[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: /bin/bash: Permission denied



Dan Dofton <ddofton@4cls.org> schrieb am 03.06.03 16:11:13: 
>  
> On Tue, 3 Jun 2003 12:32:46 +0200 
> "gabriel meier" <gabriel.meier@web.de> wrote: 
>  
> > > >> So login is possible at the moment only for root.    
> > > >> I checked all the user rights of / /bin /bin/bash and its dependend 
>  
> A few ideas come to mind: 
>  
> Did your non-root logins ever work? 
 
They did. Everything was fine, except some dependencies. 
 
> When did the problem start happening? 
 
I tried to solve some dependencies in the libs, to install k3b. i guess i upgraded some of them. anyway, apt 
tells me, everything should be fine. apt-get -f install doesn't change anything. 
  
> What are the permissions of your home directory and the dot files in it? 
 
debian:~# ls -la /home/gmeier/ 
total 2982 
drwxr-xr-x   15 gmeier   gmeier       1088 May 31 00:11 . 
drwxrwsr-x    3 root     staff          72 May 31 21:06 .. 
drwx------    2 gmeier   gmeier         80 May 23 15:25 .AbiSuite 
-rw-------    1 gmeier   gmeier          0 May 28 21:19 .ICEauthority 
-rw-------    1 gmeier   gmeier          0 May 31 00:11 .Xauthority 
drwx------    3 gmeier   gmeier         72 May 24 00:06 .aptitude 
-rw-------    1 gmeier   gmeier        381 May 27 04:53 .bash_history 
-rw-r--r--    1 gmeier   gmeier        509 May 16 19:04 .bash_profile 
-rw-r--r--    1 gmeier   gmeier       1093 May 16 19:04 .bashrc 
-rw-r--r--    1 gmeier   gmeier       1167 May 28 19:35 .gtkrc-kde 
drwxr-xr-x    3 gmeier   gmeier         72 May 28 00:06 .icons 
drwx------    4 gmeier   gmeier        168 May 18 20:10 .kde 
-rw-------    1 gmeier   gmeier        154 May 20 02:02 .kderc 
drwxr-xr-x    3 gmeier   gmeier         72 May 24 00:19 .kpackage 
drwxr-xr-x    3 gmeier   gmeier        112 May 18 20:10 .mcop 
-rw-------    1 gmeier   gmeier         31 May 28 19:35 .mcoprc 
drwxr-xr-x    4 gmeier   gmeier        120 May 18 20:49 .mozilla 
drwxr-xr-x    2 gmeier   gmeier        176 May 25 18:23 .mplayer 
drwxr-xr-x    4 gmeier   gmeier        648 May 27 23:25 .opera 
drwxr-xr-x    2 gmeier   gmeier        232 May 28 00:05 .qt 
drwx------    4 gmeier   gmeier         96 May 22 19:29 .thumbnails 
-rw-r--r--    1 gmeier   gmeier          5 May 31 00:11 .wmrc 
-rw-r--r--    1 gmeier   gmeier       9142 May 18 20:09 .xftcache 
-rw-------    1 gmeier   gmeier        982 May 29 01:52 .xsession-errors 
-rw-r--r--    1 gmeier   gmeier     656194 May 26 17:27 5359-tuxcursor02.tar.gz 
-rw-r--r--    1 gmeier   gmeier     671889 May 26 17:17 5532-BlueGlass-XCursors-3D-0.3.tar.bz2 
-rw-r--r--    1 gmeier   gmeier     664084 May 26 17:20 5533-Silver-XCursors-3D-0.3.tar.bz2 
-rw-r--r--    1 gmeier   gmeier     120138 May 26 17:22 5600-redhat9cursor.tar.gz 
-rw-r--r--    1 gmeier   gmeier     301776 May 26 17:13 6240-crystalcursors.tar.gz 
drwx------    3 gmeier   gmeier        248 May 28 21:19 Desktop 
drwx------    7 gmeier   gmeier        640 May 28 19:00 Mail 
-rw-r--r--    1 gmeier   gmeier      25689 May 22 19:28 debian-vortrag.pdf 
-rw-r--r--    1 gmeier   gmeier     421576 May 28 00:13 download.php 
-rw-r--r--    1 gmeier   gmeier     118040 May 28 00:18 hurricane.php 
-rw-r--r--    1 root     root            0 May 29 20:09 l 
 
i have no idea, what the last file is. 
  
> Try login in as root and 
> root# strace su gmeier -c /bin/bash 
> and see if anything is revealed. 
 
debian:~# strace su gmeier -c /bin/bash 
execve("/bin/su", ["su", "gmeier", "-c", "/bin/bash"], [/* 21 vars */]) = 0 
uname({sys="Linux", node="debian", ...}) = 0 
brk(0)                                  = 0x80546bc 
open("/etc/ld.so.preload", O_RDONLY)    = -1 ENOENT (No such file or directory) 
open("/etc/ld.so.cache", O_RDONLY)      = 3 
fstat64(3, {st_mode=S_IFREG|0644, st_size=32086, ...}) = 0 
old_mmap(NULL, 32086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x40012000 
close(3)                                = 0 
open("/lib/libcrypt.so.1", O_RDONLY)    = 3 
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0p\t\0\000"..., 1024) = 1024 
fstat64(3, {st_mode=S_IFREG|0644, st_size=18120, ...}) = 0 
old_mmap(NULL, 180928, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x4001a000 
mprotect(0x4001f000, 160448, PROT_NONE) = 0 
old_mmap(0x4001f000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x4000) = 
0x4001f000 
old_mmap(0x40020000, 156352, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x40020000 
close(3)                                = 0 
open("/lib/libpam.so.0", O_RDONLY)      = 3 
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\340\24"..., 1024) = 1024 
fstat64(3, {st_mode=S_IFREG|0644, st_size=29420, ...}) = 0 
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0x40047000 
old_mmap(NULL, 32428, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x40048000 
mprotect(0x4004f000, 3756, PROT_NONE)   = 0 
old_mmap(0x4004f000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x6000) = 
0x4004f000 
close(3)                                = 0 
open("/lib/libpam_misc.so.0", O_RDONLY) = 3 
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\300\f\0"..., 1024) = 1024 
fstat64(3, {st_mode=S_IFREG|0644, st_size=7500, ...}) = 0 
old_mmap(NULL, 10508, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x40050000 
mprotect(0x40052000, 2316, PROT_NONE)   = 0 
old_mmap(0x40052000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x1000) = 
0x40052000 
close(3)                                = 0 
open("/lib/libdl.so.2", O_RDONLY)       = 3 
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0S\27\0\000"..., 1024) = 1024 
fstat64(3, {st_mode=S_IFREG|0644, st_size=7992, ...}) = 0 
old_mmap(NULL, 10924, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x40053000 
mprotect(0x40055000, 2732, PROT_NONE)   = 0 
old_mmap(0x40055000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x1000) = 
0x40055000 
close(3)                                = 0 
open("/lib/libc.so.6", O_RDONLY)        = 3 
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\275Z\1"..., 1024) = 1024 
fstat64(3, {st_mode=S_IFREG|0755, st_size=1104040, ...}) = 0 
old_mmap(NULL, 1113796, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x40056000 
mprotect(0x4015e000, 32452, PROT_NONE)  = 0 
old_mmap(0x4015e000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x107000) = 
0x4015e000 
old_mmap(0x40164000, 7876, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x40164000 
close(3)                                = 0 
munmap(0x40012000, 32086)               = 0 
brk(0)                                  = 0x80546bc 
brk(0x80556bc)                          = 0x80556bc 
brk(0)                                  = 0x80556bc 
brk(0x8056000)                          = 0x8056000 
getuid32()                              = 0 
ioctl(0, SNDCTL_TMR_TIMEBASE, {B38400 opost isig icanon echo ...}) = 0 
ioctl(0, SNDCTL_TMR_TIMEBASE, {B38400 opost isig icanon echo ...}) = 0 
readlink("/proc/self/fd/0", "/dev/pts/0", 4095) = 10 
ioctl(0, SNDCTL_TMR_TIMEBASE, {B38400 opost isig icanon echo ...}) = 0 
readlink("/proc/self/fd/0", "/dev/pts/0", 511) = 10 
access("/var/run/utmpx", F_OK)          = -1 ENOENT (No such file or directory) 
open("/var/run/utmp", O_RDWR)           = 3 
fcntl64(3, F_GETFD)                     = 0 
fcntl64(3, F_SETFD, FD_CLOEXEC)         = 0 
_llseek(3, 0, [0], SEEK_SET)            = 0 
alarm(0)                                = 0 
rt_sigaction(SIGALRM, {0x4013e0f7, [], 0x4000000}, {SIG_DFL}, 8) = 0 
alarm(1)                                = 0 
fcntl64(3, F_SETLKW, {type=F_RDLCK, whence=SEEK_SET, start=0, len=0}) = 0 
read(3, "\10\0\0\0\t\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 
read(3, "\2\0\0\0\0\0\0\0~\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 
read(3, "\1\0\0\0002N\0\0~\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 
read(3, "\10\0\0\0\310\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 
read(3, "\6\0\0\0\2\1\0\0tty1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 
read(3, "\6\0\0\0\3\1\0\0tty2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 
read(3, "\6\0\0\0\4\1\0\0tty3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 
read(3, "\6\0\0\0\5\1\0\0tty4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 
read(3, "\6\0\0\0\6\1\0\0tty5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 
read(3, "\6\0\0\0\7\1\0\0tty6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 
read(3, "\7\0\2\0\t\1\0\0:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 
read(3, "", 384)                        = 0 
fcntl64(3, F_SETLKW, {type=F_UNLCK, whence=SEEK_SET, start=0, len=0}) = 0 
alarm(0)                                = 1 
rt_sigaction(SIGALRM, {SIG_DFL}, NULL, 8) = 0 
close(3)                                = 0 
getuid32()                              = 0 
socket(PF_UNIX, SOCK_STREAM, 0)         = 3 
connect(3, {sin_family=AF_UNIX, path="/var/run/.nscd_socket"}, 110) = -1 ENOENT (No such file or 
directory) 
close(3)                                = 0 
open("/etc/nsswitch.conf", O_RDONLY)    = 3 
fstat64(3, {st_mode=S_IFREG|0644, st_size=465, ...}) = 0 
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0x40012000 
read(3, "# /etc/nsswitch.conf\n#\n# Example"..., 4096) = 465 
brk(0)                                  = 0x8056000 
brk(0x8057000)                          = 0x8057000 
read(3, "", 4096)                       = 0 
close(3)                                = 0 
munmap(0x40012000, 4096)                = 0 
open("/etc/ld.so.cache", O_RDONLY)      = 3 
fstat64(3, {st_mode=S_IFREG|0644, st_size=32086, ...}) = 0 
old_mmap(NULL, 32086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x40012000 
close(3)                                = 0 
open("/lib/libnss_compat.so.2", O_RDONLY) = 3 
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\214\25"..., 1024) = 1024 
fstat64(3, {st_mode=S_IFREG|0644, st_size=38892, ...}) = 0 
old_mmap(NULL, 37836, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x40166000 
mprotect(0x4016f000, 972, PROT_NONE)    = 0 
old_mmap(0x4016f000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x9000) = 
0x4016f000 
close(3)                                = 0 
open("/lib/libnsl.so.1", O_RDONLY)      = 3 
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0d;\0\000"..., 1024) = 1024 
