USB (permissions ?) problem on newly installed Bullseye : usb scanner wont communicate

2023-04-23 Thread bd

Hi to Everyone,
My old Debian Stretch having crashed after last update, I installed 
Bullseye. Most things operate OK after re-installing,

except so far: 'gphoto2' and my Epson Scanner Perfection v500.
I have re-installed the scanner using :

epsonscan2_6.7.43.0-1_amd64.deb and
epsonscan2_non-free-plugin_1.0.0.6-1.deb

and the installed went Ok ; the scanner is reckognised and it appears on 
the list...


But it does not operate !

Upon launching, it says:

"impossible to communicate with the scanner... Verify if it is connected 
to usb port and powered on..."


then appears a box showing : "EPSON EPSON scanner : USB:001:009",
and I can't connect to it.

Same thing with "gphoto2"

once my camera is connected to usb port :

$ gphoto2 --auto-detect

=> CANON EOS 600D
usb: 001,015

OK, it is reckognized... but, now if I type:

gphoto2 -L

"Impossible to communicate with the USB peripherics..."

Back to my scanner :

# sane-find-scanner

...Could not fetch...
   Pipe error
   found USB scanner vendor=0x04b8 [EPSON] , PRODUCT=0x0130 [EPSON 
Scanner] at libusb:001:009



ls -l /dev/bus/usb/001/009

crw-rw-rw-+ root root

Thanks in advance for your help







Re: logrotate permissions problem

2015-09-01 Thread Reco
 Hi.

On Tue, 01 Sep 2015 08:27:39 -0600
"D. R. Evans"  wrote:

> D. R. Evans wrote on 08/31/2015 01:09 PM:
> 
> >> The solution of this problem should be as simple as:
> >>
> >> chgrp adm /var/log/polipo/pol*
> >> rm -f /var/log/polipo/polipo.log.1.gz
> > 
> > OK; I have done that, and will let you know tomorrow whether the problem has
> > gone away.
> > 
> 
> Yep; no notification from the system last night, so the solution looks like
> it's worked.
> 
> Thank you very much.

You're welcome.

Reco



Re: logrotate permissions problem

2015-09-01 Thread D. R. Evans
D. R. Evans wrote on 08/31/2015 01:09 PM:

>> The solution of this problem should be as simple as:
>>
>> chgrp adm /var/log/polipo/pol*
>> rm -f /var/log/polipo/polipo.log.1.gz
> 
> OK; I have done that, and will let you know tomorrow whether the problem has
> gone away.
> 

Yep; no notification from the system last night, so the solution looks like
it's worked.

Thank you very much.

  Doc

-- 
Web:  http://www.sff.net/people/N7DR



signature.asc
Description: OpenPGP digital signature


Re: logrotate permissions problem

2015-08-31 Thread D. R. Evans
Reco wrote on 08/29/2015 12:17 PM:

> 
> Your /etc/logrotate.d/polipo should contain this line:
> 
> su proxy adm
> 

Yep.

[stuff elided]

> 
> The solution of this problem should be as simple as:
> 
> chgrp adm /var/log/polipo/pol*
> rm -f /var/log/polipo/polipo.log.1.gz

OK; I have done that, and will let you know tomorrow whether the problem has
gone away.

Thank you very much.

  Doc

-- 
Web:  http://www.sff.net/people/N7DR



signature.asc
Description: OpenPGP digital signature


Re: logrotate permissions problem

2015-08-29 Thread Reco
 Hi.

On Sat, 29 Aug 2015 09:43:27 -0600
"D. R. Evans"  wrote:

> Ever since the upgrade from wheezy to jessie a few days ago, I have been
> receiving the following every day:
> 
> 
> 
> /etc/cron.daily/logrotate:
> error: error setting owner of /var/log/polipo/polipo.log.1.gz to uid 13 and
> gid 13: Operation not permitted
> run-parts: /etc/cron.daily/logrotate exited with return code 1
> 
> 
> 
> The directory /var/log/polipo has the permissions:
>   drwxr-sr-x  2 proxy adm 4096 Aug 29 07:39 polipo
> 
> and right now the contents of that directory look like this:
> 
> 
> 
> root@homebrew:/var/log/polipo# ls -al
> total 64
> drwxr-sr-x  2 proxy adm4096 Aug 29 07:39 .
> drwxr-xr-x 19 root  root   4096 Aug 29 07:39 ..
> -rw---  1 proxy adm   18854 Aug 29 09:11 polipo.log
> -rw-r-  1 proxy proxy  6025 Aug 26 07:40 polipo.log.1
> -rw---  1 proxy adm   0 Aug 29 07:39 polipo.log.1.gz
> -rw-r-  1 proxy proxy   255 Aug 25 07:11 polipo.log.2.gz
> -rw-r-  1 proxy proxy   425 Aug 24 07:11 polipo.log.3.gz
> -rw-r-  1 proxy proxy   279 Aug 23 07:11 polipo.log.4.gz
> -rw-r-  1 proxy proxy   328 Aug 22 07:11 polipo.log.5.gz
> -rw-r-  1 proxy proxy   273 Aug 21 07:11 polipo.log.6.gz
> -rw-r-  1 proxy proxy   288 Aug 20 07:11 polipo.log.7.gz
> -rw-r-  1 proxy proxy   166 Aug 19 07:11 polipo.log.8.gz
> root@homebrew:/var/log/polipo#
> 
> 
> 
> Does anyone have a suggestion as to what I should do to stop the error message
> being produced every day?
> 
> In case it needs to be said: this problem did not exist when I was running
> wheezy, and I haven't changed anything in the default installation related to
> logrotate or polipo. I am a bit puzzled as to why no one else seems to have
> reported this problem. Googling has not helped suggest the cause or the
> correct fix.

Your /etc/logrotate.d/polipo should contain this line:

su proxy adm

It means that all polipo.log rotation should be done as user "proxy"
with primary group "adm".

During the rotation "polipo.log" should be renamed to "polipo.log.1"
and then it should be gzipped to "polipo.log.1.gz". The owner and group
of the new file result "proxy:adm".

Since the original file ("polipo.log") owner and group are
"proxy:proxy" - logrotate tries to change group of "polipo.log.1.gz" to
proxy - and fails (since during the rotation the primary group of
logrotate is "adm", and arbitrary group switching is permitted to root
only).

The solution of this problem should be as simple as:

chgrp adm /var/log/polipo/pol*
rm -f /var/log/polipo/polipo.log.1.gz

Reco



Re: Permissions Problem

2012-10-15 Thread Stephen P. Molnar

On 10/15/2012 09:52 AM, Ralf Mardorf wrote:

On Mon, 2012-10-15 at 08:46 -0400, Mark Neidorff wrote:

user numbers

I suspect the term should be "user IDs".

If I list my Debian from Arch Linux, it does look like that:

[spinymouse@archlinux ~]$ id
uid=1000(spinymouse) gid=100(users)
groups=100(users),7(lp),10(wheel),50(games),91(video),92(audio),93(optical),95(storage),96(scanner),98(power),108(vboxusers)
[spinymouse@archlinux ~]$ ls -l /run/media/spinymouse/avlinux/home
total 8
drwxr-xr-x  2 root 29 4096 Apr  6  2012 music
drwxr-xr-x 55 spinymouse 1000 4096 Sep 21 00:36 spinymouse

Names become IDs.

Regards,
Ralf



Here are some things I have managed to find:

[   15.162173] EXT4-fs (sde1): mounted filesystem with ordered data mode
[   15.241250] EXT4-fs (sde2): mounted filesystem with ordered data mode

It would seen that both partitions are found.

root@debian:/sde2# l
total 24
drwxr-xr-x  5 root root  4096 Oct 15 11:57 Apps

drwxr-xr-x 40 root root  4096 Oct 14 15:12 computation
drwx--  2 root root 16384 Sep 29 11:06 lost+found

root@debian:/sde2/Apps# l
total 12
drwxr-xr-x  4 computation computation 4096 Oct 15 11:40 ecce-v6.4
drwxr-xr-x 10 computation computation 4096 Sep 29 16:18 MGLTools-1.5.4
drwxr-xr-x  2 computation computation 4096 Sep 29 16:17 scratch

It would seem that the installer has set permissions at computation 
computation, but:


 computation@debian:/sde2/Apps/ecce-v6.4/apps/scripts$ ./ecce
bash: ./ecce: Permission denied

I get the same response for every executable in the Apps directory. (the 
paths are set by the installer).


Solutions to these problems will really be appreciated.

--
Stephen P. Molnar, Ph.D.   Life is a fuzzy set
Foundation for Chemistry   Stochastic and multivariate
www.FoundationForChemistry.com
(614)312-7528 (c)
Skype:  smolnar1


--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Archive: http://lists.debian.org/507c358d.8050...@sbcglobal.net



Re: Permissions Problem

2012-10-15 Thread hvw59601

Mark Neidorff wrote:

On Sunday 14 October 2012 11:06:31 am Stephen P. Molnar wrote:

I have a HD on my system, sdc1 which has root root ownership.  I created
a directory, Apps, to which I gave computation computation ownership
(user). I can create a file in the Apps directory without any problems
as the user.

However, when I try to run an installer

./install_ecce.6.4.rehl5-gcc4.1.2-m64.csh

get a Permission denied message.

i should not that the same installer runs in the users (computation)
subdirectory.  The installer permission are set for an executable file,
and cash has been installed on the system.

I know enough about permissions to know that I'm missing something, but
I don't know what it might be.


You are trying to install a RedHat Enterprise Linux package on Debian. This 
can be a problem if the user numbers that Debian and Redhat either conflict or 
if RedHat makes different assumptions about user numbers than Debian does.  Can 
you get a Debian package for ecce?





Try downloading ecce-v6.4-src.tar.bz2 from the ecce site and installing 
that. There is an ecce forum also.


Hugo


--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Archive: http://lists.debian.org/k5h8uo$4sc$1...@ger.gmane.org



Re: Permissions Problem

2012-10-15 Thread John Hasler
Mark Neidorff wrote:
> You are trying to install a RedHat Enterprise Linux package on
> Debian. This can be a problem if the user numbers that Debian and
> Redhat either conflict or if RedHat makes different assumptions about
> user numbers than Debian does.  Can you get a Debian package for ecce?



The fact that that the "installer" is a csh script is a bad sign (as is
the fact that there is an "installer" at all).  If possible get the bare
rpm package and install it with alien.  I'd suggest building from source
but I suspect that the build system is a nightmare (and probably also a
csh script, but I repeat myself).

-- 
John Hasler


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/87sj9frdw5@thumper.dhh.gt.org



Re: Permissions Problem

2012-10-15 Thread Ralf Mardorf
On Mon, 2012-10-15 at 15:56 +0200, Ralf Mardorf wrote:
> On Mon, 2012-10-15 at 14:03 +0100, Lisi wrote:
> > > Can you get a Debian package for ecce?
> > 
> > According to the Debian package list, the answer is no.  (I searched on all 
> > versions.)
> 
> Perhaps wiki.debian.org/Alien could help.
> 
> Regards,
> Ralf


Apologize! I didn't notice ./install_ecce.6.4.rehl5-gcc4.1.2-m64.csh and
Fedora does use RPM.



-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/1350309504.1218.68.camel@localhost.localdomain



Re: Permissions Problem

2012-10-15 Thread Ralf Mardorf
On Mon, 2012-10-15 at 14:03 +0100, Lisi wrote:
> > Can you get a Debian package for ecce?
> 
> According to the Debian package list, the answer is no.  (I searched on all 
> versions.)

Perhaps wiki.debian.org/Alien could help.

Regards,
Ralf





-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/1350309402.1218.67.camel@localhost.localdomain



Re: Permissions Problem

2012-10-15 Thread Lisi
On Monday 15 October 2012 13:46:03 Mark Neidorff wrote:
> On Sunday 14 October 2012 11:06:31 am Stephen P. Molnar wrote:
> > I have a HD on my system, sdc1 which has root root ownership.  I created
> > a directory, Apps, to which I gave computation computation ownership
> > (user). I can create a file in the Apps directory without any problems
> > as the user.
> >
> > However, when I try to run an installer
> >
> > ./install_ecce.6.4.rehl5-gcc4.1.2-m64.csh
> >
> > get a Permission denied message.
> >
> > i should not that the same installer runs in the users (computation)
> > subdirectory.  The installer permission are set for an executable file,
> > and cash has been installed on the system.
> >
> > I know enough about permissions to know that I'm missing something, but
> > I don't know what it might be.
>
> You are trying to install a RedHat Enterprise Linux package on Debian. This
> can be a problem if the user numbers that Debian and Redhat either conflict
> or if RedHat makes different assumptions about user numbers than Debian
> does.  Can you get a Debian package for ecce?

According to the Debian package list, the answer is no.  (I searched on all 
versions.)

Lisi


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/201210151403.11532.lisi.re...@gmail.com



Re: Permissions Problem

2012-10-15 Thread Mark Neidorff
On Sunday 14 October 2012 11:06:31 am Stephen P. Molnar wrote:
> I have a HD on my system, sdc1 which has root root ownership.  I created
> a directory, Apps, to which I gave computation computation ownership
> (user). I can create a file in the Apps directory without any problems
> as the user.
> 
> However, when I try to run an installer
> 
> ./install_ecce.6.4.rehl5-gcc4.1.2-m64.csh
> 
> get a Permission denied message.
> 
> i should not that the same installer runs in the users (computation)
> subdirectory.  The installer permission are set for an executable file,
> and cash has been installed on the system.
> 
> I know enough about permissions to know that I'm missing something, but
> I don't know what it might be.

You are trying to install a RedHat Enterprise Linux package on Debian. This 
can be a problem if the user numbers that Debian and Redhat either conflict or 
if RedHat makes different assumptions about user numbers than Debian does.  Can 
you get a Debian package for ecce?


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/201210150846.03837.m...@neidorff.com



Permissions Problem

2012-10-14 Thread Stephen P. Molnar

Debian 6.0.5(64bit)/KDE4.4.5

I have a HD on my system, sdc1 which has root root ownership.  I created 
a directory, Apps, to which I gave computation computation ownership 
(user). I can create a file in the Apps directory without any problems 
as the user.


However, when I try to run an installer

./install_ecce.6.4.rehl5-gcc4.1.2-m64.csh

get a Permission denied message.

i should not that the same installer runs in the users (computation) 
subdirectory.  The installer permission are set for an executable file, 
and cash has been installed on the system.


I know enough about permissions to know that I'm missing something, but 
I don't know what it might be.


Thanks in advance.

--
Stephen P. Molnar, Ph.D.   Life is a fuzzy set
Foundation for Chemistry   Stochastic and multivariate
www.FoundationForChemistry.com
(614)312-7528 (c)
Skype:  smolnar1


--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Archive: http://lists.debian.org/507ad4f7.4040...@sbcglobal.net



Re: HD Permissions Problem

2012-10-13 Thread Ralf Mardorf
On Sat, 2012-10-13 at 12:23 -0400, Stephen P. Molnar wrote:
> I have edited /etc/fstab and / to account for all of the 
> drives.  I have two problems for which I would like solutions:
> 
> Problem #1.  How do I give users on the system access to the drives?  At 
> this point only root has access privileges.

Please paste the output of

cat /etc/fstab

and

ls -hAl /DIR_OF_THE_HDD_MOUNT_POINTS

You need to make the users member of a group that has permission (e.g.
add a group "users"), IOW the mount point dirs might have to be changed
from

"root root" to "root users" (assumed you add a group "users" before
doing this).

Or change permission for "others", IOW allow "rwx" for "others".

> Problem #2.  One of the drives is formatted in the reisefs.  The system 
> doesn't recognize that fs.

Even if you shouldn't like Google, please google for "Debian reiserfs"
or similar, there are tons of hits that explain how to do it. OTOH
reconsider to backup the data, reformat the partition(s) and restore the
data. The coder of reiserfs got 15 years to life imprisonment for
killing his wife. The code isn't maintained anymore.

Regards,
Ralf


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/1350147028.8283.16.camel@localhost.localdomain



HD Permissions Problem

2012-10-13 Thread Stephen P. Molnar

Debian 6.0.5 (64 bit)/KDE 4.4.5

For reasons lost to antiquity, I have 4 HD's on my system. 
Unfortunately, the installer only found one of them, sda1, where the 
distribution is installed.  Of course, other utilities found all of the 
drives and I have edited /etc/fstab and / to account for all of the 
drives.  I have two problems for which I would like solutions:


Problem #1.  How do I give users on the system access to the drives?  At 
this point only root has access privileges.


Problem #2.  One of the drives is formatted in the reisefs.  The system 
doesn't recognize that fs.  I suppose I could reformat the drive as ext3 
or ext4, but I really don't want to lose the contents.


Many thanks in advance.

--
Stephen P. Molnar, Ph.D.   Life is a fuzzy set
Foundation for Chemistry   Stochastic and multivariate
www.FoundationForChemistry.com
(614)312-7528 (c)
Skype:  smolnar1


--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Archive: http://lists.debian.org/5079957d.10...@sbcglobal.net



Re: `dget --build` permissions problem

2012-07-13 Thread Tom Roche

Tom Roche Thu, 12 Jul 2012 12:59:34 -0400
> me@it:/tmp/gdal$ dget --build 
> http://ftp.de.debian.org/debian/pool/main/g/gdal/gdal_1.9.0-3.dsc

> fails at end (after long successful build) with

> > error: could not create '/usr/local/lib/python2.6/dist-packages/osgeo': 
> > Permission denied
> ...
> > error: could not create '/usr/local/lib/python2.7/dist-packages/osgeo': 
> > Permission denied
> ...
> > dpkg-buildpackage: error: debian/rules build gave error exit status 2

I have kludged-around the problem as described @

https://alioth.debian.org/tracker/index.php?func=detail&aid=313720&group_id=30241&atid=410558
> gdal_1.9.0-3 source package fails to build without `sudo` in makefile

If there is A Better Way(tm), please lemme know.

HTH, Tom Roche 


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/87wr27xxsu@pobox.com



`dget --build` permissions problem

2012-07-12 Thread Tom Roche

summary: I'm almost able to build a package, except

me@it:/tmp/gdal$ dget --build 
http://ftp.de.debian.org/debian/pool/main/g/gdal/gdal_1.9.0-3.dsc

fails at end (after long successful build) with

> error: could not create '/usr/local/lib/python2.6/dist-packages/osgeo': 
> Permission denied
...
> error: could not create '/usr/local/lib/python2.7/dist-packages/osgeo': 
> Permission denied
...
> dpkg-buildpackage: error: debian/rules build gave error exit status 2

How to solve this `dget --build` problem?

details: 

I'm running

$ lsb_release -ds
> Linux Mint Debian Edition
$ cat /etc/debian_version
> wheezy/sid
$ uname -rv
> 3.2.0-2-amd64 #1 SMP Sun Mar 4 22:48:17 UTC 2012
$ cat /etc/apt/sources.list
> deb http://packages.linuxmint.com/ debian main upstream import
> deb http://debian.linuxmint.com/latest testing main contrib non-free
> deb http://debian.linuxmint.com/latest/security testing/updates main contrib 
> non-free
> deb http://debian.linuxmint.com/latest/multimedia testing main non-free
...

To assimilate some data, I need to install app=gdalwarp >= 1.9, and
therefore package=gdal-bin >= 1.9, but the version currently provided
by LMDE is 1.7.3. 

I noted

http://packages.debian.org/search?keywords=gdal-bin&searchon=names&suite=all§ion=all&sourceid=mozilla-search
> Package gdal-bin
...
> wheezy (testing) [...] 1.9.0-3+b1

so I attempted to install gdal-bin from wheezy:

me@it:/etc/apt$ sudo cp sources.list sources.list_20120710_1834
me@it:/etc/apt$ sudo emacs -nw -q sources.list
me@it:/etc/apt$ diff -wB sources.list_20120710_1834 sources.list
20c20
< #deb http://ftp.debian.org/debian/ testing main contrib non-free
---
> deb http://ftp.debian.org/debian/ testing main contrib non-free
me@it:~$ sudo aptitude update
# very not up-to-date

Unfortunately,

me@it:~$ sudo aptitude install -s gdal-bin
...
> The following packages have unmet dependencies:
...
>   libpoppler19: Depends: libfontconfig1 (>= 2.9.0) but 2.8.0-2.1ubuntu3 is 
> installed.

libfontconfig1 has major reverse depends, including emacs, xulrunner,
cinnamon, gnome-shell, MATE, so I'd prefer not to update that in the
current configuration. Seeking an alternative install, I was advised to
try installing from the source package. This seemed sensible, since I
didn't hafta pull from experimental:

http://ftp.de.debian.org/debian/pool/main/g/gdal/
> gdal-bin_1.9.0-3+b1_amd64.deb 25-Jun-2012 09:03   325K
...
> gdal_1.9.0-3.dsc  05-Jun-2012 15:47   2.2K

So I installed `dget` from package=devscripts, and did

me@it:/tmp/gdal$ dget --build 
http://ftp.de.debian.org/debian/pool/main/g/gdal/gdal_1.9.0-3.dsc

This discovered many unmet dependencies, but I didn't need an uplevel
libfontconfig1, and I only had to touch my sources.list once, to get
libsqlite3-dev version=3.7.13-1 from the wheezy repo. I then ran

me@it:/tmp/gdal$ dget --build 
http://ftp.de.debian.org/debian/pool/main/g/gdal/gdal_1.9.0-3.dsc

again, which did a long [configure, make]-type build, ending with

> error: could not create '/usr/local/lib/python2.6/dist-packages/osgeo': 
> Permission denied
...
> error: could not create '/usr/local/lib/python2.7/dist-packages/osgeo': 
> Permission denied
> make[1]: *** [install] Error 1
> make[1]: Leaving directory `/tmp/gdal/gdal-1.9.0/swig/python'
> make: *** [build-stamp] Error 2
> dpkg-buildpackage: error: debian/rules build gave error exit status 2

I thought the fix might be to run as root, but that also failed
(much more quickly):

me@it:/tmp/gdal$ sudo dget --build 
http://ftp.de.debian.org/debian/pool/main/g/gdal/gdal_1.9.0-3.dsc
> dget: retrieving 
> http://ftp.de.debian.org/debian/pool/main/g/gdal/gdal_1.9.0-3.dsc
...
> dscverify: gdal_1.9.0-3.dsc failed signature check:
> gpg: keyblock resource `/root/.gnupg/secring.gpg': file open error
> gpg: Signature made Tue 05 Jun 2012 09:24:57 AM EDT using DSA key ID E9F2C747
> gpg: fatal: /root/.gnupg: directory does not exist!
> secmem usage: 1408/1408 bytes in 2/2 blocks of pool 1408/32768
> Validation FAILED!!

So I'm wondering, how to fix or work around the `dget --build`
permissions problem? `dget` seems to have almost completely built
gdal-bin, so I'd prefer to just finish that, rather than, e.g., build
separately from source tarballs.

TIA, Tom Roche 


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/87zk74yky1@pobox.com



sshfs via autofs permissions problem

2012-05-07 Thread Bastien Rocheron
Hi, I'm using 2 Debian Squeeze as web server. On server1 I have a folder of
user uploaded data (a Django user media folder to be exact) where
everything belongs to www-data and this user can read write. Now on server2
which is a clone that is used over load balancing I am trying to set up
sshfs via autofs. Right now it seems to be working but actually I must have
done something wrong because if I login with www-data on server2 and go to
the user media directory which is owned by www-data I get a permission
denied when I try to write.

This is my /etc/auto.master:

/home/server2/user_media /etc/auto.sshfs --timeout=30,--ghost
+auto.master

and this is my /etc/auto.sshfs:
mountpoint
-fstype=fuse,rw,nodev,nonempty,allow_other,reconnect,uid=33,gid=33,max_read=65536,compression=yes,auto_cache,no_check_root,kernel_cache
:sshfs\#server1@server1:/home/server1/user_media

33 is www-data uig and gid on both servers. I have tried various options
like putting uid and gid in the auto.master or using idmap=user in the
auto.sshfs but I have never been able to write with the www-data user on
server2 in the shared folder.

Could anybody please shed some light?


Re: Samba usershares & permissions problem

2011-05-31 Thread Alan Chandler

On 27/05/11 05:18, William Hopkins wrote:

On 05/26/11 at 05:34pm, Alan Chandler wrote:

I have a fairly simple requirement

I am running Debian Unstable on my Desktop and I want to provide a
folder for my Windows 7 laptop to deposit some files.

I thought that the simplest approach would be using samba on its
own, but I then discovered the existance of nautilus-share which
should make it so much easier when I want to swap around things.

You were initially correct. Running samba alone would be simpler from a 
troubleshooting perspective.
I suggest you try that, get it working (there are numerous tutorials on the 
web, forum posts, the archive for debian-user and probably a samba ML) and then 
compare the config to what nautilus-share is creating.

Also, more people are likely to be familiar with samba itself than 
nautilus-share.


We I gave up on Nautilus share and just made a bog standard share, 
specified within smb.conf.  That seems to work well and easily meets my 
needs, so will not pursue this further.


Thanks for the other comments in this thread


--
Alan Chandler
http://www.chandlerfamily.org.uk


--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Archive: http://lists.debian.org/4de4d357.9050...@chandlerfamily.org.uk



Re: Samba usershares & permissions problem

2011-05-29 Thread AlbMilla
I had that problem and I solved it following these instructions:

- http://forums.debian.net/viewtopic.php?f=16&t=60620

On Sun, May 29, 2011 at 14:46, Rob Owens  wrote:
> On Thu, May 26, 2011 at 05:34:28PM +0100, Alan Chandler wrote:
>> I have a fairly simple requirement
>>
>> I am running Debian Unstable on my Desktop and I want to provide a
>> folder for my Windows 7 laptop to deposit some files.
>>
>> I thought that the simplest approach would be using samba on its
>> own, but I then discovered the existance of nautilus-share which
>> should make it so much easier when I want to swap around things.
>>
>> I followed instructions in /usr/share/doc/nautilus-share, adding
>> myself to the sambashare group and right clicking on an appropriate
>> folder inside my home dir (several layers in) and adding sharing.
>> Clicking on guests-allow.
>>
>> Checking the permissions of things
>>
>> /var/lib/samba/usershares is 1777 and owned by root:sambashare
>>
>> the file inside /var/lib/samba/usershare that represents my share
>> has permissions 644 and is owned by alan:alan (ie me).  Its contents
>> include the path to my share and the following two lines.
>>
> Are you sure that all the paths leading up to the shared file have
> proper permissions?  If a 644 file is inside a 700 directory, nobody
> will be able to get to it.
>
> -Rob
>
>
> --
> To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org
> with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
> Archive: http://lists.debian.org/20110529124656.ga18...@aurora.owens.net
>
>


--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/banlktikrnwcotpeurjk2sjrwsozm2fa...@mail.gmail.com



Re: Samba usershares & permissions problem

2011-05-29 Thread Rob Owens
On Thu, May 26, 2011 at 05:34:28PM +0100, Alan Chandler wrote:
> I have a fairly simple requirement
> 
> I am running Debian Unstable on my Desktop and I want to provide a
> folder for my Windows 7 laptop to deposit some files.
> 
> I thought that the simplest approach would be using samba on its
> own, but I then discovered the existance of nautilus-share which
> should make it so much easier when I want to swap around things.
> 
> I followed instructions in /usr/share/doc/nautilus-share, adding
> myself to the sambashare group and right clicking on an appropriate
> folder inside my home dir (several layers in) and adding sharing.
> Clicking on guests-allow.
> 
> Checking the permissions of things
> 
> /var/lib/samba/usershares is 1777 and owned by root:sambashare
> 
> the file inside /var/lib/samba/usershare that represents my share
> has permissions 644 and is owned by alan:alan (ie me).  Its contents
> include the path to my share and the following two lines.
> 
Are you sure that all the paths leading up to the shared file have
proper permissions?  If a 644 file is inside a 700 directory, nobody
will be able to get to it.

-Rob


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20110529124656.ga18...@aurora.owens.net



Re: Samba usershares & permissions problem

2011-05-26 Thread William Hopkins
On 05/26/11 at 05:34pm, Alan Chandler wrote:
> I have a fairly simple requirement
> 
> I am running Debian Unstable on my Desktop and I want to provide a
> folder for my Windows 7 laptop to deposit some files.
> 
> I thought that the simplest approach would be using samba on its
> own, but I then discovered the existance of nautilus-share which
> should make it so much easier when I want to swap around things.
You were initially correct. Running samba alone would be simpler from a 
troubleshooting perspective.
I suggest you try that, get it working (there are numerous tutorials on the 
web, forum posts, the archive for debian-user and probably a samba ML) and then 
compare the config to what nautilus-share is creating.

Also, more people are likely to be familiar with samba itself than 
nautilus-share.
> 
> But I don't understand why.  Can anyone help
Good luck!


-- 
Liam


signature.asc
Description: Digital signature


Samba usershares & permissions problem

2011-05-26 Thread Alan Chandler

I have a fairly simple requirement

I am running Debian Unstable on my Desktop and I want to provide a 
folder for my Windows 7 laptop to deposit some files.


I thought that the simplest approach would be using samba on its own, 
but I then discovered the existance of nautilus-share which should make 
it so much easier when I want to swap around things.


I followed instructions in /usr/share/doc/nautilus-share, adding myself 
to the sambashare group and right clicking on an appropriate folder 
inside my home dir (several layers in) and adding sharing.  Clicking on 
guests-allow.


Checking the permissions of things

/var/lib/samba/usershares is 1777 and owned by root:sambashare

the file inside /var/lib/samba/usershare that represents my share has 
permissions 644 and is owned by alan:alan (ie me).  Its contents include 
the path to my share and the following two lines.


usershare_acl=S-1-1-0:F
guest_ok=y


the directory I am pointing to (ie the one I am sharing) has ownership 
alan:sambashare and 777 permissions.


When I scan the network in Windows 7 in normal mode, it can't find my 
machine.  However I am able to connect by entering \\Kanga (my machines 
name) and then its sees it.


I can now read from this share, but not write to it.

Looking in the samba log (or more explicitly /var/log/samba/log.smbd I 
see my windows laptop log in as user nobody and then get permission denied.


But I don't understand why.  Can anyone help

--
Alan Chandler
http://www.chandlerfamily.org.uk


--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Archive: http://lists.debian.org/4dde8114.9040...@chandlerfamily.org.uk



Re: mounting and/or permissions problem

2011-03-04 Thread Andrei Popescu
On Jo, 03 mar 11, 21:29:46, AG wrote:
> 
> Doesn't  this simply raise an issue though of how many groups a user
> account needs to be manually added to.  Is this an issue between
> balancing convenience and security or is this something that is
> counter-intuitive from the userland experience?

AFAIK some of the permissions in squeeze are handled via consolekit 
instead of the groups mechanism.

Regards,
Andrei
-- 
Offtopic discussions among Debian users and developers:
http://lists.alioth.debian.org/mailman/listinfo/d-community-offtopic


signature.asc
Description: Digital signature


Re: mounting and/or permissions problem

2011-03-03 Thread Camaleón
On Thu, 03 Mar 2011 21:29:46 +, AG wrote:

> On 03/03/11 20:59, Lisi wrote:
>> 
>> I shall be visiting the computer concerned again in a couple of weeks'
>> time. I'll add user to some more groups then.
>>
>>
>>
> Doesn't  this simply raise an issue though of how many groups a user
> account needs to be manually added to.  Is this an issue between
> balancing convenience and security or is this something that is
> counter-intuitive from the userland experience?

I think the groups to which the user belongs change from one release to 
another and they don't always have to match. For instance, in Lenny, 
video devices (such as a webcam, or even the "nvidia" device) are owned 
by the "video" GID, but this does not have to be the same on newer 
releases.

That said, I don't see any specific problem for adding your user to 
another group when it is required, but as a rule of thumb, unless that 
change is needed, better do not touch it.

Greetings,

-- 
Camaleón


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/pan.2011.03.03.22.49...@gmail.com



Re: mounting and/or permissions problem

2011-03-03 Thread geertsky
Hi Lisi,
have a look at ls -l /dev/cdrom
to mount /dev/cdrom you need r-x permissions or maybe even rwx, but w
is going to be pretty useless...
Also, /etc/udev/rules.d/ contains rules which device the permissions
of for instance your cdrom,cdrw,sdcard ed
But google a udev manual, itś too extensive to explain, udevadm is
your friend for testing rules.
oooh to add yourself to a group: usermod -a -G group123
as root ofcourse..

Regards,
Geert


On Mar 3, 3:40 pm, Lisi Reisz  wrote:
> When I try to mount some things (not all - e.g. I can mount one DVDRW
> drive, but not the second in the same machine and with the same user
> and I cannot mount the SD card from the camera;  Let alone the
> camera!) I get the following error message:
>
> Rejected send message, 3 matched rules; type=”method_call”,
> sender =”:1.7” (uid=1000 pid=2877 comm=”kded [kdeinit] –new-startup “)
> interface=”org.freedesktop.Hal.Device.Volume” member=”Mount” error
> name=”(unset)” requested_reply=0 destination=”org.freedesktop.Hal”
> (uid=0 pid=2671 comm=”/usr/sbin/hald “))
>
> I have googled the error message, but got no hits:
>
> Your search - Rejected  .. ”/usr/sbin/hald “)) - did not match any
> documents.
>
> Suggestions:
> Make sure all words are spelled correctly.
> Try different keywords.
> Try more general keywords.
> Try fewer keywords.
>
> If, however, I manually mount e.g. the SD card from the camera, the
> images are then available as an ordinary user.
>
> 
> I am stumped. :-(
>
> I would have tried adding the users to the relevant group if I knew
> which the relevant group was!  Herewith my /etc/group file:
> root:x:0:
> daemon:x:1:
> bin:x:2:
> sys:x:3:
> adm:x:4:
> tty:x:5:
> disk:x:6:
> lp:x:7:
> mail:x:8:
> news:x:9:
> uucp:x:10:
> man:x:12:
> proxy:x:13:
> kmem:x:15:
> dialout:x:20:
> fax:x:21:
> voice:x:22:
> cdrom:x:24:john
> floppy:x:25:john
> tape:x:26:
> sudo:x:27:
> audio:x:29:
> dip:x:30:
> www-data:x:33:
> backup:x:34:
> operator:x:37:
> list:x:38:
> irc:x:39:
> src:x:40:
> gnats:x:41:
> shadow:x:42:
> utmp:x:43:
> video:x:44:
> sasl:x:45:
> plugdev:x:46:
> staff:x:50:
> games:x:60:
> users:x:100:
> nogroup:x:65534:
> libuuid:x:101:
> crontab:x:102:
> scanner:x:103:saned,john
> ssl-cert:x:104:
> mlocate:x:105:
> ssh:x:106:
> messagebus:x:107:
> avahi:x:108:
> netdev:x:109:
> lpadmin:x:110:
> dirmngr:x:111:
> haldaemon:x:112:
> powerdev:x:113:
> ntp:x:114:
> saned:x:115:
> clamav:x:116:
> sarah:x:1001:
> john:x:1000:
>
> All suggestions will be very gratefully received.
>
> Lisi
>
> --
> To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org
> with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
> Archive: 
> http://lists.debian.org/aanlktikmct2j-sm2aqgxbbrl-x2gpuuprydkfkuoe...@mail.gmail.com


--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/6a12c703-b4d2-42f1-b590-10421bd48...@x13g2000vbe.googlegroups.com



Re: mounting and/or permissions problem

2011-03-03 Thread AG

On 03/03/11 20:59, Lisi wrote:


I shall be visiting the computer concerned again in a couple of weeks' time.
I'll add user to some more groups then.

Lisi

   


Doesn't  this simply raise an issue though of how many groups a user 
account needs to be manually added to.  Is this an issue between 
balancing convenience and security or is this something that is 
counter-intuitive from the userland experience?



--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Archive: http://lists.debian.org/4d70084a.3000...@gmail.com



Re: mounting and/or permissions problem

2011-03-03 Thread Lisi
On Thursday 03 March 2011 15:28:44 Camaleón wrote:
> On Thu, 03 Mar 2011 14:35:49 +, Lisi Reisz wrote:
> > I would have tried adding the users to the relevant group if I knew
> > which the relevant group was!
>
> (...)
>
> Not sure if this will help, but on lenny (and GNOME) my user is member
> of:
>
> sm01@stt008:~$ groups
> sm01 dialout cdrom floppy audio video plugdev netdev powerdev

Thanks, Camaleón.  I didn't pick up your message until I got home.  I.e., I 
must have shut down Iceweasel seconds before you sent your reply.

I had been wondering about video.  I myself have several of the ones oyu 
mention, and that I had not added, on my own box.

I shall be visiting the computer concerned again in a couple of weeks' time.  
I'll add user to some more groups then. 

Lisi 


--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/201103032059.02319.lisi.re...@gmail.com



Re: mounting and/or permissions problem

2011-03-03 Thread Camaleón
On Thu, 03 Mar 2011 14:35:49 +, Lisi Reisz wrote:

(...)
 
> I have googled the error message, but got no hits:
> 
> Your search - Rejected  .. ”/usr/sbin/hald “)) - did not match any
> documents.

You googled for the wrong text excerpt ;-)

http://www.google.com/search?q=interface%3D%E2%80%9Dorg.freedesktop.Hal.Device.Volume%E2%80%9D+member%3D%E2%80%9DMount%E2%80%9D+error&hl=en&tbo=1&complete=0&site=&output=search&source=lnt&tbs=qdr:y&sa=X&ei=FLFvTaTFB8iy8QOju5WvCA&ved=0CAgQpwUoBQ

> If, however, I manually mount e.g. the SD card from the camera, the
> images are then available as an ordinary user.

That means the problem may be on the DE (KDE). 

> 
> I am stumped. :-(

Hum... are you still using KDE 3.5?

> I would have tried adding the users to the relevant group if I knew
> which the relevant group was!  

(...)

Not sure if this will help, but on lenny (and GNOME) my user is member 
of:

sm01@stt008:~$ groups
sm01 dialout cdrom floppy audio video plugdev netdev powerdev

Greetings,

-- 
Camaleón


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/pan.2011.03.03.15.28...@gmail.com



SOLVED (I think) Re: mounting and/or permissions problem

2011-03-03 Thread Lisi Reisz
On 3 March 2011 14:35, Lisi Reisz  wrote:
> When I try to mount some things (not all - e.g. I can mount one DVDRW
> drive, but not the second in the same machine and with the same user
> and I cannot mount the SD card from the camera;  Let alone the
> camera!) I get the following error message:
>
> Rejected send message, 3 matched rules; type=”method_call”,
> sender =”:1.7” (uid=1000 pid=2877 comm=”kded [kdeinit] –new-startup “)
> interface=”org.freedesktop.Hal.Device.Volume” member=”Mount” error
> name=”(unset)” requested_reply=0 destination=”org.freedesktop.Hal”
> (uid=0 pid=2671 comm=”/usr/sbin/hald “))
>
> I have googled the error message, but got no hits:
>
> Your search - Rejected  .. ”/usr/sbin/hald “)) - did not match any
> documents.
[snip]
> If, however, I manually mount e.g. the SD card from the camera, the
> images are then available as an ordinary user.
[snip]
> I would have tried adding the users to the relevant group if I knew
> which the relevant group was!

I added the user to the groups haldaemon and plugdev and all now
appears to be fine!

Lisi

PS I'm sorry, Gmail is not allowing me to see all the extra bits at
the end, so I can't trim them. :-(
PPS  I only rarely actually post from inside Gmail.  If I did it more
I might have succeeded in controlling it better.  Hopefully, I have at
least managed plain text.


--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/AANLkTi=EhwGhMaNgpGrORnXb=tf2q9pnqj5bpcr7e...@mail.gmail.com



mounting and/or permissions problem

2011-03-03 Thread Lisi Reisz
When I try to mount some things (not all - e.g. I can mount one DVDRW
drive, but not the second in the same machine and with the same user
and I cannot mount the SD card from the camera;  Let alone the
camera!) I get the following error message:

Rejected send message, 3 matched rules; type=”method_call”,
sender =”:1.7” (uid=1000 pid=2877 comm=”kded [kdeinit] –new-startup “)
interface=”org.freedesktop.Hal.Device.Volume” member=”Mount” error
name=”(unset)” requested_reply=0 destination=”org.freedesktop.Hal”
(uid=0 pid=2671 comm=”/usr/sbin/hald “))

I have googled the error message, but got no hits:

Your search - Rejected  .. ”/usr/sbin/hald “)) - did not match any
documents.

Suggestions:
Make sure all words are spelled correctly.
Try different keywords.
Try more general keywords.
Try fewer keywords.

If, however, I manually mount e.g. the SD card from the camera, the
images are then available as an ordinary user.


I am stumped. :-(

I would have tried adding the users to the relevant group if I knew
which the relevant group was!  Herewith my /etc/group file:
root:x:0:
daemon:x:1:
bin:x:2:
sys:x:3:
adm:x:4:
tty:x:5:
disk:x:6:
lp:x:7:
mail:x:8:
news:x:9:
uucp:x:10:
man:x:12:
proxy:x:13:
kmem:x:15:
dialout:x:20:
fax:x:21:
voice:x:22:
cdrom:x:24:john
floppy:x:25:john
tape:x:26:
sudo:x:27:
audio:x:29:
dip:x:30:
www-data:x:33:
backup:x:34:
operator:x:37:
list:x:38:
irc:x:39:
src:x:40:
gnats:x:41:
shadow:x:42:
utmp:x:43:
video:x:44:
sasl:x:45:
plugdev:x:46:
staff:x:50:
games:x:60:
users:x:100:
nogroup:x:65534:
libuuid:x:101:
crontab:x:102:
scanner:x:103:saned,john
ssl-cert:x:104:
mlocate:x:105:
ssh:x:106:
messagebus:x:107:
avahi:x:108:
netdev:x:109:
lpadmin:x:110:
dirmngr:x:111:
haldaemon:x:112:
powerdev:x:113:
ntp:x:114:
saned:x:115:
clamav:x:116:
sarah:x:1001:
john:x:1000:

All suggestions will be very gratefully received.

Lisi


--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/aanlktikmct2j-sm2aqgxbbrl-x2gpuuprydkfkuoe...@mail.gmail.com



Re: crontab permissions problem on /var/spool/cron/crontabs/*

2010-01-24 Thread Todd A. Jacobs
On Sun, Jan 24, 2010 at 01:00:13PM +, Anthony Campbell wrote:

> /var/spool/cron/crontabs/ac: Permission denied

The crontabs directory should be owned by root:crontab, not root:root.

> I don't have any such file in /tmp. 

Nor should you. /usr/bin/crontab works like sudoedit, and uses temp
files rather than editing a crontab in-place. That's what the message is
telling you: the name of the last temp file used to edit the crontab.

-- 
"Oh, look: rocks!"
-- Doctor Who, "Destiny of the Daleks"


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Re: crontab permissions problem on /var/spool/cron/crontabs/*

2010-01-24 Thread Wayne

Anthony Campbell wrote:

I get an error when running crontab as user:

/var/spool/cron/crontabs/ac: Permission denied

Googling shows a few people with a similar problem but either no
solution or one that doesn't work here (crontab not having setguid or
not in the crontab group).

The permissions are:

drwx-wx--T 2 root root 4096 Jan 24 10:24 /var/spool/cron/crontabs/
-rwxr-sr-x 1 root crontab 27724 May 13  2009 /usr/bin/crontab*
-rw--- 1 ac crontab 919 Dec  2 10:04 /var/spool/cron/crontabs/ac

These are the same as I get on other computers where crontab works
correctly. I had the nasty thought that my system might have been
compromised but I have no other evidence for that. Chkrootkit doesn't
show anything.

Only possible clue: /var/spoo/cron/crontabs/ac has this:

# DO NOT EDIT THIS FILE - edit the master and reinstall.
# (/tmp/crontab.xScslJ/crontab installed on Wed Dec  2 10:04:38 2009)
# (Cron version -- $Id: crontab.c,v 2.13 1994/01/17 03:20:37 vixie Exp $)


I don't have any such file in /tmp. 



Have you tried, as user, 'crontab -e' to edit that users cron entries?

Wayne


--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org




crontab permissions problem on /var/spool/cron/crontabs/*

2010-01-24 Thread Anthony Campbell
I get an error when running crontab as user:

/var/spool/cron/crontabs/ac: Permission denied

Googling shows a few people with a similar problem but either no
solution or one that doesn't work here (crontab not having setguid or
not in the crontab group).

The permissions are:

drwx-wx--T 2 root root 4096 Jan 24 10:24 /var/spool/cron/crontabs/
-rwxr-sr-x 1 root crontab 27724 May 13  2009 /usr/bin/crontab*
-rw--- 1 ac crontab 919 Dec  2 10:04 /var/spool/cron/crontabs/ac

These are the same as I get on other computers where crontab works
correctly. I had the nasty thought that my system might have been
compromised but I have no other evidence for that. Chkrootkit doesn't
show anything.

Only possible clue: /var/spoo/cron/crontabs/ac has this:

# DO NOT EDIT THIS FILE - edit the master and reinstall.
# (/tmp/crontab.xScslJ/crontab installed on Wed Dec  2 10:04:38 2009)
# (Cron version -- $Id: crontab.c,v 2.13 1994/01/17 03:20:37 vixie Exp $)


I don't have any such file in /tmp. 

Any clues, please?

Anthony

-- 
Anthony Campbell - a...@acampbell.org.uk 
Microsoft-free zone - Using Debian GNU/Linux 
http://www.acampbell.org.uk - sample my ebooks at
http://www.smashwords.com/profile/view/acampbell


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Re: crontab permissions problem on /var/spool/cron/crontabs/* - SOLVED

2010-01-24 Thread Anthony Campbell
On 24 Jan 2010, Anthony Campbell wrote:

Sorry to follow-up to myself but I solved the problem simply by
reinstalling cron.  I don't know what had happened previously but anyway
it's now working correctly.

Anthony
-- 
Anthony Campbell - a...@acampbell.org.uk 
Microsoft-free zone - Using Debian GNU/Linux 
http://www.acampbell.org.uk - sample my ebooks at
http://www.smashwords.com/profile/view/acampbell


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Re: crontab command and permissions problem

2009-02-11 Thread Michael Iatrou
When the date was Tuesday 10 February 2009, Jordi Moles Blanco wrote:

> I'm having a problem trying to execute the "crontab" command from a perl
> script.
>
> When i call this command from the SNMP system, i get this:
>
> "must be privileged to use -u"
>
> the procedure is...
>
> 1. i create a cron file for a particular user in
> /var/spool/cron/crontabs/username
> 2. i run "crontab -u username /var/spool/cron/crontabs/username"

You are not running the script as root. You may want to consider setuiding 
your script (chmod +s) and install perl-suid.

-- 
 Michael Iatrou (txnb)


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



crontab command and permissions problem

2009-02-10 Thread Jordi Moles Blanco

Hi,

I'm having a problem trying to execute the "crontab" command from a perl 
script. I'm writing to this list cause the same set up works in another 
distro. Now i'm moving to Debian for convenience, but I'm having this 
problem i can't fix.


The thing is... I'm using SNMP to automatize some processes on the 
server, for example, to create a system user remotely. The script that 
handles the creation of the user and so on is written in perl. The thing 
is that, this way, i can create users, delete them and access absolutely 
path in the server, cause... after all it is executed as root.


However, i'm facing only one problem with all the automated calls i've 
had... i can't use "crontab". When i call this command from the SNMP 
system, i get this:


"must be privileged to use -u"

the procedure is...

1. i create a cron file for a particular user in 
/var/spool/cron/crontabs/username

2. i run "crontab -u username /var/spool/cron/crontabs/username"

I've tried to create the cron file, somewhere else, or to give it 777 
permissions, but i always get the same error message.
I've even tried to log a "whoami" command before it executes "crontab", 
and it says it's root, but then it says it is not allowed to execute the 
command.


I've also tried to create the /etc/cron.allow file and many other things 
i've found on several posts, but none has worked.


Could some tell me how to fix this or if there's another way to do same 
thing?


Basically, i want to create a per-user crontab file. is there any other 
way to do it a part from using "crontab" command?


Thanks.


--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org




Entropy gathering module - permissions problem

2008-01-05 Thread Joe
I have a server running Lenny and have a problem in that users are
unable to send mail from scripts or the cl 

[EMAIL PROTECTED]:~$ mail -s "test" [EMAIL PROTECTED]
Fatal: no entropy gathering module detected
Aborted

Adding a user to the sudoers with permission to x /usr/bin/mail and then
running the above command using sudo works OK so it's obviously a
permissions problem.

[EMAIL PROTECTED]:~$ ls -l /usr/bin/mail
-rwxr-xr-x 1 root root 125240 2006-12-04 11:31 /usr/bin/mail
[EMAIL PROTECTED]:~$ ls -l /dev/urandom
crw-rw-rw- 1 root root 1, 9 2008-01-01 14:32 /dev/urandom

This is really annoying as cron jobs running as users other than root
throw an error.

Has anyone any more suggestions where I can look?

-- 
Regards, Joe


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Curious file-permissions problem

2007-11-27 Thread x_debian-user_x
Hi,

I wonder if someone can throw some light on this file-permissions
issue please?

It came to light as rsync complained:
rsync: failed to set times on "/var/www/mirror/foo/.": Operation not permitted 
(1)

An strace revealed the failure is effectively a result of:
cd /var/www/mirror/foo; touch -m .

The directory is group writable and with ownership root.staff, rysnc
is running as a user who is a member of group staff.

Now maybe there's a better way to manage the file permissions for
mirroring with rysnc, and maybe someone will comment on that as a side
discussion, but mainly I'm curious why the directory mtime cannot be
set in this way.

Some testing at the command line indeed confirms that it's not
possible to 'touch -m' or 'touch -a' a directory without direct
ownership, but plain 'touch' will succeed as long as group permissions
include write access.

My suspicion is this is a security feature, but I fail to see it
because the same as 'touch -m' can be achieved by simply creating and
then deleting a dummy file within the directory, as demonstrated
below.

This is also at http://pastebin.com/m6896ed8a for those who might
prefer to view it there.

Total respect due to any guru who can explain this... I've asked
around already and received no satisfactory explanation!

~$ ls -la /tmp/foo
total 8
drwxrwxr-x  4 root staff 1024 2007-11-26 22:53 .
drwxrwxrwt 17 root root  5120 2007-11-27 00:08 ..
drwxrwxr-x  2 gm   gm1024 2007-11-27 00:40 bar
drwxrwxr-x  2 root staff 1024 2007-11-27 00:40 baz
~$ groups
gm dialout cdrom floppy audio src video plugdev staff users powerdev ssh-login
~$ touch /tmp/foo/bar
~$ stat /tmp/foo/bar
  File: `/tmp/foo/bar'
  Size: 1024Blocks: 2  IO Block: 4096   directory
Device: 308h/776d   Inode: 132531  Links: 2
Access: (0775/drwxrwxr-x)  Uid: ( 1000/  gm)   Gid: ( 1000/  gm)
Access: 2007-11-27 00:40:36.0 +
Modify: 2007-11-27 00:40:36.0 +
Change: 2007-11-27 00:40:36.0 +
~$ touch -a /tmp/foo/bar
~$ touch -m /tmp/foo/bar
~$ stat /tmp/foo/bar
  File: `/tmp/foo/bar'
  Size: 1024Blocks: 2  IO Block: 4096   directory
Device: 308h/776d   Inode: 132531  Links: 2
Access: (0775/drwxrwxr-x)  Uid: ( 1000/  gm)   Gid: ( 1000/  gm)
Access: 2007-11-27 00:40:50.0 +
Modify: 2007-11-27 00:40:56.0 +
Change: 2007-11-27 00:40:56.0 +
~$ touch /tmp/foo/baz
~$ stat /tmp/foo/baz
  File: `/tmp/foo/baz'
  Size: 1024Blocks: 2  IO Block: 4096   directory
Device: 308h/776d   Inode: 132530  Links: 2
Access: (0775/drwxrwxr-x)  Uid: (0/root)   Gid: (   50/   staff)
Access: 2007-11-27 00:41:08.0 +
Modify: 2007-11-27 00:41:08.0 +
Change: 2007-11-27 00:41:08.0 +
~$ touch -a /tmp/foo/baz
touch: setting times of `/tmp/foo/baz': Operation not permitted
~$ touch -m /tmp/foo/baz
touch: setting times of `/tmp/foo/baz': Operation not permitted
~$ stat /tmp/foo/baz
  File: `/tmp/foo/baz'
  Size: 1024Blocks: 2  IO Block: 4096   directory
Device: 308h/776d   Inode: 132530  Links: 2
Access: (0775/drwxrwxr-x)  Uid: (0/root)   Gid: (   50/   staff)
Access: 2007-11-27 00:41:08.0 +
Modify: 2007-11-27 00:41:08.0 +
Change: 2007-11-27 00:41:08.0 +
~$ touch /tmp/foo/baz/file; rm /tmp/foo/baz/file
~$ stat /tmp/foo/baz
  File: `/tmp/foo/baz'
  Size: 1024Blocks: 2  IO Block: 4096   directory
Device: 308h/776d   Inode: 132530  Links: 2
Access: (0775/drwxrwxr-x)  Uid: (0/root)   Gid: (   50/   staff)
Access: 2007-11-27 00:41:08.0 +
Modify: 2007-11-27 00:41:37.0 +
Change: 2007-11-27 00:41:37.0 +
~$
~$
~$

-grummund


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Jabberd/testing: xdb_file permissions problem

2005-06-10 Thread Matthews-Levine, Jonathan
Hi all -

I run our dept. jabber server, on a mixed woody/testing server.
(I can't take it up to sarge just yet for mysql-related reasons)

Recently, I've started seeing these messages in
/var/log/jabber/error.log for valid user ids:

-
xdb_file failed to open file /var/lib/jabber//.xml:
Permission denied
-

I recently installed jabberd from testing (1.4.3), which seemed to
change the /etc/init.d/jabber script from starting the server process
as daemon.daemon to executing as jabber.adm.  Despite putting all the
files in /var/lib/jabber// (and the directory itself) to be
owned by jabber.adm with 600 permissions, this error message still kept
coming.

I've had to change the init script to run as root.root for now, as I've
simply got to have the server up and running, but that's obviously not
a great idea.

Has anyone got any ideas about this?  Does jabberd drop priviledges from
those specified in the init script silently, perhaps?

Any help /gratefully/ received!  Pintage in Coventry, UK on offer for
any decent ideas ... :-)

-- 
Jonathan Matthews-Levine
Remote Services Administrator
Sorry for the gumpf below :-(

**
This email and any files transmitted with it are confidential, and may be 
subject to legal privilege, and are intended solely for the use of the 
individual or entity to whom they are addressed.  
If you have received this email in error or think you may have done so, you may 
not peruse, use, disseminate, distribute or copy this message. Please notify 
the sender immediately and delete the original e-mail from your system.

Computer viruses can be transmitted by e-mail. Recipients should check this 
e-mail for the presence of viruses. The Capita Group and its subsidiaries 
accept no liability for any damage caused by any virus transmitted by this 
e-mail.
***



Re: cdrecord permissions problem in 2.6.8

2004-10-22 Thread Alexis Huxley
> There was a problem in 2.6.8 kernel where a normal user could not burn 
> CD's using cdrecord. I experienced that problem and installed 2.6.7, 
> which did not suffer that problem. I am wondering, is that problem fixed 
> now? I am planning to compile the 2.6.8 kernel source package from Debian.

Are you sure this a problem related to the kernel and not simply the
permissions of the /dev/ for your burner and/or the
SETUID-ness of the 'cdrecord' program?

Install XCDRoast (there's a deb), and as root check out the setup menu,
it has a button somewhere under than menu that will change the
permissions of the needed programs as required.

Alexis


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: cdrecord permissions problem in 2.6.8

2004-10-21 Thread Brian Pack
On Thu, 2004-10-21 at 23:02 +0200, Andreas Janssen wrote:
> Hello
> 
> H. S. (<[EMAIL PROTECTED]>) wrote:
> 
> > There was a problem in 2.6.8 kernel where a normal user could not burn
> > CD's using cdrecord. I experienced that problem and installed 2.6.7,
> > which did not suffer that problem. I am wondering, is that problem
> > fixed now? I am planning to compile the 2.6.8 kernel source package
> > from Debian.
> 
> There were some changes in the kernel, beginning with 2.6.8, which
> caused the problem. 2.6.9 seems still to have that problem, at least
> the version from kernel.org.

I haven't had any problems with cdrecord in the last couple of months,
since kernel-source-2.6.8-4. K3B still had device detection problems
prior to v. 0.11.15. If you use the debian package, you should be fine.



signature.asc
Description: This is a digitally signed message part


Re: cdrecord permissions problem in 2.6.8

2004-10-21 Thread Andreas Janssen
Hello

H. S. (<[EMAIL PROTECTED]>) wrote:

> There was a problem in 2.6.8 kernel where a normal user could not burn
> CD's using cdrecord. I experienced that problem and installed 2.6.7,
> which did not suffer that problem. I am wondering, is that problem
> fixed now? I am planning to compile the 2.6.8 kernel source package
> from Debian.

There were some changes in the kernel, beginning with 2.6.8, which
caused the problem. 2.6.9 seems still to have that problem, at least
the version from kernel.org.

best regards
 Andreas Janssen

-- 
Andreas Janssen <[EMAIL PROTECTED]>
PGP-Key-ID: 0xDC801674 ICQ #17079270
Registered Linux User #267976
http://www.andreas-janssen.de/debian-tipps.html


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



cdrecord permissions problem in 2.6.8

2004-10-21 Thread H. S.
There was a problem in 2.6.8 kernel where a normal user could not burn 
CD's using cdrecord. I experienced that problem and installed 2.6.7, 
which did not suffer that problem. I am wondering, is that problem fixed 
now? I am planning to compile the 2.6.8 kernel source package from Debian.

thanks,
->HS
--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: X/GNOME starts just a bit, then dies; file permissions problem?

2004-07-17 Thread Shot
Hello.

Shot:

> After upgrading X to 4.3.0.dfsg.1-6 yesterday on my workstation
> (Radeon 7500) I can no longer get back to GNOME

It seems something must've changed the ~/.ICEauthority ownership to
root:root and GNOME couldn't read it. After chmodding the file back
to shot:shot everything works ok again.

Cheers,
-- Shot
-- 
.--- http://shot.pl/ --- http://shot.pl/hovercraft/ --- -- -
| The outcome of any serious research can only be to
| make two questions grow where only one grew before.
| -- Thorstein Veblen
`-  --- -- -


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



X/GNOME starts just a bit, then dies; file permissions problem?

2004-07-16 Thread Shot
Hello.

After upgrading X to 4.3.0.dfsg.1-6 yesterday on my workstation (Radeon
7500) I can no longer get back to GNOME - when I try to `startx` I see
the usual, dotted gray X background with the black X cursor for a while
and then I'm dropped back to console. dmesg seems to be appended with
[drm:radeon_unlock] *ERROR* Process 9176 using kernel context 0
every time (the pid changes with each try).

After filing[1] bug #259639, Daniel Stone suggested I try running
`XFree86 :0 -nolisten tcp -dpi 100 & sleep 2 && DISPLAY=:0.0 gnome-session`
which ended up in

Fatal server error:
Cannot move old logfile "/var/log/XFree86.0.log.old"

which, in turn, pointed me into the general direction
of checking file permissions and suid bits.

So far I've determined that running X from the root's shell puts me in
root's GNOME (so everything seems to be working, at least driver-wise),
but doing `sudo startx` ends up in stopping at the X background with
the cursor, and I have to kill the X-server with Ctrl-Alt-Backspace.
When I did `chmod ug+s /usr/bin/X11/XFree86`, I can `sudo startx` all
the way to the root's GNOME.

I'm a bit puzzled at this time what to try next - my laptop (with
the i830 graphic card) runs the same package configuration and GNOME
works without any problems (without suiding XFree86). Downgrading X
to 4.3.0.dfsg.1-5 didn't help.

The console output, XF86Config-4 and XFree86.0.log can be seen at the
bug page[1] (I didn't want to clutter up debian-user). Thanks for your
time spent on reading this email; I'd appreciate any ideas on what
I could try next.

[1] http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=259639

Cheers,
-- Shot (Piotr Szotkowski)
-- 
.--- http://shot.pl/ --- http://shot.pl/hovercraft/ --- -- -
| A distributed system is one in which I cannot get something
| done because a machine I've never heard of is down.
| -- Leslie Lamport
`-  --- -- -


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: Please help with permissions problem

2004-01-31 Thread David Clymer
On Sat, 2004-01-31 at 11:02, Scott Ehrlich wrote:
> Here are some of my permissions:
> 
> [EMAIL PROTECTED]:~$ ls -la .ICEauthority
> -rw---1 root root 1102 Jan 31 06:19 .ICEauthority
> [EMAIL PROTECTED]:~$
> 

This would certainly be a good explanation why a program that runs with
your permissions would be unable to read this file. Only root has
permissions to read or write to this file.

> 
> [EMAIL PROTECTED]:~$ ls -l /usr/bin/mozilla-1.0.0
> -rwxr-xr-x1 root root 5872 Jun 23  2002
> /usr/bin/mozilla-1.0.0
> [EMAIL PROTECTED]:~$
> 

In this case, ownership of the executable file doesnt really matter as
much as whether you have permission to execute it or not. Once you
execute it, the program is being run on your behalf, and as such, is
only allowed to access files/directories that you yourself have
permission to access.

> 
> [EMAIL PROTECTED]:~$ ls -ld ~/
> drwxr-xr-x9 scottscott4096 Jan 31 06:19 /home/scott/
> [EMAIL PROTECTED]:~$
> 
> 
> I tried changing ownership on my .ICE directory above to scott, but when
> KDE said it couldn't write to it, I sudo'd its startup again.
> 
> This is all from a stock install of Debian off Woody floppies.  I have
> done nothing special other than to add my scott account as sudo via:
> 
> under root: visudo
> 
> and my /etc/sudoers list is:
> 
> [EMAIL PROTECTED]:~$ cat /etc/sudoers
> # sudoers file.
> #
> # This file MUST be edited with the 'visudo' command as root.
> #
> # See the man page for details on how to write a sudoers file.
> #
> 
> # Host alias specification
> 
> # User alias specification
> 
> # Cmnd alias specification
> 
> # User privilege specification
> rootALL=(ALL) ALL
> scott   ALL=(ALL) ALL
> [EMAIL PROTECTED]:~$
> 
> 
> 
> Scott

Sudo is a method by which you get to do certain things as root, not as
the user sudoing, so I'm guessing that by running KDE with root
permissions, your ~/.ICEauthority file is getting chowned to root. Thus,
when you run a KDE program as non-root (requiring access to the
~/.ICEauthority file), it cannot read  ~/.ICEauthority which is read &
writable only by root. 

I suggest that you chown the file back to yourself and henceforth use
KDM or something to login to X. KDM (and its relatives XDM, GDM) allow
you to start KDE/GNOME/whatever as yourself rather than as root. I think
that would clear up your problem.

-davidc

check out:
http://dbforums.com/arch/126/2003/5/790706
http://www.google.com/search?q=.ICEauthority




-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: Please help with permissions problem

2004-01-31 Thread Scott Ehrlich
On Sat, 31 Jan 2004, David Clymer wrote:

> On Sat, 2004-01-31 at 06:24, Scott Ehrlich wrote:
>
> > What am I missing?
> >
>
> you're missing some important information...what are the permissions on
> /home/scott/.ICEauthority ?
>
> $ ls -l ~/.ICEauthority
>
> the permissions on mine are 600:
>
> -rw---1 daviddavid 930 Jan 31 08:06 .ICEauthority
>
> --
> -davidc
>

Here are some of my permissions:

[EMAIL PROTECTED]:~$ ls -la .ICEauthority
-rw---1 root root 1102 Jan 31 06:19 .ICEauthority
[EMAIL PROTECTED]:~$


[EMAIL PROTECTED]:~$ ls -l /usr/bin/mozilla-1.0.0
-rwxr-xr-x1 root root 5872 Jun 23  2002
/usr/bin/mozilla-1.0.0
[EMAIL PROTECTED]:~$


[EMAIL PROTECTED]:~$ ls -ld ~/
drwxr-xr-x9 scottscott4096 Jan 31 06:19 /home/scott/
[EMAIL PROTECTED]:~$


I tried changing ownership on my .ICE directory above to scott, but when
KDE said it couldn't write to it, I sudo'd its startup again.

This is all from a stock install of Debian off Woody floppies.  I have
done nothing special other than to add my scott account as sudo via:

under root: visudo

and my /etc/sudoers list is:

[EMAIL PROTECTED]:~$ cat /etc/sudoers
# sudoers file.
#
# This file MUST be edited with the 'visudo' command as root.
#
# See the man page for details on how to write a sudoers file.
#

# Host alias specification

# User alias specification

# Cmnd alias specification

# User privilege specification
rootALL=(ALL) ALL
scott   ALL=(ALL) ALL
[EMAIL PROTECTED]:~$



Scott


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: Please help with permissions problem

2004-01-31 Thread David Clymer
On Sat, 2004-01-31 at 06:24, Scott Ehrlich wrote:

> What am I missing?
> 

you're missing some important information...what are the permissions on
/home/scott/.ICEauthority ?

$ ls -l ~/.ICEauthority

the permissions on mine are 600:

-rw---1 daviddavid 930 Jan 31 08:06 .ICEauthority

-- 
-davidc


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Please help with permissions problem

2004-01-31 Thread Scott Ehrlich
Whenever I install a new Debian Woody system, create a normal user
account, then log in as that user, some X-based (and maybe some non-X, but
I don't recall right now) programs work fine, while others require sudo
access.

One example is Mozilla via apt-get.  I discovered kword works fine.  I
performed a permissions and owner/group comparison of mozilla-1.0.0 to
/usr/bin/kword and found both to be the same.  What actually happens is I
start Mozilla with just typing mozilla, for example, and it will try to
start, then fail.  Another example is X.  I set KDE as my window manager,
type startx, and get a warning in the standard X background before the
window manager kicks in that KDE does not have permission to write to
/home/scott/.ICEauthority and get dumped back to my tty console.  I redo
this with sudo startx and all works fine.

What am I missing?

I would love to finally know the solution, as I am likely going to convert
my home setup to Debian w/X from Windows.  Learning the answer will also
let me fix the same issues for people at work who have installed Debian on
their laptops.

Thanks for any pointers.

Scott


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: Permissions problem

2003-11-17 Thread Antony Gelberg
On Tue, Nov 18, 2003 at 02:16:38AM +0100, [EMAIL PROTECTED] wrote:
> Hi all and excuse my noobitis, but I haven't found the answer to this
> anywhere and it's time for bed.
> 
> I'm trying to set up IP masquerading as described at
> http://www.tldp.org/HOWTO/IP-Masquerade-HOWTO/. This involves creating and saving a 
> file called 
> /etc/rc.d/rc.firewall-2.4, which I'm attempting to do using Kate.
> 
> Trouble is, when I try to save it, I get a message saying that I don't have
> sufficient permission to write to that directory -- something I don't
> understand, considering I'm logged on as root...
> 
> Can anyone help?

The directory /etc/rc.d isn't part of a standard Debian installation.
You need to put your script (as I assume it is) somewhere else.

A
-- 
Now playing: Dream Theater - This Dying Soul


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Permissions problem

2003-11-17 Thread spam
Hi all and excuse my noobitis, but I haven't found the answer to this
anywhere and it's time for bed.

I'm trying to set up IP masquerading as described at
http://www.tldp.org/HOWTO/IP-Masquerade-HOWTO/. This involves creating and saving a 
file called 
/etc/rc.d/rc.firewall-2.4, which I'm attempting to do using Kate.

Trouble is, when I try to save it, I get a message saying that I don't have
sufficient permission to write to that directory -- something I don't
understand, considering I'm logged on as root...

Can anyone help?

Cheers
Kieran


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: FW: pppd daemon dies is a permissions problem? failure

2003-10-02 Thread Alphonse Ogulla
On Thursday 02 October 2003 16:57, you wrote:
> I never dreamed that this would be such a difficult problem.I added
> myself to the dip group (perhaps I was already there because the number
> beside my user name (in /etc/group)was 1000. Anyway I added myself to
> pppusers and dialout too. And the very same message:
>  "Can't open options file /etc/ppp/peers/highstream.net: Permission
>  denied"  appears. I did a chown 777 on the whole string of files but
> still the same error message. Yes I am discouraged. Thanks for the help
> and if anyone has any ideas I still will give it a shot. I'm out of ideas.
>
what are the permissions of /etc/ppp/peers/highstream.net? Issue ls -l against 
the file and post the output.

Alphonse Ogulla
Nairobi, Kenya

-- 


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: pppd daemon dies is a permissions problem? failure

2003-10-02 Thread Alphonse Ogulla
On Thursday 02 October 2003 17:57, you wrote:
> On Thursday 02 October 2003 16:57, you wrote:
> > I never dreamed that this would be such a difficult problem.I added
> > myself to the dip group (perhaps I was already there because the number
> > beside my user name (in /etc/group)was 1000. Anyway I added myself to
> > pppusers and dialout too. And the very same message:
> >  "Can't open options file /etc/ppp/peers/highstream.net: Permission
> >  denied"  appears. I did a chown 777 on the whole string of files but
> > still the same error message. Yes I am discouraged. Thanks for the help
> > and if anyone has any ideas I still will give it a shot. I'm out of
> > ideas.
>
> what are the permissions of /etc/ppp/peers/highstream.net? Issue ls -l
> against the file and post the output.

In addition, post the output of the following command sequence

$ whoami ; grep dip /etc/group

Alphonse Ogulla
Nairobi, Kenya

-- 



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: pppd daemon dies is a permissions problem? failure

2003-10-01 Thread Andreas Janssen
Hello

J Y (<[EMAIL PROTECTED]>) wrote:

> I tried some other things like 1) uncommenting the auth line in
> /etc/ppp/options> I tried to apt-get install ppp and the response was
> the current version is the most recent. I ran linuxconf and made sure
> I was in the ppp group-I am. 

My Debian system does not have a ppp group. This seems to be something
linuxconf-specific. By default, the group you must be in to use pppd is
"dip":

[EMAIL PROTECTED]:~$ ll /usr/sbin/pppd
-rwsr-xr--1 root dip230604 10. Dez 2001  /usr/sbin/pppd

[EMAIL PROTECTED]:~$ ll -d /etc/ppp/peers
drwxr-s---2 root dip  1024 15. Sep 23:49 /etc/ppp/peers

[EMAIL PROTECTED]:~$ ll /etc/ppp/peers
-rw-r-1 root dip   579 20. Jul 23:30 provider
-rw-r-1 root dip   275 15. Sep 23:49 T-Online

> I also uncommented debug in
> /etc/ppp/ttyS4 options. That's my modem. When I ran kppp this time, as
> a regular user the message from kppp was: "timeout expired while
> waiting for the PPP interface to come up". The detail box provided:
> 
> Oct  1 17:15:16 deblnx pppd[1049]: pppd 2.4.1 started by john, uid
> 1000
> Oct  1 17:15:46 deblnx pppd[1049]: Terminating on signal 15.
> Oct  1 17:15:46 deblnx pppd[1049]: Connect script failed
> Oct  1 17:15:46 deblnx pppd[1049]: Exit.

Check the pppd man page for the meaning of its exit codes. This one
means:

The link was terminated because the peer is not responding to echo
requests.

This happens to me sometimes when I try do dial. When I try again, it
works. Did you try several times or only once?

best regards
Andreas Janssen

-- 
Andreas Janssen
[EMAIL PROTECTED]
PGP-Key-ID: 0xDC801674
Registered Linux User #267976


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: pppd daemon dies is a permissions problem? failure

2003-10-01 Thread J Y
Sorry John I some how sent this 1st message toy ou instead of to the
list. I only realized it when the post didn't appear. My apologies. 
Quoting John Hasler <[EMAIL PROTECTED]>: 
 
> J Y writes: 
> > Thanks for the help and if anyone has any ideas I still will give it a 
> > shot. I'm out of ideas. 
> 
> Run pppconfig as root to configure ppp.  Use pon to start the connection 
> and poff to stop it.  If you require a GUI install gpppon. 
> -- 
 
  I ran pppconfig in root account, there didn't seem to be a password in 
the configuration I edited so I was hopeful. I entered the password I 
use to login with my isp; saved the configuration and exited. 
(Everything else in the highstream.net configuration was/is correct) 
 
I typed pon highstream.net at a terminal/shell. The modem dialed; there 
was no terminal output. I tried to use mozilla and just got that the 
location couldn't be found. When I typed poff at the terminal the 
terminal output was: "no pppd is running none stopped"
Quoting J Y <[EMAIL PROTECTED]>:

> I tried some other things like 1) uncommenting the auth line in
> /etc/ppp/options> I tried to apt-get install ppp and the response was
> the current version is the most recent. I ran linuxconf and made sure I
> was in the ppp group-I am. I also uncommented debug in /etc/ppp/ttyS4
> options. That's my modem. When I ran kppp this time, as a regular user
> the message from kppp was: "timeout expired while waiting for the PPP
> interface to come up". The detail box provided:
>
> Oct  1 17:15:16 deblnx pppd[1049]: pppd 2.4.1 started by john, uid 1000
> Oct  1 17:15:46 deblnx pppd[1049]: Terminating on signal 15.
> Oct  1 17:15:46 deblnx pppd[1049]: Connect script failed
> Oct  1 17:15:46 deblnx pppd[1049]: Exit.
>
> Quoting John Hasler <[EMAIL PROTECTED]>:
>
> > J Y writes:
> > > Thanks for the help and if anyone has any ideas I still will give it a
> > > shot. I'm out of ideas.
> >
> > Run pppconfig as root to configure ppp.  Use pon to start the connection
> > and poff to stop it.  If you require a GUI install gpppon.
> > --
> > John Hasler
> > [EMAIL PROTECTED] (John Hasler)
> > Dancing Horse Hill
> > Elmwood, WI
> >
> >
> > --
> > To UNSUBSCRIBE, email to [EMAIL PROTECTED]
> > with a subject of "unsubscribe". Trouble? Contact
> > [EMAIL PROTECTED]
> >
> >
>
>
>
---
> ***Protect your PC from local E-Mail Application security holes***
> ***Maintain your Privacy - MS Passport Free***
> ***Anti SPAM "Whitelist" feature***
>
> http://www.x-mail.net Web Based E-Mail, accessible anywhere
>
> Voice Messages, Voice Calls (VoIP), Video Conferencing, Live Chat,
> X-Mail Messenger, Personal Web Hosting, 128 bit SSL Secure,
> Calendar, Bookmarks, Forwarding, Virtual Mail Map Aliasing
>
> X-Mail Premium: 20MB Messages, 100MB Storage, SMTP, POP3, Ad Free
>
---
> Anonymous Web Surfing http://www.snoopblocker.com
> Search http://www.teradex.com
>
>
>
>
> --
> To UNSUBSCRIBE, email to [EMAIL PROTECTED]
> with a subject of "unsubscribe". Trouble? Contact
> [EMAIL PROTECTED]
>
> 


---
***Protect your PC from local E-Mail Application security holes***
***Maintain your Privacy - MS Passport Free***
***Anti SPAM "Whitelist" feature***

http://www.x-mail.net Web Based E-Mail, accessible anywhere

Voice Messages, Voice Calls (VoIP), Video Conferencing, Live Chat, 
X-Mail Messenger, Personal Web Hosting, 128 bit SSL Secure, 
Calendar, Bookmarks, Forwarding, Virtual Mail Map Aliasing

X-Mail Premium: 20MB Messages, 100MB Storage, SMTP, POP3, Ad Free
---
Anonymous Web Surfing http://www.snoopblocker.com
Search http://www.teradex.com
  



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: pppd daemon dies is a permissions problem? failure

2003-10-01 Thread J Y
I tried some other things like 1) uncommenting the auth line in
/etc/ppp/options> I tried to apt-get install ppp and the response was
the current version is the most recent. I ran linuxconf and made sure I
was in the ppp group-I am. I also uncommented debug in /etc/ppp/ttyS4
options. That's my modem. When I ran kppp this time, as a regular user
the message from kppp was: "timeout expired while waiting for the PPP
interface to come up". The detail box provided: 

Oct  1 17:15:16 deblnx pppd[1049]: pppd 2.4.1 started by john, uid 1000 
Oct  1 17:15:46 deblnx pppd[1049]: Terminating on signal 15. 
Oct  1 17:15:46 deblnx pppd[1049]: Connect script failed 
Oct  1 17:15:46 deblnx pppd[1049]: Exit.

Quoting John Hasler <[EMAIL PROTECTED]>:

> J Y writes:
> > Thanks for the help and if anyone has any ideas I still will give it a
> > shot. I'm out of ideas.
>
> Run pppconfig as root to configure ppp.  Use pon to start the connection
> and poff to stop it.  If you require a GUI install gpppon.
> --
> John Hasler
> [EMAIL PROTECTED] (John Hasler)
> Dancing Horse Hill
> Elmwood, WI
>
>
> --
> To UNSUBSCRIBE, email to [EMAIL PROTECTED]
> with a subject of "unsubscribe". Trouble? Contact
> [EMAIL PROTECTED]
>
> 


---
***Protect your PC from local E-Mail Application security holes***
***Maintain your Privacy - MS Passport Free***
***Anti SPAM "Whitelist" feature***

http://www.x-mail.net Web Based E-Mail, accessible anywhere

Voice Messages, Voice Calls (VoIP), Video Conferencing, Live Chat, 
X-Mail Messenger, Personal Web Hosting, 128 bit SSL Secure, 
Calendar, Bookmarks, Forwarding, Virtual Mail Map Aliasing

X-Mail Premium: 20MB Messages, 100MB Storage, SMTP, POP3, Ad Free
---
Anonymous Web Surfing http://www.snoopblocker.com
Search http://www.teradex.com
  



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: pppd daemon dies is a permissions problem? failure

2003-10-01 Thread John Hasler
J Y writes:
> Thanks for the help and if anyone has any ideas I still will give it a
> shot. I'm out of ideas.

Run pppconfig as root to configure ppp.  Use pon to start the connection
and poff to stop it.  If you require a GUI install gpppon.
-- 
John Hasler
[EMAIL PROTECTED] (John Hasler)
Dancing Horse Hill
Elmwood, WI


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: pppd daemon dies is a permissions problem? failure

2003-10-01 Thread J Y
I never dreamed that this would be such a difficult problem.I added
myself to the dip group (perhaps I was already there because the number
beside my user name (in /etc/group)was 1000. Anyway I added myself to
pppusers and dialout too. And the very same message:
 "Can't open options file /etc/ppp/peers/highstream.net: Permission
 denied"  appears. I did a chown 777 on the whole string of files but
still the same error message. Yes I am discouraged. Thanks for the help 
and if anyone has any ideas I still will give it a shot. I'm out of ideas. 

Quoting J Y <[EMAIL PROTECTED]>:

> Thanks and where is group dip located? I did a whereis and locate for
> dip but got hundrends of files. Really thanks again.
>
> Quoting cr <[EMAIL PROTECTED]>:
>
> > On Wed, 01 Oct 2003 16:32, J Y wrote:
> > > Hi, I did the following:
> > >
> > > Copy  /etc/ppp/peers/provider   as  /etc/ppp/peers/orcon
> > > and edit the file 'orcon' to suit  (e.g. include 'noauth', and in my
> case
> > > comment out the sample chat script
> > > # connect "/usr/sbin/chat -v -f /etc/chatscripts/provider" )
> > >
> > > Then, to use the 'call' option with Kppp, just do
> > >
> > > Setup -> (Orcon Internet) -> Edit -> pppd arguments ->
> > > [type in:]  call orcon   -> Add
> > >
> > >
> > > Hope I've got this right.
> > >
> > > cr
> > >
> > > and got this response from internet dialer/kppp:
> > >
> > > Sep 3023:00:23 deblnx ppd(1626): Can't open options file
> > > /etc/ppp/peers/highstream.net: Permission denied   I know that this is
> a
> > > permissions problem, now, But I don't know how to fix it. I have tried
> a
> > > chmod ug +x on the file 'highstream.net" but that didn't work. I can't
> > > imagine that I need to change permissions or owner for the whole file
> > > listing. What is the answer to this please?  Thanks
> >
> > (Copy to J Y in case he's still not getting the list posts)
> >
> > I'm no expert at all, but for what it's worth, my file
> > /etc/ppp/peers/orcon   is as follows:
> >
> > -rw-r-1 root dip   580 Oct  1 10:28 orcon
> >
> > (I didn't set any of that specially, it was just what the sample file
> > 'provider' had)
> > and I'd already added myself (as user cr) to group  dip.
> >
> > cr
> >
> >
> > --
> > To UNSUBSCRIBE, email to [EMAIL PROTECTED]
> > with a subject of "unsubscribe". Trouble? Contact
> > [EMAIL PROTECTED]
> >
> >
>
>
>
---
> ***Protect your PC from local E-Mail Application security holes***
> ***Maintain your Privacy - MS Passport Free***
> ***Anti SPAM "Whitelist" feature***
>
> http://www.x-mail.net Web Based E-Mail, accessible anywhere
>
> Voice Messages, Voice Calls (VoIP), Video Conferencing, Live Chat,
> X-Mail Messenger, Personal Web Hosting, 128 bit SSL Secure,
> Calendar, Bookmarks, Forwarding, Virtual Mail Map Aliasing
>
> X-Mail Premium: 20MB Messages, 100MB Storage, SMTP, POP3, Ad Free
>
---
> Anonymous Web Surfing http://www.snoopblocker.com
> Search http://www.teradex.com
>
>
>
>
> --
> To UNSUBSCRIBE, email to [EMAIL PROTECTED]
> with a subject of "unsubscribe". Trouble? Contact
> [EMAIL PROTECTED]
>
> 


---
***Protect your PC from local E-Mail Application security holes***
***Maintain your Privacy - MS Passport Free***
***Anti SPAM "Whitelist" feature***

http://www.x-mail.net Web Based E-Mail, accessible anywhere

Voice Messages, Voice Calls (VoIP), Video Conferencing, Live Chat, 
X-Mail Messenger, Personal Web Hosting, 128 bit SSL Secure, 
Calendar, Bookmarks, Forwarding, Virtual Mail Map Aliasing

X-Mail Premium: 20MB Messages, 100MB Storage, SMTP, POP3, Ad Free
---
Anonymous Web Surfing http://www.snoopblocker.com
Search http://www.teradex.com
  



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: pppd daemon dies is a permissions problem? help?

2003-10-01 Thread Andreas Janssen
Hello

J Y (<[EMAIL PROTECTED]>) wrote:
> Quoting cr <[EMAIL PROTECTED]>:

>> I'm no expert at all, but for what it's worth, my file
>> /etc/ppp/peers/orcon   is as follows:
>>
>> -rw-r-1 root dip   580 Oct  1 10:28 orcon
>>
>> (I didn't set any of that specially, it was just what the sample file
>> 'provider' had)
>> and I'd already added myself (as user cr) to group  dip.
>
> Thanks and where is group dip located? I did a whereis and locate for
> dip but got hundrends of files. Really thanks again.

Use the adduser command to add users to a group or edit /etc/group.

best regards
Andreas Janssen

-- 
Andreas Janssen
[EMAIL PROTECTED]
PGP-Key-ID: 0xDC801674
Registered Linux User #267976


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: pppd daemon dies is a permissions problem? help?

2003-10-01 Thread J Y
Thanks and where is group dip located? I did a whereis and locate for
dip but got hundrends of files. Really thanks again.

Quoting cr <[EMAIL PROTECTED]>:

> On Wed, 01 Oct 2003 16:32, J Y wrote:
> > Hi, I did the following:
> >
> > Copy  /etc/ppp/peers/provider   as  /etc/ppp/peers/orcon
> > and edit the file 'orcon' to suit  (e.g. include 'noauth', and in my
case
> > comment out the sample chat script
> > # connect "/usr/sbin/chat -v -f /etc/chatscripts/provider" )
> >
> > Then, to use the 'call' option with Kppp, just do
> >
> > Setup -> (Orcon Internet) -> Edit -> pppd arguments ->
> > [type in:]  call orcon   -> Add
> >
> >
> > Hope I've got this right.
> >
> > cr
> >
> > and got this response from internet dialer/kppp:
> >
> > Sep 3023:00:23 deblnx ppd(1626): Can't open options file
> > /etc/ppp/peers/highstream.net: Permission denied   I know that this is a
> > permissions problem, now, But I don't know how to fix it. I have tried a
> > chmod ug +x on the file 'highstream.net" but that didn't work. I can't
> > imagine that I need to change permissions or owner for the whole file
> > listing. What is the answer to this please?  Thanks
>
> (Copy to J Y in case he's still not getting the list posts)
>
> I'm no expert at all, but for what it's worth, my file
> /etc/ppp/peers/orcon   is as follows:
>
> -rw-r-1 root dip   580 Oct  1 10:28 orcon
>
> (I didn't set any of that specially, it was just what the sample file
> 'provider' had)
> and I'd already added myself (as user cr) to group  dip.
>
> cr
>
>
> --
> To UNSUBSCRIBE, email to [EMAIL PROTECTED]
> with a subject of "unsubscribe". Trouble? Contact
> [EMAIL PROTECTED]
>
> 


---
***Protect your PC from local E-Mail Application security holes***
***Maintain your Privacy - MS Passport Free***
***Anti SPAM "Whitelist" feature***

http://www.x-mail.net Web Based E-Mail, accessible anywhere

Voice Messages, Voice Calls (VoIP), Video Conferencing, Live Chat, 
X-Mail Messenger, Personal Web Hosting, 128 bit SSL Secure, 
Calendar, Bookmarks, Forwarding, Virtual Mail Map Aliasing

X-Mail Premium: 20MB Messages, 100MB Storage, SMTP, POP3, Ad Free
---
Anonymous Web Surfing http://www.snoopblocker.com
Search http://www.teradex.com
  



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: pppd daemon dies is a permissions problem? help?

2003-10-01 Thread cr
On Wed, 01 Oct 2003 16:32, J Y wrote:
> Hi, I did the following:
>
> Copy  /etc/ppp/peers/provider   as  /etc/ppp/peers/orcon
> and edit the file 'orcon' to suit  (e.g. include 'noauth', and in my case
> comment out the sample chat script
> # connect "/usr/sbin/chat -v -f /etc/chatscripts/provider" )
>
> Then, to use the 'call' option with Kppp, just do
>
> Setup -> (Orcon Internet) -> Edit -> pppd arguments ->
> [type in:]  call orcon   -> Add
>
>
> Hope I've got this right.
>
> cr
>
> and got this response from internet dialer/kppp:
>
> Sep 3023:00:23 deblnx ppd(1626): Can't open options file
> /etc/ppp/peers/highstream.net: Permission denied   I know that this is a
> permissions problem, now, But I don't know how to fix it. I have tried a
> chmod ug +x on the file 'highstream.net" but that didn't work. I can't
> imagine that I need to change permissions or owner for the whole file
> listing. What is the answer to this please?  Thanks

(Copy to J Y in case he's still not getting the list posts)

I'm no expert at all, but for what it's worth, my file
/etc/ppp/peers/orcon   is as follows:

-rw-r-1 root dip   580 Oct  1 10:28 orcon

(I didn't set any of that specially, it was just what the sample file 
'provider' had)
and I'd already added myself (as user cr) to group  dip.

cr


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



permissions problem

2003-09-30 Thread J Y
Hi,  (by the way I'm not on the lists anymore and don't seem to be able
to resubscribe-if someone replies I'll read the reply in the
archives-thanks)
  I did the following: 

Copy  /etc/ppp/peers/provider   as  /etc/ppp/peers/orcon  
and edit the file 'orcon' to suit  (e.g. include 'noauth', and in my case   
comment out the sample chat script  
# connect "/usr/sbin/chat -v -f /etc/chatscripts/provider" )  
  
Then, to use the 'call' option with Kppp, just do   
  
Setup -> (Orcon Internet) -> Edit -> pppd arguments ->   
[type in:]  call orcon   -> Add  
  
  
Hope I've got this right.  
  
cr  
 
  
and got this response from internet dialer/kppp:  
  
Sep 3023:00:23 deblnx ppd(1626): Can't open options file 
/etc/ppp/peers/highstream.net: Permission denied   I know that this is a 
permissions problem, now, But I don't know how to fix it. I have tried a 
chmod ug +x on the file 'highstream.net" but that didn't work. I can't 
imagine that I need to change permissions or owner for the whole file 
listing. What is the answer to this please?  Thanks 
  
  
  
 
Quoting cr <[EMAIL PROTECTED]>: 
 
> On Mon, 29 Sep 2003 00:58, John Hasler wrote: 
> > cr writes: 
> > > Other question - what's the 'proper' way to give a user (me) 
access to 
> > > ppp? 
> > 
> > Add the user to the dip group.  It is not necessary to add the user to 
> > dialout as pppd opens the device while running as root. 
> 
> Thanks!   I added myself to the dip group, and sure enough kppp now
starts 
> up 
> for me. 
> 
> I also remembered to add 'noauth' as an option in my kppp setup (which 
> worked 
> fine when I was dialling as root).However, Kppp dials in, OK, but as 
> soon 
> as connection is established it drops out with 'using noauth option 
> requires 
> root privilege'. 
> 
> If I remove the noauth option, then I'm back to the previous error of 
> 'remote 
> system is required to authenticate itself'. 
> 
> The obvious 'fix' of adding myself to group 'root' is, I think, not a
good 
> idea   ;) 
> 
> However I seem to have fixed it - I'll include this in case it helps 
> anyone: 
> 
> /etc/ppp/options   says: 
> 
> # Require the peer to authenticate itself before allowing network 
> # packets to be sent or received. 
> # Please do not disable this setting. It is expected to be standard in 
> # future releases of pppd. Use the call option (see manpage) to disable 
> # authentication for specific peers. 
> auth 
> 
> So probably changing it to 'noauth' would work, but is, I assume, not 
> approved. (And, reading between the lines, auth may be
'hard-wired' in 
> in 
> newer pppd's?) 
> 
> The 'correct' way seems to be  (my ISP is called 'Orcon' for purposes of 
> illustration): 
> 
> Copy  /etc/ppp/peers/provider   as  /etc/ppp/peers/orcon 
> and edit the file 'orcon' to suit  (e.g. include 'noauth', and in my case 
> comment out the sample chat script 
> # connect "/usr/sbin/chat -v -f /etc/chatscripts/provider" ) 
> 
> Then, to use the 'call' option with Kppp, just do 
> 
> Setup -> (Orcon Internet) -> Edit -> pppd arguments -> 
> [type in:]  call orcon   -> Add 
> 
> 
> Hope I've got this right. 
> 
> cr

---
***Protect your PC from local E-Mail Application security holes***
***Maintain your Privacy - MS Passport Free***
***Anti SPAM "Whitelist" feature***

http://www.x-mail.net Web Based E-Mail, accessible anywhere

Voice Messages, Voice Calls (VoIP), Video Conferencing, Live Chat, 
X-Mail Messenger, Personal Web Hosting, 128 bit SSL Secure, 
Calendar, Bookmarks, Forwarding, Virtual Mail Map Aliasing

X-Mail Premium: 20MB Messages, 100MB Storage, SMTP, POP3, Ad Free
---
Anonymous Web Surfing http://www.snoopblocker.com
Search http://www.teradex.com
  



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: pppd daemon dies is a permissions problem? help?

2003-09-30 Thread J Y
Hi, I did the following: 
 
Copy  /etc/ppp/peers/provider   as  /etc/ppp/peers/orcon 
and edit the file 'orcon' to suit  (e.g. include 'noauth', and in my case  
comment out the sample chat script 
# connect "/usr/sbin/chat -v -f /etc/chatscripts/provider" ) 
 
Then, to use the 'call' option with Kppp, just do  
 
Setup -> (Orcon Internet) -> Edit -> pppd arguments ->  
[type in:]  call orcon   -> Add 
 
 
Hope I've got this right. 
 
cr 
 
and got this response from internet dialer/kppp: 
 
Sep 3023:00:23 deblnx ppd(1626): Can't open options file
/etc/ppp/peers/highstream.net: Permission denied   I know that this is a
permissions problem, now, But I don't know how to fix it. I have tried a
chmod ug +x on the file 'highstream.net" but that didn't work. I can't
imagine that I need to change permissions or owner for the whole file
listing. What is the answer to this please?  Thanks
 
 
 

Quoting cr <[EMAIL PROTECTED]>:

> On Mon, 29 Sep 2003 00:58, John Hasler wrote:
> > cr writes:
> > > Other question - what's the 'proper' way to give a user (me) access to
> > > ppp?
> >
> > Add the user to the dip group.  It is not necessary to add the user to
> > dialout as pppd opens the device while running as root.
>
> Thanks!   I added myself to the dip group, and sure enough kppp now starts
> up
> for me.
>
> I also remembered to add 'noauth' as an option in my kppp setup (which
> worked
> fine when I was dialling as root).However, Kppp dials in, OK, but as
> soon
> as connection is established it drops out with 'using noauth option
> requires
> root privilege'.
>
> If I remove the noauth option, then I'm back to the previous error of
> 'remote
> system is required to authenticate itself'.
>
> The obvious 'fix' of adding myself to group 'root' is, I think, not a good
> idea   ;)
>
> However I seem to have fixed it - I'll include this in case it helps
> anyone:
>
> /etc/ppp/options   says:
>
> # Require the peer to authenticate itself before allowing network
> # packets to be sent or received.
> # Please do not disable this setting. It is expected to be standard in
> # future releases of pppd. Use the call option (see manpage) to disable
> # authentication for specific peers.
> auth
>
> So probably changing it to 'noauth' would work, but is, I assume, not
> approved. (And, reading between the lines, auth may be 'hard-wired' in
> in
> newer pppd's?)
>
> The 'correct' way seems to be  (my ISP is called 'Orcon' for purposes of
> illustration):
>
> Copy  /etc/ppp/peers/provider   as  /etc/ppp/peers/orcon
> and edit the file 'orcon' to suit  (e.g. include 'noauth', and in my case
> comment out the sample chat script
> # connect "/usr/sbin/chat -v -f /etc/chatscripts/provider" )
>
> Then, to use the 'call' option with Kppp, just do
>
> Setup -> (Orcon Internet) -> Edit -> pppd arguments ->
> [type in:]  call orcon   -> Add
>
>
> Hope I've got this right.
>
> cr
>
>
> --
> To UNSUBSCRIBE, email to [EMAIL PROTECTED]
> with a subject of "unsubscribe". Trouble? Contact
> [EMAIL PROTECTED]
>
> 


---
***Protect your PC from local E-Mail Application security holes***
***Maintain your Privacy - MS Passport Free***
***Anti SPAM "Whitelist" feature***

http://www.x-mail.net Web Based E-Mail, accessible anywhere

Voice Messages, Voice Calls (VoIP), Video Conferencing, Live Chat, 
X-Mail Messenger, Personal Web Hosting, 128 bit SSL Secure, 
Calendar, Bookmarks, Forwarding, Virtual Mail Map Aliasing

X-Mail Premium: 20MB Messages, 100MB Storage, SMTP, POP3, Ad Free
---
Anonymous Web Surfing http://www.snoopblocker.com
Search http://www.teradex.com
  



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: automount permissions problem

2003-07-27 Thread Andreas Janssen
Shawn Lamson wrote:

> On Sun, July 27 at 12:51 AM EDT
> Andreas Janssen <[EMAIL PROTECTED]> wrote:

>>I hope you know that being in the disk group as a user can be a severe
>>security risk.It allows you direct read/write access to all your IDE
>>and SCSI hard disk (for example with dd). If you are in group disk, the
>>filesystem mechanisms that protect you from accidentially destroying
>>your system can become useless.

> Point taken - since this is my home box I do a lot of admin tasks under
> my user id and am about as careful as I am with root.  IIRC I did this
> originally to allow myself to burn CD's and b/c I used my Windows HD's
> as storage for music etc... and needed to access it frequently which is
> not an admin function.

This true, but

You could use the cdrom group for writing CDs. Works perfectly with
ide-scsi emulation as the /dev/scd* devices belong to the cdrom group.

You do not need to be in the disk group to access the /filesystem/ on your
windows partitions. As far as I know, you can use umask to allow write
access to the filesystem for everyone without setting the gid. Or you
could set the gid to the group your user is in, as you are the only human
user on your system.

best regards
Andreas Janssen


-- 
Andreas Janssen
[EMAIL PROTECTED]
PGP-Key-ID: 0xDC801674
Registered Linux User #267976


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: automount permissions problem

2003-07-26 Thread Shawn Lamson
On Sun, July 27 at 12:51 AM EDT
Andreas Janssen <[EMAIL PROTECTED]> wrote:

>Shawn Lamson wrote:
>
>> On Sat, July 26 at  5:49 PM EDT
>> Neal Lippman <[EMAIL PROTECTED]> wrote:
>
>[AutoFS problem]
>
>> I don't use automount but to get proper permissions for my vfat fs's
>i> use this type or entry in fstab
>> /dev/hdb1   /mnt/win98  vfat   
>defaults,gid=6,umask=002> 
>> then as long as I am in group 6 ( disk on my box ) I have read
>access...> The key is the umask portion and equates to permissions of
>775 or> rwxrwxr-x in case you aren't familiar with umask.
>
>I hope you know that being in the disk group as a user can be a severe
>security risk.It allows you direct read/write access to all your IDE
>and SCSI hard disk (for example with dd). If you are in group disk, the
>filesystem mechanisms that protect you from accidentially destroying
>your system can become useless.
>
>best regards
>Andreas Janssen

Point taken - since this is my home box I do a lot of admin tasks under
my user id and am about as careful as I am with root.  IIRC I did this
originally to allow myself to burn CD's and b/c I used my Windows HD's
as storage for music etc... and needed to access it frequently which is
not an admin function.

Believe me, I always stop and pray before typing "dd" anywhere!

Shawn Lamson
[EMAIL PROTECTED]


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: automount permissions problem

2003-07-26 Thread Andreas Janssen
Hello

Shawn Lamson wrote:

> On Sat, July 26 at  5:49 PM EDT
> Neal Lippman <[EMAIL PROTECTED]> wrote:

[AutoFS problem]

> I don't use automount but to get proper permissions for my vfat fs's i
> use this type or entry in fstab
> /dev/hdb1   /mnt/win98  vfatdefaults,gid=6,umask=002
> 
> then as long as I am in group 6 ( disk on my box ) I have read access...
> The key is the umask portion and equates to permissions of 775 or
> rwxrwxr-x in case you aren't familiar with umask.

I hope you know that being in the disk group as a user can be a severe
security risk.It allows you direct read/write access to all your IDE and
SCSI hard disk (for example with dd). If you are in group disk, the
filesystem mechanisms that protect you from accidentially destroying your
system can become useless.

best regards
Andreas Janssen

-- 
Andreas Janssen
[EMAIL PROTECTED]
PGP-Key-ID: 0xDC801674
Registered Linux User #267976


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




Re: automount permissions problem

2003-07-26 Thread Neal Lippman
On Sat, 2003-07-26 at 18:06, Shawn Lamson wrote:
> On Sat, July 26 at  5:49 PM EDT
> Neal Lippman <[EMAIL PROTECTED]> wrote:
> 
> >
> 
> I don't use automount but to get proper permissions for my vfat fs's i
> use this type or entry in fstab
> /dev/hdb1   /mnt/win98  vfatdefaults,gid=6,umask=002
> 
> then as long as I am in group 6 ( disk on my box ) I have read access...
> The key is the umask portion and equates to permissions of 775 or
> rwxrwxr-x in case you aren't familiar with umask.
> 


Ah...that makes sense. I will review mount options; I should be able to
include any options mount accepts in the auto.mount file...hopefully
this will work.

nl


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Re: automount permissions problem

2003-07-26 Thread Shawn Lamson
On Sat, July 26 at  5:49 PM EDT
Neal Lippman <[EMAIL PROTECTED]> wrote:

>Here's my problem, maybe someone can help. I have a usb media reader
>than handles smartmedia, compact flash, etc. It works fine in the sense
>of being able to put media into it and mount the media, using the
>usb-storage module, and copy files off the media. The devices look like
>scsi disk drives, as expected with the use of usb-storage.
>
>It would be ideal to be able to use autofs to mount these drives, as I
>do for my dvd and cdrw drives, so I added the appropriate entries into
>auto.mount, the control file for my /mount automount directory. It
>looks like this:
>
># Automount map file
># 6/4/02 nl
>#
>#format: 
># key [ -mount-options-separated-by-comma ] location
>dvd-fstype=iso9660,ro,nosuid,nodev,exec,user   :/dev/dvd
>cdrw   -fstype=iso9660,ro,nosuid,nodev,exec,user   :/dev/cdrw
>floppy -fstype=vfat,nosuid,noauto,user,nodev,unhide:/dev/floppy
>cf -fstype=vfat,ro,nosuid,noauto,user  :/dev/cf
>sm -fstype=vfat,ro,nosuid,noauto,user  :/dev/sm
>
>/dev/cf and /dev/sm are symlinks to /dev/sda1 and /dev/sdb1.
>
>The media cards automount all right, but the protections on the
>directories created by autofs is rwxr--r--, which means I cannot cd
>into or list the files in subdirectories on the media unless I become
>root, which is not ideal. And that's the problem.
>
>I don't have this problem with automounted cd's or dvd's - the
>protection mask for those is rwxr-xr-x, so all works fine.
>
>Is there something I should have done in the auto.mount file? Is this
>something about the way the cf and sm cards work (they are formatted in
>a digital camera, so I don't really have any control over how various
>bits are set in the filesystem.
>
>Any thoughts/help appreciated.

I don't use automount but to get proper permissions for my vfat fs's i
use this type or entry in fstab
/dev/hdb1   /mnt/win98  vfatdefaults,gid=6,umask=002

then as long as I am in group 6 ( disk on my box ) I have read access...
The key is the umask portion and equates to permissions of 775 or
rwxrwxr-x in case you aren't familiar with umask.

HTH,

Shawn Lamson
[EMAIL PROTECTED]


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



automount permissions problem

2003-07-26 Thread Neal Lippman
Here's my problem, maybe someone can help. I have a usb media reader
than handles smartmedia, compact flash, etc. It works fine in the sense
of being able to put media into it and mount the media, using the
usb-storage module, and copy files off the media. The devices look like
scsi disk drives, as expected with the use of usb-storage.

It would be ideal to be able to use autofs to mount these drives, as I
do for my dvd and cdrw drives, so I added the appropriate entries into
auto.mount, the control file for my /mount automount directory. It looks
like this:

# Automount map file
# 6/4/02 nl
#
#format: 
# key [ -mount-options-separated-by-comma ] location
dvd -fstype=iso9660,ro,nosuid,nodev,exec,user   :/dev/dvd
cdrw-fstype=iso9660,ro,nosuid,nodev,exec,user   :/dev/cdrw
floppy  -fstype=vfat,nosuid,noauto,user,nodev,unhide:/dev/floppy
cf  -fstype=vfat,ro,nosuid,noauto,user  :/dev/cf
sm  -fstype=vfat,ro,nosuid,noauto,user  :/dev/sm

/dev/cf and /dev/sm are symlinks to /dev/sda1 and /dev/sdb1.

The media cards automount all right, but the protections on the
directories created by autofs is rwxr--r--, which means I cannot cd into
or list the files in subdirectories on the media unless I become root,
which is not ideal. And that's the problem.

I don't have this problem with automounted cd's or dvd's - the
protection mask for those is rwxr-xr-x, so all works fine.

Is there something I should have done in the auto.mount file? Is this
something about the way the cf and sm cards work (they are formatted in
a digital camera, so I don't really have any control over how various
bits are set in the filesystem.

Any thoughts/help appreciated.

Thanks.
nl



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



RE: file permissions problem

2002-12-10 Thread Mikael Jirari
Title: RE: file permissions problem





Something is changing your permissions and I don't know what so try to investigate on that.


But you may want to look at the attrib command as well


Cheers


-Original Message-
From: Richard Kimber [mailto:[EMAIL PROTECTED]] 
Sent: 10 December 2002 11:05
To: debian users
Subject: file permissions problem


I have two accounts on my machine (which is a simple home machine that no
one else uses, except for my wife logging in to retrieve her email).


I have set the permissions on one of the accounts to rwx--x--x (because my
local apache needs execute permission to access files in this account, as
I understand it).


However, periodically something resets the permissions to rwx --- --- and
I cannot access the local web pages.  Sometimes this happens within a few
minutes of my setting the permissions.


What do I need to do to make my file permissions permanent? And what is it
that makes the changes?


Thanks,


- Richard



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]





file permissions problem

2002-12-10 Thread Richard Kimber
I have two accounts on my machine (which is a simple home machine that no
one else uses, except for my wife logging in to retrieve her email).

I have set the permissions on one of the accounts to rwx--x--x (because my
local apache needs execute permission to access files in this account, as
I understand it).

However, periodically something resets the permissions to rwx --- --- and
I cannot access the local web pages.  Sometimes this happens within a few
minutes of my setting the permissions.

What do I need to do to make my file permissions permanent? And what is it
that makes the changes?

Thanks,

- Richard


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




cron permissions problem

2002-09-04 Thread Adam Kessel

I've recently installed Woody on a couple of systems (one new-ish laptop,
another dinosaur desktop) and upgraded a few things to testing/unstable, and
noticed that cron doesn't work. In auth.log I see: 

Aug 29 17:10:01 joehill cron(pam_unix)[3550]: session opened for user news by (uid=0)
Aug 29 17:10:01 joehill CRON[3550]: Permission denied
Aug 29 17:23:01 joehill cron(pam_unix)[3567]: session opened for user mail by (uid=0)
Aug 29 17:23:01 joehill CRON[3567]: Permission denied
etc..

No individual cron jobs work either (i.e., set up with crontab -e).

I've checked the permissions on all the files in the cron package and they
are identical to the permissions on a working system. I've also eliminated
cron.allow and cron.deny, and also created cron.allow with the relevant user
names in it. I've reinstalled cron with apt-get.  I also have installed at
and anacron, but I don't think they make any difference to cron.

I've looked through everything in /var/log for clues, but nothing stands
out.

I've also searched the web for this problem and was only able to find one
posting by someone with a similar problem, but there were no responses.

I'm using cron v3.0pl1-72.

Can anyone suggest how I might go about troubleshooting this? I'm rather
stuck for options to explore.

Thanks for any advice--
---
Adam Kessel ([EMAIL PROTECTED])


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




gatos permissions problem (xatitv)

2002-01-12 Thread David Roundy
Hello.  I have a problem, in that I can only run the xatitv program from
gatos as root.  If I run it as a normal user, I get an error messages
saying something about not being able to access /dev/mem.  I've tried
adding my user to all the groups that seemed relevant, but to no avail.

It seems most likely that I just need to add my user to the right group
(although maybe I should make the xatitv program SGID or something), but am
at a loss as to which group could be relevant.  Any help would be
appreciated.
-- 
David Roundy
http://civet.berkeley.edu/droundy/



cgi permissions problem: zip and delete

2001-08-06 Thread Rory Campbell-Lange
I've written a perl cgi that zips directories of files placed on the
server over netatalk (file sharing for macs).

As the users login as guests to the mac fileshare, the owners of the
directories I want to zip (and then delete the originals) is "nobody".

The owner of the cgi process is www-data.

I'm keen to be able to get www-data to zip and delete nobody's files.
Should I be using sudo? I've made a temporary short-cut to allow
www-data to "sudo zip" as root which works, but sounds like an
unnecessary thing to do. Can I get around this by sharing groups between
www-data and nobody?

Sorry for the newbie question. I'm a mac user, and permissions still
seem strange.

Thanks for any help
Rory



smail permissions problem

1999-08-13 Thread dmacdoug
I have two computers with Debian stable up to date version and smail. 
One works fine, but the other gives the following error message in the
smail logfile whenever mail is received.  What file is the output file
that it can't open?  Working on the assumption that it was the mail
file /var/spool/mail/dmacdoug I have looked for any reason why
permission would be denied and haven't found any.  Smail is running
suid root and the permissions on the mail file are -rw-r--r-- and it is
owned by root.  I don't know if these things are right or wrong but they
are the same as on the machine that works.  Any ideas?


08/12/1999 17:57:47: [m11F5fG-00273zC] Received FROM:[EMAIL PROTECTED] 
HOST:petunia.hsc.usc.edu[128.125.32.85] PROTOCOL:esmtp PROGRAM:in.smtpd 
ORIG-ID:<[EMAIL PROTECTED]> SIZE:1828 IDENT:root ID-METHOD:rfc1413
08/12/1999 17:57:47: [m11F5fG-00273zC] Failed TO:<[EMAIL PROTECTED]> 
DIRECTOR:user TRANSPORT:local ERROR:(ERR133) transport local: failed to open 
output file: Permission denied
08/12/1999 17:57:47: [m11F5fH-00274OC] Received FROM:<+> 
HOST:medweb.hsc.usc.edu PROTOCOL:bsmtp PROGRAM:smail SIZE:2588
08/12/1999 17:57:47: [m11F5fH-00274OC] Failed TO:dmacdoug DIRECTOR:user 
TRANSPORT:local ERROR:(ERR133) transport local: failed to open output file: 
Permission denied
08/12/1999 17:57:47: [m11F5fH-00274OC] mail moved to 
/var/spool/smail/error/11F5fH-00274OC
08/12/1999 17:57:49: [m11F5fG-00273zC] Sent error FOR:<[EMAIL PROTECTED]> 
TO:postmaster
08/12/1999 17:57:49: [m11F5fG-00273zC] Completed.

Donald MacDougall


Apache-debian file permissions problem

1998-08-15 Thread Kent Andersen
Hello all, 
does anyone know how to get apache to read userfiles
I.E.
/home/user/www

Without having to chmod on them first?
Its really a pain in the butt to have to go in and 
chmod the files to allow apache to access them every 
time you update the files..

Your all knowing wisdom is appreciated...
Kent