Oracle Linux: Se Ing "No Les" For Oracle User During An Oracle Database Install Doe
Oracle Linux: Se Ing "No Les" For Oracle User During An Oracle Database Install Doe
Last Updated
While trying to setup Database on Oracle Linux 7, the no�le, nproc
stack and memlock value for oracle user the ulimit output is displayed
Aug 21, 2024
with incorrect information.
Service
Oracle Cloud Infrastructure
Environment:
Solution
"All services are provided by this module but currently sessions changes are
not implemented in the nslcd daemon"
Now after we login as user oracle we can see it is loading the new
kernel parameter that were de�ned at /etc/security/limits.d/99-
oracle-rdbms-server-12cR1-preinstall.conf:
DEFAULT
Nov 21 10:22:11 <HOSTNAME> su: pam_limits(su-l:session):
process_limit: processing hard memlock 45298483 for
DEFAULT
Nov 21 10:22:11 <HOSTNAME> su: pam_limits(su-l:session):
reading settings from '/etc/security/limits.d/20-
nproc.conf'
Nov 21 10:22:11 <HOSTNAME> su: pam_limits(su-l:session):
reading settings from '/etc/security/limits.d/99-oracle-
rdbms-server-12cR1-preinstall.conf' <========= Working now
Nov 21 10:22:11 <HOSTNAME> su: pam_limits(su-l:session):
process_limit: processing soft nofile 1024 for USER
Nov 21 10:22:11 <HOSTNAME> su: pam_limits(su-l:session):
process_limit: processing hard nofile 65536 for USER
Nov 21 10:22:11 <HOSTNAME> su: pam_limits(su-l:session):
process_limit: processing soft nproc 16384 for USER
Nov 21 10:22:11 <HOSTNAME> su: pam_limits(su-l:session):
process_limit: processing hard nproc 16384 for USER
Nov 21 10:22:11 <HOSTNAME> su: pam_limits(su-l:session):
process_limit: processing soft stack 10240 for USER
Nov 21 10:22:11 <HOSTNAME> su: pam_limits(su-l:session):
process_limit: processing hard stack 32768 for USER
Nov 21 10:22:11 <HOSTNAME> su: pam_limits(su-l:session):
process_limit: processing hard memlock 134217728 for USER
Nov 21 10:22:11 <HOSTNAME> su: pam_limits(su-l:session):
process_limit: processing soft memlock 134217728 for USER
Nov 21 10:22:11 <HOSTNAME> su: pam_unix(su-l:session):
session opened for user oracle by root(uid=0)
Nov 21 10:22:11 <HOSTNAME> su: pam_ldap(su-l:session):
nslcd session open; user=oracle
Nov 21 10:22:11 <HOSTNAME> su: pam_ldap(su-l:session):
session open succeeded; session_id=<ID>
Cause
No changes.
Directories:
/etc/pam.d/
/etc/security/limits.d
Files:
system-auth-ac
su
99-oracle-rdbms-server-12cR1-preinstall.conf
Current Con�guration:
Kernel parameter values for oracle user
$cat system-auth-ac
#%PAM-1.0
# This file is auto-generated.
# User changes will be destroyed the next time authconfig
is run.
auth required pam_env.so
auth sufficient pam_unix.so try_first_pass
auth requisite pam_succeed_if.so uid >= 500 quiet_success
auth sufficient pam_ldap.so use_first_pass
auth required pam_deny.so
# cat su
#%PAM-1.0
auth sufficient pam_rootok.so
auth sufficient pam_ldap.so
# Uncomment the following line to implicitly trust users
in the "wheel" group.
#auth sufficient pam_wheel.so trust use_uid
# Uncomment the following line to require a user to be in
the "wheel" group.
#auth required pam_wheel.so use_uid
auth substack system-auth
auth include postlogin
account sufficient pam_ldap.so
account sufficient pam_succeed_if.so uid = 0 use_uid quiet
account include system-auth
password include system-auth session sufficient
pam_ldap.so
session include system-auth
session include postlogin
session optional pam_xauth.so
When we login to the server as user Oracle, the �le should be reading
and load the new kernel parameter for Oracle user.
On the following output we can see the oracle user is not loading the
kernel parameter like max user process (value 7707)
Article Feedback
Rate this