Differences between revisions 2 and 15 (spanning 13 versions)
Revision 2 as of 2010-08-05 17:40:40
Size: 17306
Editor: ?RobertKawecki1
Comment:
Revision 15 as of 2010-10-12 17:13:40
Size: 21497
Editor: ?KarlOPinc
Comment: Notes on belonging to multiple groups.
Deletions are marked like this. Additions are marked like this.
Line 1: Line 1:
## page was renamed from PermissionHowto
#language en
##TRANSLATION-HEADER-START
||<tablestyle="width: 100%;" style="border: 0px hidden">~- [[DebianWiki/EditorGuide#translation|Translation(s)]]: English - [[it/Permissions|Italiano]]-~||<style="text-align: right;border: 0px hidden"> (!) [[/Discussion|Discussion]]||
##TRANSLATION-HEADER-END
----
## For long pages you can use a TOC

 <<TableOfContents(2)>>

Line 16: Line 27:
'''uid''' will tell you who you are (as if you didn't already know this), '''gid''' is your primary group, and '''groups''' - all other groups your user belongs to. '''uid''' will tell you who you are (as if you didn't already know this), '''gid''' is your "effective" group, and '''groups''' - all other groups your user belongs to. If any one of the groups belonged to grants access then access is allowed. The effective group id is significant when creating files and directories, as explained below. For the record, when you login your effective group (and your "real" group) is set to your "primary" group -- the one group associated with your login in {{{/etc/passwd}}}.
Line 45: Line 56:
  * 4 - read permission. Subject is allowed to read the contents of the file.
  * 2 - write permission. Subject may modify file contents, move the file or delete it. With directories, it allows the subject to list its contents in conjunction with 1.
  * 1 - execute permission. Subject may execute the file, provided that it is a program or a script. In case of directories, execute permission lets the subject traverse through directory into subdirectories. See the note on path handling below.
  * 4 - read permission. Subject is allowed to read the contents of the file or list the content of a directory. Directory content is more than the names of the files, sub-directories, and the other filesystem objects held within each directory; it also includes other meta-information such as whether the filesystem object is a file or directory, the permissions associated with the object, and so forth.
  * 2 - write permission. Subject may modify file content. With directories, it allows the subject to modify what's recorded as being in the directory. This means being able to create files within the directory, or equivalently, move files into the directory; delete files from the directory, or equivalently, move files out of the directory; and, because the directory is where there's a record of the directory content, to modify the permissions of each file or sub-directory contained in the directory.
  * 1 - execute permission. Subject may execute the file. (Success depends on whether or not the file contains an executable program.) In case of directories, execute permission lets the subject traverse through the directory into sub-directories. Note that directory traversal does not require read permission. See the note on path handling below.
Line 51: Line 62:
The digits define respectively: owner, group and others' permissions. Therefore, we can see that, in our example, file owner (root) may write to the file and read its contents, while group 'root' and other users (not being root nor a member of group 'root') are given the right to read the file.[[BR]] Now, compare it to file permissions of /etc/shadow (use 'stat' again). This file has 0 as the third meaningful digit, so users not being root nor in group 'shadow' may not even read the file. You can easily confirm that by running a text editor and trying to open /etc/shadow - you, as a regular user, should not be allowed to see its contents as it contains system-wide passwords (and this is beyond the scope of this little How To). The digits define respectively: owner, group and others' permissions. Therefore, we can see that, in our example, file owner (root) may write to the file and read its contents, while group 'root' and other users (not being root nor a member of group 'root') are given the right to read the file.<<BR>> Now, compare it to file permissions of {{{/etc/shadow}}} (use 'stat' again). This file has 0 as the third meaningful digit, so users not being root nor in group 'shadow' may not even read the file. You can easily confirm that by running a text editor and trying to open {{{/etc/shadow}}} - you, as a regular user, should not be allowed to see its contents as it contains system-wide passwords (and this is beyond the scope of this little How To).
Line 59: Line 70:
The full sequence that you might encounter is as follows (although you probably won't find such files in /etc): The full sequence that you might encounter is as follows (although you probably won't find such files in {{{/etc}}}):
Line 64: Line 75:
Now, let's divide this into parts. The first character defines node type, which is '''-''' for normal file, '''d''' for a directory, '''l''' for symbolic link, '''c''' for a character device, '''p''' for a pseudo-terminal and '''b''' for a block device. You will find files, directories and links commonly throughout the filesystem, while devices and pseudo-terminals should only appear in /dev.
Then we have 3 chunks, 3 characters each: rwx rwx rwx. They directly correspond to respective digits of permissions: if the permission is enabled, you get a letter, and if not, you get '''-''' in place of that letter. In this case, the first '''rwx''' means 7 to owner, the second is also 7 for owner's group, and the third is the world (others) permission. Thus, for example, 640 translates to '''rw-r-----''' (rw- for owner, r-- for group, --- for others).
Now, let's divide this into parts. The first character defines node type, which is '''-''' for normal file, '''d''' for a directory, '''l''' for symbolic link, '''c''' for a character device, '''p''' for a pseudo-terminal and '''b''' for a block device. You will find files, directories and links commonly throughout the filesystem, while devices and pseudo-terminals should only appear in {{{/dev}}}.
Then we have 3 chunks, 3 characters each: rwx rwx rwx. They directly correspond to respective digits of permissions: if the permission is enabled, you get a letter, and if not, you get '''-''' in place of that letter. In this case, the first '''rwx''' means 7 to owner, the second is also 7 for owner's group, and the third is the world (others) permission. Thus, for example, 640 translates to:
{{{
rw-r-----
}}}
(rw- for owner, r-- for group, --- for others).
Line 69: Line 84:
To access any path in the filesystem, the user (which the particular process is running as) needs at least execute privilege for all its parent directories. Therefore, if you try to access an '''example file /etc/security/limits.conf''', even though it has a mode of '''0755''' (for the sake of example), it does not necessarily mean you are free to read it. To read the file, you have to be able to 'execute' all of its parent directories, so you need execute permission on /etc and /etc/security. If either /etc or /etc/security has permissions set so that you are not allowed to execute it (1), then reading /etc/security/limits.conf will fail. This rule applies anywhere in the filesystem.
To access any path in the filesystem, the user (which the particular process is running as) needs at least execute privilege for all its parent directories. Therefore, if you try to access an '''example file {{{/etc/security/limits.conf}}}''', even though it has a mode of '''0755''' (for the sake of example), it does not necessarily mean you are free to read it. To read the file, you have to be able to 'execute' all of its parent directories, so you need execute permission on {{{/etc}}} and {{{/etc/security}}}. If either {{{/etc}}} or {{{/etc/security}}} has permissions set so that you are not allowed to execute it (1), then reading /etc/security/limits.conf will fail. This rule applies anywhere in the filesystem.

== The defaults for new files and directories ==

This section is included primarily for reference and to aid understanding. Default permissions and group assignment are not often changed so it is safe to skim over this section and come back to re-read it for more detail should the need arise.

The permissions associated with newly created files and directories are, for the most part, determined by something called a umask. The umask is a number, as is a regular permission, and it's value is subtracted from {{{0777}}} to produce the default permission associated with objects newly created in the filesystem. The umask of a 'stock' Debian system is {{{0022}}} which makes the default permissions be {{{0755}}}. The shell {{{umask}}} command can usually be used (without any arguments) to display the current default umask. The umask is set globally by the system administrator in one of various ways; the most elegant is probably to use the [[PAM]] {{{pam_umask}}} module in {{{/etc/pam.d/common-session}}}. The system-wide umask may be overridden by each user. This is usually done in {{{~/.bashrc}}} on a per-user basis, with the shell {{{umask}}} command on a per-process basis, or using the {{{umask(2)}}} system call from within a program.

The user uid (user id number) associated with a newly created file or directory is that of the running processes effective uid. In most cases this is the uid of the user who logged in and started the process.

The group associated with a newly created file or directory is the effective group of the running process. This is normally the group named with the username of the logged in user, but can be manually changed (along with the "real" group) on a per-process basis with the {{{newgrp}}} command. This is rarely done.

The first of the 4 octal digits which represent permissions contain the {{{setuid}}} and {{{setgid}}} bits. These can be used to override some of the defaults described above but it is not worth getting into details other than to note that the [[UserPrivateGroups|user private groups]] project collaboration idiom (see below) depends on the behavior of the {{{setgid}}} bit.
Line 96: Line 124:
Now, log on to demo, open testfile (in your regular user's home directory) and type something in it. Save, and then check with your own user's account that it contains whatever you may have written. Voila! Now, log on to demo, open {{{testfile}}} (in your regular user's home directory) and type something in it. Save, and then check with your own user's account that it contains whatever you may have written. Voila!
Line 102: Line 130:
== Case 1: family photos ==
'''Situation:''' You store family photos in directory Photos on your user account. Several other family members use the computer and you want them to be able to access the photos.
== Case 1: Family photos ==
'''Situation:''' You store family photos in directory {{{Photos}}} on your user account. Several other family members use the computer and you want them to be able to access the photos.
Line 105: Line 134:
Line 115: Line 145:
'''Situation:''' In your home directory you have a program in ~/AppSoftware/program.bin . It stores your department-specific data files in ~/OurData. The system operator has assigned you and other people in your department a user group 'mydept'. '''Situation:''' In your home directory you have a program in {{{~/AppSoftware/program.bin}}} . It stores your department-specific data files in {{{~/OurData}}}. The system operator has assigned you and other people in your department a user group 'mydept'.
Line 117: Line 147:
Line 118: Line 149:
Line 126: Line 158:
In case files have a wrong group attribute set, you can correct it by first running '''chrgp -R ''mydept files''''', where mydept is the group name, files is file path, and -R switch tells chgrp to run recursively (see above code example). Chgrp changes files' group to the one given. In case files have a wrong group attribute set, you can correct it by first running '''chrgp -R ''mydept files''''', where 'mydept' is the group name, 'files' is file path, and -R switch tells chgrp to run recursively (see above code example). Chgrp changes files' group to the one given.
Line 133: Line 165:
= UNIX permissions and their limitations = = Group file sharing scenarios and the limits of basic UNIX permissions =
Line 135: Line 167:
Assume that you are on a large system (perhaps a server) and, together with several dozen users you are members of group 'users'. Now, you want to make some of your files available to just one of them so that the others can not read it. How can UNIX permissions benefit you?
In short: they can not. You are now dependent on some other means of exchanging files like e-mail or IM. Or, alternatively, you can make use of...
Assume that you are on a large system (perhaps a server) and, together with several dozen users you are members of group 'users'. Now, you want to make some of your files available to just one of them so that the others can not read it. How can UNIX permissions benefit you?  You could use the [[UserPrivateGroups|user private groups]] directory sharing idiom; a common solution to this problem. But the user private groups idiom pushes the UNIX permission system to its limits and there are cases, even simple file sharing cases between 2 people, where the idiom is simply not suitable.

When the limits of basic UN
IX file permissions are reached it is time to make use of...
Line 143: Line 176:
The next thing is '''acl''' package, required for ACL attribute manipulation. You can install it by issuing: The next thing is DebPkg:acl package, required for ACL attribute manipulation. You can install it by issuing:
Line 150: Line 183:
Alternatively, you can use Synaptic package manager to get and install the package. If you are not the system administrator, ask your sysadmin to enable ACL on your machine.[[BR]] Once you have installed '''acl''', you can try and see if your file system supports it. Example command (I assume that file 'testfile' exists): Alternatively, you can use Synaptic package manager, or another package manager, to get and install the package. If you are not the system administrator, ask your sysadmin to enable ACL on your machine.<<BR>> Once you have installed '''acl''', you can try and see if your file system supports it. Example command (I assume that file 'testfile' exists):
Line 156: Line 189:
If setfacl complains about an error, you probably need to mount your filesystem with '''acl''' option. Assuming that the filesystem 'testfile' is located on is / , execute the below as '''root''': If setfacl complains about an error, you probably need to mount your filesystem with '''acl''' option. Assuming that the filesystem 'testfile' is located on is {{{/}}} , execute the below as '''root''':
Line 169: Line 202:
Line 170: Line 204:
Line 172: Line 207:
''Note: To enable acl permanently for certain filesystems, you should include '''acl''' option in /etc/fstab. Please refer to fstab(5) manual page for instructions.'' ''Note: To enable ACL permanently for certain filesystems, you should include '''acl''' option in /etc/fstab. Please refer to fstab(5) manual page for instructions.''
Line 205: Line 240:
Then, 'otherguy' can just set their files to 07'''5'''0 or whatever permissions they want you to have. However, this is the old-fashioned approach to granular file permissions and should be avoided whenever possible in favour of ACL. Then, 'otherguy' can just set their files to 07'''5'''0 or whatever permissions they want you to have. However, this is the old-fashioned approach to granular file permissions and should be avoided whenever possible in favour of [[UserPrivateGroups|user private groups]] or ACLs.