fstat64(3, {st_mode=S_IFREG|0644, st_size=69132, ...}) = 0 
old_mmap(NULL, 76448, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x40170000 
mprotect(0x40180000, 10912, PROT_NONE)  = 0 
old_mmap(0x40180000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x10000) = 
0x40180000 
old_mmap(0x40181000, 6816, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x40181000 
close(3)                                = 0 
munmap(0x40012000, 32086)               = 0 
uname({sys="Linux", node="debian", ...}) = 0 
open("/etc/passwd", O_RDONLY)           = 3 
fcntl64(3, F_GETFD)                     = 0 
fcntl64(3, F_SETFD, FD_CLOEXEC)         = 0 
fstat64(3, {st_mode=S_IFREG|0644, st_size=987, ...}) = 0 
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0x40012000 
_llseek(3, 0, [0], SEEK_CUR)            = 0 
read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 987 
close(3)                                = 0 
munmap(0x40012000, 4096)                = 0 
stat64("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=528, ...}) = 0 
open("/etc/pam.d/su", O_RDONLY)         = 3 
fstat64(3, {st_mode=S_IFREG|0644, st_size=1388, ...}) = 0 
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0x40012000 
read(3, "#\n# The PAM configuration file f"..., 4096) = 1388 
open("/lib/security/pam_rootok.so", O_RDONLY) = 4 
read(4, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0\7\0\000"..., 1024) = 1024 
fstat64(4, {st_mode=S_IFREG|0644, st_size=3996, ...}) = 0 
old_mmap(NULL, 7004, PROT_READ|PROT_EXEC, MAP_PRIVATE, 4, 0) = 0x40013000 
mprotect(0x40014000, 2908, PROT_NONE)   = 0 
old_mmap(0x40014000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 4, 0) = 
0x40014000 
close(4)                                = 0 
brk(0)                                  = 0x8057000 
brk(0x8058000)                          = 0x8058000 
open("/lib/security/pam_unix.so", O_RDONLY) = 4 
read(4, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0 $\0\000"..., 1024) = 1024 
fstat64(4, {st_mode=S_IFREG|0644, st_size=41432, ...}) = 0 
old_mmap(NULL, 94176, PROT_READ|PROT_EXEC, MAP_PRIVATE, 4, 0) = 0x40183000 
mprotect(0x4018d000, 53216, PROT_NONE)  = 0 
old_mmap(0x4018d000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 4, 0x9000) = 
0x4018d000 
old_mmap(0x4018e000, 49120, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x4018e000 
close(4)                                = 0 
read(3, "", 4096)                       = 0 
close(3)                                = 0 
munmap(0x40012000, 4096)                = 0 
open("/etc/pam.d/other", O_RDONLY)      = 3 
fstat64(3, {st_mode=S_IFREG|0644, st_size=345, ...}) = 0 
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0x40012000 
read(3, "#\n# /etc/pam.d/other - specify t"..., 4096) = 345 
read(3, "", 4096)                       = 0 
close(3)                                = 0 
munmap(0x40012000, 4096)                = 0 
open("/etc/passwd", O_RDONLY)           = 3 
fcntl64(3, F_GETFD)                     = 0 
fcntl64(3, F_SETFD, FD_CLOEXEC)         = 0 
fstat64(3, {st_mode=S_IFREG|0644, st_size=987, ...}) = 0 
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0x40012000 
_llseek(3, 0, [0], SEEK_CUR)            = 0 
read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 987 
close(3)                                = 0 
munmap(0x40012000, 4096)                = 0 
rt_sigaction(SIGINT, {SIG_IGN}, {SIG_DFL}, 8) = 0 
time(NULL)                              = 1054747485 
getuid32()                              = 0 
getuid32()                              = 0 
open("/etc/passwd", O_RDONLY)           = 3 
fcntl64(3, F_GETFD)                     = 0 
fcntl64(3, F_SETFD, FD_CLOEXEC)         = 0 
fstat64(3, {st_mode=S_IFREG|0644, st_size=987, ...}) = 0 
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0x40012000 
_llseek(3, 0, [0], SEEK_CUR)            = 0 
read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 987 
close(3)                                = 0 
munmap(0x40012000, 4096)                = 0 
brk(0)                                  = 0x8058000 
brk(0x8059000)                          = 0x8059000 
open("/etc/shadow", O_RDONLY)           = 3 
fcntl64(3, F_GETFD)                     = 0 
fcntl64(3, F_SETFD, FD_CLOEXEC)         = 0 
fstat64(3, {st_mode=S_IFREG|0640, st_size=708, ...}) = 0 
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0x40012000 
_llseek(3, 0, [0], SEEK_CUR)            = 0 
read(3, "root:$1$oRU0Hvr7$yca4lKVqiJ15jZZ"..., 4096) = 708 
close(3)                                = 0 
munmap(0x40012000, 4096)                = 0 
time(NULL)                              = 1054747485 
rt_sigaction(SIGINT, {SIG_DFL}, {SIG_IGN}, 8) = 0 
open("/etc/login.defs", O_RDONLY)       = 3 
fstat64(3, {st_mode=S_IFREG|0644, st_size=9812, ...}) = 0 
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0x40012000 
read(3, "#\n# /etc/login.defs - Configurat"..., 4096) = 4096 
read(3, " add the rest in the shell start"..., 4096) = 4096 
read(3, "ontrol-U and beep continue to wo"..., 4096) = 1620 
read(3, "", 4096)                       = 0 
close(3)                                = 0 
munmap(0x40012000, 4096)                = 0 
brk(0)                                  = 0x8059000 
brk(0x805b000)                          = 0x805b000 
time([1054747485])                      = 1054747485 
open("/etc/localtime", O_RDONLY)        = 3 
fstat64(3, {st_mode=S_IFREG|0644, st_size=837, ...}) = 0 
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0x40012000 
read(3, "TZif\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0\10"..., 4096) = 837 
close(3)                                = 0 
munmap(0x40012000, 4096)                = 0 
getpid()                                = 442 
rt_sigaction(SIGPIPE, {0x4011640e, [], 0x4000000}, {SIG_DFL}, 8) = 0 
socket(PF_UNIX, SOCK_DGRAM, 0)          = 3 
fcntl64(3, F_SETFD, FD_CLOEXEC)         = 0 
connect(3, {sin_family=AF_UNIX, path="/dev/log"}, 16) = 0 
send(3, "<86>Jun  4 19:24:45 su[442]: + p"..., 49, 0) = 49 
rt_sigaction(SIGPIPE, {SIG_DFL}, NULL, 8) = 0 
setgid32(0x3e8)                         = 0 
open("/etc/group", O_RDONLY)            = 4 
fcntl64(4, F_GETFD)                     = 0 
fcntl64(4, F_SETFD, FD_CLOEXEC)         = 0 
fstat64(4, {st_mode=S_IFREG|0644, st_size=712, ...}) = 0 
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0x40012000 
_llseek(4, 0, [0], SEEK_CUR)            = 0 
read(4, "root:x:0:gmeier\ndaemon:x:1:gmeie"..., 4096) = 712 
close(4)                                = 0 
munmap(0x40012000, 4096)                = 0 
setgroups32(0x20, 0x80582a8)            = 0 
getuid32()                              = 0 
getuid32()                              = 0 
ioctl(0, SNDCTL_TMR_TIMEBASE, {B38400 opost isig icanon echo ...}) = 0 
readlink("/proc/self/fd/0", "/dev/pts/0", 4095) = 10 
access("/var/run/utmpx", F_OK)          = -1 ENOENT (No such file or directory) 
open("/var/run/utmp", O_RDWR)           = 4 
fcntl64(4, F_GETFD)                     = 0 
fcntl64(4, F_SETFD, FD_CLOEXEC)         = 0 
_llseek(4, 0, [0], SEEK_SET)            = 0 
alarm(0)                                = 0 
rt_sigaction(SIGALRM, {0x4013e0f7, [], 0x4000000}, {SIG_DFL}, 8) = 0 
alarm(1)                                = 0 
fcntl64(4, F_SETLKW, {type=F_RDLCK, whence=SEEK_SET, start=0, len=0}) = 0 
read(4, "\10\0\0\0\t\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 
read(4, "\2\0\0\0\0\0\0\0~\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 
read(4, "\1\0\0\0002N\0\0~\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 
read(4, "\10\0\0\0\310\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 
read(4, "\6\0\0\0\2\1\0\0tty1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 
read(4, "\6\0\0\0\3\1\0\0tty2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 
read(4, "\6\0\0\0\4\1\0\0tty3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 
read(4, "\6\0\0\0\5\1\0\0tty4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 
read(4, "\6\0\0\0\6\1\0\0tty5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 
read(4, "\6\0\0\0\7\1\0\0tty6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 
read(4, "\7\0\2\0\t\1\0\0:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 
read(4, "", 384)                        = 0 
fcntl64(4, F_SETLKW, {type=F_UNLCK, whence=SEEK_SET, start=0, len=0}) = 0 
alarm(0)                                = 1 
rt_sigaction(SIGALRM, {SIG_DFL}, NULL, 8) = 0 
close(4)                                = 0 
brk(0)                                  = 0x805b000 
brk(0x805d000)                          = 0x805d000 
time([1054747485])                      = 1054747485 
getpid()                                = 442 
rt_sigaction(SIGPIPE, {0x4011640e, [], 0x4000000}, {SIG_DFL}, 8) = 0 
send(3, "<38>Jun  4 19:24:45 PAM_unix[442"..., 81, 0) = 81 
rt_sigaction(SIGPIPE, {SIG_DFL}, NULL, 8) = 0 
close(3)                                = 0 
setuid32(0x3e8)                         = 0 
execve("/bin/bash", ["bash", "-c", "/bin/bash"], [/* 21 vars */]) = -1 EACCES (Permission denied) 
write(2, "No shell\n", 9No shell 
)               = 9 
time([1054747485])                      = 1054747485 
getpid()                                = 442 
rt_sigaction(SIGPIPE, {0x4011640e, [], 0x4000000}, {SIG_DFL}, 8) = 0 
socket(PF_UNIX, SOCK_DGRAM, 0)          = 3 
fcntl64(3, F_SETFD, FD_CLOEXEC)         = 0 
connect(3, {sin_family=AF_UNIX, path="/dev/log"}, 16) = 0 
send(3, "<36>Jun  4 19:24:45 su[442]: Can"..., 54, 0) = 54 
rt_sigaction(SIGPIPE, {SIG_DFL}, NULL, 8) = 0 
semget(1, 1075197984, 0)                = -1 ENOSYS (Function not implemented) 
_exit(1)                                = ? 
debian:~# 
 
i didn't find anything new in here, but in fact, i don't know linux too well yet. 
 
>  
> -- 
>  _  _        _                       
> | || |   ___| |___   ___  _ __ __ _  
> | || |_ / __| / __| / _ \| '__/ _` | 
> |__   _| (__| \__ \| (_) | | | (_| | 
>    |_|  \___|_|___(_)___/|_|  \__, | 
>  Dan Dofton, Automation Asst. |___/  
>  ddofton@4cls.org (607)723-8236e313 
>  
>  
> --  
> To UNSUBSCRIBE, email to debian-user-request@lists.debian.org  
> with a subject of "unsubscribe". Trouble? Contact listmaster@lists.debian.org 
>  
 
____________________________________________________________________________
Jetzt bei WEB.DE FreeMail anmelden = 1qm Regenwald schuetzen! Helfen
Sie mit! Nutzen Sie den Serien-Testsieger. http://user.web.de/Regenwald



Reply to: