[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: UPG and the default umask



Julien Cristau <jcristau@debian.org> writes:
> On Mon, May 10, 2010 at 10:14:00 -0600, Aaron Toponce wrote:

>> I guess I'm more or less curious why we're still using this outdated
>> umask value with UPG. What would it take for Debian to update our
>> default umask to match the UPG scheme? Is this doable for Sqeeze? Are
>> there reasons for not making the switch?

> Are there reasons for making the switch?  With user groups, umask 002 or
> 022 doesn't make a difference.  To switch off user groups, you set
> USERGROUPS=no in adduser.conf, and that's it.

Aaron already explained this, but I was confused for quite some time about
the point of UPG and I'm not sure I would have gotten it from his
explanation, so let me say basically the same thing he said in different
words.

The purpose of UPG is not to use the user private group for any sort of
access control.  Rather, the point is to put each user in a group where
they're the only member so that they can safely use a default umask of 002
without giving someone else write access to all their files.  Then, the
right thing will happen when that user edits files in a shared space owned
by some *other* group.  Without UPG, you can't safely set a umask of 002,
but when UPG is in place, you should be able to without broadening the
access granted to the user's own files by default.  It then makes project
directories with a sticky GID bit *much* more useful.

UPG without a umask of 002 is pointless.  One may as well just put all
users in a users group.

-- 
Russ Allbery (rra@debian.org)               <http://www.eyrie.org/~eagle/>


Reply to: