similar to: DO NOT REPLY [Bug 3549] New: rsync applies umask to some directories even when a default ACL takes effect

Displaying 20 results from an estimated 11000 matches similar to: "DO NOT REPLY [Bug 3549] New: rsync applies umask to some directories even when a default ACL takes effect"

2006 Feb 22
2
DO NOT REPLY [Bug 3542] New: "rsync --list-only a b/" tries to create b
https://bugzilla.samba.org/show_bug.cgi?id=3542 Summary: "rsync --list-only a b/" tries to create b Product: rsync Version: 2.6.7 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P3 Component: core AssignedTo: wayned@samba.org ReportedBy:
2010 Apr 15
2
Should umask takes effect when we create device file via mknod?
Hi all, Currently, umask takes effect when we create device file via mknod, as bellow commands show: ><fs> mknod-b 0760 8 1 /dev/sdf ><fs> ll /dev/sdf brwxr----- 1 root root 8, 1 Apr 15 11:10 /sysroot/dev/sdf But I wonder whether it is reasonable? For mknod(1), when we use option -m mode, we set file permission bits to MODE, not a=rw - umask. Should this also be applicable
2006 Feb 24
1
get_local_name
Wayne, I have redone get_local_name again (patch attached), this time to enable rsync to remove a file to make way for a destination directory; this resolves the "surprise" noted in David Tonhofer's diagram 2. I also made it obey --keep-dirlinks when looking for a destination directory and made various rearrangements. Tell me what you think, and if you decide to commit my code,
2006 Sep 04
4
DO NOT REPLY [Bug 4080] New: rsync can't find basis dirs with -n and nonexistent destination
https://bugzilla.samba.org/show_bug.cgi?id=4080 Summary: rsync can't find basis dirs with -n and nonexistent destination Product: rsync Version: 2.6.9 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P3 Component: core AssignedTo: wayned@samba.org
2003 Jan 02
3
Not preserving permissions really preserves some
This appears to be a feature :-) I'm running rsync 2.5.5 on Solaris 8, and testing transferring files between two boxes with permission preservation turned *off*. I have three files: 700 with permissions 700 770 with permissions 770 777 with permissions 770 The umask for the target system is set to: 007 [I have checked this via prints from the rsync code] When the files get transferred,
2016 May 21
1
[PATCH] umask: Use /proc/<PID>/status to read umask in Linux >= 4.7.
Since Linux 4.7, the process umask is available in /proc/<pid>/status. See: https://github.com/torvalds/linux/commit/3e42979e65dace1f9268dd5440e5ab096b8dee59 Use this value if available, else fall back to the existing codepath for Linux <= 4.6 and other Unix. --- src/umask.c | 86 +++++++++++++++++++++++++++++++++++++++++++++++++++++++------ 1 file changed, 78 insertions(+), 8
2020 Jul 21
0
Apache umask
On 7/21/20 9:59 AM, Simon Matter wrote: >> On 7/19/20 10:41 PM, Simon Matter via CentOS wrote: >>>> On 7/13/20 6:40 PM, Emmett Culley via CentOS wrote: >>>>> I need to set the umask for apache to 002.? I've tried every idea I've >>>>> found on the internet, but nothing make a difference.? Most suggest >>>>> that
2020 Jul 20
0
Apache umask
On 7/19/20 10:41 PM, Simon Matter via CentOS wrote: >> On 7/13/20 6:40 PM, Emmett Culley via CentOS wrote: >>> I need to set the umask for apache to 002.? I've tried every idea I've >>> found on the internet, but nothing make a difference.? Most suggest that >>> I put "umask 002" in /etc/sysconfig/httpd, but that doesn't seem to make
2008 Oct 29
0
ssh disregarding umask for creation of known_hosts (and other files?)
Hey folks-- When ssh creates a known_hosts file for a user, it disregards the currently-set umask, and can actually turn on mode bits that the user has explicitly masked. While i'm happy to have ssh make files *more* secure than my umask (in situations where that's reasonable, like the creation of new ssh keys, etc), i'm not sure that i see the point in ssh making the files more open
2020 Jul 13
0
Apache umask
>> I need to set the umask for apache to 002. I've tried every idea I've found on the internet, but nothing make a difference. Most suggest that I put "umask 002" in /etc/sysconfig/httpd, but that doesn't seem to make a difference.>> >> Other's suggest adding something to the httpd.service script for systemd. And that doesn't make any
2020 Jul 20
2
Apache umask
> On 7/13/20 6:40 PM, Emmett Culley via CentOS wrote: >> I need to set the umask for apache to 002.? I've tried every idea I've >> found on the internet, but nothing make a difference.? Most suggest that >> I put "umask 002" in /etc/sysconfig/httpd, but that doesn't seem to make >> a difference.? Other's suggest adding something to the
2019 Apr 12
0
Nautilus and umask on CentOS 7 with Gnome3
We have a problem whereby Nautilus is not using the umask setting defined by the user (e.g. when creating directories via the the 'Places' menu). The umask used by Nautilus is 022, but the shell umask (in our case) is set to 002 A quick search seems to suggest that this a common problem, and various methods are suggested to 'fix' this - the only way that appears to work on
2020 Jul 19
0
Apache umask
On 7/13/20 6:40 PM, Emmett Culley via CentOS wrote: > I need to set the umask for apache to 002.? I've tried every idea I've found on the internet, but nothing make a difference.? Most suggest that I put "umask 002" in /etc/sysconfig/httpd, but that doesn't seem to make a difference.? Other's suggest adding something to the httpd.service script for systemd.? And that
2009 Jan 09
1
setting umask for internal-sftp users
I'm running OpenSSH 5.1p1 on openSUSE 10.3 (i586) and I want to setup chroot jails for certain SFTP-only users. I use the following lines in my sshd_config file: Match Group sftponly ChrootDirectory /home/chroot-%u ForceCommand internal-sftp It works great. The problem is that some of my users need umask 002 for their uploads. I tried a few ways to achieve this: * set umask in sshrc,
2020 Jul 15
2
Apache umask
On 7/13/20 4:21 PM, Phoenix, Merka wrote: >>> I need to set the umask for apache to 002. I've tried every idea I've found on the internet, but nothing make a difference. Most suggest that I put "umask 002" in /etc/sysconfig/httpd, but that doesn't seem to make a difference.>> >>> Other's suggest adding something to the httpd.service script for
2003 Nov 17
1
rsync --daemon and logfile that can't be created
If the rsyncd.conf has a line such as: log file = /var/log/rsync/log and /var/log/rsync doesn't exist or isn't a directory (or the log file can't be opened for any other reason), then there's no warning whatsoever, as rsync forks itself into the background before checking the config, opening the log file, etc. Worse still, it gets a SIGSEGV, and dumps core. Here's a strace
2006 Sep 15
1
[Bug 1229] No way to set default umask for SFTP server
http://bugzilla.mindrot.org/show_bug.cgi?id=1229 Summary: No way to set default umask for SFTP server Product: Portable OpenSSH Version: 4.3p2 Platform: Other OS/Version: Mac OS X Status: NEW Severity: enhancement Priority: P2 Component: sftp-server AssignedTo: bitbucket at mindrot.org
2020 Jul 21
2
Apache umask
> On 7/19/20 10:41 PM, Simon Matter via CentOS wrote: >>> On 7/13/20 6:40 PM, Emmett Culley via CentOS wrote: >>>> I need to set the umask for apache to 002.? I've tried every idea I've >>>> found on the internet, but nothing make a difference.? Most suggest >>>> that >>>> I put "umask 002" in /etc/sysconfig/httpd, but
2018 Jun 19
1
[PATCH nbdkit] main: Set umask to a known value and document it for plugins.
--- docs/nbdkit-plugin.pod.in | 4 ++++ src/main.c | 6 ++++++ 2 files changed, 10 insertions(+) diff --git a/docs/nbdkit-plugin.pod.in b/docs/nbdkit-plugin.pod.in index b6b2e47..22ca40e 100644 --- a/docs/nbdkit-plugin.pod.in +++ b/docs/nbdkit-plugin.pod.in @@ -302,6 +302,10 @@ and returns C<NULL>. The returned string must be freed by the caller. +=head2 umask + +All
2008 Oct 08
1
File permissions and Unix umask.
Hi, I have a question about file permissions and how they are affected by a client's umask. To illustrate my question, I issued the following commands first on a local ext3 file system and then on a cifs file system: $ umask 0002 $ touch f1 $ echo xx > f2 $ umask 0022 $ touch f3 $ echo xx > f4 $ ls -l On Ext3, the output is: -rw-rw-r-- 1 abdv29 users 0 Oct 9 00:31 f1 -rw-rw-r-- 1