similar to: No ulimit for user

Displaying 20 results from an estimated 1000 matches similar to: "No ulimit for user"

2010 Feb 05
1
giving normal user a super user privilege
I had added user umarzuki to wheel group # usermod -G wheel umarzuki *Yes, I can use/setup sudo but I do this just for learning purpose My /etc/pam.d/su as below auth sufficient pam_rootok.so # Uncomment the following line to implicitly trust users in the "wheel" group. #auth sufficient pam_wheel.so trust use_uid # Uncomment the following line to require
2002 Sep 20
0
Samba Help!
I read the docs and did the following: smbd, nmbd, winbind all running, also able to get domain user/group info. with "wbinfo". However still can't su, telnet to the linux box with my active directory user account on w2k. Am I missing something? In /lib ------ /lib/libnss_winbind.so /lib/libnss_winbind.so.2 /etc/nsswitch.conf ------------------ passwd: files winbind shadow:
2002 Sep 20
0
Fw: Winbind-bug Redhat 7.2
----- Original Message ----- From: David Hoang To: samba-bugs@samba.org Sent: Friday, September 20, 2002 4:20 PM Subject: Winbind-bug I am using winbind and I notice it's not letting me logon to my unix box unless i have created a unix-style account with entries in /etc/passwd & shadow. I thought winbind was suppose to allow me to logon using my active directory (w2k) box. I please
2014 Oct 29
1
samba ssh change password Error was: Wrong password
passwd: Authentication token manipulation error smbpasswd: machine 127.0.0.1 rejected the password change: Error was : Wrong Password best regards [FACILITY/btombul at samba ~]$ passwd Changing password for user FACILITY/btombul. Changing password for FACILITY/btombul (current) NT password: New password: Retype new password: passwd: Authentication token manipulation error [FACILITY/btombul at
2015 May 08
4
ldap host attribute is ignored
>> But instead i get >> centos: sshd[7929]: pam_unix(sshd:session): session opened for user >> <username> > > "pam_unix" should be an indication that <username> appears in the local > unix password files. Make sure that it doesn't. Nope. None of the usernames i tried is in /etc/passwd or /etc/shadow > > What do /etc/pam.d/sshd and
2018 May 24
2
question on setting ulimit on debian
Hi, I?ve been trying to increase the number of open files for the dovecot user on Debian 9 and have so far, failed! I?ve tried this: # cat /etc/security/limits.d/limits_dovecot.conf dovecot soft nofile 2048 dovecot hard nofile 8192 # cat /etc/systemd/system/dovecot.service.d/service.conf LimitNOFILE=8192 But to no avail: # prlimit -p 27208|grep -i
2008 Jan 26
3
Member Server creates sambaDomainName LDAP entry
Short version: Why does my domain member server create a sambaDomainName entry in LDAP? Long Version: I have created a Domain Member Server for a "NT4 style" Samba domain with an LDAP backend. It is a print server, running Winbind (because it solved a group SID mapping problem and an 'invalid SID' error in syslog), and it works fine in all other respects, but this: After
2014 Jul 17
2
ulimit warning when restarting
When restarting Dovecot 2.2.10 (via atrpms) on RHEL 6, I get the error: Warning: fd limit (ulimit -n) is lower than required under max. load (1024 < 4096), because of default_client_limit # doveconf default_internal_user default_internal_user = dovecot Should dovecot print this warning based on $default_internal_user, or based on root? As root: # ulimit -n 1024 As user dovecot: $ ulimit -n
2016 Oct 26
0
Anyone know anything about slurm on CentOS 7?
looks like auditd logging is a bit tweaked. eero 26.10.2016 6.11 ip. <m.roth at 5-cent.us> kirjoitti: > The recently-left programmer did *something*, and he didn't know what, and > the guy who picked it up is working with me to find out why > /var/log/messages is getting flooded with > Oct 26 11:01:06 <servername> kernel: type=1105 > audit(1477494066.569:642430):
2003 Nov 18
0
Samba PDC trying rid null logins
> We are trying to have linux authenticate to linux server running samba > 3.0. We have the XP Pro, 6.2 redhat, and 7.3 redhat machines. They all > authenticate to the linux server but we are having problems with blank > passwords or the user can type any password. We are using pam modules for > the authentication on the client machines. > I have included the config files for
2003 Nov 19
0
FW: Samba PDC trying rid null logins
> -----Original Message----- > From: Reed, Tameika > Sent: Monday, November 17, 2003 5:56 PM > To: 'samba@lists.samba.org' > Subject: Samba PDC trying rid null logins > > > > > We are trying to have linux authenticate to linux server running samba > 3.0. We have the XP Pro, 6.2 redhat, and 7.3 redhat machines. They all > authenticate to the
2010 Apr 10
2
ulimit
I need to to change the ulimit to 16384(ulimit -n 16384) on boot on Centos 5.4 64 bit. How do I do that? Been searching and have yet to find a good answer. Tried to do it in rc.local but it appears to happen to late there. Matt
2016 Oct 26
4
Anyone know anything about slurm on CentOS 7?
The recently-left programmer did *something*, and he didn't know what, and the guy who picked it up is working with me to find out why /var/log/messages is getting flooded with Oct 26 11:01:06 <servername> kernel: type=1105 audit(1477494066.569:642430): pid=108551 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:unconfined_service_t:s0 msg='op=PAM:session_open
2005 Feb 24
2
permanent ulimit -n on CentOS 3.4
Hi! Question from the novice. I have to permanently increase number of opened files ( ulimit -n 16384 and ulimit -Hn 16384) for some application. I did custom kernel based on https://www.redhat.com/docs/manuals/enterprise/RHEL-3-Manual/sysadmin-guide/s1-custom-kernel-modularized.html and application documentation ( written for RH 9), no error during all makes but I have panic during the
2006 Sep 12
0
Samba, winbind, krb5 Auth problem
Hi all I'm actually trying to setup an AD authentication on linux workstations. - I've setup an windows AD 2003 server, which work fine. - I've setup linux redhat 4 enterprise server (used as a workstation for the moment) - On the redhat, I already have setup smb.conf, krb5.conf, nsswitch.conf, pam.d/login, pam.d/system_auth. I have pasted all these files below. ==> I get
2014 Apr 23
2
Ulimit problem - CentOS 5.10
Running across some curious stuff with ulimit on CentOS 5.10. We have a non CentOS packaged version of Asterisk (using their packages) that we start at boot time with a typical RC script. Recently it started whining that it couldn't open enough file handles. As we dug further into this, it appears that at boot time, it inherits ulimit from init, which is pretty low: 1024. We've set
2014 May 08
2
Processes launched from rc*.d and ulimit -n
I'm running fedora directory server on some boxes in a multi-master arrangement. The problem is that when dirsrv is lauched from init (on boot) the maximum number of allowed file descriptors (ulimit -n) is only 4096. That means that the slapd process can only accept ~4k connections, and it needs to accept ~10k or so. The value for nofile for all users in /etc/security/limits.conf (and
2009 Oct 19
7
Passenger Woes
Hello, I really didn''t expect this to be difficult, but I''ve been struggling with this all day :( I''m running CentOS 5.3, with rubygems, rack and fastthread, from EPEL. I''m running puppet-0.25.0-1 built from the spec file in the latest stable tarball. I''m using mod_passenger-2.2.5-2.el5 from Jeroen van Meeuwen (kanarip), which is effectively EPEL
2005 Aug 02
0
where is "pam_listfile.so" for static userdb?
hi all, i'm setting up Dovecot on OSX to use PAM authentication against a flat_file/static userdb (tho i will _eventually_ mv to pgsql ...). iiuc, to do so i need something like: =================================== (EDITOR) /etc/pam.d/dovecot.imap auth required pam_listfile.so item=user sense=allow file=/var/dovecot/imapusers onerr=fail =================================== for a userdb
2015 Feb 20
0
CentOS 6.5 Openssh Pam sshd config
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello. Our products use CentOS 6.5 and we would like to deploy them with custom openssh RPMs. I have downloaded the sources from http://athena.caslab.queensu.ca/pub/OpenBSD/OpenSSH/portable and built the RPMs, but the PAM configuration file is wrong after installation. When I install the default openssh-5.3p1 RPMs from the CentOS 6.5 repository,