-bash: ulimit: max user processes: cannot modify limit: Operation not permi

Hi,
Installed 10g Forms&Reports only on RHEL 3ES.
Modified /etc/profile according to Oracle's documentation:
if [ $USER = "oracle" ]; then
if [ $SHELL = "/bin/ksh" ]; then
ulimit -n 16384
ulimit -p 16384
else
ulimit -u 16384 -n 16384
fi
fi
But when I logon to the server, the following message shows:
"-bash: ulimit: max user processes: cannot modify limit: Operation not permitted"
What is the problem here?
Thanks
Stephan

Hi,
Installed 10g Forms&Reports only on RHEL 3ES.
Modified /etc/profile according to Oracle's documentation:
if [ $USER = "oracle" ]; then
if [ $SHELL = "/bin/ksh" ]; then
ulimit -n 16384
ulimit -p 16384
else
ulimit -u 16384 -n 16384
fi
fi
But when I logon to the server, the following message shows:
"-bash: ulimit: max user processes: cannot modify limit: Operation not permitted"
What is the problem here?
Thanks
Stephan

Similar Messages

  • Changed Ulimits values for the Oracle user and getting error -bash: ulimit: max user processes: cannot modify limit: Operation not permitted when logging in.

    I'm trying to increate the ulimits for max user processes and open files for the oracle user.  I've set the values in limits.conf, /etc/profile and in oracle's environment scripts. Now when I log in as oracle I get the below errors. If I change the ulimits back to the original values errors go away but ulimits aren't changed.
    login as: oracle
    [email protected]'s password:
    Last login: Fri Mar  6 09:56:02 2015 from mtkadmin12
    You are logging onto an Oracle system.
    Kickstarted on: 2014-06-05
    -bash: ulimit: max user processes: cannot modify limit: Operation not permitted
    -bash: ulimit: max user processes: cannot modify limit: Operation not permitted
    [oracle@servername ~]$

    Thanks for the update.
    I modified the /etc/security/limits.d/90-nproc.conf and added a line for oracle and also modifed the oracle.sh file.  The ulimits are setting correctly when I su - oracle but they are still wrong when sshing in as oracle.
    [root@mtkdevorap11d-1 ~]# su - oracle
    [oracle@mtkdevorap11d-1 ~]$ ulimit -Ha
    core file size          (blocks, -c) unlimited
    data seg size           (kbytes, -d) unlimited
    scheduling priority             (-e) 0
    file size               (blocks, -f) unlimited
    pending signals                 (-i) 1030982
    max locked memory       (kbytes, -l) 94371840
    max memory size         (kbytes, -m) unlimited
    open files                      (-n) 65536
    pipe size            (512 bytes, -p) 8
    POSIX message queues     (bytes, -q) 819200
    real-time priority              (-r) 0
    stack size              (kbytes, -s) unlimited
    cpu time               (seconds, -t) unlimited
    max user processes              (-u) 16384
    virtual memory          (kbytes, -v) unlimited
    file locks                      (-x) unlimited
    [oracle@mtkdevorap11d-1 ~]$
    [oracle@mtkdevorap11d-2 ~]$ ssh mtkdevorap11d-1
    Last login: Mon Mar 16 13:04:16 2015 from mtkdevorap11d-2.conveydev.com
    You are logging onto an Oracle system.
    Kickstarted on: 2014-06-05
    [oracle@mtkdevorap11d-1 ~]$ ulimit -Ha
    core file size          (blocks, -c) unlimited
    data seg size           (kbytes, -d) unlimited
    scheduling priority             (-e) 0
    file size               (blocks, -f) unlimited
    pending signals                 (-i) 1030982
    max locked memory       (kbytes, -l) 64
    max memory size         (kbytes, -m) unlimited
    open files                      (-n) 4096
    pipe size            (512 bytes, -p) 8
    POSIX message queues     (bytes, -q) 819200
    real-time priority              (-r) 0
    stack size              (kbytes, -s) unlimited
    cpu time               (seconds, -t) unlimited
    max user processes              (-u) 16384
    virtual memory          (kbytes, -v) unlimited
    file locks                      (-x) unlimited
    [oracle@mtkdevorap11d-1 ~]$

  • /etc/profile: line 28: ulimit: max locked memory: cannot modify limit: Oper

    Hi;
    I writed one sh which is checking tablespace size and its working well ( i used this before for someother client) Now i try to run it on one server and i have this error:
    /etc/profile: line 28: ulimit: max locked memory: cannot modify limit: Operation not permitted in /var/spool/mail/root
    Anyone has idea what is problem?
    Thanks

    Well, check line 28 of /etc/profile, and see what command it is trying to execute. If it's a ulimit -l command, check if the value it is trying to set the limit to is higher than the current ulimit value of the current user. If it is, then that operation is not allowed. You can increase the limit for the current user (at login time) by modifying /etc/security/limits.conf . This is documented in the various guides, notes, whitepapers that talk about installing Oracle database on Linux.

  • -bash: ulimit: open files: cannot modify limit: Operation not permitted

    Hi all,
    i´m preparing a linux 64bits environment to install Oracle 10g R2. I´m following the installation manual and there say that:
    Depending on the oracle user's default shell, make the following changes to the default shell startup file:
    For the Bourne, Bash, or Korn shell, add the following lines in the /etc/profile file (or the /etc/profile.local file on SUSE systems):
    if [ $USER = "oracle" ]; then
    if [ $SHELL = "/bin/ksh" ]; then
    ulimit -p 16384
    ulimit -n 65536
    else
    ulimit -u 16384 -n 65536
    fi
    fi
    Ok, I did it, so when execute the follow comand I get a error like this.
    tetis:/etc # su - oracle
    -bash: ulimit: open files: cannot modify limit: Operation not permitted
    oracle@tetis:~>
    Can anybody help me ?
    Regards,
    Wander (Brazil)

    The limits for -u and -n are defined in limits.conf, it looks like the -n section is not working (-u is already 16384), just to double check, show us the output for:
    $ more /etc/security/limits.conf | grep oracle
    oracle              soft    nproc   2047
    oracle              hard    nproc   16384
    oracle              soft    nofile  1024
    oracle              hard    nofile  65536
    $ more /etc/pam.d/login | grep pam_limits
    session    required     pam_limits.soEnrique

  • -bash: ulimit: pipe size: cannot modify limit: Invalid argument

    Followed the Oracle documentation to install Oracle 10g R2 on RedHat 4(UP1) x86-64 and I'm getting the following error when I login to the server from a putty client:
    -bash: ulimit: pipe size: cannot modify limit: Invalid argument
    Can someone explain why I'm getting this error and if there is a way to fix it?
    Thanks,
    Denise

    Hi!
    Just delete changes in /etc/profile and make changes as shown here in file /etc/security/limits.conf.
    Read this article:
    Limiting Maximum Number of Open File Descriptors for the Oracle User
    After /proc/sys/fs/file-max has been changed, see Setting File Handles, there is still a per user limit of maximum open file descriptors:
    $ su - oracle
    $ ulimit -n
    1024
    $
    To change this limit, edit the /etc/security/limits.conf file as root and make the following changes or add the following lines, respectively:
    oracle soft nofile 4096
    oracle hard nofile 63536
    The "soft limit" in the first line defines the number of file handles or open files that the Oracle user will have after login. If the Oracle user gets error messages about running out of file handles, then the Oracle user can increase the number of file handles like in this example up to 63536 ("hard limit") by executing the following command:
    ulimit -n 63536
    You can set the "soft" and "hard" limits higher if necessary.
    NOTE:
    I do not recommend to set the "hard" limit for nofile for the oracle user equal to /proc/sys/fs/file-max. If you do that and the user uses up all the file handles, then the entire system will run out of file handles. This could mean that you won't be able to initiate new logins any more since the system won't be able to open any PAM modules that are required for the login process. That's why I set the hard limit to 63536 and not 65536.
    That these limits work you also need to ensure that pam_limits is configured in the /etc/pam.d/system-auth file, or in /etc/pam.d/sshd for ssh, /etc/pam.d/su for su, or /etc/pam.d/login for local logins and telnet if you don't want to enable it for all login methods. Here are the two session entries I have in my /etc/pam.d/system-auth file:
    session required /lib/security/$ISA/pam_limits.so
    session required /lib/security/$ISA/pam_unix.so
    Now login to the oracle user account since the changes will become effective for new login sessions only. Note that the ulimit options are different for other shells.
    $ su - oracle
    $ ulimit -n
    4096
    $
    The default limit for oracle is now 4096 and the oracle user can increase the number of file handles up to 63536:
    $ su - oracle
    $ ulimit -n
    4096
    $ ulimit -n 63536
    $ ulimit -n
    63536
    $
    To make this change permanent, you could add "ulimit -n 63536" (for bash) to the ~oracle/.bash_profile file which is the user startup file for the bash shell on Red Hat Linux (to verify your shell execute echo $SHELL). To do this you could simply copy/paste the following commands for oracle's bash shell:
    su - oracle
    cat >> ~oracle/.bash_profile << EOF
    ulimit -n 63536
    EOF
    To make the above changes permanent, you could also set the soft limit equal to the hard limit in /etc/security/limits.conf which I prefer:
    oracle soft nofile 63536
    oracle hard nofile 63536

  • What's the semantic of "max user processes" (ulimit)

    Hello everyone,
    I don't understand the behaviour of ulimit, have a look at this shell dump:
    $ ps hax | wc -l
    120
    $ ps h -u myUsername | wc -l
    35
    $ ulimit -Su 78
    $ ps h -u myUsername | wc -l
    bash: fork: retry: No child processes
    bash: fork: retry: No child processes
    bash: fork: retry: No child processes
    bash: fork: retry: No child processes
    bash: fork: Resource temporarily unavailable
    $ ulimit -Su 80
    $ ps h -u myUsername | wc -l
    35
    $
    If I am currently running 35 processes, one would assume that >35 more should be sufficient to start two more processes - but obviously it isn't.
    In this case, I needed at least "ulimit -Su 80" to start ps and wc.
    If I set the "max user processes" limit to 79, the first four error messages change from "bash: fork: retry: No child processes" to "bash: fork: retry: Resource temporarily unavailable"
    Can somebody explain this bevahiour to me, please? Why am I not allowed to create new processes, although the limits should be sufficient?

    Apologies for the necro-bump but I hope this will help others.
    ulimit -u does not give you the max number of processes rather it displays the max number of threads.  To list the number of threads a user is currently using:
    ps -L -u myusername | wc -l
    The output from the above two commands can now be compared and allow you to set the appropriate ulimit.

  • Ulimit "cannot modify limit" error when starting Apache

    This isn't exactly an OSX Server problem, but I am trying to start Apache and subsequently Tomcat on my MacBook Pro so I can locally test a website before I deploy it to our test server. (The MacBook is a new machine to which I recently migrated my setup from my old PowerBook. The PowerBook is running 10.4.11, FWIW, and all worked well there.)
    When I do this from the command line:
    sudo /Library/Apache2/bin/apachectl start
    I get:
    /Library/Apache2/bin/apachectl: line 70: ulimit: open files: cannot modify limit: Invalid argument
    And Apache is not started. This runs fine on my old machine. The culprit line from apachectl is:
    ULIMITMAXFILES="ulimit -S -n `ulimit -H -n`"
    Just running the'ulimit -H -n' yields 'unlimited'.
    What's the problem here, and how do I fix it? I haven't found the answer by Googling.

    Back up all data.
    Select
    Shell ▹ New Command
    from the Terminal menu bar. Copy and paste the following line into the text box that opens:
    mkdir disabled_shell_files; mv .profile .bash* $_
    Your old shell initialization and history files will be saved in a directory with the indicated name at the top level of your home directory. Test.

  • Error " ulimit: open files: cannot modify limit: Invalid argument" when open a terminal window

    Every time I open a terminal (bash), it shows error " ulimit: open files: cannot modify limit: Invalid argument".    I googled it but did not find the solution that works.  My OS is 10.8.2.  I followed the instruction here http://wordpress.org/support/topic/upgraded-to-php-530-on-mac-now-no-database-co nnection but it doesn't work.(basically, I just commented some lines in that file).       Can anyone help?

    Back up all data.
    Select
    Shell ▹ New Command
    from the Terminal menu bar. Copy and paste the following line into the text box that opens:
    mkdir disabled_shell_files; mv .profile .bash* $_
    Your old shell initialization and history files will be saved in a directory with the indicated name at the top level of your home directory. Test.

  • How to increas the max user process number in Solaris 11?

    Hey
    Could anyone told me how to increas the max user process number in Solaris 11? I tried below as described in https://blogs.oracle.com/hasham/entry/solaris_10_increasing_number_of , but it cannot work.
    set pidmax=60000
    set maxusers = 4096
    set maxuprc = 50000
    set max_nprocs = 50000
    Thanks!
    Edited by: 966272 on Oct 18, 2012 7:38 AM

    Perhaps you should work your original forum post:
    Oracle 11g installation fail on Solaris 11 64bit - ORA-00443
    through to a resolution before you complicate things that likely don't apply.
    You make an assumption in that other post about exceeding various maximums. That may be true or it may not be true. Since the installation of a database program seems to be your actual expectation, go work that forum thread instead.

  • "at" command line broken in 10.10.3?  I get "at: cannot regain privs: Operation not permitted"

    After updating to Yosemite 10.10.3, I notice that I can't use the "at" command from the command line in my account. I get the error:
        at: cannot regain privs: Operation not permitted
    It does seem to work if I sudo, but I have some scripts which I don't want to change.
    I don't need to do this very often, so something else other than the 10.10.3 update may have triggered this problem.
    Solution?

    Linc,
    I tried creating the at.allow file, and it didn't help. It still gives me the same error message. Any other ideas?

  • Cannot open Sequence:  "Operation Not Allowed" then "Out of Memory"

    I quit FCS1 for about 5 hours and returned. When I opened the project I was working on I got these messages: "Operation Not Allowed" then "Out of Memory" when I attempt to open my master working sequence. Other sequences (small nests) do open within the project. The project opens, so the file is not corrupt. A back-up copy of the same project file on a separate physical disc generates the same results. I deleted the prefs and User Data folder, even ran FCP Rescue. Same results. Then I resorted to the Autosave Vault. The two most recent saves resulted in the same error messages. Fortunately the next did not. I lost a considerable amount of work. The system says my memory is OK (6GB). Any ideas? (An attempt to open on a FCS2 machine {8GB RAM} resulted in the same two error messages.)
    The project is fairly lengthy (90 mins) and does have numerous 1 and 2 frame audio edits. Nothing particularly unusual in the video tracks--although I am mixing DV and HDV. It doesn't seem to me these attributes would matter, just throwing them out there.

    ...removing and re-rendering is a great idea, if you've got the time.
    And if during render you get the same out of memory error, try rendering "in-to-out", rendering small chunks until you get to a chunk which brings up the error. Then, you've found an offending "corrupt" file.

  • PRVF-4354 : Proper hard limit for resource "maximum user processes"

    Dear All,
    I am trying to install oracle 11g release 2 on solaris 10 operating system with x86 64 bit architecture for testing purpose.... I have completed all prerequisites for the installation but i am facing the following error..
    if anybody can guide me how to resolve this issue..
    Hard Limit: maximum user processes -
    This is a prerequisite condition to test
    whether the hard limit
    for "maximum user processes" is set to at least 16384.
    Expected Value  : 16384
    Actual Value  : 16341
     List of errors:
    PRVF-4354 : Proper hard limit for resource "maximum user processes" not found on node "db1"
    [Expected = "16384" ; Found = "16341"]  -
    Cause:  Hard limit for the resource does not meet the requirement on the specified node.  -
    Action:  Modify the resource limits to meet the requirement.

    Hi all,
    in my open source project I am doing the Solaris kernel modification with the following commands:
    # RAM_MB=`prtconf |grep Memory|awk '{print $3 }'`
    # echo $RAM_MB
    3072
    # SHMMAX=`expr $RAM_MB  \* 1024 \* 1024 \* 70 / 100`
    # echo $SHMMAX
    2254857830
    # projadd -U oracle user.oracle
    # projmod -s -K "project.max-sem-ids=(priv,100,deny)" user.oracle
    # projmod -s -K "process.max-sem-nsems=(priv,256,deny)" user.oracle
    # projmod -s -K "project.max-shm-memory=(priv,$SHMMAX,deny)" user.oracle
    # projmod -s -K "project.max-shm-ids=(priv,100,deny)" user.oracle
    # projmod -s -K "process.max-file-descriptor=(priv,65536,deny)" user.oracle
    # echo "set max_nprocs = 30000"  >> /etc/system
    # echo "set maxuprc = 16384"     >> /etc/system
    # init 6furthermore you can check the current max allowed user processes with a command like:
    # kstat |grep v_maxup
            v_maxup                         16384
            v_maxupttl                      29995Cheers,
    David
    OCP 9i
    http://www.oratoolkit.ch/otn.php

  • HELP !!!  "Cannot modify the user entry because no matching user was found"

    I have read all I have found about ISW (identity synchronization for windows).
    However I keep bumping into this exact same problem. I am desperate since I cannot seem to
    figure out the cause. Can someone please help a very desperate person ??
    On the AD side the user test5 resides in an OU called "Admin Users". Even if I add test5 into the windows OU of people it still does not work.
    Solaris 10, update 8
    Directory Server 6.3.1 (DS)
    Identity Manager 8.1.0 (IDM)
    System Identity Synchronization for Windows 6.0
    MySql 5.1.41 (CE)
    /// Warning message
    [28/Dec/2009:10:47:18.197 -0500] WARNING 19 CNN101 idmserver "Cannot modify the user entry because no matching user was found, action=Type: MODIFY SUL: SUL1 {Data Attrs: [REPL unicodepwd: ****]} {Other Attrs: cn: test five nsuniqueid: df2cb501-ef1e11de-8029a367-1c30f1b6 objectclass: top, person, organizationalPerson, inetorgperson, account, posixAccount, shadowAccount, machineuser, dspswuser dn: uid=test5,ou=people,dc=host,dc=company,dc=com changenumber: 27323}." (Action ID=CNN100-125D5CFBF36-13600, SN=5)
    /// SUL definition
    Sun Java System=> Directory source: dc=host,dc=company,dc=com Base DN: dc=host,dc=company,dc=com
    Windows => Directory source: host.company.com Base DN: dc=host,dc=company,dc=com
    /// unix ldap information
    root@idmserver /: ldaplist -l passwd test5
    dn: uid=test5,ou=people,dc=host,dc=company,dc=com
    givenName: test
    sn: five
    loginShell: /bin/bash
    machinegroup: admin
    uidNumber: 1427
    gidNumber: 10
    objectClass: top
    objectClass: person
    objectClass: organizationalPerson
    objectClass: inetorgperson
    objectClass: account
    objectClass: posixAccount
    objectClass: shadowAccount
    objectClass: machineuser
    objectClass: dspswuser
    uid: test5
    gecos: test five
    cn: test five
    homeDirectory: /net/host/vol/vol1/home/test5
    userPassword: {crypt}SQDp2i8F9mAyc
    // AD windows ldap information
    Dn: CN=test five,OU=Admin Users,DC=host,DC=company,DC=com
         objectClass: top; person; organizationalPerson; user;
         cn: test five;
         sn: five;
         givenName: test;
         distinguishedName: CN=test five,OU=Admin Users,DC=host,DC=company,DC=com;
         instanceType: 0x4 = ( IT_WRITE );
         whenCreated: 12/28/2009 16:46:55 Eastern Standard Time Eastern Daylight Time;
         whenChanged: 12/28/2009 17:29:52 Eastern Standard Time Eastern Daylight Time;
         displayName: test five;
         uSNCreated: 36921;
         memberOf: CN=Domain Admins,CN=Users,DC=host,DC=company,DC=com;
         uSNChanged: 36935;
         name: test five;
         objectGUID: 1210235b-61b4-4fd8-bc4b-7455d1e31554;
         userAccountControl: 0x200 = ( UF_NORMAL_ACCOUNT );
         badPwdCount: 0;
         codePage: 0;
         countryCode: 0;
         homeDirectory: \\server\profile$\test5\home;
         homeDrive: H:;
         badPasswordTime: 01/01/1601 00:00:00 UNC ;
         lastLogoff: 01/01/1601 00:00:00 UNC ;
         lastLogon: 01/01/1601 00:00:00 UNC ;
         pwdLastSet: 01/01/1601 00:00:00 UNC ;
         primaryGroupID: 513;
         profilePath: \\server\profile$\test5\profile;
         objectSid: S-1-5-21-2511962931-1144655276-2379676629-1153;
         adminCount: 1;
         accountExpires: 09/14/30828 02:48:05 UNC ;
         logonCount: 0;
         sAMAccountName: test5;
         sAMAccountType: 805306368;
         objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=host,DC=company,DC=com;
    Edited by: mightbe on Dec 30, 2009 8:22 AM

    Hi,
    This might be a stupid question but what happens when you perform a recon against AD? Once complete does the index list the account as confirmed, unknown etc?
    Ant.