Translation(s): English - Italiano

(!) Discussion


Section 1: Introduction to Linux permissions

Linux is today considered the most secure operating system by many. One of key factors to system security is access permission control. All modern operating systems support this feature, which I believe first appeared in UNIX operating system. It allows file owners to restrict who can read, write, execute and otherwise change files, running processes ('tasks') and other parts of the system.

Linux, as every UNIX-like OS, has a built-in file permission control system. It assigns the following attributes to every file on its file system:

  • Owner - user who owns the file, has unlimited control over it and can change other file attributes.
  • Group - user group that the file belongs to.

  • UNIX permissions - a set of rules defining who can do what to the file. Fear not, it is discussed below.

You can see what user and group you are by issuing the following command in a terminal emulator (try gnome-terminal or konsole):

id -a

uid will tell you who you are (as if you didn't already know this), gid is your "effective" group, and groups - all other groups your user belongs to. If any one of the groups belonged to grants access then access is allowed. The effective group id is significant when creating files and directories, as explained below. For the record, when you login your effective group (and your "real" group) is set to your "primary" group -- the one group associated with your login in /etc/passwd.

Used terms:

file system - an on-disk structure holding descriptions of files (such as the attributes mentioned above, file modification date etc.) and the files' contents themselves. File systems are contained in disk partitions (also called slices). Most popular file systems today are ext3, xfs and reiserfs. If you run Debian, you probably use ext3. Worth mentioning is the fact that directories ('folders') are also considered files, simply containing other files. Therefore, permissions apply to directories, too.

user group - in UNIX-like systems, every user is assigned to some group. Users in the same group may share rights, for example a file's permissions may be set so that all users in a group can modify its contents.

Section 2: UNIX permissions explained

Having learnt the theory, it's time to pass on to practice - what do UNIX file permissions look like and how to use them? First of all, let us examine the permissions of an example file. By issuing the following command in Linux console or a terminal emulator:

stat /etc/hostname

you will see a list of file's attributes. It includes file type (it could also be a directory, a symlink, etc.), file size et cetera and a line like quoted below, which is the item of our interest:

Access: (0644/-rw-r--r--)  Uid: (    0/    root)   Gid: (    0/    root)

Obviuosly, the file is owned by root user (system administrator) and belongs to root group. After the slash, numeric user ID's are shown - that's the way they are stored in the filesystem, in order to conserve disk space.

Access field contains an octal number and its human-readable representation (I personally consider the numeric one to be more readable). It is crucial to know what the permission number means. It consists of four digits, ranging from 0 to 7. For now, we shall skip the first one and focus on the last three, as they are used most commonly on every system. In our example, those are 644. Each digit may be a sum of 4, 2 and 1, but not every component has to be included, giving a possible range from 0 to 7. Below is the meaning of the sum components, with Subject being user, group or others, as discussed below.

  • 4 - read permission. Subject is allowed to read the contents of the file or list the content of a directory. Directory content is more than the names of the files, sub-directories, and the other filesystem objects held within each directory; it also includes other meta-information such as whether the filesystem object is a file or directory, the permissions associated with the object, and so forth.
  • 2 - write permission. Subject may modify file content. With directories, it allows the subject to modify what's recorded as being in the directory. This means being able to create files within the directory, or equivalently, move files into the directory; delete files from the directory, or equivalently, move files out of the directory; and, because the directory is where there's a record of the directory content, to modify the permissions of each file or sub-directory contained in the directory.
  • 1 - execute permission. Subject may execute the file. (Success depends on whether or not the file contains an executable program.) In case of directories, execute permission lets the subject traverse through the directory into sub-directories. Note that directory traversal does not require read permission. See the note on path handling below.

Therefore, number 5, for example, would mean: a permission to read and execute, but not to write.

The digits define respectively: owner, group and others' permissions. Therefore, we can see that, in our example, file owner (root) may write to the file and read its contents, while group 'root' and other users (not being root nor a member of group 'root') are given the right to read the file.
Now, compare it to file permissions of /etc/shadow (use 'stat' again). This file has 0 as the third meaningful digit, so users not being root nor in group 'shadow' may not even read the file. You can easily confirm that by running a text editor and trying to open /etc/shadow - you, as a regular user, should not be allowed to see its contents as it contains system-wide passwords (and this is beyond the scope of this little How To).

Human-readable form

Several system tools and graphical programs recognize the idea of a human-readable form - a string of 10 consecutive characters. To see an example, issue the command below:

ls -l /etc

The -l flag tells ls to display file permissions in the left column of output. The full sequence that you might encounter is as follows (although you probably won't find such files in /etc):

-rwxrwxrwx+

Now, let's divide this into parts. The first character defines node type, which is - for normal file, d for a directory, l for symbolic link, c for a character device, p for a pseudo-terminal and b for a block device. You will find files, directories and links commonly throughout the filesystem, while devices and pseudo-terminals should only appear in /dev. Then we have 3 chunks, 3 characters each: rwx rwx rwx. They directly correspond to respective digits of permissions: if the permission is enabled, you get a letter, and if not, you get - in place of that letter. In this case, the first rwx means 7 to owner, the second is also 7 for owner's group, and the third is the world (others) permission. Thus, for example, 640 translates to:

rw-r-----

(rw- for owner, r-- for group, --- for others). The last column is the + sign. You are unlikely to see it while listing a directory now (it will appear empty), but it means that extended access rules are in effect, so the file's real permissions are not only what the file access mode says - you can read about ACL below in this howto.

A note on path handling

To access any path in the filesystem, the user (which the particular process is running as) needs at least execute privilege for all its parent directories. Therefore, if you try to access an example file /etc/security/limits.conf, even though it has a mode of 0755 (for the sake of example), it does not necessarily mean you are free to read it. To read the file, you have to be able to 'execute' all of its parent directories, so you need execute permission on /etc and /etc/security. If either /etc or /etc/security has permissions set so that you are not allowed to execute it (1), then reading /etc/security/limits.conf will fail. This rule applies anywhere in the filesystem.

The defaults for new files and directories

This section is included primarily for reference and to aid understanding. Default permissions and group assignment are not often changed so it is safe to skim over this section and come back to re-read it for more detail should the need arise.

The permissions associated with newly created files and directories are, for the most part, determined by something called a umask. The umask is a number, as is a regular permission, and it's value is subtracted from 0777 to produce the default permission associated with objects newly created in the filesystem. The umask of a 'stock' Debian system is 0022 which makes the default permissions be 0755. The shell umask command can usually be used (without any arguments) to display the current default umask. The umask is set globally by the system administrator in one of various ways; the most elegant is probably to use the ?PAM pam_umask module in /etc/pam.d/common-session. The system-wide umask may be overridden by each user. This is usually done in ~/.bashrc on a per-user basis, with the shell umask command on a per-process basis, or using the umask(2) system call from within a program.

The user uid (user id number) associated with a newly created file or directory is that of the running processes effective uid. In most cases this is the uid of the user who logged in and started the process.

The group associated with a newly created file or directory is the effective group of the running process. This is normally the group named with the username of the logged in user, but can be manually changed (along with the "real" group) on a per-process basis with the newgrp command. This is rarely done.

The first of the 4 octal digits which represent permissions contain the setuid and setgid bits. These can be used to override some of the defaults described above but it is not worth getting into details other than to note that the user private groups project collaboration idiom (see below) depends on the behavior of the setgid bit.

Section 3: Modifying file permissions

This section shows, using an example, the very basic usage of chmod command. Chmod is one of sysadmin's best friends and the standard tool for manipulating file permissions in various Unices (also works with *BSD and Solaris!). Let's begin... First of all, create a file for demonstration purposes. In the example, I will be using name testfile. Commands below are to be executed in a terminal emulator or Linux console. You can basically just copy, paste, and see how it works.

# first of all, create the file using touch command (see 'man touch' for details)
touch testfile
# now, let's see its permissions
stat testfile
# modify the file so that group members and other users can write to it
chmod 666 testfile
# see the new permissions
stat testfile

Have the file permissions changed? You can verify that it actually worked by starting a new session and logging on to another user account, or issuing su username. If you only have one user account, create a new one for testing:

su
(your root password here, to log on to root account and add a test user)
adduser demo
# you can remove this user when you've finished: deluser demo

Now, log on to demo, open testfile (in your regular user's home directory) and type something in it. Save, and then check with your own user's account that it contains whatever you may have written. Voila! You may now want to check it with various different permissions. Try chmod with arguments like 644, 640 and so on.

Section 4: Example scenarios involving chmod

You now know how to change file permissions. However, how can they be useful in real life besides letting your buddy leave you a random message in your own text files?

Case 1: Family photos

Situation: You store family photos in directory Photos on your user account. Several other family members use the computer and you want them to be able to access the photos.

Question: How to set directory permissions so that other users can see your files and their content?

Answer: Set the directory to 755 and all files under it to 644:

chmod 755 Photos
# Photos/* means all files in Photos directory
chmod 0644 Photos/*

Case 2: Software and data files for your department at work

  • Note on below: ~ means your home directory.

Situation: In your home directory you have a program in ~/AppSoftware/program.bin . It stores your department-specific data files in ~/OurData. The system operator has assigned you and other people in your department a user group 'mydept'. You want other people from your department to be able to run the provided software and to write the data files. At the same time, other people from outside the group should be allowed to run the software but not to modify the data. For simplicity's sake, we skip things like logging who added/removed what in terms of data (logging is a necessity in real life), focusing only on appropriate permissions.

Question: How to allow execute access for a group to one file (program binary) and read-write access to other directory for the same group, while denying world (other users) access?

Answer: In our example, this would be:

# below: -R flag, affects the directory and files/subdirs inside
chmod -R 0755 ~/AppSoftware
chmod -R 0770 ~/OurData

In case files have a wrong group attribute set, you can correct it by first running chrgp -R mydept files, where 'mydept' is the group name, 'files' is file path, and -R switch tells chgrp to run recursively (see above code example). Chgrp changes files' group to the one given.

Case 3: Classified files

Question: How to protect files that are to be kept secret?

Answer: A very basic protection can be achieved by chmodding the sensitive files/directories to 0600. However, remember that the system administrator (root) can still access them, regardless of set file permissions. Therefore, besides locking down file permissions, it is highly advisable that you encrypt the files using strong encryption software (try gpg encryption via programs like KGpg, or see ccrypt - symmetric cryptography).

Group file sharing scenarios and the limits of basic UNIX permissions

Examples above show the usefulness of UNIX file permissions. You can grant users from your group access to your files, expose them to the whole world or have them only for yourself. However, there are use cases in which this access control model is not enough. Assume that you are on a large system (perhaps a server) and, together with several dozen users you are members of group 'users'. Now, you want to make some of your files available to just one of them so that the others can not read it. How can UNIX permissions benefit you? You could use the user private groups directory sharing idiom; a common solution to this problem. But the user private groups idiom pushes the UNIX permission system to its limits and there are cases, even simple file sharing cases between 2 people, where the idiom is simply not suitable.

When the limits of basic UNIX file permissions are reached it is time to make use of...

Access Control Lists in Linux

Access Control Lists (called ACL) are an extended means of defining access rights to files and objects. They allow you to specify file permissions in a more fine-grained way, assigning any user or group (besides owner and file's set group) different privileges. For instance, you may share a file with just one specific user, no matter what group they are in. How to make use of this new, powerful feature?

First, make sure your system supports ACL. Several criteria must be met before you can enable ACL for your files. Check your kernel version. If it is anything later than 2.6.18, then chances are you already have ACL support built-in. (I'm not quite certain at which version Debian kernels received the ACL patch). The next thing is acl package, required for ACL attribute manipulation. You can install it by issuing:

 # if you are not logged on as root, use 'su' first
apt-get install acl

Alternatively, you can use Synaptic package manager, or another package manager, to get and install the package. If you are not the system administrator, ask your sysadmin to enable ACL on your machine.
Once you have installed acl, you can try and see if your file system supports it. Example command (I assume that file 'testfile' exists):

setfacl --modify user:demo:5 testfile

If setfacl complains about an error, you probably need to mount your filesystem with acl option. Assuming that the filesystem 'testfile' is located on is / , execute the below as root:

mount -o remount,acl /

Try setfacl again. If successful, a call to:

getfacl testfile

should show, among others, a line like this:

user:demo:r-x

Here, rx means 'read, execute' permission, which is equivalent to 5. To see if Access Control Lists work, set the file permissions on testfile to 700 using chmod and try to open it from 'demo' user account. If successful, ACL did override UNIX permissions indeed. Your file system is now ready for granular access control with ACL!

Note: To enable ACL permanently for certain filesystems, you should include acl option in /etc/fstab. Please refer to fstab(5) manual page for instructions.

Example uses of setfacl to manage file permissions

setfacl -R -m user:josh:6 filedir   # sets read-write permissions for josh on filedir and all its contents
setfacl -m group:junior-sys-admins:4 /var/log/apache2/error.log    # let group members of junior-sys-admins read Apache2 error log file
setfacl -m user:evilcraig:0 my_notes.txt    # prevent user evilcraig from accessing my_notes.txt

Default (inherited) ACL

Default ACL are an invaluable tool when making a directory that you want to share for reading or writing among users. This hint is inspired by this thread on the Debian forums: http://forums.debian.net/viewtopic.php?f=10&t=53591

Default ACL are access control entries that get inherited by all sub-items of a directory (recursion deeper is allowed!). Thus, if you want to create a directory for bob and fred so that both can work on each other's files, the below should suffice (notice the -d flag to setfacl, it sets a default ACL):

mkdir common_workspace
setfacl -m u:bob:7 common_workspace
setfacl -d -m u:bob:7 common_workspace
setfacl -m u:fred:7 common_workspace
setfacl -d -m u:fred:7 common_workspace

Note to the above: a default ACL is inherited by all child nodes as an ACL entry and default ACL, but a default ACL on its own does not take any action permission-wise - hence the double command. The first call gives user 'bob' the right to write, read and execute the directory, and the second one sets up the default ACL which will be inherited.

Now, whenever a file gets created, it retains its original owner and group, but should automatically get assigned the above ACL. This is, for example, useful when you have users co-working on website development. You can use Apache or PHP running as www-data, write a script to change file ownership upon creation to www-data (inotify helps!), and all files are still writable by bob and fred, your Web developers.

Appendix: Some hints

  • On Debian systems, every user is traditionally assigned their own group. File sharing may be accomplished by adding one user to other's group, as shown below (only to be done as root):

  adduser me otherguy # adds user 'me' to group 'otherguy'

Then, 'otherguy' can just set their files to 0750 or whatever permissions they want you to have. However, this is the old-fashioned approach to granular file permissions and should be avoided whenever possible in favour of user private groups or ACLs.

  • Konqueror (at least in Debian Squeeze) supports ACL out-of-the-box when filesystems are mounted with acl option. It allows for easy, graphical management of extended access rights, similar to that of Microsoft Windows.

  • You can find a wonderful but pretty old (still current, though) ACL guide here: http://www.vanemery.com/Linux/ACL/linux-acl.html

That's all! Have fun and thanks for bearing with me.


CategoryCommandLineInterface