General :: Umask Change Not Taking Effect

Dec 28, 2009

I have 2 Oracle users that generate .tmp files under /var/tmp. By default, the files have the permissions 644. Now, a need has arisen whereby the files created by these users have to have the permission bits as 664. Obviously, I changed the UMASK value for these users from 022 to 02. But the files are still getting created with 644 as the permission.

I tried restarting the application as I read that a relogin is required for the UMASK change to take effect. Even that hasn't helped.

View 3 Replies


ADVERTISEMENT

Fedora :: Yum Cachedir Change Not Taking Effect?

May 29, 2010

i have changed the cachedir for yum because i don't have enough space left for updates (500MB free on /). i got the "Insufficient space in download directory" error msg.so i've changed the chachedir in /etc/yum.conf like this:cachedir=/media/OS/.temp/var/cache/yum/$basearch/$releaseveros is another partition on my hdd with 17GB free spacewhen i tried to update after this i got the error msg again"Insufficient space in download directory /media/OS/.temp/var/cache/yum/i386/12/updates/packages"it seems like yum is still using /var/cache for downloading and not /media/os/.tempi have double checked with df and yum it's still using /var/cache

View 14 Replies View Related

General :: Fedora File Permissions Not Taking Effect?

Jun 27, 2011

I have a directory /models/ with the permissions

drw-rw-rw- 2 owner developers 4096 Jun 24 15:13 models

these were set with

sudo chmod -R 0666 *

My user has developers as the primary group (the same group as the file), but I cannot access the directory via the terminal or ftp.

[myUser@machine]$ id myUser
uid=503(myUser) gid=505(developers) groups=505(developers)
$ cd models
-bash: cd: models: Permission denied

I had the same problem before the directory belonged to my group, and I even went so far as to restart the server, without any luck. How do I set permissions to this directory so that I and other members of the group developers can access it?

View 3 Replies View Related

Ubuntu :: Appearance Effect Change Automatically From Extra Effect To No Effect?

May 7, 2010

I have upgraded to 10.4 and and after try to install mac look in ubuntu.My screen start flickering, I found it this due to in system => preference => appearance => effect become no effect automatically (as each and every time I select extra effect)After some time.for changing this setting i need to turn off the computer and restart then after i can do it i.e. change effect to extra effect. Its done after following installation

[URL]

View 4 Replies View Related

General :: Umask Change ?

Jun 7, 2011

I have logged in with root user

My systems Umask value was 0022.

Code:

So i decided to change it to 0077 and observe the system for some time. so i edited /etc/profile and added

Code:

at the end of file

rebooted the machine.

But the umask is still showing as 0022

After the first attempt is failed I tried changing it using below command.

Code:

Validated it.

Code:

rebooted the machine but the umask is still showing 0022

So at last i have to modify /etc/bashrc file and add umask 077 at the end of the file.

How would i make it in general for all(Even for non-root user) and not just for bash prompt.

View 4 Replies View Related

General :: Umask And Permissions - Has Umask 007 Bad Side Effects?

Mar 16, 2011

My Debian system has by default umask permissions of 0022, which I never liked. One user can read all the files of another seems very insecure to me.

I am planing to set it to 007, so that user and group have rw but all others have none.

Are there any side effects to that? I have noticed from a trial I did where I was changing permissions on the filesystem that some system stuff in the OS does not work anymore, if "others" have no read permission anymore, so that is why I am asking.

And why are chmod / umask permissions sometimes stated as 4 digits? What is this "all" group in the end? Isn't that already covered by "others"?

View 1 Replies View Related

General :: Change Umask For Files Created In Ext2/ext3

Oct 28, 2009

I have ext3 partition mounted on /mnt/shared/ as follows

Code:

Permissions above are of the actual mounted fs.

Goal is to have all files created on the fs
1) to belong to group 'users'
2) to have this groups permissions set to rw (rwx for directories) so that all users who belong to group 'users' have full read/write access to data and everyone else to have only read access.

Now because of setgid bit (s) in group permissions every file created has group 'users' and additionally setgid bit is set for directories. Because every users umask by default (on my system) is set to 0022 all created files will have permissions 644 for ordinary files and 755 for directories.

Net result of above means that users A and B who both belong to group 'users' won't be able to modify files created by the other.

So how can I make files created on the fs to be created always with umask 0002 WITHOUT changing default umask for users that is used elsewhere (like in their home directory) ?

View 1 Replies View Related

Red Hat :: Global Variables Not Taking Effect When Set Via Called Script

Aug 3, 2010

I have a script which lists all the SID listed in /etc/oratab and then after the user select which SID to set, it calls another script to set the SID and other environment variables.

The script runs just fine and does all that is expected, but the variables are not set permanently, can't figure out why. Everything works fine when I run the setsid.sh out of this script.

Here is the script:

View 9 Replies View Related

Security :: Have To Change Umask Value?

Mar 5, 2010

I want to set permissions to a folder as rwx-r-x-r-x in such a way that whenever a new file or folder is created under it, it will automatically inherit the parent folders default permissions.So,what I need to do know, do I have to change the umask value??

View 5 Replies View Related

General :: Effect Of Attempting Change Of /FS Ownership Or Rwx Permissions

Aug 9, 2009

My system (CentOs5.3) became erratic after i tried to change wholesale the ownership of the /FS. is it possible to change ownership or rwx permissions of files in linux? what is the safeguard available to preserve the consistency of the program files in linux against such an attempt by su?

View 2 Replies View Related

Red Hat / Fedora :: Change Umask Value Permanently ?

Jun 16, 2009

How to change Umask value permanently for all user in Red hat Version

View 1 Replies View Related

Software :: Change Umask Of User ?

Jan 7, 2010

I have a daemon running as a local user account on my red hat box. The problem is the daemon creates directories using a umask of 022. I need group write access to the directories the daemon is creating. I need the daemon to use a umask of 002. I've edited the daemons startup script in /etc/init.d I've changed the umask in the /etc/init.d/functions file. I've added the line "umask 002" in the user's ~/.bashrc and ~/.bash_profile files. I've also setup /etc/bashrc to assign all users a 002 umask (just for kicks)

View 3 Replies View Related

General :: Change Root Password To Effect A Manual Fsck ?

Sep 27, 2009

I have pc/os linux 2009 installed and I recently got the following message while trying to boot up my system:

*checking root file system...fsck 1.41.4 (27-Jan-2009) dev/sda1 contains a file system with errors, check forced. /dev/sda1:Inodes that were part of a corrupted orphan linked list found. /dev/sda1:Unexpected inconsistency;run fsck manually. (i.e., without -a or -p options) fsck died with exit status 4

*An automatic file system check (fsck) of the root filesystem failed. A manual fsck must be performed, then the system restarted. The fsck should be performed in maintenance mode with the root filesystem mounted in read-only mode.

*The root filesystem is currently mounted in read-only mode. A maintenance shell will now be started. after performing system maintenance press Control-D to terminate the maintenance shell and restart the system.

Give root password for maintenance:

The problem is, when I enter my password I get an incorrect password prompt. How can I change my password so that a manual fsck can start? Why did this message error message appear in the first place?

View 5 Replies View Related

General :: Umask And /usr/bin/umask ?

Apr 25, 2011

Not sure if this is the right place to ask this question. In Solaris we have umask (shell builtin) and /usr/bin/umask. However I could not find /usr/bin/umask in Linux.

I want to know the difference between both and how can we achieve the functionality of /usr/bin/umask in Linux as its not there...

View 6 Replies View Related

Security :: Change Of Umask Values In Fedora 11

Feb 4, 2010

Recently I was going through some chmod manipulations and found the umask values to be 0002 by default in Fedora 11 distro. What I knew about the default values to be 022. I don't know whether this is a kernel modification in this distro or my system is in compromise(I doubt for the latter option, but not confirmed).

View 4 Replies View Related

Ubuntu :: Change The UMASK For Users Who Log In On A LTSP Terminal?

Jun 25, 2010

I'm setting up an application server for a small organization using Ubuntu 10.04 and LTSP. We built a machine with a quad core Athlon II, got a Gigabit swtich, and a couple Gigabit ethernet cards. I burned gPXE into a couple EPROMs and turned their old PIII and Duron systems into thin clients.

So far so good.

Now, I'm trying to set up a shared directory that two users in the same group can both read and write. Let's call it "/home/shared". I want to set UMASK to 007, so that by default, files are created readable and writable by user and group, with no permissions for anybody else. I changed a line in "/etc/profile" from "umask 022" to "umask 007". After rebooting the app server, the umask does appear to be 007 when you log in at the console. However, it doesn't seem to affect the terminals.

So I figured I needed to change it in "/opt/ltsp/i386/etc/profile". vi helped me out with that. Didn't make a difference in the terminals. Ok, I need to rebuild the image, so I did an "ltsp-update-image" and rebooted the terminal. umask is still 022. ???

I changed UMASK in "/opt/ltsp/i386/etc/login.defs" and rebuilt the image. No change. ??? I really don't understand why this isn't working.

How can I change the UMASK for users who log in on an LTSP terminal?

View 2 Replies View Related

Ubuntu :: Change Umask On Per User / Group Basis?

Mar 25, 2011

I've decided to move this question into a new thread since i haven't received an answer for 3 days. This question was originaly posted here: [URL]... I've already searched in google, however i wasn't able to find an answer that solves my problem... How can i change the umask on a per user basis so that each user can have its own umask to fit his needs? For example: I have four accounts on my system ex.

admin1 : admin,
admin2 : admin,
manager : stuff,
user : user,

-So now I want everything from the admin group to be by default set to 002 (so that every user that is in the admins group can have a full share (-rwx rwx r--) of everything that is created by the admins).

-Then the similar to the above managers shoud have 022 umask.

-And each of the regular users should have 002 or 022 or 077 it is up to the users choice.

I hope that i have provided enough info thorough the example.

View 4 Replies View Related

Software :: Xen - Effect Of DomU Settings Change

Dec 1, 2008

I go Xen on my home server: If I set some settings differently in two seperate guest os, say hdparm settings (Guest1=UDMA4, Guest2=UDMA5), how will xen deal with that ? (given that both are on same physical drive).

View 1 Replies View Related

OpenSUSE Hardware :: Resolution Change Doesn't Take Effect?

Feb 10, 2010

1. The resolution change (from 1024*768 to 1680*1050)could not be saved to /etc/X11/xorg.conf2. After I manually changed the /etc/X11/xorg.conf, it could not take effect when I restart my suse. On restarting, it firstly 1680*1050, then jump back to 1024*768.How I resolved it: 1. When click "Save to X configuration", save the xorg.conf to user directory, then manually copy it to /etc/X11/xorg.conf using root privilege. (sudo cp ...) 2. change the resolution to 1680*1050 in nvdia-settings, then click "apply", after it takes effect, go to "control center" - "display", you will find the resolution here has been changed to 1680*1050, then press apply, restart suse, you get 1680*1050.Some details:(1) I have a nvdia GeForce 6150SE on board video card, and suse11.2(2) I installed nvdia driver through NVIDIA drivers - openSUSE

View 4 Replies View Related

Software :: Ubuntu New Source List Change - How To Take It Effect

Aug 24, 2009

Originally my ubuntu uses official source list as apt-get update target, obviously it is very slow, these days I find a source mirror in my own region, I want to replace original one with current mirror.

Although everything works OK but when I try to update a new software, it still downloads from original official websites, still slow, in fact it can be much faster if get from local regional.

View 1 Replies View Related

Fedora :: Enable Wooby Effect - Compiz Desktop Effect - In 15

Jun 23, 2011

How to enable wooby effect (compiz desktop effect like ubuntu) in fedora 15.

View 1 Replies View Related

OpenSUSE Multimedia :: ATI 5650 But No Desktop Effect No 3D Effect?

Oct 16, 2010

i got driver and when i install driver and reboot computer I got just terminal and when I type startx I get error FLGRX and sam log file or something like that.

instruction i found here but some comands didn't worked openSUSE Lizards

View 9 Replies View Related

General :: Changing Default UMASK Value?

Jan 15, 2010

I am attempting to modify the default umask value under all accounts on my linux system to 002. This will hopefully allow both the account and the account's group access to the created files.

I have modified it within /etc/bashrc, however it seems to be making no difference on this default value. The files I create through "File Browser" all have the access rights set to 600.

Is there any error here, as all evidence I can find on the internet points to the bashrc file.

View 1 Replies View Related

General :: Get Umask For All Users Using Script?

Feb 16, 2010

I am writing a bash script for auditing a Linux System. One of the points to capture is the umask of the users in the system.
Though a 'umask' command executed by the respective user gives this value, i am not sure how to get this in a script, which would be run with root credentials. This my be pretty easy, but i am not sure how root can find this for say 'user-x' (except say peeking into /etc/bashrc).

umask doesn't seem to accept username argument like the 'id' command does...

View 5 Replies View Related

General :: Set Default Umask For Users?

Jan 4, 2010

I think the following code is trying to change the settings inside the file:

CISum=077
sed -e "s/002/$CISum/" -e "s/022/$CISum/" /etc/bashrc-preCIS > /etc/bashrc
sed -e "s/002/$CISum/" -e "s/022/$CISum/" /etc/csh.cshrc-preCIS > /etc/csh.cshrc

[code].....

But, what if i only want to check what the settings are inside the file, but does not want any changes to the file.

View 1 Replies View Related

General :: Umask Value In Machine Usually It Shows 0002 - What Is First 0 For

Nov 26, 2009

When I see the umask value in a linux machine usually it shows 0002. I understand last three digits (002 in 0002) what is first 0 for?

View 2 Replies View Related

General :: Set Umask To 0000 For A Special User?

Jan 25, 2010

Please see below:

vim ~/.bashrc
umask=0000(bottom line)
source ~/.bashrc

But when I relogin, default umask was still 0022. How could I do ?

View 1 Replies View Related

General :: Apply Umask Settings To An Account That Doesn't Log In?

Aug 4, 2011

On my Ubuntu 11.04x64 server, I have service accounts running which do not log in and do not have home directories. These service accounts are responsible for running processes which are invoked as services.When these services created new files, I need them to be created with the permissions 664 (UMASK 002).I edited the /etc/profile umask setting to reflect this. I see that now my user account creates files which reflect this new umask setting, but the service accounts do not when I manually created files using their accounts (sudo -u serviceaccount touch newfile).

View 1 Replies View Related

General :: Set Umask For Process Running Root User?

Nov 23, 2009

I am trying to set the umask for a process(orkaudio) which is running as the root user.This program creates dir and files and I need the umask to be 022. I have edited my /etc/bashrc -- and when i type in umask i get 0022 --- Not sure how to go about getting this resolved...

View 1 Replies View Related

General :: Setting User Mountpoint Permissions In Fstab Without Uid / Umask

Jan 30, 2010

I'm struggling to understand an aspect of mounting and mountpoints with /etc/fstab. There is a large number of sites and threads that make recommendations using things like uid, gid, umask, and other options. These methods, however, which I've used, are file-system specific, useful only for filesystems such as (V)FAT and NTFS that allow them.My current situation is that I am mounting partition /dev/sdb5 in, let's call it /media/myMount. My goals:Mount this partition automatically upon boot using /etc/fstab...The partition should be fully accessible only to a specific user or group.What I've done is create the mount point in /media:

If user michapma were to carry out the mount, I believe it would work; however, I want the mount to happen automatically during boot. So, how can I achieve my user (or group) permission goals for this and any other such partitions using fstab?The manpage for mount has been helpful, but after reading many tutorials and forum threads, the only way I know how to do it is to have the user do the mounting or rely on the file-system specific options.

View 2 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved