similar to: sshd umask settings vs security

Displaying 20 results from an estimated 10000 matches similar to: "sshd umask settings vs security"

2004 Sep 22
4
restricting non-pty cmds with passwd auth
Hi, I'm looking for a way to force users to use a pty and their login shell. They have a .profile that forces them to use a specific application. They are currently logging in with telnetd, so this is effective. I want to move to openssh, but this would allow "ssh user at host /bin/sh" and any other commands they can think of to bypass this restriction. Is there a way to
2007 Apr 18
1
[Bridge] two fields are missing in brctl output when using /sys
I've noticed for a while that # brctl showstp output is showing 0 for port_no and port_id It seems that somewhere in 2.6 sysfs land the following items got printed in hexadecimal, and brctl code was parsing for decimal only doug:/sys/class/net/eth0/brport# cat port_id 0x8001 doug:/sys/class/net/eth0/brport# cat port_no 0x1 The following patch to bridge-utils (git and 1.2 release) lets
2011 Jan 26
3
ipconfig fails when an interface is flapping?
I had an odd situation yesterday, klibc 1.5.17 ipconfig was trying DHCP on all 3 NICs in the server, but one has a bad switch that causes the link on eth2 to go up/down every 10 seconds. IPconfig would just time out. If I tell ipconfig to only try eth0, then DHCP address is configured, and the netboot proceeds 100%. I'll take a peek at the code but maybe someone here is familiar with the
2014 Jun 11
2
umask setting in /etc/profile not working
Hey all, We have the following set in /etc/profile : umask 0002 so that it will affect all users. That should create all files as 664 and all directories as 775 if I'm not mistaken. Well I logged into the machine after this was set and just created a file as one of the users who complained about permissions settings on files. And this is what I saw: [user1 at qa_host ~]$ ls -l test_qa
2010 Nov 04
1
ipconfig support for "any" interface vs "all"
The current "ipconfig -i any" option waits for all interfaces, however a feature that I would really like is to continue after the first interface that gets a valid configuration. This is useful in the scenario where an (diskless) host with 2 or more NICs giving redundant connectivity is being network booted. It is valid to continue booting as long as at least one NIC is functional, in
2002 Mar 30
1
File permission umask howto?
I'm trying to figure out how to cause rsync to create the file on the backup server with 700 permission and specific owner "some_user" (not root) I try to do it in several way with no success. The command I'm using is: rsync -r -t -v -z /dir some_user@server::module so that it don't copy permission It always give the files 744 permission, that mean that every on can read
2009 Apr 02
6
[Bug 1584] New: umask setting in sshd
https://bugzilla.mindrot.org/show_bug.cgi?id=1584 Summary: umask setting in sshd Product: Portable OpenSSH Version: 5.2p1 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: unassigned-bugs at mindrot.org ReportedBy: leo.baltus at omroep.nl
2010 Oct 07
2
sudo 1.6.9 versus sudo 1.7.2 behavioral differences with umask settings
Two servers, each have normal user umask values of 0077 and root umask values on 0022. On the first server (CentOS 5.4 i386) running sudo 1.6.9pl7-5 (from base), here are the results of touching a file as a user, as root and as a user sudoing to root: user: touch file - result is 600 root: touch file - result is 644 user: sudo touch file - result is 644 On the second server (CentOS x86-64)
2011 May 16
2
allowing users to write to a web content area
Hello, I've got apache running on a centos 5.6 machine. All of my users have a umask of 077 set in /etc/bashrc. I'm now wanting to give several of them permission to write to a web area so they can place content visible to the web server. I've got two groups webdev1 and webdev2 which I want one to be able to write to site1 and the other to site2. I've got between 3 and 5 users in
2001 Feb 06
16
sftp client
As of Sunday evening, OpenSSH has an interactive sftp client. It should be in the more recent snapshots. It would be appreciated if you could test new client and find all the bugs :) Please also have a read of the manpage and ensure that it matches what is implemented. I am working on fixing the ones that I know about, so please try to stay up to date with the snapshots. Thanks, Damien
2004 Apr 20
2
Upgrade & directory permissions
I've just upgraded the version of Samba we're running from 2.2.2 to 3.0.2a and am seeing an issue with permissions on directories. Users can still map the shares that are set up, but cannot access the directories within those shares. This is also not consistent; it's not happening to all users. Our environment: Samba 3.0.2a Domain Authentication to a Win2K server No Winbind Solaris
2011 Mar 25
3
Default permissions for creating a new user
I know this is a Linux 101 question, however I am unable to locate the answer in my O'Reilly Linux book: how to set the default for permissions when creating a new user. The default for the GUI in my newly installed Centos 5.5 is 700. I usually use 774. And when root creates a new directory, is there a way to have a default there too? Lastly, if root or someone with root privileges
2016 May 21
1
[PATCH] umask: Use /proc/<PID>/status to read umask in Linux >= 4.7.
Since Linux 4.7, the process umask is available in /proc/<pid>/status. See: https://github.com/torvalds/linux/commit/3e42979e65dace1f9268dd5440e5ab096b8dee59 Use this value if available, else fall back to the existing codepath for Linux <= 4.6 and other Unix. --- src/umask.c | 86 +++++++++++++++++++++++++++++++++++++++++++++++++++++++------ 1 file changed, 78 insertions(+), 8
2020 Jul 20
2
Apache umask
> On 7/13/20 6:40 PM, Emmett Culley via CentOS wrote: >> I need to set the umask for apache to 002.? I've tried every idea I've >> found on the internet, but nothing make a difference.? Most suggest that >> I put "umask 002" in /etc/sysconfig/httpd, but that doesn't seem to make >> a difference.? Other's suggest adding something to the
2020 Jul 13
4
Apache umask
I need to set the umask for apache to 002. I've tried every idea I've found on the internet, but nothing make a difference. Most suggest that I put "umask 002" in /etc/sysconfig/httpd, but that doesn't seem to make a difference. Other's suggest adding something to the httpd.service script for systemd. And that doesn't make any difference. Any suggestion from
2020 Jul 21
2
Apache umask
> On 7/19/20 10:41 PM, Simon Matter via CentOS wrote: >>> On 7/13/20 6:40 PM, Emmett Culley via CentOS wrote: >>>> I need to set the umask for apache to 002.? I've tried every idea I've >>>> found on the internet, but nothing make a difference.? Most suggest >>>> that >>>> I put "umask 002" in /etc/sysconfig/httpd, but
2004 Mar 14
1
1.8.1 Make problem on SunOS
I am trying to make R-1.8.1 on (SunOS shell1 5.8 Generic_108528-15 sun4u sparc SUNW,UltraAX-i2). I did ./configure make Configure output seems ok. The make proceeds until the following line appears, repeated indefinitely (until I break): ./config.status: ./confstat28489-19881/subs.frag: cannot overwrite existing file I suspect that this may involve write permissions (and maybe the umask set in
2001 Jan 28
6
File permission
How are file permissions determined under Samba? If I log onto my Linux server (terminal session using Putty) and create a file that file is given the following file permissions (rw- rw- r--). That is correct, because in my home directory I have a .bashrc file that has a umask command that states umask 002. However, when I use Samba to log onto my Linux server and use Word/Excel to create a file
2006 Sep 05
2
Mongrel and umask for uploaded files
So any files that are uploaded through my form are getting the following mode: -rw------- I need them to have: -rw-r--r-- I''ve tried setting the umask in a script file called set_umask.rb as follows: File.umask(022) and then starting mongrel using: mongrel_rails start -m config/mime.types -S set_umask.rb but it doesn''t seem to change the mode that the files are created
2010 Apr 15
2
Should umask takes effect when we create device file via mknod?
Hi all, Currently, umask takes effect when we create device file via mknod, as bellow commands show: ><fs> mknod-b 0760 8 1 /dev/sdf ><fs> ll /dev/sdf brwxr----- 1 root root 8, 1 Apr 15 11:10 /sysroot/dev/sdf But I wonder whether it is reasonable? For mknod(1), when we use option -m mode, we set file permission bits to MODE, not a=rw - umask. Should this also be applicable