limits.conf 5 Linux-PAM Manual limits.conf configuration file for the pam_limits module DESCRIPTION The syntax of the lines is as follows: <domain> <type> <item> <value> The fields listed above should be filled as follows: a username a groupname, with @group syntax. This should not be confused with netgroups. the wildcard *, for default entry. the wildcard %, for maxlogins limit only, can also be used with %group syntax. for enforcing hard resource limits. These limits are set by the superuser and enforced by the Kernel. The user cannot raise his requirement of system resources above such values. for enforcing soft resource limits. These limits are ones that the user can move up or down within the permitted range by any pre-existing hard limits. The values specified with this token can be thought of as default values, for normal system usage. for enforcing both soft and hard resource limits together. Note, if you specify a type of '-' but neglect to supply the item and value fields then the module will never enforce any limits on the specified user/group etc. . limits the core file size (KB) maximum data size (KB) maximum filesize (KB) maximum locked-in-memory address space (KB) maximum number of open files maximum resident set size (KB) maximum stack size (KB) maximum CPU time (minutes) maximum number of processes address space limit (KB) maximum number of logins for this user except for this with uid=0 maximum number of logins on system the priority to run user process with (negative values boost process priority) maximum locked files (Linux 2.4 and higher) maximum number of pending signals (Linux 2.6 and higher) maximum memory used by POSIX message queues (bytes) (Linux 2.6 and higher) maximum nice priority allowed to raise to (Linux 2.6.12 and higher) values: [-20,19] maximum realtime priority allowed for non-privileged processes (Linux 2.6.12 and higher) In general, individual limits have priority over group limits, so if you impose no limits for admin group, but one of the members in this group have a limits line, the user will have its limits set according to this line. Also, please note that all limit settings are set per login. They are not global, nor are they permanent; existing only for the duration of the session. In the limits configuration file, the '#' character introduces a comment - after which the rest of the line is ignored. The pam_limits module does its best to report configuration problems found in its configuration file via syslog3. EXAMPLES These are some example lines which might be specified in /etc/security/limits.conf. * soft core 0 * hard rss 10000 @student hard nproc 20 @faculty soft nproc 20 @faculty hard nproc 50 ftp hard nproc 0 @student - maxlogins 4 SEE ALSO pam_limits8, pam.d5, pam8 AUTHOR pam_limits was initially written by Cristian Gafton <gafton@redhat.com>