权限的相关

1. 权限的基本概述


什么是权限 

系统对用户所能执行的功能的限制     


为什么要有权限

为了保护每个用户的自己的工作环境和隐私 


权限跟用户有什么关系  

属主    User        u

属组	   Group       g

其他人  others      o

					a    所有
					
对应了三个基础权限

r		可读    readable				4

w		可写	  writable				2

x		可执行	  executable			1

-		没有权限	权限位占位符  		0

[root@zzc ~]# ls -l
total 61152
-rw-r--r--. 1 root root       39 Jul 17 19:16 123.txt
-rw-r--r--. 1 root root  9272936 Jul 17 12:01 access.log


-               rw-     r--     r--     644

文件的类型       属主     属组     匿名 

每三个为一组

第一个对应 可读  r

第二个对应  可写 w

第三个对应  可执行 x

没有此权限则用-代替 


为什么要设置权限,如何设置权限 

设置某个用户对于系统的某个资源拥有什么样管理权力 

chmod 设置权限

chmod		#设置权限的命令 

选项:	

	-R		#针对目录设置权限  赋予目录及目录以下所有文件的权限 


只有root管理员才可以修改任何人的权限  普通用户只能修改自己的权限  


2. 权限的设置案例



-rwxrw-r--	 test01   dev    file.txt

test01   user01属于dev组     zzc01属于zzc01组

三个用户分别对这个文件拥有什么权限 


test01是文件的所有者    可读  可写 可执行权限 

user01属于dev组,dev组所拥有的权限,user01同样拥有   可读 可写 权限 

zzc01不属于dev组,对于此文件来说,就是一个陌生人  拥有匿名用户的权限  可读 



判断一个用户对一个文件拥有什么权限 

1. 系统会判断该用户是否为所有者,如果是,则按照属主的权限进行访问

2. 如果不是所有者,则判断该用户是否为所属组,如果是,则按照所属组的权限进行访问 

3. 如果此用户不是所有者,也不是所属组,则按照匿名用户进行访问



修改权限的两种方法:


字母进行修改

u   属主   

g	属组

o	匿名用户

a	所有用户

权限字母

r		可读

w		可写

x		可执行

-		没有权限


赋予的方式

+		#添加权限

-		#收回某个权限

=		#覆盖之前的权限 


#添加权限

[root@zzc ~]# ll
total 4
-rw-r--r-- 1 root root 158 Jul 23 09:06 hosts
[root@zzc ~]# chmod  u+x  hosts 
[root@zzc ~]# ll
total 4
-rwxr--r-- 1 root root 158 Jul 23 09:06 hosts
[root@zzc ~]# chmod g+wx hosts
[root@zzc ~]# ll
total 4
-rwxrwxr-- 1 root root 158 Jul 23 09:06 hosts
[root@zzc ~]# chmod  o+w  hosts 
[root@zzc ~]# ll
total 4
-rwxrwxrw- 1 root root 158 Jul 23 09:06 hosts


[root@zzc ~]# chmod a+x  hosts 
[root@zzc ~]# ll
total 4
-rwxrwxrwx 1 root root 158 Jul 23 09:06 hosts


#收回权限

#a可以省略 

[root@zzc ~]# chmod   -x  hosts 
[root@zzc ~]# ll
total 4
-rw-rw-rw- 1 root root 158 Jul 23 09:06 hosts


[root@zzc ~]# chmod u-w  hosts 
[root@zzc ~]# ll
total 4
-r--rw-rw- 1 root root 158 Jul 23 09:06 hosts
[root@zzc ~]# chmod  g-w,o-rw  hosts
[root@zzc ~]# ll
total 4
-r--r----- 1 root root 158 Jul 23 09:06 hosts
[root@zzc ~]# 

#覆盖之前的所有权限

[root@zzc ~]# chmod a=rw  hosts 
[root@zzc ~]# ll
total 4
-rw-rw-rw- 1 root root 158 Jul 23 09:06 hosts


[root@zzc ~]# chmod  o=-  hosts
[root@zzc ~]# ll
total 4
-rw-rw---- 1 root root 158 Jul 23 09:06 hosts



根据数字进行修改    会把原来的权限全部覆盖掉 

-R		#给目录的权限及目录以下的所有文件或者子目录都设置统一权限

[root@zzc ~]# chmod 644  hosts 
[root@zzc ~]# ll
total 4
-rw-r--r-- 1 root root 158 Jul 23 09:06 hosts

[root@zzc ~]# mkdir  data
[root@zzc ~]# ll
total 4
drwxr-xr-x 2 root root   6 Jul 23 09:35 data
-rw-r--r-- 1 root root 158 Jul 23 09:06 hosts
[root@zzc ~]# cp /etc/hosts  data/
[root@zzc ~]# ll data/
total 4
-rw-r--r-- 1 root root 158 Jul 23 09:35 hosts
[root@zzc ~]# ll -d data/
drwxr-xr-x 2 root root 19 Jul 23 09:35 data/
[root@zzc ~]# chmod 700  data/
[root@zzc ~]# ll -d data/
drwx------ 2 root root 19 Jul 23 09:35 data/
[root@zzc ~]# ll data/
total 4
-rw-r--r-- 1 root root 158 Jul 23 09:35 hosts
[root@zzc ~]# chmod -R  755  data/
[root@zzc ~]# ll -d data/
drwxr-xr-x 2 root root 19 Jul 23 09:35 data/
[root@zzc ~]# ll data/
total 4
-rwxr-xr-x 1 root root 158 Jul 23 09:35 hosts


#权限设置案例

/opt/test   针对于此目录    

属主为root  属组为dev     dev01  dev02  

属主拥有所有权限

属组拥有可读 可写权限

其他人没有任何权限 

[root@zzc ~]# mkdir  /opt/test
[root@zzc ~]# ll /opt/
total 0
drwxr-xr-x 2 root root 6 Jul 23 09:40 test
[root@zzc ~]# groupadd   dev
[root@zzc ~]# chgrp  dev  /opt/test/
[root@zzc ~]# ll /opt/
total 0
drwxr-xr-x 2 root dev 6 Jul 23 09:40 test
[root@zzc ~]# chmod 760  /opt/test/
[root@zzc ~]# ll /opt/
total 0
drwxrw---- 2 root dev 6 Jul 23 09:40 test


3. 权限对文件或者目录的影响



权限对文件或者目录的影响


权限				文件								          目录

r		可以查看文件内容  cat head tail               浏览目录及子目录的列表  ls tree			


w		可以新增,修改文件内容的权利 vim echo > >>	  可以新建或者删除,移动目录中的文件的权利


x		可以执行文件的权利 脚本                         可以进入目录   cd  


4. 文件权限设置案例



r权限

[root@zzc ~]# echo  "hostname"  >> /opt/file.txt

[root@zzc ~]# ll /opt/
total 4
-rw-r--r-- 1 root root 9 Jul 23 09:57 file.txt

[root@zzc ~]# useradd   zzc01
[root@zzc ~]# 
[root@zzc ~]# echo "1" | passwd  --stdin  zzc01
Changing password for user zzc01.
passwd: all authentication tokens updated successfully.


[root@zzc ~]# su  -  zzc01
Last login: Thu Jul 23 09:59:14 CST 2020 on pts/0
[zzc01@zzc ~]$ ll /opt/
total 4
-rw-r--r-- 1 root root 9 Jul 23 09:57 file.txt
drwxrw---- 2 root dev  6 Jul 23 09:40 test
[zzc01@zzc ~]$ cat /opt/file.txt 
hostname
[zzc01@zzc ~]$ head /opt/file.txt
hostname
[zzc01@zzc ~]$ tail /opt/file.txt
hostname


[zzc01@zzc ~]$ vim  /opt/file.txt
[zzc01@zzc ~]$ echo "123"  >> /opt/file.txt
-bash: /opt/file.txt: Permission denied
[zzc01@zzc ~]$ /opt/file.txt 
-bash: /opt/file.txt: Permission denied


#文件只有r权限时,是可以正常查看文件内容的,不可以修改或者执行文件的权限


w权限


[root@zzc ~]# chmod  o=w  /opt/file.txt 
[root@zzc ~]# ll /opt/file.txt
-rw-r---w- 1 root root 9 Jul 23 09:57 /opt/file.txt

[root@zzc ~]# su - zzc01
Last login: Thu Jul 23 10:00:14 CST 2020 on pts/0
[zzc01@zzc ~]$ cat /opt/file.txt 
cat: /opt/file.txt: Permission denied
[zzc01@zzc ~]$ vim /opt/file.txt
[zzc01@zzc ~]$ cat /opt/file.txt
cat: /opt/file.txt: Permission denied
[zzc01@zzc ~]$ /opt/file.txt
-bash: /opt/file.txt: Permission denied

[root@zzc ~]# cat  /opt/file.txt 
uirethruie

[zzc01@zzc ~]$ echo "test"  >> /opt/file.txt 
[zzc01@zzc ~]$ echo "test"  > /opt/file.txt 

[root@zzc ~]# cat  /opt/file.txt 
uirethruie
test
[root@zzc ~]# cat  /opt/file.txt 
test


#只有w权限时, 无法查看和执行文件的权限  使用vim编辑文件文件时,无法查看里面的内容,可以进行编辑,但是需要强制保存,但是保存之后,原来的内容被覆盖了  可以使用echo命令进行追加或者重定向内容进去


x权限

[root@zzc ~]# chmod o=x  /opt/file.txt 
[root@zzc ~]# ll /opt/file.txt
-rw-r----x 1 root root 5 Jul 23 10:09 /opt/file.txt
[root@zzc ~]# su - zzc01
Last login: Thu Jul 23 10:08:38 CST 2020 on pts/0
[zzc01@zzc ~]$ ll /opt/file.txt 
-rw-r----x 1 root root 5 Jul 23 10:09 /opt/file.txt
[zzc01@zzc ~]$ cat /opt/file.txt
cat: /opt/file.txt: Permission denied
[zzc01@zzc ~]$ echo "123" >> /opt/file.txt
-bash: /opt/file.txt: Permission denied
[zzc01@zzc ~]$ /opt/file.txt
bash: /opt/file.txt: Permission denied

#文件只有x权限  什么都干不了 



rw权限 

[root@zzc ~]# chmod   o=rw  /opt/file.txt 
[root@zzc ~]# ll /opt/file.txt
-rw-r--rw- 1 root root 5 Jul 23 10:09 /opt/file.txt
[root@zzc ~]# su - zzc01
Last login: Thu Jul 23 10:11:27 CST 2020 on pts/0
[zzc01@zzc ~]$ cat /opt/file.txt 
test
[zzc01@zzc ~]$ echo "hostname"  > /opt/file.txt
[zzc01@zzc ~]$ vim /opt/file.txt
[zzc01@zzc ~]$ cat /opt/file.txt
hostname
pwd
[zzc01@zzc ~]$ /opt/file.txt
-bash: /opt/file.txt: Permission denied


#经过测试,文件w权限需要r权限的配合  才能正常的修改文件内容 



rx权限


[root@zzc ~]# chmod  o=rx  /opt/file.txt 
[root@zzc ~]# ll /opt/file.txt
-rw-r--r-x 1 root root 13 Jul 23 10:14 /opt/file.txt
[root@zzc ~]# su - zzc01
Last login: Thu Jul 23 10:14:16 CST 2020 on pts/0
[zzc01@zzc ~]$ cat /opt/file.txt 
hostname
pwd
[zzc01@zzc ~]$ echo "123" > /opt/file.txt
-bash: /opt/file.txt: Permission denied
[zzc01@zzc ~]$ vim /opt/file.txt
[zzc01@zzc ~]$ /opt/file.txt
zzc
/home/zzc01



