Sponsored Content
Full Discussion: ulimit nofiles
Top Forums UNIX for Advanced & Expert Users ulimit nofiles Post 302238377 by frank_rizzo on Friday 19th of September 2008 07:34:32 PM
Old 09-19-2008
on AIX individual limits can be set in /etc/security/limits. It is still per process but can be controlled at the system level without customizing the profile(s). check the chuser or chsec man page.
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

ulimit -d

All I am trying to do ulimit -d unlimited and I get "sh: ulimit: The specified value exceeds the user's allowable limit." Can someone please help me understand, how to change this! Thanks (1 Reply)
Discussion started by: adadevil
1 Replies

2. Solaris

ulimit

Hi, I need to increase the open files on my server to run a test. Usually what I do is: ulimit -n 5000 My questions are: 1] I want to set this parameter once and for all. What is the right parameter to set in /etc/system: rlim_fd_max or rlim_fd_cur? 2] How to make sure that this... (1 Reply)
Discussion started by: melanie_pfefer
1 Replies

3. UNIX for Advanced & Expert Users

ulimit

hi what is the difference between file and data? if file is unlimited, does that mean we can have a file as big as we like? thanks. file(blocks) unlimited data(kbytes) 1048576 (6 Replies)
Discussion started by: JamesByars
6 Replies

4. UNIX for Advanced & Expert Users

ulimit -a : nofiles ?

Hi folk, I have a question.. $ ulimit -a time(seconds) unlimited file(blocks) unlimited data(kbytes) 131072 stack(kbytes) 32768 memory(kbytes) unlimited coredump(blocks) 2097151 nofiles(descriptors) 5000 What is the significance of... (2 Replies)
Discussion started by: varungupta
2 Replies

5. Solaris

ulimit

how do i check the ulimit set on my server.. ca i know whats the command ?? thanks in advance .. (5 Replies)
Discussion started by: expert
5 Replies

6. Solaris

Modify ulimit nofiles descriptor

Hi, All I need to increase the ulimit value permanently without changing /etc/system file. i.e nofiles descriptor. For all NIS Users logging in. I know the command to do this: # ulimit -Sn 4096 This change is temporary. So, I went on adding this command in the /etc/profile. ... (6 Replies)
Discussion started by: santh08
6 Replies

7. AIX

nofiles in ulimit

Hi all, What are the nofiles in ulimit for? How can these affect the server performance? What are the desired values for this? below is the result of ulimit -a on the server. time(seconds) unlimited file(blocks) unlimited data(kbytes) unlimited stack(kbytes) ... (1 Reply)
Discussion started by: guzzelle
1 Replies

8. Solaris

ulimit

Hello, could you help me please? I write in command line: "ulimit 500" -> i've set the max size of 512-bytes blocks that i can write in one file. But when after it i use ulimit.3c in my program: "ulimit(UL_GETFSIZE);" the result turns out 1000. Why is it so? They always differ so that one is... (2 Replies)
Discussion started by: Zhenya_
2 Replies

9. Linux

ulimit -n

Hi im a complete noob to shell commands but here is my problem i have a dedicated server i7 with 24 gig ram i have whm/cpanel on it now ive added a minecraft system to root but i cannot set the server to more than 512mb memory i was told its because the memory is being blocked and was told to... (7 Replies)
Discussion started by: gazzac
7 Replies

10. UNIX for Dummies Questions & Answers

Nofiles & nproc change on RHEL not taking effect

I am installing a statistical applicaton and for its web components it is a listed requirement that I have soft limits of files (20480) and no of processes (soft t o 10240). I am on RHEL 6.1. As root I made the following changes in /etc/security/limits.conf * soft nproc 10240 * hard nproc... (4 Replies)
Discussion started by: rsheikh01
4 Replies
LIMITS.CONF(5)							 Linux-PAM Manual						    LIMITS.CONF(5)

NAME
limits.conf - configuration file for the pam_limits module DESCRIPTION
The syntax of the lines is as follows: <domain> <type> <item> <value> The fields listed above should be filled as follows: <domain> o a username o a groupname, with @group syntax. This should not be confused with netgroups. o the wildcard *, for default entry. o the wildcard %, for maxlogins limit only, can also be used with %group syntax. <type> hard for enforcing hard resource limits. These limits are set by the superuser and enforced by the Kernel. The user cannot raise his requirement of system resources above such values. soft for enforcing soft resource limits. These limits are ones that the user can move up or down within the permitted range by any pre-existing hard limits. The values specified with this token can be thought of as default values, for normal system usage. - for enforcing both soft and hard resource limits together. Note, if you specify a type of '-' but neglect to supply the item and value fields then the module will never enforce any limits on the specified user/group etc. . <item> core limits the core file size (KB) data maximum data size (KB) fsize maximum filesize (KB) memlock maximum locked-in-memory address space (KB) nofile maximum number of open files rss maximum resident set size (KB) (Ignored in Linux 2.4.30 and higher) stack maximum stack size (KB) cpu maximum CPU time (minutes) nproc maximum number of processes as address space limit (KB) maxlogins maximum number of logins for this user except for this with uid=0 maxsyslogins maximum number of logins on system priority the priority to run user process with (negative values boost process priority) locks maximum locked files (Linux 2.4 and higher) sigpending maximum number of pending signals (Linux 2.6 and higher) msqqueue maximum memory used by POSIX message queues (bytes) (Linux 2.6 and higher) nice maximum nice priority allowed to raise to (Linux 2.6.12 and higher) values: [-20,19] rtprio maximum realtime priority allowed for non-privileged processes (Linux 2.6.12 and higher) All items support the values -1, unlimited or infinity indicating no limit, except for priority and nice. If a hard limit or soft limit of a resource is set to a valid value, but outside of the supported range of the local system, the system may reject the new limit or unexpected behavior may occur. If the control value required is used, the module will reject the login if a limit could not be set. In general, individual limits have priority over group limits, so if you impose no limits for admin group, but one of the members in this group have a limits line, the user will have its limits set according to this line. Also, please note that all limit settings are set per login. They are not global, nor are they permanent; existing only for the duration of the session. In the limits configuration file, the '#' character introduces a comment - after which the rest of the line is ignored. The pam_limits module does report configuration problems found in its configuration file and errors via syslog(3). EXAMPLES
These are some example lines which might be specified in /etc/security/limits.conf. * soft core 0 * hard rss 10000 @student hard nproc 20 @faculty soft nproc 20 @faculty hard nproc 50 ftp hard nproc 0 @student - maxlogins 4 SEE ALSO
pam_limits(8), pam.d(5), pam(8), getrlimit(2) getrlimit(3p) AUTHOR
pam_limits was initially written by Cristian Gafton <gafton@redhat.com> Linux-PAM Manual 04/01/2010 LIMITS.CONF(5)
All times are GMT -4. The time now is 06:39 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy