How to find ulimit for user on Linux

To find find ulimit for user on Linux You can use the “ulimit” command to view the current ulimit settings for a user on Linux. To view the current ulimit settings for the current user, simply run “ulimit -a” in the terminal. To view the ulimit settings for a specific user, run “su [username] -c ‘ulimit -a'” (without the quotes), replacing [username] with the desired username.

You can also use the command “cat /proc/[pid]/limits” to view the ulimits for a specific process, by replacing [pid] with the process ID.

You can also use the command “ulimit -n” to check the current value of the open file limit for a user.

It’s important to note that these limits are soft limits, which means that they can be increased by a user with the appropriate permissions. Hard limits, which cannot be increased by a user, are set in the system’s configuration files such as /etc/security/limits.conf

Leave a Comment