I create them with the -o option of jsub


2013/12/11 Jeremy Baron <jeremy@tuxmachine.com>
On Wed, Dec 11, 2013 at 7:58 PM, Antoine D <hercule.wikipedia@gmail.com> wrote:
> In order to check my scripts activity I generate my log files in my
> public_html folder. Unfortunatly I can't read these files (I delete them
> frequently, so they are recreated).

How do you manually make them readable? You can't either write them
out in a readable state to begin with (umode, etc.) or integrate the
relevant chown/chgrp/chmod into whatever generates them?

-Jeremy

_______________________________________________
Toolserver-l mailing list (Toolserver-l@lists.wikimedia.org)
https://lists.wikimedia.org/mailman/listinfo/toolserver-l
Posting guidelines for this list: https://wiki.toolserver.org/view/Mailing_list_etiquette