Sponsored Content
Operating Systems Linux Red Hat max/ideal value of items in limits.conf in rhel5? Post 302484530 by Neo on Saturday 1st of January 2011 12:51:29 AM
Old 01-01-2011
Reference: LIMITS.CONF(5)

Quote:
core
limits the core file size (KB)

data
maximum data size (KB)

fsize
maximum filesize (KB)

memlock
maximum locked-in-memory address space (KB)

nofile
maximum number of open files

rss
maximum resident set size (KB) (Ignored in Linux 2.4.30 and higher)

stack
maximum stack size (KB)

cpu
maximum CPU time (minutes)

nproc
maximum number of processes

as
address space limit (KB)

maxlogins
maximum number of logins for this user except for this with uid=0

maxsyslogins
maximum number of logins on system

priority
the priority to run user process with (negative values boost process priority)

locks
maximum locked files (Linux 2.4 and higher)

sigpending
maximum number of pending signals (Linux 2.6 and higher)

msqqueue
maximum memory used by POSIX message queues (bytes) (Linux
2.6 and higher)

nice
maximum nice priority allowed to raise to (Linux 2.6.12 and higher) values: [-20,19]

rtprio
maximum realtime priority allowed for non-privileged processes (Linux 2.6.12 and higher)

chroot
the directory to chroot the user to
---------- Post updated at 05:51 ---------- Previous update was at 05:47 ----------

Quote:
Originally Posted by Lazydog
Have a look at man limit.conf
Posting a reply that simply directs the original poster to a man page is discouraged here. Simple stated, don't do it without adding additional value. We don't permit RT*M type of replies here in The UNIX and Linux Forums. Thanks for supporting the spirit of the forums.

In addition, when providing links to man pages, use our forum's internal man pages, as in the example above.
 

9 More Discussions You Might Find Interesting

1. Linux

limits.conf

Hello! How do make the limits.conf parameters work for a normal user. Ive changed both the hard and soft parameter for the specific user. It used to be 4096 and i changed it to 16384. But when i use the ulimit -n, all i got is permissen denied. Witch i can understand. But my question is? how... (1 Reply)
Discussion started by: dozy
1 Replies

2. UNIX for Dummies Questions & Answers

limits.conf

I have line in this file that says: username - maxlogins 1 and user can login 2 times instad of one. does enybody know why? and how can I fix that? (2 Replies)
Discussion started by: shooroop
2 Replies

3. UNIX for Advanced & Expert Users

/etc/security/limits.conf

HI, To restrict the number of files and number of processes used the user we use the following configuration in the file /etc/security/limits.conf. oracle soft nofile 65572 oracle hard nofile 65572 oracle soft noproc 16384 oracle soft noproc 16384 My question is what do the 'soft' and... (1 Reply)
Discussion started by: praveen_b744
1 Replies

4. Solaris

Solaris counterpart of /etc/security/limits.conf

Hi, How can we set per user core file size, etc in solaris, i.e. I want solaris counterpart/equivalent of linux /etc/security/limits.conf. TIA (0 Replies)
Discussion started by: slash_blog
0 Replies

5. Shell Programming and Scripting

awk between items including items

OS=HP-UX ksh The following works, except I want to include the <start> and <end> in the output. awk -F '<start>' 'BEGIN{RS="<end>"; OFS="\n"; ORS=""} {print $2} somefile.log' The following work in bash but not in ksh sed -n '/^<start>/,/^<end>/{/LABEL$/!p}' somefile.log (4 Replies)
Discussion started by: Ikon
4 Replies

6. Red Hat

Modifying limits.conf & pam.d

Hello all, I'm running Oracle 10.2 on RHEL5. Current value of ulimit -n is set to a low value of 1024. I need to increase it to 65536 using the following procedure. cat >> /etc/security/limits.conf <<EOF oracle soft nproc 2047 oracle hard nproc 16384 oracle soft nofile 1024 oracle hard... (3 Replies)
Discussion started by: luft
3 Replies

7. Linux

/etc/security/limits.conf NIS netgroup support

Hi there, I am trying to set a ulimit max in the /etc/security/limits.conf against a NIS netgroup (which contains a whole bunch of users) instead of a local user or group. so I have a NIS netgroup called +@myusers , none of whose users are defined locally on the box. I want to ensure that... (2 Replies)
Discussion started by: rethink
2 Replies

8. Linux

Determining Values for NIce and Priority items in limits.conf file

I've been looking online trying to find the correct value nice and priority can take in the limits.conf file. ON the man page it says; Does this mean priority can be any negative number and any positive? Then Does this mean any number between -20 and 19 also what does the definition of nice... (13 Replies)
Discussion started by: matthewfs
13 Replies

9. UNIX for Dummies Questions & Answers

Soft and hard limits for nproc value in /etc/security/limits.conf file (Linux )

OS version : RHEL 6.5 Below is an excerpt from /etc/security/limits.conf file for OS User named appusr in our server appusr soft nproc 2047 appusr hard nproc 16384 What will happen if appusr has already spawned 2047 processes and wants to spawn 2048th process ? I just want to know... (3 Replies)
Discussion started by: kraljic
3 Replies
pam_allow(5)						Standards, Environments, and Macros					      pam_allow(5)

NAME
pam_allow - PAM authentication, account, session and password management PAM module to allow operations SYNOPSIS
pam_allow.so.1 DESCRIPTION
The pam_allow module implements all the PAM service module functions and returns PAM_SUCCESS for all calls. Opposite functionality is available in the pam_deny(5) module. Proper Solaris authentication operation requires pam_unix_cred(5) be stacked above pam_allow. The following options are interpreted: debug Provides syslog(3C) debugging information at the LOG_AUTH | LOG_DEBUG level. ERRORS
PAM_SUCCESS is always returned. EXAMPLES
Example 1 Allowing ssh none The following example is a pam.conf fragment that illustrates a sample for allowing ssh none authentication: sshd-none auth required pam_unix_cred.so.1 sshd-none auth sufficient pam_allow.so.1 sshd-none account sufficient pam_allow.so.1 sshd-none session sufficient pam_allow.so.1 sshd-none password sufficient pam_allow.so.1 Example 2 Allowing Kiosk Automatic Login Service The following is example is a pam.conf fragment that illustrates a sample for allowing gdm kiosk auto login: gdm-autologin auth required pam_unix_cred.so.1 gdm-autologin auth sufficient pam_allow.so.1 ATTRIBUTES
See attributes(5) for descriptions of the following attributes: +-----------------------------+-----------------------------+ | ATTRIBUTE TYPE | ATTRIBUTE VALUE | +-----------------------------+-----------------------------+ |Interface Stability |Stable | +-----------------------------+-----------------------------+ |MT Level |MT-Safe with exceptions | +-----------------------------+-----------------------------+ SEE ALSO
libpam(3LIB), pam(3PAM), pam_sm(3PAM), syslog(3C), pam.conf(4), attributes(5), pam_deny(5), pam_unix_cred(5) NOTES
The interfaces in libpam(3LIB) are MT-Safe only if each thread within the multi-threaded application uses its own PAM handle. This module is intended to be used to either allow access to specific services names, or to all service names not specified (by specifying it as the default service stack). SunOS 5.11 25 Aug 2005 pam_allow(5)
All times are GMT -4. The time now is 05:50 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy