search for: rlimit

Displaying 20 results from an estimated 139 matches for "rlimit".

Did you mean: limit
2009 Sep 16
4
a sequence that wraps around
I'd like to have something like seq() where I can pass in a length of the desired sequence and a right limit so that the sequence goes up to the limit and then starts again from 1. # works now seq(from=2, length.out=3) [1] 2 3 4 # what I want seq(from=2, length.out=3, rlimit=3) [1] 2 3 1 # additional examples of what I want seq(from=2, length.out=4, rlimit=3) [1] 2 3 1 2 seq(from=2, length.out=4, rlimit=4) [1] 2 3 4 1 seq(from=2, length.out=3, rlimit=2) [1] 2 1 2 I can write this procedurally, but it seems like there ought to be a cleaner R way of doing it. Thanks in...
2012 Jul 02
1
rlimit sandbox on cygwin
Hi all. I have an old windows VM with an oldish cygwin that I use for the regression tests. Investigating one of the test failures, I see that it's for UsePrivilegeSeparation=sandbox, and it seems to be because setrlimit(RLIMIT_FSIZE, ...) is not supported. IMO, this isn't a big loss, since the most useful thing in the rlimit "sandbox" is the descriptor limits. Can anyone see a reason not to just omit RLIMIT_FSIZE on cygwin? It's a no-op unless you've explicitly set "UsePrivilegeSepara...
2001 Oct 30
1
[PATCH] for solaris 2.6
...o the repository yet. It may not be the best patch possible... basic problem is that _LARGEFILE64_SOURCE needs to be defined on Solaris 2.6 if AC_SYS_LARGEFILE ends up doing a '#define _FILE_OFFSET_BITS 64' If _FILE_OFFSET_BITS == 64, then <sys/resource.h> will define a 'struct rlimit64' but NOT define a 'struct rlimit' leading to a failure to compile ssh.c because 'struct rlimit' is not a complete type. When _LARGEFILE64_SOURCE is defined, it adds a #define rlimit rlimit64 so that uses of 'struct rlimit rlim;' will become 'struct rlimit64 rlim;&...
2013 Dec 20
1
sandbox-rlimit and ptrace.
I was wondering if the following attack would be feasible once I'm able to break into rlimit sandbox. Because sandboxed process that handles unauthenticated session is running as the 'sshd' user I was wondering if this could be used to jump between processes using ptrace(2). For example if I find a bug in the code executed before authentication I could use ptrace(2) to attach to a...
2012 Jul 25
3
seccomp_filter
Can I configure openssh with --sandbox=seccomp_filter and have it still run on older kernels with sandboxing via rlimit? I'm asking from a linux distro packaging point of view. Does --sandbox=seccomp_filter keep the rlimit sandbox? It looks to me as if I can only link in one of the sandbox plugins. An openssh build with seccomp_filter enabled will probably have no sandbox at all on linux < 3.5. Is that corre...
2011 Dec 06
2
Seeing rlimits on CentOS 4
This is probably something any SA should know... but I don't! On CentOS 5 I can see what a process's current soft and hard limits are; /proc/<pid>/limits However this isn't in the C4 kernel. Is there any easy way of determining what the process rlimit values are? % uname -a ; cat /etc/redhat-release Linux c4 2.6.20.7 #3 Sun May 2 16:30:15 EDT 2010 i686 i686 i386 GNU/Linux CentOS release 4.8 (Final) (yes, I know this machine should be updated, but...) -- rgds Stephen
2016 May 12
3
R process killed when allocating too large matrix (Mac OS X)
...> [1] http://krlmlr.github.io/ulimit > [2] > http://stackoverflow.com/questions/3274385/how-to-limit-memory-of-a-os-x-program-ulimit-v-neither-m-are-working > [3] > https://developer.apple.com/library/ios/documentation/System/Conceptual/ManPages_iPhoneOS/man2/getrlimit.2.html > On 10.05.2016 01:08, Jeroen Ooms wrote: >> On 05/05/2016 10:11, Uwe Ligges wrote: >>> Actually this also happens under Linux and I had my R processes killed >>> more than once (and much worse also other processes so that we had to >>&g...