#经过测试,文件的x权限需要r权限的配合  

wx权限  没有什么用处 


rwx权限  		权限太大 




Permission denied		#权限不足 没有权限 


总结:  权限对文件的影响 


5. 目录权限设置案例


权限对目录的影响 


r权限     具有可以浏览目录及其子目录下的列表  属性信息  


[root@zzc ~]# chmod o=r  /opt/test/
[root@zzc ~]# ll /opt/
total 4
-rw-r--r-x 1 root root 13 Jul 23 10:14 file.txt
drwxrw-r-- 2 root root  6 Jul 23 09:40 test
[root@zzc ~]# touch  /opt/test/data.{txt,log,sh}
[root@zzc ~]# mkdir  /opt/test/oldboy{01..03}
[root@zzc ~]# ll /opt/test/
total 0
-rw-r--r-- 1 root root 0 Jul 23 10:51 data.log
-rw-r--r-- 1 root root 0 Jul 23 10:51 data.sh
-rw-r--r-- 1 root root 0 Jul 23 10:51 data.txt
drwxr-xr-x 2 root root 6 Jul 23 10:51 oldboy01
drwxr-xr-x 2 root root 6 Jul 23 10:51 oldboy02
drwxr-xr-x 2 root root 6 Jul 23 10:51 oldboy03

[root@zzc ~]# su  -  zzc01
Last login: Thu Jul 23 10:51:09 CST 2020 on pts/0

[zzc01@zzc ~]$ ls   /opt/test/
ls: cannot access /opt/test/data.txt: Permission denied
ls: cannot access /opt/test/data.log: Permission denied
ls: cannot access /opt/test/data.sh: Permission denied
ls: cannot access /opt/test/oldboy01: Permission denied
ls: cannot access /opt/test/oldboy02: Permission denied
ls: cannot access /opt/test/oldboy03: Permission denied
data.log  data.sh  data.txt  oldboy01  oldboy02  oldboy03


[zzc01@zzc ~]$ ls -l  /opt/test/
ls: cannot access /opt/test/data.txt: Permission denied
ls: cannot access /opt/test/data.log: Permission denied
ls: cannot access /opt/test/data.sh: Permission denied
ls: cannot access /opt/test/oldboy01: Permission denied
ls: cannot access /opt/test/oldboy02: Permission denied
ls: cannot access /opt/test/oldboy03: Permission denied
total 0
-????????? ? ? ? ?            ? data.log
-????????? ? ? ? ?            ? data.sh
-????????? ? ? ? ?            ? data.txt
d????????? ? ? ? ?            ? oldboy01
d????????? ? ? ? ?            ? oldboy02
d????????? ? ? ? ?            ? oldboy03

[zzc01@zzc ~]$ rm -f  /opt/test/data.log 
rm: cannot remove ‘/opt/test/data.log’: Permission denied
[zzc01@zzc ~]$ touch /opt/test/data.conf
touch: cannot touch ‘/opt/test/data.conf’: Permission denied
[zzc01@zzc ~]$ mv /opt/test/data.log  /tmp
mv: cannot stat ‘/opt/test/data.log’: Permission denied

[zzc01@zzc ~]$ cd  /opt/test/
-bash: cd: /opt/test/: Permission denied

[zzc01@zzc ~]$ tree  /opt/test/  #没有任何统计 
/opt/test/

0 directories, 0 files


#目录只有r权限,使用ls -l命令查看目录下的列表,会出现一堆的权限不足,但是文件名和文件类型显示出来了,其他的属性信息都是问号   不能对此目录下的文件进行新建或者删除及其移动的操作    也不能切换到这个目录 


w权限


[root@zzc ~]# chmod  o=w  /opt/test/
[root@zzc ~]# ll /opt/
total 4
-rw-r--r-x 1 root root  13 Jul 23 10:14 file.txt
drwxrw--w- 5 root root 101 Jul 23 10:51 test


[root@zzc ~]# su  -  zzc01
Last login: Thu Jul 23 10:52:22 CST 2020 on pts/0
[zzc01@zzc ~]$ ls /opt/test/
ls: cannot open directory /opt/test/: Permission denied
[zzc01@zzc ~]$ ls -l /opt/test/
ls: cannot open directory /opt/test/: Permission denied
[zzc01@zzc ~]$ cd /opt/test/
-bash: cd: /opt/test/: Permission denied
[zzc01@zzc ~]$ touch  /opt/test/123.txt
touch: cannot touch ‘/opt/test/123.txt’: Permission denied
[zzc01@zzc ~]$ rm -f  /opt/test/data.log
rm: cannot remove ‘/opt/test/data.log’: Permission denied
[zzc01@zzc ~]$ mv /opt/test/data.log  /tmp/
mv: cannot stat ‘/opt/test/data.log’: Permission denied
[zzc01@zzc ~]$ cp /opt/test/data.log /tmp
cp: cannot stat ‘/opt/test/data.log’: Permission denied
[zzc01@zzc ~]$ cp /opt/test/data.log /tmp
cp: cannot stat ‘/opt/test/data.log’: Permission denied
[zzc01@zzc ~]$ mv /opt/test/data.log  /tmp/
mv: cannot stat ‘/opt/test/data.log’: Permission denied
[zzc01@zzc ~]$ rm -f  /opt/test/data.log
rm: cannot remove ‘/opt/test/data.log’: Permission denied
[zzc01@zzc ~]$ ll -d /opt/
drwxrwxrwx 3 root root 34 Jul 23 09:57 /opt/

