Sponsored Content
Operating Systems Linux Red Hat max/ideal value of items in limits.conf in rhel5? Post 302484529 by Lazydog on Friday 31st of December 2010 11:30:50 PM
Old 01-01-2011
MySQL

Have a look at man limit.conf
 

9 More Discussions You Might Find Interesting

1. Linux

limits.conf

Hello! How do make the limits.conf parameters work for a normal user. Ive changed both the hard and soft parameter for the specific user. It used to be 4096 and i changed it to 16384. But when i use the ulimit -n, all i got is permissen denied. Witch i can understand. But my question is? how... (1 Reply)
Discussion started by: dozy
1 Replies

2. UNIX for Dummies Questions & Answers

limits.conf

I have line in this file that says: username - maxlogins 1 and user can login 2 times instad of one. does enybody know why? and how can I fix that? (2 Replies)
Discussion started by: shooroop
2 Replies

3. UNIX for Advanced & Expert Users

/etc/security/limits.conf

HI, To restrict the number of files and number of processes used the user we use the following configuration in the file /etc/security/limits.conf. oracle soft nofile 65572 oracle hard nofile 65572 oracle soft noproc 16384 oracle soft noproc 16384 My question is what do the 'soft' and... (1 Reply)
Discussion started by: praveen_b744
1 Replies

4. Solaris

Solaris counterpart of /etc/security/limits.conf

Hi, How can we set per user core file size, etc in solaris, i.e. I want solaris counterpart/equivalent of linux /etc/security/limits.conf. TIA (0 Replies)
Discussion started by: slash_blog
0 Replies

5. Shell Programming and Scripting

awk between items including items

OS=HP-UX ksh The following works, except I want to include the <start> and <end> in the output. awk -F '<start>' 'BEGIN{RS="<end>"; OFS="\n"; ORS=""} {print $2} somefile.log' The following work in bash but not in ksh sed -n '/^<start>/,/^<end>/{/LABEL$/!p}' somefile.log (4 Replies)
Discussion started by: Ikon
4 Replies

6. Red Hat

Modifying limits.conf & pam.d

Hello all, I'm running Oracle 10.2 on RHEL5. Current value of ulimit -n is set to a low value of 1024. I need to increase it to 65536 using the following procedure. cat >> /etc/security/limits.conf <<EOF oracle soft nproc 2047 oracle hard nproc 16384 oracle soft nofile 1024 oracle hard... (3 Replies)
Discussion started by: luft
3 Replies

7. Linux

/etc/security/limits.conf NIS netgroup support

Hi there, I am trying to set a ulimit max in the /etc/security/limits.conf against a NIS netgroup (which contains a whole bunch of users) instead of a local user or group. so I have a NIS netgroup called +@myusers , none of whose users are defined locally on the box. I want to ensure that... (2 Replies)
Discussion started by: rethink
2 Replies

8. Linux

Determining Values for NIce and Priority items in limits.conf file

I've been looking online trying to find the correct value nice and priority can take in the limits.conf file. ON the man page it says; Does this mean priority can be any negative number and any positive? Then Does this mean any number between -20 and 19 also what does the definition of nice... (13 Replies)
Discussion started by: matthewfs
13 Replies

9. UNIX for Dummies Questions & Answers

Soft and hard limits for nproc value in /etc/security/limits.conf file (Linux )

OS version : RHEL 6.5 Below is an excerpt from /etc/security/limits.conf file for OS User named appusr in our server appusr soft nproc 2047 appusr hard nproc 16384 What will happen if appusr has already spawned 2047 processes and wants to spawn 2048th process ? I just want to know... (3 Replies)
Discussion started by: kraljic
3 Replies
PAM_LIMITS(8)							 Linux-PAM Manual						     PAM_LIMITS(8)

NAME
pam_limits - PAM module to limit resources SYNOPSIS
pam_limits.so [conf=/path/to/limits.conf] [debug] [set_all] [utmp_early] [noaudit] DESCRIPTION
The pam_limits PAM module sets limits on the system resources that can be obtained in a user-session. Users of uid=0 are affected by this limits, too. By default limits are taken from the /etc/security/limits.conf config file. Then individual *.conf files from the /etc/security/limits.d/ directory are read. The files are parsed one after another in the order of "C" locale. The effect of the individual files is the same as if all the files were concatenated together in the order of parsing. If a config file is explicitly specified with a module option then the files in the above directory are not parsed. The module must not be called by a multithreaded application. If Linux PAM is compiled with audit support the module will report when it denies access based on limit of maximum number of concurrent login sessions. OPTIONS
conf=/path/to/limits.conf Indicate an alternative limits.conf style configuration file to override the default. debug Print debug information. set_all Set the limits for which no value is specified in the configuration file to the one from the process with the PID 1. utmp_early Some broken applications actually allocate a utmp entry for the user before the user is admitted to the system. If some of the services you are configuring PAM for do this, you can selectively use this module argument to compensate for this behavior and at the same time maintain system-wide consistency with a single limits.conf file. noaudit Do not report exceeded maximum logins count to the audit subsystem. MODULE TYPES PROVIDED
Only the session module type is provided. RETURN VALUES
PAM_ABORT Cannot get current limits. PAM_IGNORE No limits found for this user. PAM_PERM_DENIED New limits could not be set. PAM_SERVICE_ERR Cannot read config file. PAM_SESSION_ERR Error recovering account name. PAM_SUCCESS Limits were changed. PAM_USER_UNKNOWN The user is not known to the system. FILES
/etc/security/limits.conf Default configuration file EXAMPLES
For the services you need resources limits (login for example) put a the following line in /etc/pam.d/login as the last line for that service (usually after the pam_unix session line): #%PAM-1.0 # # Resource limits imposed on login sessions via pam_limits # session required pam_limits.so Replace "login" for each service you are using this module. SEE ALSO
limits.conf(5), pam.d(5), pam(8). AUTHORS
pam_limits was initially written by Cristian Gafton <gafton@redhat.com> Linux-PAM Manual 09/19/2013 PAM_LIMITS(8)
All times are GMT -4. The time now is 11:51 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy