similar to: umask problems, etc.

Displaying 20 results from an estimated 10000 matches similar to: "umask problems, etc."

1999 Sep 02
0
SECURITY: RHSA-1999:033 Buffer overflow problem in the inews program
-----BEGIN PGP SIGNED MESSAGE----- - --------------------------------------------------------------------- Red Hat, Inc. Security Advisory Synopsis: Buffer overflow problem in the inews program Advisory ID: RHSA-1999:033-01 Issue date: 1999-09-01 Keywords: inn inews buffer overflow - --------------------------------------------------------------------- 1. Topic: New packages for INN
2000 Jul 22
0
MDKSA-2000:023 inn update
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ________________________________________________________________________ Linux-Mandrake Security Update Advisory ________________________________________________________________________ Package name: inn Date: July 22nd, 2000 Advisory ID: MDKSA-2000:023 Affected versions: 6.0, 6.1, 7.0, 7.1
2014 Jun 11
2
umask setting in /etc/profile not working
Hey all, We have the following set in /etc/profile : umask 0002 so that it will affect all users. That should create all files as 664 and all directories as 775 if I'm not mistaken. Well I logged into the machine after this was set and just created a file as one of the users who complained about permissions settings on files. And this is what I saw: [user1 at qa_host ~]$ ls -l test_qa
2011 Apr 27
6
INN removed from CentOS 6
I use inn to make internal company announcements and discussions available to remote offices. I note inn is removed form RHEL 6. What replaces inn? http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Technical_Notes/apc.html Will inn be available from elsewhere? Will I have to compile it? Should I modify my scripts to create and install html files for a web server? That would
2016 May 21
1
[PATCH] umask: Use /proc/<PID>/status to read umask in Linux >= 4.7.
Since Linux 4.7, the process umask is available in /proc/<pid>/status. See: https://github.com/torvalds/linux/commit/3e42979e65dace1f9268dd5440e5ab096b8dee59 Use this value if available, else fall back to the existing codepath for Linux <= 4.6 and other Unix. --- src/umask.c | 86 +++++++++++++++++++++++++++++++++++++++++++++++++++++++------ 1 file changed, 78 insertions(+), 8
2020 Jul 21
0
Apache umask
On 7/21/20 9:59 AM, Simon Matter wrote: >> On 7/19/20 10:41 PM, Simon Matter via CentOS wrote: >>>> On 7/13/20 6:40 PM, Emmett Culley via CentOS wrote: >>>>> I need to set the umask for apache to 002.? I've tried every idea I've >>>>> found on the internet, but nothing make a difference.? Most suggest >>>>> that
2020 Jul 20
0
Apache umask
On 7/19/20 10:41 PM, Simon Matter via CentOS wrote: >> On 7/13/20 6:40 PM, Emmett Culley via CentOS wrote: >>> I need to set the umask for apache to 002.? I've tried every idea I've >>> found on the internet, but nothing make a difference.? Most suggest that >>> I put "umask 002" in /etc/sysconfig/httpd, but that doesn't seem to make
2008 Oct 29
0
ssh disregarding umask for creation of known_hosts (and other files?)
Hey folks-- When ssh creates a known_hosts file for a user, it disregards the currently-set umask, and can actually turn on mode bits that the user has explicitly masked. While i'm happy to have ssh make files *more* secure than my umask (in situations where that's reasonable, like the creation of new ssh keys, etc), i'm not sure that i see the point in ssh making the files more open
2020 Jul 13
0
Apache umask
>> I need to set the umask for apache to 002. I've tried every idea I've found on the internet, but nothing make a difference. Most suggest that I put "umask 002" in /etc/sysconfig/httpd, but that doesn't seem to make a difference.>> >> Other's suggest adding something to the httpd.service script for systemd. And that doesn't make any
2009 Jan 09
1
setting umask for internal-sftp users
I'm running OpenSSH 5.1p1 on openSUSE 10.3 (i586) and I want to setup chroot jails for certain SFTP-only users. I use the following lines in my sshd_config file: Match Group sftponly ChrootDirectory /home/chroot-%u ForceCommand internal-sftp It works great. The problem is that some of my users need umask 002 for their uploads. I tried a few ways to achieve this: * set umask in sshrc,
2019 Apr 12
0
Nautilus and umask on CentOS 7 with Gnome3
We have a problem whereby Nautilus is not using the umask setting defined by the user (e.g. when creating directories via the the 'Places' menu). The umask used by Nautilus is 022, but the shell umask (in our case) is set to 002 A quick search seems to suggest that this a common problem, and various methods are suggested to 'fix' this - the only way that appears to work on
2020 Jul 19
0
Apache umask
On 7/13/20 6:40 PM, Emmett Culley via CentOS wrote: > I need to set the umask for apache to 002.? I've tried every idea I've found on the internet, but nothing make a difference.? Most suggest that I put "umask 002" in /etc/sysconfig/httpd, but that doesn't seem to make a difference.? Other's suggest adding something to the httpd.service script for systemd.? And that
2020 Jul 20
2
Apache umask
> On 7/13/20 6:40 PM, Emmett Culley via CentOS wrote: >> I need to set the umask for apache to 002.? I've tried every idea I've >> found on the internet, but nothing make a difference.? Most suggest that >> I put "umask 002" in /etc/sysconfig/httpd, but that doesn't seem to make >> a difference.? Other's suggest adding something to the
2014 Nov 11
1
/etc/locale.conf is ignored
It seems that /etc/locale.conf is ignored in Centos 7. As a traditionalist who prefers things sorted lexicographically rather than indiscriminately with case ignored and dates to be displayed in the form "Sep 11 2008", I have always added lines to this file: $ cat /etc/locale.conf LANG="en_US.UTF-8" # Fix collating sequence for sort and ls export LC_COLLATE=C #
2006 Sep 15
1
[Bug 1229] No way to set default umask for SFTP server
http://bugzilla.mindrot.org/show_bug.cgi?id=1229 Summary: No way to set default umask for SFTP server Product: Portable OpenSSH Version: 4.3p2 Platform: Other OS/Version: Mac OS X Status: NEW Severity: enhancement Priority: P2 Component: sftp-server AssignedTo: bitbucket at mindrot.org
2006 Feb 24
2
DO NOT REPLY [Bug 3549] New: rsync applies umask to some directories even when a default ACL takes effect
https://bugzilla.samba.org/show_bug.cgi?id=3549 Summary: rsync applies umask to some directories even when a default ACL takes effect Product: rsync Version: 2.6.7 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P3 Component: core AssignedTo:
2018 Jun 19
1
[PATCH nbdkit] main: Set umask to a known value and document it for plugins.
--- docs/nbdkit-plugin.pod.in | 4 ++++ src/main.c | 6 ++++++ 2 files changed, 10 insertions(+) diff --git a/docs/nbdkit-plugin.pod.in b/docs/nbdkit-plugin.pod.in index b6b2e47..22ca40e 100644 --- a/docs/nbdkit-plugin.pod.in +++ b/docs/nbdkit-plugin.pod.in @@ -302,6 +302,10 @@ and returns C<NULL>. The returned string must be freed by the caller. +=head2 umask + +All
2020 Jul 15
2
Apache umask
On 7/13/20 4:21 PM, Phoenix, Merka wrote: >>> I need to set the umask for apache to 002. I've tried every idea I've found on the internet, but nothing make a difference. Most suggest that I put "umask 002" in /etc/sysconfig/httpd, but that doesn't seem to make a difference.>> >>> Other's suggest adding something to the httpd.service script for
2013 Mar 13
1
[patch] Incorrect umask in FreeBSD
Normally, in the !UseLogin case on a system with login classes, the umask is set implicitly by the first setusercontext() call in do_setusercontext() in session.c. However, FreeBSD treats the umask differently from other login settings: unless running with the target user's UID, it will only apply the value from /etc/login.conf, not that from the user's ~/.login.conf. The patch below
2008 Oct 08
1
File permissions and Unix umask.
Hi, I have a question about file permissions and how they are affected by a client's umask. To illustrate my question, I issued the following commands first on a local ext3 file system and then on a cifs file system: $ umask 0002 $ touch f1 $ echo xx > f2 $ umask 0022 $ touch f3 $ echo xx > f4 $ ls -l On Ext3, the output is: -rw-rw-r-- 1 abdv29 users 0 Oct 9 00:31 f1 -rw-rw-r-- 1