Sponsored Content
Full Discussion: ulimit nofiles
Top Forums UNIX for Advanced & Expert Users ulimit nofiles Post 302237762 by jim mcnamara on Thursday 18th of September 2008 10:02:30 AM
Old 09-18-2008
The reason is that ulimit(), by definition, works only on the current process.
Plus, it would be really fun to have to implement it working on all existing processes for a user. To do that /etc/profile or the user's profile is the place to enforce limits.
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

ulimit -d

All I am trying to do ulimit -d unlimited and I get "sh: ulimit: The specified value exceeds the user's allowable limit." Can someone please help me understand, how to change this! Thanks (1 Reply)
Discussion started by: adadevil
1 Replies

2. Solaris

ulimit

Hi, I need to increase the open files on my server to run a test. Usually what I do is: ulimit -n 5000 My questions are: 1] I want to set this parameter once and for all. What is the right parameter to set in /etc/system: rlim_fd_max or rlim_fd_cur? 2] How to make sure that this... (1 Reply)
Discussion started by: melanie_pfefer
1 Replies

3. UNIX for Advanced & Expert Users

ulimit

hi what is the difference between file and data? if file is unlimited, does that mean we can have a file as big as we like? thanks. file(blocks) unlimited data(kbytes) 1048576 (6 Replies)
Discussion started by: JamesByars
6 Replies

4. UNIX for Advanced & Expert Users

ulimit -a : nofiles ?

Hi folk, I have a question.. $ ulimit -a time(seconds) unlimited file(blocks) unlimited data(kbytes) 131072 stack(kbytes) 32768 memory(kbytes) unlimited coredump(blocks) 2097151 nofiles(descriptors) 5000 What is the significance of... (2 Replies)
Discussion started by: varungupta
2 Replies

5. Solaris

ulimit

how do i check the ulimit set on my server.. ca i know whats the command ?? thanks in advance .. (5 Replies)
Discussion started by: expert
5 Replies

6. Solaris

Modify ulimit nofiles descriptor

Hi, All I need to increase the ulimit value permanently without changing /etc/system file. i.e nofiles descriptor. For all NIS Users logging in. I know the command to do this: # ulimit -Sn 4096 This change is temporary. So, I went on adding this command in the /etc/profile. ... (6 Replies)
Discussion started by: santh08
6 Replies

7. AIX

nofiles in ulimit

Hi all, What are the nofiles in ulimit for? How can these affect the server performance? What are the desired values for this? below is the result of ulimit -a on the server. time(seconds) unlimited file(blocks) unlimited data(kbytes) unlimited stack(kbytes) ... (1 Reply)
Discussion started by: guzzelle
1 Replies

8. Solaris

ulimit

Hello, could you help me please? I write in command line: "ulimit 500" -> i've set the max size of 512-bytes blocks that i can write in one file. But when after it i use ulimit.3c in my program: "ulimit(UL_GETFSIZE);" the result turns out 1000. Why is it so? They always differ so that one is... (2 Replies)
Discussion started by: Zhenya_
2 Replies

9. Linux

ulimit -n

Hi im a complete noob to shell commands but here is my problem i have a dedicated server i7 with 24 gig ram i have whm/cpanel on it now ive added a minecraft system to root but i cannot set the server to more than 512mb memory i was told its because the memory is being blocked and was told to... (7 Replies)
Discussion started by: gazzac
7 Replies

10. UNIX for Dummies Questions & Answers

Nofiles & nproc change on RHEL not taking effect

I am installing a statistical applicaton and for its web components it is a listed requirement that I have soft limits of files (20480) and no of processes (soft t o 10240). I am on RHEL 6.1. As root I made the following changes in /etc/security/limits.conf * soft nproc 10240 * hard nproc... (4 Replies)
Discussion started by: rsheikh01
4 Replies
AA-GENPROF(8)							     AppArmor							     AA-GENPROF(8)

NAME
aa-genprof - profile generation utility for AppArmor SYNOPSIS
aa-genprof <executable> [-d /path/to/profiles] OPTIONS
-d --dir /path/to/profiles Specifies where to look for the AppArmor security profile set. Defaults to /etc/apparmor.d. DESCRIPTION
When running aa-genprof, you must specify a program to profile. If the specified program is not a fully-qualified path, aa-genprof will search $PATH in order to find the program. If a profile does not exist for the program, aa-genprof will create one using aa-autodep(1). Genprof will then: - set the profile to complain mode - write a mark to the system log - instruct the user to start the application to be profiled in another window and exercise its functionality It then presents the user with two options, (S)can system log for entries to add to profile and (F)inish. If the user selects (S)can or hits return, aa-genprof will parse the complain mode logs and iterate through generated violations using aa-logprof(1). After the user finishes selecting profile entries based on violations that were detected during the program execution, aa-genprof will reload the updated profiles in complain mode and again prompt the user for (S)can and (D)one. This cycle can then be repeated as necessary until all application functionality has been exercised without generating access violations. When the user eventually hits (F)inish, aa-genprof will set the main profile, and any other profiles that were generated, into enforce mode and exit. BUGS
If you find any bugs, please report them at <http://https://bugs.launchpad.net/apparmor/+filebug>. SEE ALSO
apparmor(7), apparmor.d(5), aa-enforce(1), aa-complain(1), aa-disable(1), aa_change_hat(2), aa-logprof(1), logprof.conf(5), and <http://wiki.apparmor.net>. AppArmor 2.7.103 2012-06-28 AA-GENPROF(8)
All times are GMT -4. The time now is 10:19 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy