UMASK setting


 
Thread Tools Search this Thread
Top Forums UNIX for Dummies Questions & Answers UMASK setting
# 1  
Old 11-11-2008
UMASK setting

How can we set the Sticky bit in the umask itself. Please help me Smilie

I tried to set like umask 1000 but when I run umask, the value of umask is 00
 
Login or Register to Ask a Question

Previous Thread | Next Thread

9 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Default umask setting during ftp AIX

Hi, I have set below option in following file /etc/inetd.conf in AIX. ftp stream tcp6 nowait root /usr/sbin/ftpd ftpd -u 2 But still it created the file with permission (640): -rw-r----- 1 ftptosas ftpusrg 6091 Jul 28 12:23 diff_061920.txt Required permission... (1 Reply)
Discussion started by: mageshpsv01
1 Replies

2. Solaris

Is there a difference between setting a user as nologin and setting it as a role?

Trying to figure out the best method of security for oracle user accounts. In Solaris 10 they are set as regular users but have nologin set forcing the dev's to login as themselves and then su to the oracle users. In Solaris11 we have the option of making it a role because RBAC is enabled but... (1 Reply)
Discussion started by: os2mac
1 Replies

3. Shell Programming and Scripting

Setting default permissions without umask or cron jobs

I've got a number of people sending files to me in different directory structures, and users on many different groups who need access to these incoming paths. My problem is that umask assumes a default of 666 for files. No execute bit, meaning that my users can't even see the incoming folders.... (2 Replies)
Discussion started by: Karunamon
2 Replies

4. UNIX for Dummies Questions & Answers

Setting umask 022 by default to my profile

Hello everyone, I want to set my properties of my profile to umask 022 by default. I have an idea that i need to make the change in .profile file. Can you please help me, on how would i be able to set it. Thanks, Abhishek S. (4 Replies)
Discussion started by: abhisheksunkari
4 Replies

5. AIX

default umask setting during ftp

Hi all, How do i change the default primary group of files uploaded in AIX (via ftp) in such a way that the files will be owned by tom:staff? I understand that the default file permission can be set in /etc/profile for aix by adding a new line umask=032 Do I add a line in umask as well?... (5 Replies)
Discussion started by: chipahoys
5 Replies

6. Shell Programming and Scripting

umask setting

dear all, i'm trying to set the default permission using umask commnd. i'm using bash shell and the permission of the .bash_profile file is -rwxr-x--- 1 tdmscrdr dba 370 Nov 7 12:21 .bash_profile but still i'm not able to change the default permissiom. in the .bash_profile... (1 Reply)
Discussion started by: panknil
1 Replies

7. Linux

setting daemon umask

I was asked to change the daemon umask on my RHEL4 machine. so, i changed the /etc/init.d/functions file. Does this take effect right away? I dont think it does, how can i get it to take affect without rebooting? (1 Reply)
Discussion started by: BG_JrAdmin
1 Replies

8. AIX

umask setting on a logon script

hi, am new to AIX. i have an issue. iam asked to change the umask setting on a logon script on a server to prevent writable files. i logged in as the root user and typed in umask and it displays 022, which i believe is 755 for direc and 644 for files. 1) how to I identify where the logon script... (2 Replies)
Discussion started by: karthikosu
2 Replies

9. UNIX for Advanced & Expert Users

setting umask in FreeBSD 5.4

Hi, I need to change my umask from 22 to 0022. FreeBSD 5.4 has different way of looking at 22 and 0022. Untill 4.11 stable 022 and 0022 were same. Can anyone help me? Thanks in advance. Jimmy (0 Replies)
Discussion started by: jimmynath
0 Replies
Login or Register to Ask a Question
PAM_UMASK(8)							 Linux-PAM Manual						      PAM_UMASK(8)

NAME
pam_umask - PAM module to set the file mode creation mask SYNOPSIS
pam_umask.so [debug] [silent] [usergroups] [umask=mask] DESCRIPTION
pam_umask is a PAM module to set the file mode creation mask of the current environment. The umask affects the default permissions assigned to newly created files. The PAM module tries to get the umask value from the following places in the following order: o umask= argument o umask= entry of the users GECOS field o pri= entry of the users GECOS field o ulimit= entry of the users GECOS field o UMASK= entry from /etc/default/login o UMASK entry from /etc/login.defs OPTIONS
debug Print debug information. silent Don't print informative messages. usergroups If the user is not root, and the user ID is equal to the group ID, and the username is the same as primary group name, the umask group bits are set to be the same as owner bits (examples: 022 -> 002, 077 -> 007). umask=mask Sets the calling process's file mode creation mask (umask) to mask & 0777. The value is interpreted as Octal. MODULE TYPES PROVIDED
Only the session type is provided. RETURN VALUES
PAM_SUCCESS The new umask was set successfully. PAM_SERVICE_ERR No username was given. PAM_USER_UNKNOWN User not known. EXAMPLES
Add the following line to /etc/pam.d/login to set the user specific umask at login: session optional pam_umask.so umask=0022 SEE ALSO
pam.conf(5), pam.d(5), pam(8) AUTHOR
pam_umask was written by Thorsten Kukuk <kukuk@thkukuk.de>. Linux-PAM Manual 04/01/2010 PAM_UMASK(8)