Sponsored Content
Top Forums UNIX for Dummies Questions & Answers file permission retention via ftp Post 32139 by PxT on Tuesday 19th of November 2002 12:03:24 PM
Old 11-19-2002
The FTP client doesn't read your .profile (or equivalent) when you connect, so it has no way to know what your umask is. You should be able to set the umask on the client. If you are using a command-line client it is done via the 'umask' command (surprise!). There may also be a global config file in /etc which controls this setting. Hope that helps.
 

8 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

Ftp permission 644

On Sun Solaris 8 I would like a user to post via FTP a file with a put command with higher permission than the standard 644. For instance 664. I don't know how to perform it. Thank you in advance. (4 Replies)
Discussion started by: cagnod
4 Replies

2. AIX

FTP File Permission

Hi Guys, I need help on how to configure file permission to be set to 755 whenever user ftp the files from their notebook to the AIX server. Currently when the user ftp the files, the default permission is 640. Please help me to vi the required files. Thankx RaYbAkH (1 Reply)
Discussion started by: raybakh
1 Replies

3. UNIX for Dummies Questions & Answers

change retention of logs

Hello all! Does any one know what the retention of the messages logs are? Can you change these, if so. Where? regards... //dOzY (3 Replies)
Discussion started by: dozy
3 Replies

4. Shell Programming and Scripting

changing permission using FTP

Dear all, i want to change file permision of remote dir using FTP. is that possible? what i'm doing is i'm simply doing chmod 777 filename after establishing the connection with remote server using ftp... but the result showing is 550 SITE CHMOD command failed. can any body plz help?... (3 Replies)
Discussion started by: panknil
3 Replies

5. UNIX for Dummies Questions & Answers

ftp transfer permission denied

I am using a Cobalt Raq4 with Apache web server. I am trying to set the intermediate SSL certificate. I have edited httpd.conf and have created the intermediate SSL certificate text file. However when I try to upload the text file via ftp I get a "Permission denied" message. I am the server... (1 Reply)
Discussion started by: dennisheazle
1 Replies

6. Shell Programming and Scripting

FTP Files should get full permission

Hi All, Could any one please help me in performing the following? We have the following folder: /home/test/proj1 /home/test/proj2 /home/test/proj3 Users from different country places files in this folder using FTP (These users uses different flavors of FTP tools). Our... (1 Reply)
Discussion started by: vfrg
1 Replies

7. Shell Programming and Scripting

Retention of Variable Value when a script is called by different processes in parallel- Linux 2.6.9

Hi, I have a generic FTP script which will be called by 28 different processes in parallel (through a GUI tool) may or may not be at the exact moment (there could be a delay of about a minute or so). ./FTP.ksh 1 (1 through 28) This script after importing file from remote m/c... (1 Reply)
Discussion started by: dips_ag
1 Replies

8. HP-UX

Retention of log data

What is the method to retain log files for 30 days in HP ...? Which files do we need to configure to alter the retention period... **Both HP11iV2 and prev Thank you for your help (0 Replies)
Discussion started by: Anu_1
0 Replies
UMASK(2)						      BSD System Calls Manual							  UMASK(2)

NAME
umask -- set file creation mode mask LIBRARY
Standard C Library (libc, -lc) SYNOPSIS
#include <sys/stat.h> mode_t umask(mode_t numask); DESCRIPTION
The umask() routine sets the process's file mode creation mask to numask and returns the previous value of the mask. The 9 low-order access permission bits of numask are used by system calls, including open(2), mkdir(2), mkfifo(2) and mknod(2) to turn off corresponding bits requested in file mode. (See chmod(2)). This clearing allows each user to restrict the default access to his files. The default mask value is S_IWGRP|S_IWOTH (022, write access for the owner only). Child processes inherit the mask of the calling process. RETURN VALUES
The previous value of the file mode mask is returned by the call. ERRORS
The umask() function is always successful. SEE ALSO
chmod(2), mkdir(2), mkfifo(2), mknod(2), open(2) STANDARDS
The umask() function conforms to ISO/IEC 9945-1:1990 (``POSIX.1''). BSD
June 4, 1993 BSD
All times are GMT -4. The time now is 07:55 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy