Sponsored Content
Operating Systems Linux Determining Values for NIce and Priority items in limits.conf file Post 302776611 by Corona688 on Wednesday 6th of March 2013 02:35:33 PM
Old 03-06-2013
Quote:
Originally Posted by DGPickett
Yes, it's a bit short sighted that UNIX ts mode login goes to the highest allowed priority, rather than somewhere in the middle, like 30.
I don't know, it just looks like human nature to me. If you give humans or software the option to raise their priority, they'll all abuse it. Especially since users who don't, are punished by users who do. It's not a go-faster setting after all, it's a give-everyone-else-less setting... Tragedy of the commons again.

If someone wants to lower their priority, however, their intentions are going to be honest.

So you might as well enforce them to be the same, unless they can make do with less.

If you allow for special cases I think it's a good default.

Last edited by Corona688; 03-06-2013 at 03:48 PM..
 

9 More Discussions You Might Find Interesting

1. Linux

limits.conf

Hello! How do make the limits.conf parameters work for a normal user. Ive changed both the hard and soft parameter for the specific user. It used to be 4096 and i changed it to 16384. But when i use the ulimit -n, all i got is permissen denied. Witch i can understand. But my question is? how... (1 Reply)
Discussion started by: dozy
1 Replies

2. UNIX for Dummies Questions & Answers

limits.conf

I have line in this file that says: username - maxlogins 1 and user can login 2 times instad of one. does enybody know why? and how can I fix that? (2 Replies)
Discussion started by: shooroop
2 Replies

3. HP-UX

urgent help required on changing process priority using nice

Hi folks, Hope you can help me. I have a process that is currently running at nice 20 and need it to run faster (-10?). How do I change the process using nice? I have the process number and thought it would be along the lines of; nice -10 process_id but it doesn't seem to like that. (1 Reply)
Discussion started by: gshuttleworth
1 Replies

4. UNIX for Advanced & Expert Users

/etc/security/limits.conf

HI, To restrict the number of files and number of processes used the user we use the following configuration in the file /etc/security/limits.conf. oracle soft nofile 65572 oracle hard nofile 65572 oracle soft noproc 16384 oracle soft noproc 16384 My question is what do the 'soft' and... (1 Reply)
Discussion started by: praveen_b744
1 Replies

5. Solaris

Solaris counterpart of /etc/security/limits.conf

Hi, How can we set per user core file size, etc in solaris, i.e. I want solaris counterpart/equivalent of linux /etc/security/limits.conf. TIA (0 Replies)
Discussion started by: slash_blog
0 Replies

6. Red Hat

Modifying limits.conf & pam.d

Hello all, I'm running Oracle 10.2 on RHEL5. Current value of ulimit -n is set to a low value of 1024. I need to increase it to 65536 using the following procedure. cat >> /etc/security/limits.conf <<EOF oracle soft nproc 2047 oracle hard nproc 16384 oracle soft nofile 1024 oracle hard... (3 Replies)
Discussion started by: luft
3 Replies

7. Red Hat

max/ideal value of items in limits.conf in rhel5?

i want to set limits in /etc/security/limits.conf.My os is rhel 5.2. It was giving continuous messages in in /var/log/secure like : continuously. I have changed values of priority and nice to "0" from unlimited and messages are not comming. But i want to know what is the ideal/maximum... (3 Replies)
Discussion started by: pankajd
3 Replies

8. Shell Programming and Scripting

Call Nice command (priority) from /bin/ksh

Hello, I am just starting with shell scripting, as everyone will soon see from my question. What I'm trying to do is call the Nice command to set the script process priority from /bin/ksh. The difference is I'm running it not directly through the shell, but through Bigfix (very similar to... (3 Replies)
Discussion started by: solly119
3 Replies

9. UNIX for Dummies Questions & Answers

Soft and hard limits for nproc value in /etc/security/limits.conf file (Linux )

OS version : RHEL 6.5 Below is an excerpt from /etc/security/limits.conf file for OS User named appusr in our server appusr soft nproc 2047 appusr hard nproc 16384 What will happen if appusr has already spawned 2047 processes and wants to spawn 2048th process ? I just want to know... (3 Replies)
Discussion started by: kraljic
3 Replies
nice(3) 						     Library Functions Manual							   nice(3)

NAME
nice - Changes the scheduling priority of a process LIBRARY
Standard C Library (libc) Berkeley Compatibility Library (libbsd) SYNOPSIS
#include <unistd.h> int nice( int increment); STANDARDS
Interfaces documented on this reference page conform to industry standards as follows: nice(): XSH4.2 Refer to the standards(5) reference page for more information about industry standards and associated tags. PARAMETERS
Specifies a value that is added to the current process priority. You can specify a negative value. DESCRIPTION
The nice() function adds the value specified in the increment parameter to the nice value of the calling process. The nice value is a non- negative number; a higher nice value gives the process a lower CPU priority. When you are using the Standard C Library version of the nice() function, the maximum nice value for a process is 39 (2 * {NZERO} -1) and the minimum is 0 (zero). Requests for values outside these limits result in the nice value being set to the corresponding limit. [XPG4-UNIX] If execution of the Standard C Library nice() function fails, the system does not alter the specified priority. Any process can lower its priority (numerically raise its nice value). A process must have superuser privileges to raise its priority (numerically lower its nice value). [Tru64 UNIX] For backward compatibility, a version of the nice() function is supported that allows nice values in the range of -20 to 20. Requests for values above or below these limits result in the nice value being set to the corresponding limit. To use the backward-compat- ible version of nice(), compile with the Berkeley Compatibility Library (libbsd.a). RETURN VALUES
Upon successful completion, the nice() function returns the new nice value minus 20 ({NZERO}). Otherwise, the function returns -1 and sets errno to indicate the error. ERRORS
The Standard C Library version of nice() sets errno to the specified values for the following conditions: The calling process does not have appropriate privilege. [Tru64 UNIX] The libbsd.a version of nice() sets errno to the same values as the setpriority() function. For information about possible return values for the setpriority() function, see setpriority(2). RELATED INFORMATION
Functions: exec(2), getpriority(2), setpriority(2) Standards: standards(5) delim off nice(3)
All times are GMT -4. The time now is 02:56 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy