Sponsored Content
Full Discussion: Failed to su to user
Operating Systems Linux Red Hat Failed to su to user Post 302947152 by atanubanerji on Tuesday 16th of June 2015 12:42:53 AM
Old 06-16-2015
Failed to su to user

I am unable to su to functional user, though changed the soft-hard limit for open files in limits.conf.
The following command did not help.
Code:
ulimit -n <value>

While su to user, the error I am getting is -
Code:
su: cannot set user id: Resource temporarily unavailable

Whether I need to restart the application to get the limit effected for the functional user ?

Please help

Last edited by rbatte1; 06-16-2015 at 09:19 AM.. Reason: Changed ICODE tags to CODE tags
 

10 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

tcsh user failed to call library in ksh program

Hi folks, I'm trying to organize functions in my ksh program into libraries. If I run my program as any ksh user it will succeed. Only when I run my program as tcsh user (i.e oracle) I failed. Example ======= The ksh code: tornado:/tmp # cat nir.ksh #! /bin/ksh cdromPath=`pwd`... (1 Reply)
Discussion started by: nir_s
1 Replies

2. AIX

SFTP Failed---Request for subsystem 'sftp' failed on channel 0

Hi, While I am trying SFTP my machine to another unix machine , it was working fine till 10 min back. But now i am getting the below error "Request for subsystem 'sftp' failed on channel 0" Could you please someone help me to solve or analyise the root cause... Cheers:b:, Mahiban (0 Replies)
Discussion started by: mahiban
0 Replies

3. UNIX for Advanced & Expert Users

Determining if user is local-user in /etc/passwd or LDAP user

Besides doing some shell-script which loops through /etc/passwd, I was wondering if there was some command that would tell me, like an enhanced version of getent. The Operating system is Solaris 10 (recent-ish revision) using Sun DS for LDAP. (5 Replies)
Discussion started by: ckmehta
5 Replies

4. UNIX for Dummies Questions & Answers

block user account after failed password

hi guys I have Centos 5.4 The idea is lock the user account for 3 minutes after he has entered his password incorrectly 3 times. I've modified /etc/pam.d/system-auth auth required pam_tally.so onerr=fail per_user deny=3 account required pam_tally.so resetbesides... (3 Replies)
Discussion started by: kopper
3 Replies

5. Solaris

Cygwin X Server error: xdmcp fatal error session failed session 23 failed for display

Hi, i got the following error when i tried to access the cygwin x server from a windows XP PC. "xdmcp fatal error session failed session 23 failed for display" Alternatively, when i tried to access the same Cygwin X Server from another windows XP PC which is on a different LAN... (3 Replies)
Discussion started by: HarishKumarM
3 Replies

6. Red Hat

Connect Direct - XSMG242I -Create user profile - sdsc_create failed

HI, I have two Linux servers on which IBM Sterling ConnectDirect is installed. I want to transfer a file from server(abc20) to abc19. I have edited userfile.cfg & netmap.cfg on both the server still file transfer is not happening. Also the file is getting transferred from abc20 to abc20 itself... (5 Replies)
Discussion started by: ABM_CD
5 Replies

7. AIX

TL upgrade failed

Hi I'm trying to upgrade the AIX TL on my test LPAR. current os level is "7100-01-06-1241" Planning to upgrade it to latest TL. "7100-02-03-1334" 1) Downloaded the TL files from fix central Selected "7100-02-03-1334" --> requisite "7100-02-00-1241" ==> Downloaded both 2) backedup... (9 Replies)
Discussion started by: System Admin 77
9 Replies

8. Red Hat

Failed password for invalid user

Dear All , I have created a user named X and gave sudo permissions for it , So that it can access some commands as root. This particular user can login to the server using SSH login through putty any where with in the network. But there is some issue , when the same user is trying from... (4 Replies)
Discussion started by: jegaraman
4 Replies

9. UNIX and Linux Applications

Failed to Authenticate user in FreeRadius 2.2.0

Hi All, I've installed FreeRadius 2.2.0 in Oracle Solaris 10 1/13, and I'm getting Access-Reject when tried using 'radtest' tool. When debugging is enabled I'm getting the following message Debug: ERROR: No authenticate method (Auth-Type) found for the request: Rejecting the user I've... (0 Replies)
Discussion started by: Buddhike G
0 Replies

10. Solaris

User authentication failed while log in Solaris 8 client on Linux NIS server.

Based on the NIS migration tests I did and another question I posted earlier on. https://www.unix.com/solaris/272021-solaris-8-md5-encryption-support.html I tried to downgrade NIS linux encryption to DES to support solaris connection. So I modified /etc/pam.d/system-auth as below, password... (0 Replies)
Discussion started by: bestard
0 Replies
plimit(1)							   User Commands							 plimit(1)

NAME
plimit - get or set the resource limits of running processes SYNOPSIS
plimit [-km] pid... plimit {-cdfnstv} soft,hard... pid... DESCRIPTION
If one or more of the cdfnstv options is specified, plimit sets the soft (current) limit and/or the hard (maximum) limit of the indicated resource(s) in the processes identified by the process-ID list, pid. Otherwise plimit reports the resource limits of the processes identi- fied by the process-ID list, pid. Only the owner of a process or the super-user is permitted either to get or to set the resource limits of a process. Only the super-user can increase the hard limit. OPTIONS
The following options are supported: -k On output, show file sizes in kilobytes (1024 bytes) rather than in 512-byte blocks. -m On output, show file and memory sizes in megabytes (1024*1024 bytes). The remainder of the options are used to change specified resource limits. They each accept an argument of the form: soft,hard where soft specifies the soft (current) limit and hard specifies the hard (maximum) limit. If the hard limit is not specified, the comma may be omitted. If the soft limit is an empty string, only the hard limit is set. Each limit is either the literal string unlimited, or a number, with an optional scaling factor, as follows: nk n kilobytes nm n megabytes (minutes for CPU time) nh n hours (for CPU time only) mm:ss minutes and seconds (for CPU time only) The soft limit cannot exceed the hard limit. -c soft,hard Set core file size limits (default unit is 512-byte blocks). -d soft,hard Set data segment (heap) size limits (default unit is kilobytes). -f soft,hard Set file size limits (default unit is 512-byte blocks). -n soft,hard Set file descriptor limits (no default unit). -s soft,hard Set stack segment size limits (default unit is kilobytes). -t soft,hard Set CPU time limits (default unit is seconds). -v soft,hard Set virtual memory size limits (default unit is kilobytes). OPERANDS
The following operands are supported. pid Process ID list. EXIT STATUS
plimit returns the exit value zero on success, non-zero on failure (such as no such process, permission denied, or invalid option). FILES
/proc/pid/* process information and control files ATTRIBUTES
See attributes(5) for descriptions of the following attributes: +-----------------------------+-----------------------------+ | ATTRIBUTE TYPE | ATTRIBUTE VALUE | +-----------------------------+-----------------------------+ |Availability |SUNWesu | +-----------------------------+-----------------------------+ SEE ALSO
ulimit(1), proc(1), getrlimit(2), setrlimit(2), proc(4), attributes(5), SunOS 5.10 8 Jun 1998 plimit(1)
All times are GMT -4. The time now is 08:30 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy