summaryrefslogtreecommitdiff
path: root/modules/pam_umask/README
blob: 69003ec3af1a2d4f1c360de2cbf1cd4d12243bde (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
pam_umask — PAM module to set the file mode creation mask

━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━

DESCRIPTION

pam_umask is a PAM module to set the file mode creation mask of the current
environment. The umask affects the default permissions assigned to newly
created files.

The PAM module tries to get the umask value from the following places in the
following order:

  ● umask= argument

  ● umask= entry of the users GECOS field

  ● pri= entry of the users GECOS field

  ● ulimit= entry of the users GECOS field

  ● UMASK= entry from /etc/default/login

  ● UMASK entry from /etc/login.defs

OPTIONS

debug

    Print debug information.

silent

    Don't print informative messages.

usergroups

    If the user is not root, and the user ID is equal to the group ID, and the
    username is the same as primary group name, the umask group bits are set to
    be the same as owner bits (examples: 022 -> 002, 077 -> 007).

umask=mask

    Sets the calling process's file mode creation mask (umask) to mask & 0777.
    The value is interpreted as Octal.

EXAMPLES

Add the following line to /etc/pam.d/login to set the user specific umask at
login:

        session optional pam_umask.so umask=0022


AUTHOR

pam_umask was written by Thorsten Kukuk <kukuk@thkukuk.de>.