IRCd allow more than 1024 problem

These are old archives. They are kept for historic purposes only.
Post Reply
pete212
Posts: 80
Joined: Mon Jul 12, 2004 1:56 am

IRCd allow more than 1024 problem

Post by pete212 »

when i ulimit -n 4096 on root it works but when i log out and log back in its set back to 1024.. why is this?
Psadi
Posts: 42
Joined: Sat Mar 20, 2004 7:50 pm

Post by Psadi »

Since you dont specify OS I gues you are running Linux.

I would gues that you have to set it in some config file somewhere. Im guessing that setting it like you do as root it just stays as long you are loged in as root.
pete212
Posts: 80
Joined: Mon Jul 12, 2004 1:56 am

Post by pete212 »

running redhat 9
Shelluser
Posts: 38
Joined: Tue Feb 01, 2005 8:30 pm
Location: The Netherlands
Contact:

Post by Shelluser »

pete212 wrote:running redhat 9
You do not want to run an IRC server on RedHat 9.

That version is *way* outdated, RedHat dropped it several months ago meaning that no updates and no security updates will be released for it.

Do yourself a favor and upgrade that box first.
With kind regards, Peter

NekoNet IRC
www.neko-net.org / [url=irc://irc.neko-net.org:6667]irc.neko-net.org[/url]
pete212
Posts: 80
Joined: Mon Jul 12, 2004 1:56 am

Post by pete212 »

what do you recommend
aquanight
Official supporter
Posts: 862
Joined: Tue Mar 09, 2004 10:47 pm
Location: Boise, ID

Post by aquanight »

pete212
Posts: 80
Joined: Mon Jul 12, 2004 1:56 am

Post by pete212 »

Ive already done that aquanight, it still resets.
aquanight
Official supporter
Posts: 862
Joined: Tue Mar 09, 2004 10:47 pm
Location: Boise, ID

Post by aquanight »

Did you check if you have the pam_limits.so in /etc/pam.d/login, et al?
pete212
Posts: 80
Joined: Mon Jul 12, 2004 1:56 am

Post by pete212 »

thats what i think is my problem, can you tell me what to do exactly? i didnt undertand it in the FAQ
aquanight
Official supporter
Posts: 862
Joined: Tue Mar 09, 2004 10:47 pm
Location: Boise, ID

Post by aquanight »

Open these files in your favorite editor:
/etc/pam.d/login
/etc/pam.d/sshd
/etc/pam.d/su
/etc/pam.d/cron
/etc/pam.d/screen (if screen is installed, and might not be needed anyway)

Check if you have this line in them:

Code: Select all

session required pam_limits.so
If it's not there, add it.

Note: I strongly suggest you make backups of these files. And also keep one terminal/ssh window/whatever logged in, in case something goes wrong and you get locked out you have that one window to restore the backups. :)
pete212
Posts: 80
Joined: Mon Jul 12, 2004 1:56 am

Post by pete212 »

do i need to restart anything after i do this?
aquanight
Official supporter
Posts: 862
Joined: Tue Mar 09, 2004 10:47 pm
Location: Boise, ID

Post by aquanight »

I don't think so. Just start up a second ssh session and see if it has the new limits. If not (or you can't login) then you probably did something wrong.
pete212
Posts: 80
Joined: Mon Jul 12, 2004 1:56 am

Post by pete212 »

PM
Post Reply