Sponsored Content
Top Forums UNIX for Dummies Questions & Answers Nofiles & nproc change on RHEL not taking effect Post 302851773 by MadeInGermany on Monday 9th of September 2013 03:33:44 PM
Old 09-09-2013
You should also have kernel.pid_max = 65535 in /etc/sysctl.conf (higher than the 35000 limit, and lower than 99999 to avoid problems with some tools).
And there are some tools that do not like the 35000 limit: e.g. sshd at least will take a long time to start/fork (time to close all 35000 file handles).

Last edited by MadeInGermany; 09-09-2013 at 04:39 PM..
 

9 More Discussions You Might Find Interesting

1. Red Hat

RHEL 3 - how to change the SNMP community strings?

I have edited the snmpd.conf file on RHEL3, I changed: com2sec notConfigUser default public to : com2sec notConfigUser default new_string_name BUT, when my security guy scans the box, is still answers to public, I restarted snmpd. Is there more to this than just changing... (0 Replies)
Discussion started by: BG_JrAdmin
0 Replies

2. Red Hat

Installing Updates on RHEL 3 & 4

Is there another way to install updates on RHEL besides using the up2date utility? I have some systems that are not accessible to the internet. So, when I look for the updates that are supposed to be for my system, i dont even know where to go to download them? it just keeps bringing me to... (1 Reply)
Discussion started by: BG_JrAdmin
1 Replies

3. Solaris

effect of change of mpd preferred path settings

Hello All, In the output of the command "mpdcontrol -no xlist", I found that, some of the preferred paths are marked as "err". You can see the output below: # mpdcontrol -noxlist Unit Dev# MPD_ID/Policy DeviceName FC_AL DevMajMin IOcnt State... (0 Replies)
Discussion started by: sundar3350
0 Replies

4. Virtualization and Cloud Computing

virtualization in RHEL 5.3 & Centos 5.3

Hi I would like to know how to do virtualization in Rhel 5.3 and Cent os 5.3, As i am new this Virtualization need guidence how to install and configure guest os in Rhel and Cent Os can some one guide me step by step Regards Solaris8in (1 Reply)
Discussion started by: solaris8in
1 Replies

5. Red Hat

cannot ssh (use NFS) on RHEL box, but can mount external & ssh out of RHEL box

Ok, Im trying to get NFS working on my RHEL 5 box, apparently i can use the box as a client, but not as a server. If it helps i cant ssh into the box (server), but as a client ssh works fine. Ive configured server: /etc/hosts.allow: all : all all :all@all setup my /etc/exports file... (4 Replies)
Discussion started by: drs.grid
4 Replies

6. Red Hat

RHEL 6 plain telnet & ftp servers

I am being pushed from AIX onto RHEL 6 and after our first 'chuck it on' install, I have a problem. Where is the old (okay insecure) telnet & ftp server? I know that they are probably regarded as archaic now, but the source servers do not have the SSH tools, so I've got to somehow transfer the... (4 Replies)
Discussion started by: rbatte1
4 Replies

7. Red Hat

Right way to change time for a RHEL server

I had the query of what would be the right approach to change the time on the RHEL server. I have the following ways to do that: 1) # date -s "2 OCT 2006 18:00:00" Or # date --set="2 OCT 2006 18:00:00" 2) # date +%Y%m%d -s "20081128" The second option though would only change... (4 Replies)
Discussion started by: RHCE
4 Replies

8. UNIX for Dummies Questions & Answers

Change partition name in rhel

Can I change the filesystem in redhat w/o reformating it? For example /dev/sda2 145G 188M 137G 1% /uo1 /dev/sdb1 289G 191M 274G 1% /uo2 /dev/sdb2 289G 191M 274G 1% /uo3 uo1, uo2, uo3 shuld be u01, u02, u03. No one is using the server yet. thanks (1 Reply)
Discussion started by: lhareigh890
1 Replies

9. UNIX for Dummies Questions & Answers

How can i change the ip address in RHEL 6?

I need to change the ip address in RHEL 6 . Please tell me the files to be edited....complete procedure.......... Don't tell the graphical method ........ Explain everything in CLI ........... Thanks in Advance:b: (3 Replies)
Discussion started by: vamshigvk475
3 Replies
LIMITS.CONF(5)							 Linux-PAM Manual						    LIMITS.CONF(5)

NAME
limits.conf - configuration file for the pam_limits module DESCRIPTION
The syntax of the lines is as follows: <domain> <type> <item> <value> The fields listed above should be filled as follows: <domain> o a username o a groupname, with @group syntax. This should not be confused with netgroups. o the wildcard *, for default entry. o the wildcard %, for maxlogins limit only, can also be used with %group syntax. NOTE: group and wildcard limits are not applied to the root user. To set a limit for the root user, this field must contain the literal username root. <type> hard for enforcing hard resource limits. These limits are set by the superuser and enforced by the Kernel. The user cannot raise his requirement of system resources above such values. soft for enforcing soft resource limits. These limits are ones that the user can move up or down within the permitted range by any pre-existing hard limits. The values specified with this token can be thought of as default values, for normal system usage. - for enforcing both soft and hard resource limits together. Note, if you specify a type of '-' but neglect to supply the item and value fields then the module will never enforce any limits on the specified user/group etc. . <item> core limits the core file size (KB) data maximum data size (KB) fsize maximum filesize (KB) memlock maximum locked-in-memory address space (KB) nofile maximum number of open files rss maximum resident set size (KB) (Ignored in Linux 2.4.30 and higher) stack maximum stack size (KB) cpu maximum CPU time (minutes) nproc maximum number of processes as address space limit (KB) maxlogins maximum number of logins for this user except for this with uid=0 maxsyslogins maximum number of logins on system priority the priority to run user process with (negative values boost process priority) locks maximum locked files (Linux 2.4 and higher) sigpending maximum number of pending signals (Linux 2.6 and higher) msqqueue maximum memory used by POSIX message queues (bytes) (Linux 2.6 and higher) nice maximum nice priority allowed to raise to (Linux 2.6.12 and higher) values: [-20,19] rtprio maximum realtime priority allowed for non-privileged processes (Linux 2.6.12 and higher) chroot the directory to chroot the user to All items support the values -1, unlimited or infinity indicating no limit, except for priority and nice. If a hard limit or soft limit of a resource is set to a valid value, but outside of the supported range of the local system, the system may reject the new limit or unexpected behavior may occur. If the control value required is used, the module will reject the login if a limit could not be set. In general, individual limits have priority over group limits, so if you impose no limits for admin group, but one of the members in this group have a limits line, the user will have its limits set according to this line. Also, please note that all limit settings are set per login. They are not global, nor are they permanent; existing only for the duration of the session. In the limits configuration file, the '#' character introduces a comment - after which the rest of the line is ignored. The pam_limits module does report configuration problems found in its configuration file and errors via syslog(3). EXAMPLES
These are some example lines which might be specified in /etc/security/limits.conf. * soft core 0 root hard core 100000 * hard rss 10000 @student hard nproc 20 @faculty soft nproc 20 @faculty hard nproc 50 ftp hard nproc 0 @student - maxlogins 4 SEE ALSO
pam_limits(8), pam.d(5), pam(7), getrlimit(2) getrlimit(3p) AUTHOR
pam_limits was initially written by Cristian Gafton <gafton@redhat.com> Linux-PAM Manual 05/31/2011 LIMITS.CONF(5)
All times are GMT -4. The time now is 05:02 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy