Sponsored Content
Operating Systems Linux Red Hat max/ideal value of items in limits.conf in rhel5? Post 302484528 by pankajd on Friday 31st of December 2010 11:08:05 PM
Old 01-01-2011
max/ideal value of items in limits.conf in rhel5?

i want to set limits in /etc/security/limits.conf.My os is rhel 5.2.
It was giving continuous messages in in /var/log/secure like :

Quote:
Jan 1 09:46:43 yn55 sshd[31742]: pam_limits(sshd:session): wrong limit value 'unlimited' for limit type 'soft'
Jan 1 09:46:43 yn55 sshd[31742]: pam_limits(sshd:session): wrong limit value 'unlimited' for limit type 'hard'
continuously.

I have changed values of priority and nice to "0" from unlimited and messages are not comming. But i want to know what is the ideal/maximum value of these two items? Is 0 value set is correct? To what should i set it to? I want it to be maximum.

Code:
*       soft            core            unlimited 
*       hard            core            unlimited 
*       soft            data            unlimited
*       hard            data            unlimited
*       soft            fsize           unlimited
*       hard            fsize           unlimited
*       soft            memlock         -1 
*       hard            memlock         -1 
*       soft            nofile          20000
*       hard            nofile          20000
*       soft            rss             unlimited
*       hard            rss             unlimited
*       soft            stack           unlimited
*       hard            stack           unlimited
*       soft            cpu             unlimited
*       hard            cpu             unlimited
*       soft            nproc           unlimited
*       hard            nproc           unlimited
*       soft            as              unlimited
*       hard            as              unlimited
*       soft            maxlogins       unlimited
*       hard            maxlogins       unlimited
*       soft            maxsyslogins    unlimited
*       hard            maxsyslogins    unlimited
*       soft            priority        0
*       hard            priority        0
*       soft            locks           unlimited
*       hard            locks           unlimited
*       soft            sigpending      unlimited
*       hard            sigpending      unlimited
*       soft            msgqueue        unlimited
*       hard            msgqueue        unlimited
*       soft            nice            0
*       hard            nice            0
*       soft            rtprio          unlimited
*       hard            rtprio          unlimited

 

9 More Discussions You Might Find Interesting

1. Linux

limits.conf

Hello! How do make the limits.conf parameters work for a normal user. Ive changed both the hard and soft parameter for the specific user. It used to be 4096 and i changed it to 16384. But when i use the ulimit -n, all i got is permissen denied. Witch i can understand. But my question is? how... (1 Reply)
Discussion started by: dozy
1 Replies

2. UNIX for Dummies Questions & Answers

limits.conf

I have line in this file that says: username - maxlogins 1 and user can login 2 times instad of one. does enybody know why? and how can I fix that? (2 Replies)
Discussion started by: shooroop
2 Replies

3. UNIX for Advanced & Expert Users

/etc/security/limits.conf

HI, To restrict the number of files and number of processes used the user we use the following configuration in the file /etc/security/limits.conf. oracle soft nofile 65572 oracle hard nofile 65572 oracle soft noproc 16384 oracle soft noproc 16384 My question is what do the 'soft' and... (1 Reply)
Discussion started by: praveen_b744
1 Replies

4. Solaris

Solaris counterpart of /etc/security/limits.conf

Hi, How can we set per user core file size, etc in solaris, i.e. I want solaris counterpart/equivalent of linux /etc/security/limits.conf. TIA (0 Replies)
Discussion started by: slash_blog
0 Replies

5. Shell Programming and Scripting

awk between items including items

OS=HP-UX ksh The following works, except I want to include the <start> and <end> in the output. awk -F '<start>' 'BEGIN{RS="<end>"; OFS="\n"; ORS=""} {print $2} somefile.log' The following work in bash but not in ksh sed -n '/^<start>/,/^<end>/{/LABEL$/!p}' somefile.log (4 Replies)
Discussion started by: Ikon
4 Replies

6. Red Hat

Modifying limits.conf & pam.d

Hello all, I'm running Oracle 10.2 on RHEL5. Current value of ulimit -n is set to a low value of 1024. I need to increase it to 65536 using the following procedure. cat >> /etc/security/limits.conf <<EOF oracle soft nproc 2047 oracle hard nproc 16384 oracle soft nofile 1024 oracle hard... (3 Replies)
Discussion started by: luft
3 Replies

7. Linux

/etc/security/limits.conf NIS netgroup support

Hi there, I am trying to set a ulimit max in the /etc/security/limits.conf against a NIS netgroup (which contains a whole bunch of users) instead of a local user or group. so I have a NIS netgroup called +@myusers , none of whose users are defined locally on the box. I want to ensure that... (2 Replies)
Discussion started by: rethink
2 Replies

8. Linux

Determining Values for NIce and Priority items in limits.conf file

I've been looking online trying to find the correct value nice and priority can take in the limits.conf file. ON the man page it says; Does this mean priority can be any negative number and any positive? Then Does this mean any number between -20 and 19 also what does the definition of nice... (13 Replies)
Discussion started by: matthewfs
13 Replies

9. UNIX for Dummies Questions & Answers

Soft and hard limits for nproc value in /etc/security/limits.conf file (Linux )

OS version : RHEL 6.5 Below is an excerpt from /etc/security/limits.conf file for OS User named appusr in our server appusr soft nproc 2047 appusr hard nproc 16384 What will happen if appusr has already spawned 2047 processes and wants to spawn 2048th process ? I just want to know... (3 Replies)
Discussion started by: kraljic
3 Replies
PRLIMIT(1)							   User Commands							PRLIMIT(1)

NAME
prlimit - get and set process resource limits SYNOPSIS
prlimit [options] [--resource[=limits] [--pid PID] prlimit [options] [--resource[=limits] command [argument...] DESCRIPTION
Given a process ID and one or more resources, prlimit tries to retrieve and/or modify the limits. When command is given, prlimit will run this command with the given arguments. The limits parameter is composed of a soft and a hard value, separated by a colon (:), in order to modify the existing values. If no lim- its are given, prlimit will display the current values. If one of the values is not given, then the existing one will be used. To specify the unlimited or infinity limit (RLIM_INFINITY), the -1 or 'unlimited' string can be passed. Because of the nature of limits, the soft limit must be lower or equal to the high limit (also called the ceiling). To see all available resource limits, refer to the RESOURCE OPTIONS section. soft:hard Specify both limits. soft: Specify only the soft limit. :hard Specify only the hard limit. value Specify both limits to the same value. GENERAL OPTIONS
-h, --help Display help text and exit. --noheadings Do not print a header line. -o, --output list Define the output columns to use. If no output arrangement is specified, then a default set is used. Use --help to get a list of all supported columns. -p, --pid Specify the process id; if none is given, the running process will be used. --raw Use the raw output format. --verbose Verbose mode. -V, --version Display version information and exit. RESOURCE OPTIONS
-c, --core[=limits] Maximum size of a core file. -d, --data[=limits] Maximum data size. -e, --nice[=limits] Maximum nice priority allowed to raise. -f, --fsize[=limits] Maximum file size. -i, --sigpending[=limits] Maximum number of pending signals. -l, --memlock[=limits] Maximum locked-in-memory address space. -m, --rss[=limits] Maximum Resident Set Size (RSS). -n, --nofile[=limits] Maximum number of open files. -q, --msgqueue[=limits] Maximum number of bytes in POSIX message queues. -r, --rtprio[=limits] Maximum real-time priority. -s, --stack[=limits] Maximum size of the stack. -t, --cpu[=limits] CPU time, in seconds. -u, --nproc[=limits] Maximum number of processes. -v, --as[=limits] Address space limit. -x, --locks[=limits] Maximum number of file locks held. -y, --rttime[=limits] Timeout for real-time tasks. EXAMPLES
prlimit --pid 13134 Display limit values for all current resources. prlimit --pid 13134 --rss --nofile=1024:4095 Display the limits of the RSS, and set the soft and hard limits for the number of open files to 1024 and 4095, respectively. prlimit --pid 13134 --nproc=512: Modify only the soft limit for the number of processes. prlimit --pid $$ --nproc=unlimited Set for the current process both the soft and ceiling values for the number of processes to unlimited. prlimit --cpu=10 sort -u hugefile Set both the soft and hard CPU time limit to ten seconds and run 'sort'. SEE ALSO
ulimit(1), prlimit(2) NOTES
The prlimit system call is supported since Linux 2.6.36, older kernels will break this program. AUTHORS
Davidlohr Bueso <dave@gnu.org> - In memory of Dennis M. Ritchie. AVAILABILITY
The prlimit command is part of the util-linux package and is available from https://www.kernel.org/pub/linux/utils/util-linux/. util-linux July 2014 PRLIMIT(1)
All times are GMT -4. The time now is 05:01 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy