[gentoo-user] CRON (Vixie) not working for local users ...

2006-03-24 Thread Thomas T. Veldhouse

Hello!

I have several local users on my machine that are members of the cron 
group.  Vixie-Cron runs as my cron agent.  It is running.  However, when 
I setup jobs to run in the users crontab, they are NEVER executed.  Not 
once, not ever!  It seems that the ONLY jobs that run are via /etc/cron*


Am I missing something?

Tom Veldhouse
--
gentoo-user@gentoo.org mailing list



Re: [gentoo-user] CRON (Vixie) not working for local users ...

2006-03-24 Thread Chad Feller

I haven't tried this on gentoo, but in general, and on other linux distros:

from crontab(1):

  If the cron.allow file exists, then you must be listed therein in 
order
  to  be  allowed  to  use this command.  If the cron.allow file 
does not
  exist but the cron.deny file does exist, then you must not be 
listed in
  the  cron.deny  file in order to use this command.  If neither of 
these
  files exists, only the super user will be allowed to use this  
command.


Let me know if gentoo adheres to that also.

Thomas T. Veldhouse wrote:

Hello!

I have several local users on my machine that are members of the cron 
group.  Vixie-Cron runs as my cron agent.  It is running.  However, 
when I setup jobs to run in the users crontab, they are NEVER 
executed.  Not once, not ever!  It seems that the ONLY jobs that run 
are via /etc/cron*


Am I missing something?

Tom Veldhouse



--
gentoo-user@gentoo.org mailing list



Re: [gentoo-user] CRON (Vixie) not working for local users ...

2006-03-24 Thread Thomas T. Veldhouse

Chad Feller wrote:
I haven't tried this on gentoo, but in general, and on other linux 
distros:


from crontab(1):

  If the cron.allow file exists, then you must be listed therein 
in order
  to  be  allowed  to  use this command.  If the cron.allow file 
does not
  exist but the cron.deny file does exist, then you must not be 
listed in
  the  cron.deny  file in order to use this command.  If neither 
of these
  files exists, only the super user will be allowed to use this  
command.


Let me know if gentoo adheres to that also.

cron.allow does not exist and cron.deny does exist, but no users are in 
it.  Cron SHOULD be working.


Tom Veldhouse

--
gentoo-user@gentoo.org mailing list



Re: [gentoo-user] CRON (Vixie) not working for local users ...

2006-03-24 Thread Renat Golubchyk
Hi!

On Fri, 24 Mar 2006 10:27:01 -0600 Thomas T. Veldhouse
[EMAIL PROTECTED] wrote:
 I have several local users on my machine that are members of the cron 
 group.  Vixie-Cron runs as my cron agent.  It is running.  However,
 when I setup jobs to run in the users crontab, they are NEVER
 executed.  Not once, not ever!  It seems that the ONLY jobs that run
 are via /etc/cron*
 
 Am I missing something?

http://www.gentoo.org/doc/en/cron-guide.xml


Cheers,
Renat

-- 
Probleme kann man niemals mit derselben Denkweise loesen,
durch die sie entstanden sind.
  (Einstein)


signature.asc
Description: PGP signature


Re: [gentoo-user] CRON (Vixie) not working for local users ...

2006-03-24 Thread Thomas T. Veldhouse

Renat Golubchyk wrote:

http://www.gentoo.org/doc/en/cron-guide.xml

  


According to this document, it indicates my setup SHOULD be working.  It 
does suggest creating a cron.allow and adding all members that are 
allowed to use cron to this file.  I fail to see the reasoning of adding 
users to the cron group AND to this file, but that is something the 
package maintainers have chosen I guess.


Still, it does not make sense why my current configuration is not 
working.  Users are in the cron group.  /etc/cron.allow does not exist 
and /etc/cron.deny exists and is empty.  The cron daemon is running and 
processing nightly jobs at the system level.


Tom Veldhouse
--
gentoo-user@gentoo.org mailing list



Re: [gentoo-user] CRON (Vixie) not working for local users ...

2006-03-24 Thread Thomas T. Veldhouse

Renat Golubchyk wrote:

http://www.gentoo.org/doc/en/cron-guide.xml

  

BTW ... following this document explicity ... it is still not working.

$ ps ax | grep cron
3469 ?Ss 0:00 /usr/sbin/cron
3515 pts/0S+ 0:00 grep cron

$ ls -ld /etc/cron*
-rw-r--r--  1 root root   12 Mar 24 13:35 /etc/cron.allow
drwxr-xr-x  2 root root 4096 Mar 15 15:11 /etc/cron.d
drwxr-xr-x  2 root root 4096 Mar 23 08:53 /etc/cron.daily
-rw-r--r--  1 root root  220 Mar 18 20:48 /etc/cron.deny
drwxr-xr-x  2 root root 4096 Feb 13 18:03 /etc/cron.hourly
drwxr-xr-x  2 root root 4096 Feb 13 18:03 /etc/cron.monthly
drwxr-xr-x  2 root root 4096 Mar 19 10:41 /etc/cron.weekly
-rw-r--r--  1 root root  616 Mar 19 10:43 /etc/crontab

$ cat /etc/cron.allow
myuser

$ cat /etc/cron.deny
# $Id: vixie-cron-4.1-cron.deny,v 1.1 2005/03/04 23:59:48 ciaranm Exp $
# If for any reason you have users in the 'cron' group who should not
# be allowed to run crontab, add them to this file (one username per
# line)

$ cat /etc/group | grep cron
cron:x:16:myuser

--
gentoo-user@gentoo.org mailing list



Re: [gentoo-user] CRON (Vixie) not working for local users ...

2006-03-24 Thread kashani

Thomas T. Veldhouse wrote:
 
According to this document, it indicates my setup SHOULD be working.  It 
does suggest creating a cron.allow and adding all members that are 
allowed to use cron to this file.  I fail to see the reasoning of adding 
users to the cron group AND to this file, but that is something the 
package maintainers have chosen I guess.


Still, it does not make sense why my current configuration is not 
working.  Users are in the cron group.  /etc/cron.allow does not exist 
and /etc/cron.deny exists and is empty.  The cron daemon is running and 
processing nightly jobs at the system level.


Tom Veldhouse


Hmmm I've never had to so more than add users to the cron group... is it 
possible that the crons are running, but that the scripts have path 
issues or something similar?


kashani
--
gentoo-user@gentoo.org mailing list



Re: [gentoo-user] CRON (Vixie) not working for local users ...

2006-03-24 Thread Chad Feller
Curious.  I just tested it on two of my Gentoo boxes.  added myself to 
the cron group (gpasswd -a my username cron), then as my regular user 
ran crontab -e and entered


   */5 *   *   *   *   /usr/bin/mutt 
[EMAIL PROTECTED] -s 'test from user'


Just to get it to email me every five minutes, which it is.  I've also 
got an empty cron.deny with no cron.allow (and am also using vixie 
cron).  I'm going to try to debug this with you, so just to throw a 
couple of things out there:


1) Are you editing the users crontab directly or are you using crontab 
-e ?  Using the builtin crontab edit will catch errors which would 
prevent execution...


2)  Check your appropriate log file (I use sysklogd), so something like 
tail -f /var/log/syslog might reveal something of interest.


Let me know.

Thomas T. Veldhouse wrote:

Chad Feller wrote:
I haven't tried this on gentoo, but in general, and on other linux 
distros:


from crontab(1):

  If the cron.allow file exists, then you must be listed therein 
in order
  to  be  allowed  to  use this command.  If the cron.allow file 
does not
  exist but the cron.deny file does exist, then you must not be 
listed in
  the  cron.deny  file in order to use this command.  If neither 
of these
  files exists, only the super user will be allowed to use this  
command.


Let me know if gentoo adheres to that also.

cron.allow does not exist and cron.deny does exist, but no users are 
in it.  Cron SHOULD be working.


Tom Veldhouse




--
gentoo-user@gentoo.org mailing list



Re: [gentoo-user] CRON (Vixie) not working for local users ...

2006-03-24 Thread Thomas T. Veldhouse

kashani wrote:


Hmmm I've never had to so more than add users to the cron group... is 
it possible that the crons are running, but that the scripts have path 
issues or something similar?


No.  I have tried echo commands, which should hit the user email, I have 
tried simple scripts that put a file in some place for me to find.  
Nothing works.


Tom
--
gentoo-user@gentoo.org mailing list



Re: [gentoo-user] CRON (Vixie) not working for local users ...

2006-03-24 Thread Thomas T. Veldhouse

Chad Feller wrote:
Curious.  I just tested it on two of my Gentoo boxes.  added myself to 
the cron group (gpasswd -a my username cron), then as my regular 
user ran crontab -e and entered


   */5 *   *   *   *   /usr/bin/mutt 
[EMAIL PROTECTED] -s 'test from user'

I just tried this (with the correct email address) and received nothing.


Just to get it to email me every five minutes, which it is.  I've also 
got an empty cron.deny with no cron.allow (and am also using vixie 
cron).  I'm going to try to debug this with you, so just to throw a 
couple of things out there:


1) Are you editing the users crontab directly or are you using 
crontab -e ?  Using the builtin crontab edit will catch errors which 
would prevent execution...

Yes, crontab -e.


2)  Check your appropriate log file (I use sysklogd), so something 
like tail -f /var/log/syslog might reveal something of interest.
Nothing special, no errors and no sign of it running.  You can see that 
I edited the file though:


Mar 24 14:13:40 myserver crontab[12196]: (myuser) BEGIN EDIT (myuser)
Mar 24 14:14:04 myserver crontab[12196]: (myuser) REPLACE (myuser)
Mar 24 14:14:04 myserver crontab[12196]: (myuser) END EDIT (myuser)
Mar 24 14:15:01 myserver cron[3469]: (myuser) RELOAD (crontabs/myuser)

Tom Veldhouse
--
gentoo-user@gentoo.org mailing list



Re: [gentoo-user] CRON (Vixie) not working for local users ...

2006-03-24 Thread Chad Feller

Haven't been able to reproduce your problem yet, but just out of curiosity:

What version of cron are you running?  I've got:

   # emerge vixie-cron -pv

   These are the packages that would be merged, in order:

   Calculating dependencies... done!
   [ebuild   R   ] sys-process/vixie-cron-4.1-r8  USE=pam -debug 57 kB

   Total size of downloads: 57 kB

You can see that I have pam in my USE flags, I assume you do too?

Also, what are your CFLAGS from /etc/make.conf?  (just trying to see if 
I can somehow reproduce your problem here).


And finally, if you ran an /etc/init.d/vixie-cron restart do you get 
any errors?  Anything out of the ordinary show up in your logs?



Thomas T. Veldhouse wrote:

Chad Feller wrote:
Curious.  I just tested it on two of my Gentoo boxes.  added myself 
to the cron group (gpasswd -a my username cron), then as my regular 
user ran crontab -e and entered


   */5 *   *   *   *   /usr/bin/mutt 
[EMAIL PROTECTED] -s 'test from user'

I just tried this (with the correct email address) and received nothing.


Just to get it to email me every five minutes, which it is.  I've 
also got an empty cron.deny with no cron.allow (and am also using 
vixie cron).  I'm going to try to debug this with you, so just to 
throw a couple of things out there:


1) Are you editing the users crontab directly or are you using 
crontab -e ?  Using the builtin crontab edit will catch errors 
which would prevent execution...

Yes, crontab -e.


2)  Check your appropriate log file (I use sysklogd), so something 
like tail -f /var/log/syslog might reveal something of interest.
Nothing special, no errors and no sign of it running.  You can see 
that I edited the file though:


Mar 24 14:13:40 myserver crontab[12196]: (myuser) BEGIN EDIT (myuser)
Mar 24 14:14:04 myserver crontab[12196]: (myuser) REPLACE (myuser)
Mar 24 14:14:04 myserver crontab[12196]: (myuser) END EDIT (myuser)
Mar 24 14:15:01 myserver cron[3469]: (myuser) RELOAD (crontabs/myuser)

Tom Veldhouse



--
gentoo-user@gentoo.org mailing list



It's Working. [Re: [gentoo-user] CRON (Vixie) not working for local users ...]

2006-03-24 Thread Thomas T. Veldhouse

Chad Feller wrote:
Curious.  I just tested it on two of my Gentoo boxes.  added myself to 
the cron group (gpasswd -a my username cron), then as my regular 
user ran crontab -e and entered


   */5 *   *   *   *   /usr/bin/mutt 
[EMAIL PROTECTED] -s 'test from user'


Well ... it's working now.  It seems that there is a delay with 
registering the crontab change until the next minute at one second 
after.  All my tests were being done for the upcoming minute.  A few 
minutes after sending that last email, the message came ... I altered my 
crontab and now my other jobs are working as well.


Oddly, on my FreeBSD machine, crontab changes take effect immediately 
(changes two seconds before will still trigger the job to run).


Tom Veldhouse

--
gentoo-user@gentoo.org mailing list



Re: [gentoo-user] CRON (Vixie) not working for local users ...

2006-03-24 Thread Renat Golubchyk
On Fri, 24 Mar 2006 14:17:35 -0600 Thomas T. Veldhouse
[EMAIL PROTECTED] wrote:
 Chad Feller wrote:
  2)  Check your appropriate log file (I use sysklogd), so something 
  like tail -f /var/log/syslog might reveal something of interest.
 Nothing special, no errors and no sign of it running.  You can see
 that I edited the file though:
 
 Mar 24 14:13:40 myserver crontab[12196]: (myuser) BEGIN EDIT (myuser)
 Mar 24 14:14:04 myserver crontab[12196]: (myuser) REPLACE (myuser)
 Mar 24 14:14:04 myserver crontab[12196]: (myuser) END EDIT (myuser)
 Mar 24 14:15:01 myserver cron[3469]: (myuser) RELOAD (crontabs/myuser)

Then check whether the crontabs get created. They are supposed to
be in /var/spool/cron/crontabs/ . Crontab of user some_user should be
in the file /var/spool/cron/crontabs/some_user with permissions of 0600
and owned by root:users.


Cheers,
Renat

-- 
Probleme kann man niemals mit derselben Denkweise loesen,
durch die sie entstanden sind.
  (Einstein)


signature.asc
Description: PGP signature