RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 836174 - oddjobd-mkhomedir.conf -- unexpected directory permissions with explicit umask
Summary: oddjobd-mkhomedir.conf -- unexpected directory permissions with explicit umask
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: oddjob
Version: 6.2
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: Nalin Dahyabhai
QA Contact: BaseOS QE Security Team
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-06-28 09:35 UTC by Eugene E
Modified: 2017-12-06 11:51 UTC (History)
1 user (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-12-06 11:51:03 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Eugene E 2012-06-28 09:35:43 UTC
Description of problem:
Setting umask in oddjobd-mkhomedir.conf yields only partial results:


Version-Release number of selected component (if applicable):
pam-1.1.1-10.el6_2.1.x86_64
oddjob-0.30-5.el6.x86_64
oddjob-mkhomedir-0.30-5.el6.x86_64


How reproducible: unknown, tested on single system only.


Steps to Reproduce:
1. Install system
2. configure system to use LDAP for account info
3. configure to use sssd & oddjob-mkhomedir
  
Actual results:
Umask setting in oddjob-mkhomedir.conf yields following test results:
0000 drwxr-xr-x.
0007 drwxr-x---.
0017 drwxr-----.
0027 drwxr-x---.
0037 drwxr-----.
0047 drwx--x---.
0057 drwx------.
0067 drwx--x---.
0077 drwx------.
 002 drwxr-xr-x.

Expected results:
002 drwxrwxr-x

Additional info:
The mystery permission inheritance seems to be from /etc/skel. Modifying /etc/skel permissions was a work-around for us to get the desired permissions for home accounts.

Comment 2 Nalin Dahyabhai 2012-07-30 16:10:32 UTC
The permissions on the newly-created files and directories generally mimic those of the source directories in /etc/skel.  The umask controls which permission bits are removed when determining permissions for the newly-created files and directories.

If we set them all to match the umask value (or rather, 0777 with the umask's bits removed), then it wouldn't be possible to vary the permissions of individual files or directories in the skeleton directory.

I'm inclined to mark this won't-fix as a result.

Comment 3 RHEL Program Management 2012-09-07 05:31:14 UTC
This request was evaluated by Red Hat Product Management for
inclusion in the current release of Red Hat Enterprise Linux.
Because the affected component is not scheduled to be updated
in the current release, Red Hat is unable to address this
request at this time.

Red Hat invites you to ask your support representative to
propose this request, if appropriate, in the next release of
Red Hat Enterprise Linux.

Comment 4 Jan Kurik 2017-12-06 11:51:03 UTC
Red Hat Enterprise Linux 6 is in the Production 3 Phase. During the Production 3 Phase, Critical impact Security Advisories (RHSAs) and selected Urgent Priority Bug Fix Advisories (RHBAs) may be released as they become available.

The official life cycle policy can be reviewed here:

http://redhat.com/rhel/lifecycle

This issue does not meet the inclusion criteria for the Production 3 Phase and will be marked as CLOSED/WONTFIX. If this remains a critical requirement, please contact Red Hat Customer Support to request a re-evaluation of the issue, citing a clear business justification. Note that a strong business justification will be required for re-evaluation. Red Hat Customer Support can be contacted via the Red Hat Customer Portal at the following URL:

https://access.redhat.com/


Note You need to log in before you can comment on or make changes to this bug.