[LAU] memlock limits not set correctly?

Hermann Meyer brummer- at web.de
Thu Jan 17 05:57:32 CET 2019


Am 16.01.19 um 23:12 schrieb Bill Gribble:
> On 1/16/19 5:02 PM, Michael Jarosch wrote:
>> I also tried this on my laptop, a debian testing system:
>> :~$ ulimit
>> unlimited
>>
>> :~$ ulimit -l
>> 65536
>>
>> Can someone explain the difference?
>> /etc/security/limits.d/audio.conf says:
>>
>> @audio   -  rtprio     95
>> @audio   -  memlock    unlimited
>
> Thanks for this.  I too am on a Debian system, so this is probably a
> Debian-specific problem.
>
> "ulimit" with no arguments prints the maximum file size limit, and is
> a synonym for "ulimit -f".
>
> To see all user limits, "ulimit -a".  "ulimit -l" just prints the
> maximum size of a memory locked segment in MB.
>
> The behavior you are seeing is the same as mine: the limit setting in
> /etc/security/limits.d/audio.conf is not being respected (assuming
> that the user from which you printed that transcript is in the "audio"
> group).
>
> I have opened a Debian bug report against the "libpam-modules" package
> (containing pam_limits.so, the module that actually reads and applies
> the /etc/security/limits.{conf,d} limits).  We'll see what happens!
>
> bg
>

I'm using debian/sid and remember that I've seen similar issue with gdm
systemd and pam some years ago, therefor I switch to slim login-manager
and never see it again.


More information about the Linux-audio-user mailing list