2011 Jun 23
1
sandbox for OS X
Hi, The systrace and rlimit sandboxes have been committed and will be in snapshots dated 20110623 and later. This diff adds support for pre-auth privsep sandboxing using the OS X sandbox_init(3) service. It's a bit disappointing that the OS X developers chose such as namespace-polluting header and function names "sa...
2007 Jan 04
1
Too many open files
...ightly-20060225 (1.0beta3) on NetBSD 2.1RC3 using a local ffs file system. This appears in /var/log/maillog: Jan 4 18:44:42 server dovecot: pipe() failed: Too many open files # ps ax|grep dovecot 723 ?? Ss 2:14.15 /usr/pkg/sbin/dovecot 822 ?? S 0:07.79 dovecot-auth # sysctl proc.723.rlimit proc.723.rlimit.descriptors.soft = 64 proc.723.rlimit.descriptors.hard = 1772 If I change /etc/login.conf to contain: ----- default|default class:\ :openfiles-max=2048:\ :openfiles-cur=1024: ----- Then login as root and /etc/rc.d/dovecot restart, the new soft limit is applied which...
2015 May 26
0
[PATCH] lib: Limit space and time used by 'qemu-img info' subprocess.
...linux/raid/md_u.h \ printf.h \ sys/inotify.h \ + sys/resource.h \ sys/socket.h \ sys/statvfs.h \ + sys/time.h \ sys/types.h \ sys/un.h \ sys/wait.h \ @@ -335,6 +337,7 @@ AC_CHECK_FUNCS([\ posix_fadvise \ removexattr \ setitimer \ + setrlimit \ setxattr \ sigaction \ statvfs \ diff --git a/src/command.c b/src/command.c index 45ae5d6..993198a 100644 --- a/src/command.c +++ b/src/command.c @@ -77,6 +77,13 @@ #include <sys/wait.h> #include <sys/select.h> +#ifdef HAVE_SYS_TIME_H +#include <sys/time.h> +#...
2002 Oct 17
0
Polar plot, circular plot (angular data)
...plot function as a more permanent part of R! Thanks to Ross Ihaka at R-help (Mon May 28 2001) for some of the polar.plot code used. Best wishes, Karsten ######### "polar.plot" <- function (r, theta, theta.zero = 0, theta.clw = FALSE, method = 1, rlabel.axis = 0, dir = 8, rlimits = NULL, grid.circle.pos = NULL, grid.lwd = 1, grid.col = "black", points.pch = 20, points.cex = 1, lp.col = "black", lines.lwd = 1, lines.lty = 1, polygon.col = NA, polygon.bottom = TRUE, overlay = NULL, pi2.lab = TRUE, text.lab = NULL, num.lab = NULL, rlabe...
2015 Oct 14
2
[PATCH 1/2] lib: info: Move common code for setting child rlimits.
...uestfs_h *g, const char *filename); static char *old_parser_disk_format (guestfs_h *g, const char *filename); static int64_t old_parser_disk_virtual_size (guestfs_h *g, const char *filename); static int old_parser_disk_has_backing_file (guestfs_h *g, const char *filename); +static void set_child_rlimits (struct command *); char * guestfs_impl_disk_format (guestfs_h *g, const char *filename) @@ -276,12 +277,7 @@ get_json_output (guestfs_h *g, const char *filename) guestfs_int_cmd_add_arg (cmd, fdpath); guestfs_int_cmd_set_stdout_callback (cmd, parse_json, &tree,...
2001 Jun 23
1
pam session
On Tue, Jun 19, 2001 at 03:11:02AM +0200, Christian Kraemer wrote: > This is espacially anoying if you > use pam_limits.so to set rlimits. Every user could > cirrcumvent them easily by calling ssh in this way: > ssh user at server /bin/sh Interestingly, Debian 2.2's openssh (1:1.2.3-9.3) does enforce rlimits somehow, not sure if it was specifically patched to do this or perhaps the older version just does not have this pr...
2011 Jun 22
3
sandbox pre-auth privsep child
...o limit what it can do. This approach is not new - it has been used by Chris Evans' vsftpd FTP server and, more recently, by Google's Chrome web browser. This patch includes three concrete sandbox implementations, a dummy one for platforms that support nothing else, a weak one that uses setrlimit(2) and a strong one that uses OpenBSD's systrace(4). The setrlimit(2) sandbox drops the hard and soft fd, process and "created file size" limits to zero. This effectively prevents the slave process from forking or creating new file descriptors (e.g. sockets). This works well suprisin...
2012 May 18
6
[Bug 2011] New: sandbox selection needs some kind of fallback mechanism
...n kernels, which would probably not make my users terribly happy. Ideally, what I'd like to be able to do is build binaries that will try to use seccomp_filter if the running kernel (checked at run-time, *not* at build-time) supports it. That way I could build binaries that will, say, use the rlimit sandbox on Linux <3.5 and the seccomp_filter sandbox on Linux >=3.5 (or whatever version it actually lands in). Otherwise I won't be able to enable seccomp_filter until I can be absolutely sure that the binaries I'm building will never be used on kernels that predate support for it;...
2000 Jun 13
2
2.2.1p1 / AIX 4.2.1.0.06 login nits
Hi. New (2.1.1p1) login code is nicer on AIX (4.2.1.0.06). Thanks. A couple of issues, though, which I haven't really dug into yet. I'm wondering if anyone else has seen them? If not, I'll investigate & report. 1. If I set "UseLogin" to "yes", everything seems fine except that the authentication agent forwarding doesn't work. The "SSH"
2017 Sep 16
4
R Configuration Variable: Maximum Memory Allocation per R Instance
Dear R Developers, In the same way that MySQL/MariaDB's Engine InnoDB or MyISAM/Aria have the innodb_buffer_pool_size or the key_buffer_size for setting the maximum amount of RAM which can be used by a Server Instance: ?Would it be possible to create an R Configuration Variable which fixes the maximum amount of RAM memory to be used as Commit / Dynamic Memory Allocation? Thank you. Juan
2016 May 12
0
R process killed when allocating too large matrix (Mac OS X)
On Thu, May 12, 2016 at 9:51 AM, Martin Maechler <maechler at stat.math.ethz.ch> wrote: > My conclusion was I could not use the RAppArmor package. > > (But that's wrong: For the rlimit*() functions below, one do > *NOT* need an AppArmor-enabled version of Linux !) Yes, it is a relatively recent (unadvertised) feature that the package now builds on linux systems without libapparmor. I agree this names the package name confusing. I'll make at least that warning more infor...
2007 Apr 03
2
are memory limits on mongrel possible?
Is there any documentation I can look at that might talk about how to put memory limits on mongrel? For instants, I might want to limit mongrel to 100 megs of ram. I know that I can monitor mongrel with monit and restart it automatically if it becomes a ram piggy.
2013 Feb 23
2
Bug#701445: xcp-vncterm: ftbfs with eglibc-2.17
...`/??PKGBUILDDIR??/libvnc' gcc -o main.o -I/??PKGBUILDDIR??/include -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_GNU_SOURCE -Wall -g -O1 -Wp,-MD,./.main.o.d -c main.c main.c: In function 'sigxfsz_handler': main.c:545:19: error: storage size of 'rlim' isn't known struct rlimit rlim; ^ main.c:547:5: warning: implicit declaration of function 'getrlimit' [-Wimplicit-function-declaration] getrlimit(RLIMIT_FSIZE, &rlim); ^ main.c:547:15: error: 'RLIMIT_FSIZE' undeclared (first use in this function) getrlimit(RLIMIT_FSIZE,...