Fedora Security :: Error - Cannot Read /etc/shadow: Permission Denied

Jan 20, 2010

This is weird, today I updated my system and while trying to visudo from single user mode got

"cannot read /etc/shadow: Permission denied"

which kept me from doing anything until I switched to file permissions of 400 on shadow, then back. Is this being experienced by anyone else or just me? /etc/security/limits.conf doesn't seem like it wants to change in enforcing mode either and I can't find any alerts to provide clues on the situation.

View 8 Replies


ADVERTISEMENT

Security :: Changing The Permission Denied Error Message?

Jul 9, 2009

Is it possible to change the general permission denied error. I have some rather young users on this system that think they can "hack the gibson" and I would love to change the general error message to something a little more rude/funnyex:# cd restricted area
-sh: cd: restricted area: Permission deniedI am curious if its possible to change the error message in general?ex:# cd restricted area-sh: cd: restricted area: (funny/rude message goes here)Quick info:This is a Gentoo 2008.0 system, I would also love to do this on my slacware and OpenBSD boxes as well just for kicks.

View 2 Replies View Related

Security :: Ssh Authentication With Rsa - Error Permission Denied (public Key)

Mar 24, 2010

I have trouble with rsa authentication:

I did create an rsa certificate with ssh-keygen using my root account on a client: ssh-keygen -t rsa -b 2048 no passphrase I did copy the rsa pub_key from my client to the server scp id_rsa sampleuser@sampleserver:/home/sampleuser/.ssh/authorized_keys

I did change the ownership to the "sampleuser" of the pub key file on the server: I trayd to connect:
ssh sampleuser@sapleserver

I get that: permission denied (public key)... I know I do smth wrong but I don't know what.

View 2 Replies View Related

Fedora Networking :: Ssh Error Message - Permission Denied

Feb 8, 2011

I've just set up keys using

[Code]...

View 5 Replies View Related

Fedora :: Error : Permission Denied, Please Try Again. My Nssswitch.conf Is

Aug 2, 2011

I had Fedora 8 installed in few clients and a server (same server for NFS and NIS), and NIS and NFS configured, and was working fine. Yesterday, I upgraded few client computers to Fedora 15 (server is still same), and configured NFS and NIS client. NFS is working fine, I can see home directories.

For NIS: ypwhich, ypcat passwd gives me correct uutput, ypbind is running. The problem is, I can't login to NIS client. The error is: Permission denied, please try again. My nssswitch.conf is

[Code]...

View 2 Replies View Related

Fedora :: Wireshark - Dumpcap Permission Denied Error Message

Jul 8, 2011

I am trying to use Wireshark and on startup the program pops up a window saying:
Couldn't run /usr/sbin/dumpcap in child process: Permission denied
Are you member of 'wireshark' group? Try running 'usermod -a -G wireshark <username>' as root.

I ran the usermod command to add my account in the group and checked it
Code:
less /etc/group
wireshark:x:490:myaccount
but the same error message pops up.

View 3 Replies View Related

Red Hat / Fedora :: 550 Permission Denied Error Message (Cannot Upload File)

Jun 1, 2011

I have got centos 5.3 running on my system. I have installed vsftpd and created a separate folder to upload files (upload folder created in/var/ftp/pub). From my client end I can download ftp files but when I try to upload files from my client I get a error message 550: permission denied. The upload folder has full permission ie 777. Checked the ftp config file everything looks ok.

ftp config file
12 anonymous_enable=YES
15 local_enable=YES
27 anon_upload_enable=YES

View 3 Replies View Related

Fedora :: Libraries MATLAB Installation - Error While Loading - Permission Denied

Jan 18, 2011

I installed MATLAB R2009a in my laptop (Fedora 14 x86-64), the installation was succesful but when I run MATLAB (in a console), appears a message: error while loading shared libraries: libut.so: cannot enable executable stack as shared object requires: Permission denied

I find a "solution", execute in a terminal: execstack -c libut.so

I used several times with differents libraries that I needed, but I run MATLAB in a terminal, MATLAB starts in a terminal, only a prompt ">>" and nothing.

View 2 Replies View Related

General :: CP Read Permission Denied - Cannot Copy Files From Pen Drive

Sep 23, 2009

I can't copy a few files from my pen drive. Got the files from a public computer, with windows. I use fedora 10.

cp gives the following error--->
cp const1.java /home/user1/Documents/scjp
cp: cannot open `const1.java' for reading: Permission denied
lsattr shows this--->
lsattr const1.java
lsattr: Permission denied While reading flags on const1.java
mount shows this--->
/dev/sdc1 on /media/disk type fuseblk (rw,nosuid,nodev,allow_other,blksize=4096)

View 3 Replies View Related

General :: Using TCPDump To Read Test File - Permission Denied

Oct 21, 2010

Trying to use tcpdump -r TEST, and get permission denied, even though I am logged in as root or super user. Tried using the "chmod a+rw TEST" (any other file for that matters, yes it came from another source) and get permission denied.

View 4 Replies View Related

Fedora Security :: Chrooted SFTP - Couldn't Get Handle: Permission Denied When I Try To Get The File "junk"

Sep 3, 2009

I'm trying to set up a Fedora 11 server so that users have only SFTP access. The relevant lines from my "/etc/ssh/sshd_config" are:

[Code]....

I can log in okay, I can type "cd /" and "cd upload", but when I try an "ls" command, I get: Couldn't get handle: Permission deniedand when I try to get the file "junk" (listed above), I get: Couldn't stat remote file: Permission deniedAnyone know what I'm doing wrong?

View 2 Replies View Related

Security :: Permission Denied When Trying To Use The Chmod Command?

May 4, 2011

nfs mounted directory which is mounted rw. I and everyone else are members of a common group. We all have write permissions in the tree: All files and directories in the tree are in the common group. All directories are set to 775 and all files are set to 664 or 775, as appropriate.If a file is owned by someone else, even though the file and the directory are group writable, I get permission denied when I try to chmod the file.

Here's the command synopsis:
997 > ls -l portparms.txt
-rwxrw-r--. 1 bdaugher fc 4091 Sep 5 2003 portparms.txt

[code]...

View 2 Replies View Related

Ubuntu Security :: Permission Denied When Trying To Run ./setup As Root

Sep 28, 2010

I am trying to install COMSOL 4a in Ubuntu 10.04 and when I try to run ./setup and I am already connected as root the command line gives me a permission denied error.

View 6 Replies View Related

Ubuntu Security :: Cannot Ssh To NFS-connected Machine / Permission Denied

Apr 18, 2011

I have, say, 10 machines, connected via NFS and NIS. There's a server which exports the /home using NFS, and exports the user names using NIS. All machines are working fine. I am able to ssh to the machines remotely and get my work done.Recently though, one of the machines (say M, for easy reference) would not allow any other machine on the NFS network [or outside the NFS network] to ssh into it. Every time an ssh attempt is made, 3 IP addresses [including the machine from which an ssh attempt was being made] are added to the /etc/hosts.deny file on M, and the error message on the other machine shows 'permission denied' after the password is entered. I tried using various options that ssh provides, but I cannot figure it out. I also tried uninstalling and reinstalling openssh-client and openssh-server on M, but it didn't change anything.

Another point to note is this: another user made use of M before, for a while, by disabling ssh passwords - so he could access M without having to enter his ssh password. That individual can still log in to M. All others who require to enter a password cannot ssh into M.

View 5 Replies View Related

Ubuntu Security :: Permission Denied On External Hard Drive

Jan 6, 2010

I have recently bought a new laptop, installed my first linux OS on it (Ubuntu 9.10) and an external hard drive with 500GB on it for backup. For the first few days my external hard drive was working fine, but then eventually it wouldn't let me copy/move/delete stuff to and from it. So I kept trying to change the permissions but it wouldn't let me.

I figured this would be a very very common problem, so I looked up some forums to try out the methods but they didn't work. So I thought I would ask you guys for help because I am pleased with the support. I wouldn't think this would be a hard problem to solve.

