version : RHEL 6.5 Below is an excerpt from /etc/security/limits.conf file for OS User named appusr in our server appusr soft nproc 2047 appusr hard nproc 16384 What will happen if appusr has already spawned 2047 processes and wants to spawn 2048th process ? I just want to know... (3 Replies)
Discussion started by: kraljic
3 Replies
PAM_LIMITS(8)							 Linux-PAM Manual						     PAM_LIMITS(8)

NAME
pam_limits - PAM module to limit resources SYNOPSIS
pam_limits.so [change_uid] [conf=/path/to/limits.conf] [debug] [utmp_early] [noaudit] DESCRIPTION
The pam_limits PAM module sets limits on the system resources that can be obtained in a user-session. Users of uid=0 are affected by this limits, too. By default limits are taken from the /etc/security/limits.conf config file. Then individual *.conf files from the /etc/security/limits.d/ directory are read. The files are parsed one after another in the order of "C" locale. The effect of the individual files is the same as if all the files were concatenated together in the order of parsing. If a config file is explicitly specified with a module option then the files in the above directory are not parsed. The module must not be called by a multithreaded application. If Linux PAM is compiled with audit support the module will report when it denies access based on limit of maximum number of concurrent login sessions. OPTIONS
change_uid Change real uid to the user for who the limits are set up. Use this option if you have problems like login not forking a shell for user who has no processes. Be warned that something else may break when you do this. conf=/path/to/limits.conf Indicate an alternative limits.conf style configuration file to override the default. debug Print debug information. utmp_early Some broken applications actually allocate a utmp entry for the user before the user is admitted to the system. If some of the services you are configuring PAM for do this, you can selectively use this module argument to compensate for this behavior and at the same time maintain system-wide consistency with a single limits.conf file. noaudit Do not report exceeded maximum logins count to the audit subsystem. MODULE TYPES PROVIDED
Only the session module type is provided. RETURN VALUES
PAM_ABORT Cannot get current limits. PAM_IGNORE No limits found for this user. PAM_PERM_DENIED New limits could not be set. PAM_SERVICE_ERR Cannot read config file. PAM_SESSION_ERR Error recovering account name. PAM_SUCCESS Limits were changed. PAM_USER_UNKNOWN The user is not known to the system. FILES
/etc/security/limits.conf Default configuration file EXAMPLES
For the services you need resources limits (login for example) put a the following line in /etc/pam.d/login as the last line for that service (usually after the pam_unix session line): #%PAM-1.0 # # Resource limits imposed on login sessions via pam_limits # session required pam_limits.so Replace "login" for each service you are using this module. SEE ALSO
limits.conf(5), pam.d(5), pam(8). AUTHORS
pam_limits was initially written by Cristian Gafton <gafton@redhat.com> Linux-PAM Manual 04/01/2010 PAM_LIMITS(8)
All times are GMT -4. The time now is 03:54 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy