Sponsored Content
Top Forums UNIX for Dummies Questions & Answers Soft and hard limits for nproc value in /etc/security/limits.conf file (Linux ) Post 302949614 by fpmurphy on Tuesday 14th of July 2015 12:17:44 AM
Old 07-14-2015
Depends on how you have PAM configured. If you do not have a line like
Code:
session required pam_limits.so

in your /etc/pam.d/system-auth, nothing will happen.
This User Gave Thanks to fpmurphy For This Post:
 

10 More Discussions You Might Find Interesting

1. Linux

limits.conf

Hello! How do make the limits.conf parameters work for a normal user. Ive changed both the hard and soft parameter for the specific user. It used to be 4096 and i changed it to 16384. But when i use the ulimit -n, all i got is permissen denied. Witch i can understand. But my question is? how... (1 Reply)
Discussion started by: dozy
1 Replies

2. UNIX for Dummies Questions & Answers

limits.conf

I have line in this file that says: username - maxlogins 1 and user can login 2 times instad of one. does enybody know why? and how can I fix that? (2 Replies)
Discussion started by: shooroop
2 Replies

3. UNIX for Advanced & Expert Users

/etc/security/limits.conf

HI, To restrict the number of files and number of processes used the user we use the following configuration in the file /etc/security/limits.conf. oracle soft nofile 65572 oracle hard nofile 65572 oracle soft noproc 16384 oracle soft noproc 16384 My question is what do the 'soft' and... (1 Reply)
Discussion started by: praveen_b744
1 Replies

4. Solaris

Solaris counterpart of /etc/security/limits.conf

Hi, How can we set per user core file size, etc in solaris, i.e. I want solaris counterpart/equivalent of linux /etc/security/limits.conf. TIA (0 Replies)
Discussion started by: slash_blog
0 Replies

5. UNIX for Dummies Questions & Answers

ulimit and /etc/security/limits file permission

Hi there, I am working on AIX and i dont have permission for /etc/security/limits file. In the man page of ulimit it is mentioned that it will get the limitations for me from /etc/security/limits file. the file permission for ulimit command is -r-xr-xr-x 15 bin bin ... (6 Replies)
Discussion started by: quintet
6 Replies

6. Red Hat

Modifying limits.conf & pam.d

Hello all, I'm running Oracle 10.2 on RHEL5. Current value of ulimit -n is set to a low value of 1024. I need to increase it to 65536 using the following procedure. cat >> /etc/security/limits.conf <<EOF oracle soft nproc 2047 oracle hard nproc 16384 oracle soft nofile 1024 oracle hard... (3 Replies)
Discussion started by: luft
3 Replies

7. Linux

/etc/security/limits.conf NIS netgroup support

Hi there, I am trying to set a ulimit max in the /etc/security/limits.conf against a NIS netgroup (which contains a whole bunch of users) instead of a local user or group. so I have a NIS netgroup called +@myusers , none of whose users are defined locally on the box. I want to ensure that... (2 Replies)
Discussion started by: rethink
2 Replies

8. Solaris

equivalent of linux /etc/security/limits

Hi, I would like to know, how can I set limits (noproc,fsize,core, data...) to users in solaris, i.e. I want solaris counterpart/equivalent of linux /etc/security/limits.conf Thanks!! (0 Replies)
Discussion started by: kiekurt
0 Replies

9. Linux

Determining Values for NIce and Priority items in limits.conf file

I've been looking online trying to find the correct value nice and priority can take in the limits.conf file. ON the man page it says; Does this mean priority can be any negative number and any positive? Then Does this mean any number between -20 and 19 also what does the definition of nice... (13 Replies)
Discussion started by: matthewfs
13 Replies

10. Red Hat

Cannot set 'soft limits' for 'maximum stack size' for a standard user

Hi Guys, I'm trying to install Oracle Database on to Oracle Linux 7.6 but when the database install package checks the OS set-up, it keeps on failing on the soft limits for the stack. It's default value is 8192 but I'm trying to set it to 10240. This is what I added to... (2 Replies)
Discussion started by: ASGR
2 Replies
LIMITS.CONF(5)							 Linux-PAM Manual						    LIMITS.CONF(5)

NAME
limits.conf - configuration file for the pam_limits module DESCRIPTION
The syntax of the lines is as follows: <domain> <type> <item> <value> The fields listed above should be filled as follows: <domain> o a username o a groupname, with @group syntax. This should not be confused with netgroups. o the wildcard *, for default entry. o the wildcard %, for maxlogins limit only, can also be used with %group syntax. <type> hard for enforcing hard resource limits. These limits are set by the superuser and enforced by the Kernel. The user cannot raise his requirement of system resources above such values. soft for enforcing soft resource limits. These limits are ones that the user can move up or down within the permitted range by any pre-existing hard limits. The values specified with this token can be thought of as default values, for normal system usage. - for enforcing both soft and hard resource limits together. Note, if you specify a type of '-' but neglect to supply the item and value fields then the module will never enforce any limits on the specified user/group etc. . <item> core limits the core file size (KB) data maximum data size (KB) fsize maximum filesize (KB) memlock maximum locked-in-memory address space (KB) nofile maximum number of open files rss maximum resident set size (KB) (Ignored in Linux 2.4.30 and higher) stack maximum stack size (KB) cpu maximum CPU time (minutes) nproc maximum number of processes as address space limit (KB) maxlogins maximum number of logins for this user except for this with uid=0 maxsyslogins maximum number of logins on system priority the priority to run user process with (negative values boost process priority) locks maximum locked files (Linux 2.4 and higher) sigpending maximum number of pending signals (Linux 2.6 and higher) msqqueue maximum memory used by POSIX message queues (bytes) (Linux 2.6 and higher) nice maximum nice priority allowed to raise to (Linux 2.6.12 and higher) values: [-20,19] rtprio maximum realtime priority allowed for non-privileged processes (Linux 2.6.12 and higher) All items support the values -1, unlimited or infinity indicating no limit, except for priority and nice. If a hard limit or soft limit of a resource is set to a valid value, but outside of the supported range of the local system, the system may reject the new limit or unexpected behavior may occur. If the control value required is used, the module will reject the login if a limit could not be set. In general, individual limits have priority over group limits, so if you impose no limits for admin group, but one of the members in this group have a limits line, the user will have its limits set according to this line. Also, please note that all limit settings are set per login. They are not global, nor are they permanent; existing only for the duration of the session. In the limits configuration file, the '#' character introduces a comment - after which the rest of the line is ignored. The pam_limits module does report configuration problems found in its configuration file and errors via syslog(3). EXAMPLES
These are some example lines which might be specified in /etc/security/limits.conf. * soft core 0 * hard rss 10000 @student hard nproc 20 @faculty soft nproc 20 @faculty hard nproc 50 ftp hard nproc 0 @student - maxlogins 4 SEE ALSO
pam_limits(8), pam.d(5), pam(8), getrlimit(2) getrlimit(3p) AUTHOR
pam_limits was initially written by Cristian Gafton <gafton@redhat.com> Linux-PAM Manual 04/01/2010 LIMITS.CONF(5)
All times are GMT -4. The time now is 04:35 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy