Setting ulimit (to unlimited) Unix

** Credit Web SAP&Oracle

SUSE LINUX
PAM
/etc/security/limits.conf: (unlimited)
* soft memlock unlimited
* hard memlock unlimited
* hard nofile 65535
* soft nofile 65535


Not PAM For Bourne, Bash, or Korn shell (Example oracle user)
/etc/profile.local
if [ $USER = "oracle" ]; then
if [ $SHELL = "/bin/ksh" ]; then
ulimit -p 16384
ulimit -n 65536
else
ulimit -u 16384 -n 65536
fi
fi

Not PAM For C shell  (Example oracle user)
/etc/csh.login.local
if ( $USER == "oracle" ) then
limit maxproc 16384
limit descriptors 65536
endif


Redhat LINUX
PAM
/etc/security/limits.conf: (unlimited)
* soft nofile 65535
* hard nofile 65535
Not PAM For Bourne, Bash, or Korn shell (Example oracle user)
/etc/profile
if [ $USER = "oracle" ]; then
if [ $SHELL = "/bin/ksh" ]; then
ulimit -p 16384
ulimit -n 65536
else
ulimit -u 16384 -n 65536
fi
fi

Not PAM For C shell  (Example oracle user)
/etc/csh.login
if ( $USER == "oracle" ) then
limit maxproc 16384
limit descriptors 65536
endif


Sun Solaris
PAM
/etc/security/limits.conf: (unlimited)
* soft nofile 65535
* hard nofile 65535


HP-UX
PAM
/etc/security/limits.conf: (unlimited)
* soft nofile 65535
* hard nofile 65535

Not PAM For Bourne, Bash, or Korn shell (Example oracle user)
/etc/profile
if [ $USER = "oracle" ]; then
if [ $SHELL = "/bin/ksh" ]; then
ulimit -p 16384
ulimit -n 65536
else
ulimit -u 16384 -n 65536
fi
fi

Not PAM For C shell  (Example oracle user)
/etc/csh.login
if ( $USER == "oracle" ) then
limit maxproc 16384
limit descriptors 65536
endif

IBM AIX
/etc/security/limits : (-1 = unlimited) (Example oracle user)
default:
        fsize = 4194302
        core = 2097151
        cpu = -1
        data = 262144
        rss = 65536
        stack = 65536
        nofiles = 2000

oracle:
        fsize = -1
        data = -1
        stack = -1
        fsize_hard = -1
        nofiles = -1
        nofiles_hard = -1

0 comments:

Loading