  • Error on load: System.IO.IOException: The process cannot access the file : error in event viewer when users want to view documents from this third party deployed scan solution

    Error on load: System.IO.IOException: The process cannot access the file
    '\\server1\SCANSHARED\.pdf' because it is being used by another process.
       at System.IO.__Error.WinIOError(Int32 errorCode, String maybeFullPath)
       at System.IO.FileStream.Init(String path, FileMode mode, FileAccess access, Int32 rights, Boolean useRights, FileShare share, Int32 bufferSize, FileOptions options, SECURITY_ATTRIBUTES secAttrs, String msgPath, Boolean bFromProxy)
       at System.IO.FileStream..ctor(String path, FileMode mode, FileAccess access, FileShare share, Int32 bufferSize, FileOptions options, String msgPath, Boolean bFromProxy)
       at System.IO.FileStream..ctor(String path, FileMode mode, FileAccess access, FileShare share)
       at System.IO.File.WriteAllBytes(String path, Byte[] bytes)
       at abc.Scan.Layouts.ICC.Scan.View.Page_Load(Object sender, EventArgs e)
    I faced this  error in event viewer  when users want to view documents from this third party deployed scan solution
    here I have two WFS servers  and they configured with load balancing in F5 .
    when I enable both servers in F5 I receive this error messages in 2nd server,
    when users want to view documents
    adil

    Do you have antiVirus installed on the sharepoint servers?
    These folders may have to be excluded from antivirus scanning when you use file-level antivirus software in SharePoint. If these folders are not excluded, you may see unexpected behavior. For example, you may receive "access denied" error messages when files
    are uploaded.
    Please follow this KB and exclude the folders from Scanning.
    http://support.microsoft.com/kb/952167
    Please remember to mark your question as answered &Vote helpful,if this solves/helps your problem. ****************************************************************************************** Thanks -WS MCITP(SharePoint 2010, 2013) Blog: http://wscheema.com/blog

  • When going through the download process with social monkee and getting to the point of adding it to firefox I get the following message: 'Social Monkee could not be installed because firefox cannot modify the needed file'. How can this be fixed?

    When going through the download process with social monkee and getting to the point of adding it to firefox I get the following message: 'Social Monkee could not be installed because firefox cannot modify the needed file'. How can this be fixed?

    That is usually caused by a missing unpack directive (&lt;em:unpack&gt;true&lt;/em:unpack&gt;) in the file install.rdf of that extension.
    See https://developer.mozilla.org/En/Updating_extensions_for_Firefox_4.0#XPI_unpacking
    -----

Maybe you are looking for

  • IMac Gaming

    I was curious how the gaming was on a Mac? All I really want is to play Call of Duty, which my system runs fine now. I was checking out iMac's at Bestbuy today and the sales man totally won me over with how amazing these computers are. The power and

  • U410 Can't Boot UEFI

    I pretty much imediately removed windows 8 as soon as I got it.  Not knowing at the time about Secure boot.  I'm trying to restore it to factory now and running into issues.   There's no issues booting into legacy, but after reinstalling windows 8 th

  • Mac HD damaged and cannot be repaired

    I began installing Mountain Lion onto my MacBook from late 2008, and I got a message while installing that said Mountain Lion couldn't be installed because MacHD was damaged and could not be repaired.  What does that mean, and what do I need to do?

  • Migrating from powerbook to macbookpro

    I got a strange reading that is blocking me from transfering from my older laptop. My "users" file size shows up at a staggering 13million gb thus exceeding the size of the drive on the new laptop. I tried disk doctor to check for problems, I made su

  • How we restrict the TECO fucntion without service entry sheet for PM03 cont

    Dear PM Guru's. one of my client asking to restrict the TECO function if there is no cost in order either by external service cost or internal service cost? If user raise an order for one external activity , he not created the service entry sheet aga