Sponsored Content
Operating Systems Linux SuSE Setting the max open files value Post 302184442 by reborg on Friday 11th of April 2008 01:01:05 PM
Old 04-11-2008
That looks like everything to me.

You don't have any "sufficient" modules earlier in the list in those pam configuration files by any chance?

I don't have a SLES server handy, but on SuSE I have exactly that configuration and it is working correctly.

/etc/security/limits:
Code:
#@student        -       maxlogins       4
*	soft	nofile	64000	
*	hard	nofile	64000
# End of file

/etc/pam.d/sshd:
Code:
auth     required       pam_unix2.so	# set_secrpc
auth     required       pam_nologin.so
auth     required       pam_env.so
account  required       pam_unix2.so
account  required	pam_nologin.so
password required       pam_pwcheck.so
password required       pam_unix2.so	use_first_pass use_authtok
session  required       pam_unix2.so	none # trace or debug
session  required       pam_limits.so

Result:
Code:
# ulimit -n 
64000

A reboot is not needed, just a new login session when you change this.
 

9 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

setting max log file size...

Hello all! I have found a new home, this place is great! I have been searching for days to find a way to set a max size for a log.txt file using a cron job exicuting a shell script. Is it possible for a script to remove older entries in a log file to maintain a limited file size? If so,... (5 Replies)
Discussion started by: v-rod
5 Replies

2. UNIX for Advanced & Expert Users

Max No of Open File Descriptors in a process

I have set the maximum no of file descriptors open in a process to the value 8192 using the following lines set rlim_fd_max=8192 set rlim_fd_cur=8192 in the /etc/system file. I rebooted the machine and the command ulimit -n / -Hn both display the limits as 8192. However when I run my... (2 Replies)
Discussion started by: lakshmankumar12
2 Replies

3. Solaris

changing the setting for open files

i am trying to change the max number of files you can open under this enviroment Solaris , bash . i first check the current setting by ulimit -a returns like this. ------------------------------------ data seg size (kbytes) unlimited file size (blocks) unlimited open files... (1 Reply)
Discussion started by: oppai
1 Replies

4. HP-UX

max limit in in setting array

hi, iam getting error when i assign a variable to an array of more that 315 character in length set -A array <variable> <variable> value is 000001 000002 and up to 000045 it is giving error as "The specified subscript cannot be greater than 1024." can any one help me to solve this (2 Replies)
Discussion started by: gomathi
2 Replies

5. SCO

sco unix backward compatibility on "max open file per process"

Hi How to increase maximum number of open file in "sco xenix binary" running in "sco unix openserver 5.0.7" ? I have changed "NOFILES" kernel parameter to 512, but xenix binray can't open more than 60. tnx (4 Replies)
Discussion started by: javad1_maroofi
4 Replies

6. AIX

Profile Max CPU Setting

I have a system with the following settings: min:0.10 Assigned: 2.0 Max: 6.0 Partition is uncapped weight is 128. I would like to know if even if this is uncapped, is the max it can use 6? The actual pool has 16. I remember reading about this somewhere but I don't remember can anyone... (3 Replies)
Discussion started by: techy1
3 Replies

7. UNIX for Dummies Questions & Answers

Fork resource unavailable error, max # filehandles open?

I wrote a perl program that simultaneously reads in data from 691 tar.gz files using zcat. I can run one instance of the program without any issues and the memory and swap sizes are negligible. However, when I attempt to run more than 1 I start to get fork: resource unavailable messages. Are... (6 Replies)
Discussion started by: aquinom85
6 Replies

8. Solaris

Open File Descriptors Current vs. Max

Hello all, I have been tasked with finding the current open file descriptors versus the limit set. In Linux, this can be done like so: cat /proc/sys/fs/file-nr 3391 969 52427 | | | | | | | | maximum open file descriptors | total free allocated... (2 Replies)
Discussion started by: LinuxRacr
2 Replies

9. Ubuntu

Max Open File Limit

Ubuntu users, I am configuring an Ubuntu 14.04 server as a load injector. I have appended the hard and soft limits to /etc/security/limits.conf for any user (apart from root): * hard nofile 65536 * soft nofile 65536 I am seeing the figure 65536 in... (5 Replies)
Discussion started by: aidylewis
5 Replies
PAM_LOGINUID(8) 						 Linux-PAM Manual						   PAM_LOGINUID(8)

NAME
pam_loginuid - Record user's login uid to the process attribute SYNOPSIS
pam_loginuid.so [require_auditd] DESCRIPTION
The pam_loginuid module sets the loginuid process attribute for the process that was authenticated. This is necessary for applications to be correctly audited. This PAM module should only be used for entry point applications like: login, sshd, gdm, vsftpd, crond and atd. There are probably other entry point applications besides these. You should not use it for applications like sudo or su as that defeats the purpose by changing the loginuid to the account they just switched to. OPTIONS
require_auditd This option, when given, will cause this module to query the audit daemon status and deny logins if it is not running. MODULE TYPES PROVIDED
Only the session module type is provided. RETURN VALUES
PAM_SESSION_ERR An error occurred during session management. EXAMPLES
#%PAM-1.0 auth required pam_unix.so auth required pam_nologin.so account required pam_unix.so password required pam_unix.so session required pam_unix.so session required pam_loginuid.so SEE ALSO
pam.conf(5), pam.d(5), pam(8), auditctl(8), auditd(8) AUTHOR
pam_loginuid was written by Steve Grubb <sgrubb@redhat.com> Linux-PAM Manual 04/01/2010 PAM_LOGINUID(8)
All times are GMT -4. The time now is 01:32 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy