Sponsored Content
Operating Systems Linux Determining Values for NIce and Priority items in limits.conf file Post 302776583 by Corona688 on Wednesday 6th of March 2013 02:07:03 PM
Old 03-06-2013
Quote:
Originally Posted by matthewfs
Does the definition mean you can only set the nice value if you have Linux 2.6.12 or higher?
I'm sure process priority has been a feature of Linux for much longer than that.

The way it's traditionally worked, though, is that any user can lower their own priority. If you want to create processes of higher priority, you need root access -- partly because you don't want self-important software(or users!) clogging your machine with high-priority processes, partly because ignorantly running things at extremely high priority can be dangerous -- making user mode software higher priority than, say, an interrupt handler would be a Very Bad Thing.

This 2.6.12 feature apparently allows users to raise their own priority without root access, if granted by the system limits file. What's new is this feature in the config file, not process priority itself.

It looks like a good feature to me. There are occasional things which truly need high priority (CD burning, etc) and having to run them as root all the time has always struck me as a bit dicey.
 

9 More Discussions You Might Find Interesting

1. Linux

limits.conf

Hello! How do make the limits.conf parameters work for a normal user. Ive changed both the hard and soft parameter for the specific user. It used to be 4096 and i changed it to 16384. But when i use the ulimit -n, all i got is permissen denied. Witch i can understand. But my question is? how... (1 Reply)
Discussion started by: dozy
1 Replies

2. UNIX for Dummies Questions & Answers

limits.conf

I have line in this file that says: username - maxlogins 1 and user can login 2 times instad of one. does enybody know why? and how can I fix that? (2 Replies)
Discussion started by: shooroop
2 Replies

3. HP-UX

urgent help required on changing process priority using nice

Hi folks, Hope you can help me. I have a process that is currently running at nice 20 and need it to run faster (-10?). How do I change the process using nice? I have the process number and thought it would be along the lines of; nice -10 process_id but it doesn't seem to like that. (1 Reply)
Discussion started by: gshuttleworth
1 Replies

4. UNIX for Advanced & Expert Users

/etc/security/limits.conf

HI, To restrict the number of files and number of processes used the user we use the following configuration in the file /etc/security/limits.conf. oracle soft nofile 65572 oracle hard nofile 65572 oracle soft noproc 16384 oracle soft noproc 16384 My question is what do the 'soft' and... (1 Reply)
Discussion started by: praveen_b744
1 Replies

5. Solaris

Solaris counterpart of /etc/security/limits.conf

Hi, How can we set per user core file size, etc in solaris, i.e. I want solaris counterpart/equivalent of linux /etc/security/limits.conf. TIA (0 Replies)
Discussion started by: slash_blog
0 Replies

6. Red Hat

Modifying limits.conf & pam.d

Hello all, I'm running Oracle 10.2 on RHEL5. Current value of ulimit -n is set to a low value of 1024. I need to increase it to 65536 using the following procedure. cat >> /etc/security/limits.conf <<EOF oracle soft nproc 2047 oracle hard nproc 16384 oracle soft nofile 1024 oracle hard... (3 Replies)
Discussion started by: luft
3 Replies

7. Red Hat

max/ideal value of items in limits.conf in rhel5?

i want to set limits in /etc/security/limits.conf.My os is rhel 5.2. It was giving continuous messages in in /var/log/secure like : continuously. I have changed values of priority and nice to "0" from unlimited and messages are not comming. But i want to know what is the ideal/maximum... (3 Replies)
Discussion started by: pankajd
3 Replies

8. Shell Programming and Scripting

Call Nice command (priority) from /bin/ksh

Hello, I am just starting with shell scripting, as everyone will soon see from my question. What I'm trying to do is call the Nice command to set the script process priority from /bin/ksh. The difference is I'm running it not directly through the shell, but through Bigfix (very similar to... (3 Replies)
Discussion started by: solly119
3 Replies

9. UNIX for Dummies Questions & Answers

Soft and hard limits for nproc value in /etc/security/limits.conf file (Linux )

OS version : RHEL 6.5 Below is an excerpt from /etc/security/limits.conf file for OS User named appusr in our server appusr soft nproc 2047 appusr hard nproc 16384 What will happen if appusr has already spawned 2047 processes and wants to spawn 2048th process ? I just want to know... (3 Replies)
Discussion started by: kraljic
3 Replies
LIMITS.CONF(5)							 Linux-PAM Manual						    LIMITS.CONF(5)

NAME
limits.conf - configuration file for the pam_limits module DESCRIPTION
The syntax of the lines is as follows: <domain> <type> <item> <value> The fields listed above should be filled as follows: <domain> o a username o a groupname, with @group syntax. This should not be confused with netgroups. o the wildcard *, for default entry. o the wildcard %, for maxlogins limit only, can also be used with %group syntax. <type> hard for enforcing hard resource limits. These limits are set by the superuser and enforced by the Kernel. The user cannot raise his requirement of system resources above such values. soft for enforcing soft resource limits. These limits are ones that the user can move up or down within the permitted range by any pre-existing hard limits. The values specified with this token can be thought of as default values, for normal system usage. - for enforcing both soft and hard resource limits together. Note, if you specify a type of '-' but neglect to supply the item and value fields then the module will never enforce any limits on the specified user/group etc. . <item> core limits the core file size (KB) data maximum data size (KB) fsize maximum filesize (KB) memlock maximum locked-in-memory address space (KB) nofile maximum number of open files rss maximum resident set size (KB) (Ignored in Linux 2.4.30 and higher) stack maximum stack size (KB) cpu maximum CPU time (minutes) nproc maximum number of processes as address space limit (KB) maxlogins maximum number of logins for this user except for this with uid=0 maxsyslogins maximum number of logins on system priority the priority to run user process with (negative values boost process priority) locks maximum locked files (Linux 2.4 and higher) sigpending maximum number of pending signals (Linux 2.6 and higher) msqqueue maximum memory used by POSIX message queues (bytes) (Linux 2.6 and higher) nice maximum nice priority allowed to raise to (Linux 2.6.12 and higher) values: [-20,19] rtprio maximum realtime priority allowed for non-privileged processes (Linux 2.6.12 and higher) All items support the values -1, unlimited or infinity indicating no limit, except for priority and nice. If a hard limit or soft limit of a resource is set to a valid value, but outside of the supported range of the local system, the system may reject the new limit or unexpected behavior may occur. If the control value required is used, the module will reject the login if a limit could not be set. In general, individual limits have priority over group limits, so if you impose no limits for admin group, but one of the members in this group have a limits line, the user will have its limits set according to this line. Also, please note that all limit settings are set per login. They are not global, nor are they permanent; existing only for the duration of the session. In the limits configuration file, the '#' character introduces a comment - after which the rest of the line is ignored. The pam_limits module does report configuration problems found in its configuration file and errors via syslog(3). EXAMPLES
These are some example lines which might be specified in /etc/security/limits.conf. * soft core 0 * hard rss 10000 @student hard nproc 20 @faculty soft nproc 20 @faculty hard nproc 50 ftp hard nproc 0 @student - maxlogins 4 SEE ALSO
pam_limits(8), pam.d(5), pam(8), getrlimit(2) getrlimit(3p) AUTHOR
pam_limits was initially written by Cristian Gafton <gafton@redhat.com> Linux-PAM Manual 04/01/2010 LIMITS.CONF(5)
All times are GMT -4. The time now is 04:21 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy