search for: umasks

Displaying 20 results from an estimated 1464 matches for "umasks".

Did you mean: umask
2020 Jul 20
2
Apache umask
> On 7/13/20 6:40 PM, Emmett Culley via CentOS wrote: >> I need to set the umask for apache to 002.? I've tried every idea I've >> found on the internet, but nothing make a difference.? Most suggest that >> I put "umask 002" in /etc/sysconfig/httpd, but that doesn't seem to make >> a difference.? Other's suggest adding something to the
2020 Jul 21
2
Apache umask
> On 7/19/20 10:41 PM, Simon Matter via CentOS wrote: >>> On 7/13/20 6:40 PM, Emmett Culley via CentOS wrote: >>>> I need to set the umask for apache to 002.? I've tried every idea I've >>>> found on the internet, but nothing make a difference.? Most suggest >>>> that >>>> I put "umask 002" in /etc/sysconfig/httpd, but
2020 Jul 13
4
Apache umask
I need to set the umask for apache to 002. I've tried every idea I've found on the internet, but nothing make a difference. Most suggest that I put "umask 002" in /etc/sysconfig/httpd, but that doesn't seem to make a difference. Other's suggest adding something to the httpd.service script for systemd. And that doesn't make any difference. Any suggestion from
2016 May 21
1
[PATCH] umask: Use /proc/<PID>/status to read umask in Linux >= 4.7.
Since Linux 4.7, the process umask is available in /proc/<pid>/status. See: https://github.com/torvalds/linux/commit/3e42979e65dace1f9268dd5440e5ab096b8dee59 Use this value if available, else fall back to the existing codepath for Linux <= 4.6 and other Unix. --- src/umask.c | 86 +++++++++++++++++++++++++++++++++++++++++++++++++++++++------ 1 file changed, 78 insertions(+), 8
2014 Jun 11
2
umask setting in /etc/profile not working
Hey all, We have the following set in /etc/profile : umask 0002 so that it will affect all users. That should create all files as 664 and all directories as 775 if I'm not mistaken. Well I logged into the machine after this was set and just created a file as one of the users who complained about permissions settings on files. And this is what I saw: [user1 at qa_host ~]$ ls -l test_qa
2020 Jul 21
0
Apache umask
On 7/21/20 9:59 AM, Simon Matter wrote: >> On 7/19/20 10:41 PM, Simon Matter via CentOS wrote: >>>> On 7/13/20 6:40 PM, Emmett Culley via CentOS wrote: >>>>> I need to set the umask for apache to 002.? I've tried every idea I've >>>>> found on the internet, but nothing make a difference.? Most suggest >>>>> that
2002 Jul 17
1
Re: smb.conf - fixed? :)
open("/usr/local/samba/var/log.smbd", O_WRONLY|O_APPEND|O_CREAT|O_LARGEFILE, 0666) = -1 EACCES (Permission denied) umask(0) = 022 brk(0x81e6000) = 0x81e6000 stat64("", 0xbfffed80) = -1 ENOENT (No such file or directory) umask(022) = 0 That "No such file or directory"
2020 Jul 20
0
Apache umask
On 7/19/20 10:41 PM, Simon Matter via CentOS wrote: >> On 7/13/20 6:40 PM, Emmett Culley via CentOS wrote: >>> I need to set the umask for apache to 002.? I've tried every idea I've >>> found on the internet, but nothing make a difference.? Most suggest that >>> I put "umask 002" in /etc/sysconfig/httpd, but that doesn't seem to make
2008 Oct 29
0
ssh disregarding umask for creation of known_hosts (and other files?)
Hey folks-- When ssh creates a known_hosts file for a user, it disregards the currently-set umask, and can actually turn on mode bits that the user has explicitly masked. While i'm happy to have ssh make files *more* secure than my umask (in situations where that's reasonable, like the creation of new ssh keys, etc), i'm not sure that i see the point in ssh making the files more open
2016 Apr 13
1
[PATCH v2 libguestfs] launch: Implement a safer getumask.
The current implementation of getumask involves writing a file with mode 0777 and then testing what mode was created by the kernel. This doesn't work properly if the user set a per-mount umask (or fmask/ dmask). This alternative method was suggested by Josh Stone. By forking, we can use the thread-unsafe method (calling umask) and pass the result back over a pipe. This change also fixes
2016 Apr 14
2
[PATCH v3 libguestfs] launch: Implement a safer getumask.
The current implementation of getumask involves writing a file with mode 0777 and then testing what mode was created by the kernel. This doesn't work properly if the user set a per-mount umask (or fmask/ dmask). This alternative method was suggested by Josh Stone. By forking, we can use the thread-unsafe method (calling umask) and pass the result back over a pipe. This change also fixes
2009 Jan 09
1
setting umask for internal-sftp users
I'm running OpenSSH 5.1p1 on openSUSE 10.3 (i586) and I want to setup chroot jails for certain SFTP-only users. I use the following lines in my sshd_config file: Match Group sftponly ChrootDirectory /home/chroot-%u ForceCommand internal-sftp It works great. The problem is that some of my users need umask 002 for their uploads. I tried a few ways to achieve this: * set umask in sshrc,
2016 Apr 13
3
[PATCH libguestfs] launch: Implement a safer getumask.
The current implementation of getumask involves writing a file with mode 0777 and then testing what mode was created by the kernel. This doesn't work properly if the user set a per-mount umask (or fmask/ dmask). This alternative method was suggested by Josh Stone. By forking, we can use the thread-unsafe method (calling umask) and pass the result back over a pipe. This change also fixes
2009 Apr 02
6
[Bug 1584] New: umask setting in sshd
https://bugzilla.mindrot.org/show_bug.cgi?id=1584 Summary: umask setting in sshd Product: Portable OpenSSH Version: 5.2p1 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: unassigned-bugs at mindrot.org ReportedBy: leo.baltus at omroep.nl
2006 Sep 05
2
Mongrel and umask for uploaded files
So any files that are uploaded through my form are getting the following mode: -rw------- I need them to have: -rw-r--r-- I''ve tried setting the umask in a script file called set_umask.rb as follows: File.umask(022) and then starting mongrel using: mongrel_rails start -m config/mime.types -S set_umask.rb but it doesn''t seem to change the mode that the files are created
2020 Jul 13
0
Apache umask
>> I need to set the umask for apache to 002. I've tried every idea I've found on the internet, but nothing make a difference. Most suggest that I put "umask 002" in /etc/sysconfig/httpd, but that doesn't seem to make a difference.>> >> Other's suggest adding something to the httpd.service script for systemd. And that doesn't make any
2003 Jan 15
2
umask for rsync
I have another small feature suggestion, it should not cause such a stir as the whole "file list" issue (I kind of wish I never said anything about it :) ). What about adding a "UMASK" setting to rsync (for use on the command line and/or perhaps rsyncd.conf)? I realize that it may be a problem/conflict with -p, but I think it could be a useful feature. -- Aaron W Morris
2010 Apr 15
2
Should umask takes effect when we create device file via mknod?
Hi all, Currently, umask takes effect when we create device file via mknod, as bellow commands show: ><fs> mknod-b 0760 8 1 /dev/sdf ><fs> ll /dev/sdf brwxr----- 1 root root 8, 1 Apr 15 11:10 /sysroot/dev/sdf But I wonder whether it is reasonable? For mknod(1), when we use option -m mode, we set file permission bits to MODE, not a=rw - umask. Should this also be applicable
2010 Nov 02
1
SFTP subsystem and umask
Hello, I have noticed that the -u parameter to the sftp-server or internal-sftp subsystem is not working correctly. For openssh-5.6p1 I believe that the problem lies in this code, starting at line 1414 in sftp-server.c: ---------------------------------------------------------- case 'u': mask = (mode_t)strtonum(optarg, 0, 0777, &errmsg); if (errmsg != NULL)
2006 Sep 15
1
[Bug 1229] No way to set default umask for SFTP server
http://bugzilla.mindrot.org/show_bug.cgi?id=1229 Summary: No way to set default umask for SFTP server Product: Portable OpenSSH Version: 4.3p2 Platform: Other OS/Version: Mac OS X Status: NEW Severity: enhancement Priority: P2 Component: sftp-server AssignedTo: bitbucket at mindrot.org