View 9 Replies View Related

Ubuntu Security :: External Hard Drive Permission Denied?

Oct 26, 2010

I have an external hard drive that has all of my Apple Powerbook G4 files on it. I plugged in my "Journal Extended" external hard drive into my new HP laptop with Ubuntu 10.10 on it.

All of my files are on the hard drive still, however lots of them have a little X on the folders and when I try to open them it tells me I don't have permission? How can I force the permission for everything on my external? It's my own files and I can't even access them lol.

View 7 Replies View Related

Ubuntu Security :: Permission Denied When Copy Home Directory?

May 22, 2011

Running Ubuntu 10.04 I logged into (sudo?) (root?) using:

Code:
sudo -s
and then entering my password.

I navigated into the home folder and viewed the long listing of it's contents using:

Code:
root@host:~# cd /home; ls -l
total 4
drwxr-xr-x 65 uname uname 4096 2011-05-22 17:14 uname

[Code]...

View 5 Replies View Related

Security :: Defaults For Sudo - Permission Denied And Script Fails

Mar 18, 2010

I have a CGI script that when called runs another script as a different user. Yet when the script does run I keep getting a permission denied in the logs and the script fails

In the sudoers file-
Defaults env_reset
www-data ALL=(charly) NOPASSWD=ALL

For the full question-
When looking at /etc/sudoers there is the defaults line that you can add things to. When doing a sudo -L so that I can see what I can put on that defaults line. Can an individual user have specific defaults? Ones that don't effect the rest of the people in /etc/sudoers?

View 1 Replies View Related

Security :: Module - Copy ELF Or BIN Files From The Filesystem - Get Permission Denied

Mar 17, 2010

Whenever i copy ELF or BIN files from the filesystem of linux i must get permission denied. For this case i have gone through the linux security module but didn't get much help regarding the permission denied only in case of copy of ELF and BIN files from filesystem. how can i proceed in this. WORK DONE:

1. Downloaded linux-2.6.25.14

WORK NEEDS TO BE DONE:

1. compile the kernel with some modifications in linux security module to get the desired results but this time i am unaware of that.

View 5 Replies View Related

CentOS 5 :: Security On Tftp Server (vsftpd) - Permission Denied

Jun 13, 2009

I am trying to wade through the semanage jungle to get permissions for a tftp client. I followed the HowTos [URL] but I get the following at the client:

tftp> status
Connected to 192.168.1.101.
Mode: netascii Verbose: off Tracing: off
Rexmt-interval: 5 seconds, Max-timeout: 25 seconds
tftp> get hello.o4
tftp: hello.o4: Permission denied

I finally figured out that the firewall directives shown at the end of the HowTo refer to semanage although the options are stated incorrectly according to the man page for semanage. I did insure that the file hello.o4 in /tftpboot has read permission for everybody.

View 1 Replies View Related

Ubuntu :: Wubi Error Windows 7 - Error Message Permission Denied

Oct 23, 2010

[code]...

Gives error message permission denied. I've seen this in your forums but I still haven't found the fix. I've tried the latest release Wubi downloader too. This one is ran from a CD. Version 10.04

View 3 Replies View Related

Ubuntu :: VLC Not Starting - Main Interface Error: Socket Bind Error (Permission Denied)

Oct 17, 2010

I tried removing it and installing again but I still get the same code in the terminal:

[Code]....

View 3 Replies View Related

Fedora Installation :: Error: Can't Create Transaction Lock On /var/lib/rpm/.rpm.lock (Permission Denied)

Nov 22, 2010

I just downloaded OpenOffice 3.2.1 from the openoffice.org weebsite. I followed the instructions precisely and everytime ended up in the same error message - 'error: can't create transaction lock on /var/lib/rpm/.rpm.lock (Permission denied)'. I am using Fedora 13.

View 2 Replies View Related

Ubuntu :: Error(13): Permission Denied

Dec 7, 2010

I have a shared directory on another machine but I can't get it to mount. The permission denied doesn't say where/which permission is denied. Is it on the remote on on the local machine? The remote has sharing enabled for the shareddocs directory and after I have mkdir'ed the local mount point I open it's permissions too.

The verbose response from mount.cfis looks like this:

mount.cifs kernel mount options: unc=//192.168.1.102shareddocs,domain=WORKGROUP,ver=1,rw ,username=clive,,,,,,,,,,,ip=192.168.1.102,pass=** ******
mount error(13): Permission denied
Refer to the mount.cifs( manual page (e.g. man mount.cifs) The man page does not have a list of error codes.

View 3 Replies View Related

Ubuntu Installation :: 4.10 - Getting Permission Denied Error

Jul 19, 2010

I want to install Ubuntu 4.10. But I get error permission denied face. I do not have CD-ROM. How can I do this?Is it possible to install via USB? [URL]

View 2 Replies View Related

Server :: Mount Error(13): Permission Denied

Nov 23, 2010

When trying to mount samba share off of domain member server sysimage in Windows receive error "There are currently no logon servers available to service this logon request". When trying to mount.cifs from PDC to samba share on sysimage receive error "mount error(13): Permission denied".

PDC is ClearOS 5.2 named "dc0"
Samba file server is CentOS 5.5 x86_64 named "sysimage"
dc0 Samba version is samba - 3.5.5-1.1.v5.i386
sysimage Samba version is samba-3.0.33-3.29.el5_5.1.x86_64

dc0 is configured correctly to my knowledge, windows machines can join domain, domain users can log into windows machines, user directories are mapped properly, logon scripts run properly. sysimage ldap authentication is set up as shown in "Procedure 7.1.

[code]....

View 1 Replies View Related

Ubuntu :: Admin Privileges - Permission Denied Error

May 11, 2010

I'm having a permissions problem with Ubuntu and apache. There are two users, I'll just call them A and B. All of the files belong to A and group root. I'm logged in as B and I have admin privileges. My website is working just fine but when I create a directory in the web root, change the owner to A on the directory and all files I still get a Permission Denied error when I try to access it from the web. I've also set permissions to rxwr-xr-x on the directory and all the files. So I don't understand what's going on. Why am I still getting a permission denied error?

View 1 Replies View Related

Ubuntu Servers :: SSH Error: Permission Denied (publickey)

Aug 10, 2010

I want to use SSH to connect to my desktop. I have used Ubuntu 10.10's encryption to encrypt my home folder (thus encrypting my .ssh folder). This means that the OpenSSH doesn't have access to my .ssh folder. When I try to log into SSH before logging in on the local machine I get the following error:

Code:

jason@ONONWARA:~$ ssh jason@192.168.1.152
Ubuntu 10.04.1 LTS
NIHATI
Permission denied (publickey).

If I log onto the machine, then use SSH it works fine. I want to use key based login, One way to get around this error would be use a different authorized_keys file, but I don't know of a way to do this. This is the contents of my sshd_config file:

Code:

# Package generated configuration file
# See the sshd_config(5) manpage for details
# What ports, IPs and protocols we listen for

[code]....

View 2 Replies View Related

Ubuntu Servers :: Cat Command Gives Error Permission Denied

Aug 28, 2010

I am using Ubuntu server edition 10.04.1 running in Vmware server 2.02.I am connect via Putty so I can use copy and paste.My first goal is configuring a ftp server using PureFtpd using this guide.In section 10 I need to write this command

cat /dev/null > /etc/pure-ftpd/db/mysql.conf

I am getting this error

almog@Testing:~$ sudo cat /dev/null > /etc/pure-ftpd/db/mysql.conf
-bash: /etc/pure-ftpd/db/mysql.conf: Permission denied

I tried with and without "sudo" and I am getting the same error.

View 3 Replies View Related

Ubuntu :: Error Moving File: Permission Denied

Dec 4, 2010

Im trying to move some files from my desktop to /usr/share/ProjectM Project M is a visualization program, and Im trying to move some presets I downloaded there. The error I get is

Code:

There was an error moving the file into /usr/share/projectM/presets.
Error moving file: Permission denied

I am logged in as administrator, why can't I move these files?

View 7 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved