Ubuntu grep, find etc: "Permission denied" and "No such file or directory" output

18

2

When I use grep or find, I always get annoyed by the "Permission denied" and "No such file or directory" notices, something like this:

johndoe@johndoe-desktop:/$ grep -rnP 'YII_CORE_PATH' ./ | grep -v .svn
grep: ./lib/ufw/user6.rules: Permission denied
grep: ./lib/ufw/user.rules: Permission denied
grep: ./lib/init/rw/udev/watch/27: No such file or directory
grep: ./lib/init/rw/udev/watch/26: No such file or directory
grep: ./lib/init/rw/udev/watch/25: No such file or directory

How can I avoid them and make it so I only see relevant data, i.e. something that I'm really looking for?

wrong-about-everything

Posted 2012-01-24T17:08:31.460

Reputation: 323

Related: http://stackoverflow.com/a/25234419/54964

– Léo Léopold Hertz 준영 – 2016-07-04T15:46:48.777

Answers

25

with grep you could specifiy the -s flag which does pretty much what @ortang said

-s, --no-messages Suppress error messages about nonexistent or unreadable files. Portability note: unlike GNU grep, 7th Edition Unix grep did not conform to POSIX, because it lacked -q and its -s option behaved like GNU grep's -q option. USG-style grep also lacked -q but its -s option behaved like GNU grep. Portable shell scripts should avoid both -q and -s and should redirect standard and error output to /dev/null instead.

with find as far as I know @ortangs answer is the best. something like

find / -name "myfile" -type f -print 2>/dev/null

matchew

Posted 2012-01-24T17:08:31.460

Reputation: 466

6

Try redirecting stderr to /dev/null.

johndoe@johndoe-desktop:/$ grep -rnP 'YII_CORE_PATH' ./ 2> /dev/null | grep -v .svn

ortang

Posted 2012-01-24T17:08:31.460

Reputation: 374

5

Redirecting the strerr to /dev/null (a.k.a black hole) is a good way of suppressing permission denied errors.

However, do note that this wound not only suppress permission denied messages but ALL error messages.

If you do wish to retain error messages other than permission denied then you can do something like this -

grep -rnP 'YII_CORE_PATH' ./ 2>&1 | grep -v 'permission denied' > error.log

If you don't wish to retain those then the following would be just fine -

grep -rnP 'YII_CORE_PATH' ./ 2> /dev/null | grep -v .svn

jaypal singh

Posted 2012-01-24T17:08:31.460

Reputation: 2 134

1You cannot grep something that has been already redirected to /dev/null. – choroba – 2012-01-24T18:20:48.123

@choroba Have corrected the answer. Meant to write 2>&1 instead of 2> /dev/null for first suggestion. – jaypal singh – 2012-01-24T18:25:54.553

Yes, you have to redirect stderr to stout first. – ortang – 2012-01-24T18:28:48.693

3

johndoe@johndoe-desktop:/$ sudo grep -rnP 'YII_CORE_PATH' ./ | grep -v .svn

Use the sudo command to elevate the command to have administrative privileges.

Nurlan

Posted 2012-01-24T17:08:31.460

Reputation: 156

0

Using "|&" before the grep -v will deal with it, e.g.

grep -rnP 'YII_CORE_PATH' ./ | grep -v .svn |& grep -v 'permission denied'

Fluffball

Posted 2012-01-24T17:08:31.460

Reputation: 1