#只有w权限时,目录什么都做不了 


x权限		进入目录

[root@zzc ~]# su - zzc01
Last login: Thu Jul 23 10:57:51 CST 2020 on pts/0
[zzc01@zzc ~]$ cd  /opt/test/
[zzc01@zzc test]$ ls
ls: cannot open directory .: Permission denied
[zzc01@zzc test]$ ls -l
ls: cannot open directory .: Permission denied
[zzc01@zzc test]$ rm -f  data.log
rm: cannot remove ‘data.log’: Permission denied
[zzc01@zzc test]$ touch  data.conf
touch: cannot touch ‘data.conf’: Permission denied
[zzc01@zzc test]$ mv data.log /tmp/
mv: cannot move ‘data.log’ to ‘/tmp/data.log’: Permission denied
[zzc01@zzc test]$ cp data.log  /tmp/
[zzc01@zzc test]$ ll /tmp/
total 4
drwxr-xr-x. 2 root  root   51 Jul 17 17:59 data1
drwxr-xr-x. 2 root  root   51 Jul 17 17:59 data2
drwxr-xr-x. 2 root  root   51 Jul 17 17:59 data3
-rw-r--r--  1 zzc01 zzc01   0 Jul 23 11:03 data.log

#目录只有x权限时,可以切换到目录中,无法查看目录列表信息  也无法进行删除、新建、移动等操作   可以进行复制操作 


rw权限		


[root@zzc ~]# chmod o=rw  /opt/test/
[root@zzc ~]# ll /opt/
total 4
-rw-r--r-x 1 root root  13 Jul 23 10:14 file.txt
drwxrw-rw- 5 root root 101 Jul 23 10:51 test
[root@zzc ~]# su - zzc01
Last login: Thu Jul 23 11:06:21 CST 2020 on pts/0
[zzc01@zzc ~]$ cd /opt/test/
-bash: cd: /opt/test/: Permission denied
[zzc01@zzc ~]$ ls /opt/test/
ls: cannot access /opt/test/data.txt: Permission denied
ls: cannot access /opt/test/data.log: Permission denied
ls: cannot access /opt/test/data.sh: Permission denied
ls: cannot access /opt/test/oldboy01: Permission denied
ls: cannot access /opt/test/oldboy02: Permission denied
ls: cannot access /opt/test/oldboy03: Permission denied
data.log  data.sh  data.txt  oldboy01  oldboy02  oldboy03
[zzc01@zzc ~]$ ls -l /opt/test/
ls: cannot access /opt/test/data.txt: Permission denied
ls: cannot access /opt/test/data.log: Permission denied
ls: cannot access /opt/test/data.sh: Permission denied
ls: cannot access /opt/test/oldboy01: Permission denied
ls: cannot access /opt/test/oldboy02: Permission denied
ls: cannot access /opt/test/oldboy03: Permission denied
total 0
-????????? ? ? ? ?            ? data.log
-????????? ? ? ? ?            ? data.sh
-????????? ? ? ? ?            ? data.txt
d????????? ? ? ? ?            ? oldboy01
d????????? ? ? ? ?            ? oldboy02
d????????? ? ? ? ?            ? oldboy03
[zzc01@zzc ~]$ touch  /opt/test/data.conf
touch: cannot touch ‘/opt/test/data.conf’: Permission denied
[zzc01@zzc ~]$ rm -f /opt/test/data.log
rm: cannot remove ‘/opt/test/data.log’: Permission denied
[zzc01@zzc ~]$ mv /opt/test/data.log /tmp/
mv: cannot stat ‘/opt/test/data.log’: Permission denied
[zzc01@zzc ~]$ cp /opt/test/data.txt  /tmp/
cp: cannot stat ‘/opt/test/data.txt’: Permission denied


#rw权限 跟只有r权限作用是一样的  


rx权限   

[root@zzc ~]# chmod o=rx  /opt/test/
[root@zzc ~]# ll /opt/
total 4
-rw-r--r-x 1 root root  13 Jul 23 10:14 file.txt
drwxrw-r-x 5 root root 101 Jul 23 10:51 test
[root@zzc ~]# su - zzc01
Last login: Thu Jul 23 11:10:14 CST 2020 on pts/0
[zzc01@zzc ~]$ cd  /opt/test/
[zzc01@zzc test]$ ls
data.log  data.sh  data.txt  oldboy01  oldboy02  oldboy03
[zzc01@zzc test]$ ls -l
total 0
-rw-r--r-- 1 root root 0 Jul 23 10:51 data.log
-rw-r--r-- 1 root root 0 Jul 23 10:51 data.sh
-rw-r--r-- 1 root root 0 Jul 23 10:51 data.txt
drwxr-xr-x 2 root root 6 Jul 23 10:51 oldboy01
drwxr-xr-x 2 root root 6 Jul 23 10:51 oldboy02
drwxr-xr-x 2 root root 6 Jul 23 10:51 oldboy03
[zzc01@zzc test]$ touch  data.conf
touch: cannot touch ‘data.conf’: Permission denied
[zzc01@zzc test]$ rm -f data.log 
rm: cannot remove ‘data.log’: Permission denied
[zzc01@zzc test]$ mv data.txt /tmp/
mv: cannot move ‘data.txt’ to ‘/tmp/data.txt’: Permission denied
[zzc01@zzc test]$ cp  data.txt  /tmp/
[zzc01@zzc test]$ ll /tmp/
total 4
drwxr-xr-x. 2 root  root   51 Jul 17 17:59 data1
drwxr-xr-x. 2 root  root   51 Jul 17 17:59 data2
drwxr-xr-x. 2 root  root   51 Jul 17 17:59 data3
-rw-r--r--  1 zzc01 zzc01   0 Jul 23 11:03 data.log
-rw-r--r--  1 zzc01 zzc01   0 Jul 23 11:13 data.txt


#目录拥有rx权限时,可以正常的查看目录列表信息,属性信息,也可以进入目录,可以复制文件到其他目录,但是不能执行新建、删除、移动等操作 



wx权限

[root@zzc ~]# chmod o=wx  /opt/test/
[root@zzc ~]# ll /opt/
total 4
-rw-r--r-x 1 root root  13 Jul 23 10:14 file.txt
drwxrw--wx 5 root root 101 Jul 23 10:51 test
[root@zzc ~]# su - zzc01
Last login: Thu Jul 23 11:12:31 CST 2020 on pts/0
[zzc01@zzc ~]$ cd /opt/test/
[zzc01@zzc test]$ ls
ls: cannot open directory .: Permission denied
[zzc01@zzc test]$ touch  123.txt
[zzc01@zzc test]$ ls
ls: cannot open directory .: Permission denied
[zzc01@zzc test]$ rm -f data.log
[zzc01@zzc test]$ mv data.txt  /tmp/
[zzc01@zzc test]$ ls
ls: cannot open directory .: Permission denied


#目录拥有wx权限时,可以进入目录,可以新建,删除、移动文件的权利  但是查看不了目录的列表及属性信息 


总结: 权限对目录的影响 


对目录设置权限时,不能离开x权限 

对文件设置权限时,不能离开r权限 

 

6. chown属主属组设置



chown  #设置属主属组   只有root管理员才可以进行设置    

选项:

	-R		#递归设置 设置目录及其目录以下的所有文件

[root@zzc ~]# ll /opt/
total 4
-rw-r--r-x 1 root root 13 Jul 23 10:14 file.txt
drwxrw--wx 5 root root 84 Jul 23 11:17 test
[root@zzc ~]# chown zzc01   /opt/file.txt 		#默认设置的是属主  
[root@zzc ~]# ll /opt/
total 4
-rw-r--r-x 1 zzc01 root 13 Jul 23 10:14 file.txt
drwxrw--wx 5 root  root 84 Jul 23 11:17 test

[root@zzc ~]# chown  .zzc01  /opt/file.txt 		#设置属组 
[root@zzc ~]# ll /opt/
total 4
-rw-r--r-x 1 zzc01 zzc01 13 Jul 23 10:14 file.txt
drwxrw--wx 5 root  root  84 Jul 23 11:17 test

[root@zzc ~]# chown  root.root  /opt/file.txt 	#同时设置属主属组 
[root@zzc ~]# ll /opt/
total 4
-rw-r--r-x 1 root root 13 Jul 23 10:14 file.txt
drwxrw--wx 5 root root 84 Jul 23 11:17 test

[root@zzc ~]# chown  zzc01.zzc01  /opt/test/		#只设置目录
[root@zzc ~]# ll -d /opt/test/
drwxrw--wx 5 zzc01 zzc01 84 Jul 23 11:17 /opt/test/
[root@zzc ~]# ll /opt/test/
total 0
-rw-rw-r-- 1 zzc01 zzc01 0 Jul 23 11:17 123.txt
-rw-r--r-- 1 root  root  0 Jul 23 10:51 data.sh
drwxr-xr-x 2 root  root  6 Jul 23 10:51 oldboy01
drwxr-xr-x 2 root  root  6 Jul 23 10:51 oldboy02
drwxr-xr-x 2 root  root  6 Jul 23 10:51 oldboy03
[root@zzc ~]# chown -R  zzc01.zzc01  /opt/test/		#递归设置 
[root@zzc ~]# ll /opt/test/
total 0
-rw-rw-r-- 1 zzc01 zzc01 0 Jul 23 11:17 123.txt
-rw-r--r-- 1 zzc01 zzc01 0 Jul 23 10:51 data.sh
drwxr-xr-x 2 zzc01 zzc01 6 Jul 23 10:51 oldboy01
drwxr-xr-x 2 zzc01 zzc01 6 Jul 23 10:51 oldboy02
drwxr-xr-x 2 zzc01 zzc01 6 Jul 23 10:51 oldboy03


chgrp		#设置属组   


[root@zzc ~]# chgrp   root  /opt/test/
[root@zzc ~]# ll -d /opt/test/
drwxrw--wx 5 zzc01 root 84 Jul 23 11:17 /opt/test/


7. Umask控制权限


[root@zzc ~]# ll
total 4
drwxr-xr-x 2 root root   6 Jul 23 11:21 123
-rw-r--r-- 1 root root   0 Jul 23 11:21 123.txt

系统中为什么新创建的目录的权限为755,文件的权限为644

都是由系统的控制权限所控制的

umask		#控制权限的命令 

[root@zzc ~]# umask
0022


系统中是如何计算权限 

系统新创建的目录的权限由最大权限777减去umask控制权限022得到的就是755,所以说新创建的目录的权限为755,新创建文件的权限由文件最大权限666减去umask控制权限022,得到644权限,所以说新创建的文件的权限为644,当文件权限遇到奇数时,在奇数为加一   


[root@zzc ~]# umask
0022
[root@zzc ~]# umask  033
[root@zzc ~]# umask 
0033
[root@zzc ~]# mkdir  oldboy
[root@zzc ~]# ll
total 4
drwxr-xr-x 2 root root   6 Jul 23 11:21 123
-rw-r--r-- 1 root root   0 Jul 23 11:21 123.txt
drwxr--r-- 2 root root   6 Jul 23 12:02 oldboy
[root@zzc ~]# touch oldboy.txt
[root@zzc ~]# ll
total 4
drwxr-xr-x 2 root root   6 Jul 23 11:21 123
-rw-r--r-- 1 root root   0 Jul 23 11:21 123.txt
drwxr--r-- 2 root root   6 Jul 23 12:02 oldboy
-rw-r--r-- 1 root root   0 Jul 23 12:02 oldboy.txt


评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值