How can I set default umask in gnome on Debian-Stretch? [closed] - permissions

Closed. This question does not meet Stack Overflow guidelines. It is not currently accepting answers.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
Closed 5 years ago.
Improve this question
I would like the permissions on files that I create with gnome apps (e.g., gedit and libreoffice) to respect the umask I set.
I have set umask to 027 in ~/.profile and /etc/login.defs. I've also followed the directions from here by adding a line to /etc/pam.d/common-session: How to set system wide umask?
Nothing is working.
I am able to get the umask setting to work if I create files in vi or nano from gnome-terminal (after setting umask 027 in .bashrc). But I would like to get this umask respected in gnome apps like gedit also.

Gnome applications in question are likely launched by systemd user instance, which sets the umask to 022 regardless the umask configured using PAM.
This question has also been asked on U&L SE and has more answers there.

Related

how to setup ssh and "ssh_config" file correctly [closed]

Closed. This question does not meet Stack Overflow guidelines. It is not currently accepting answers.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
Closed 1 year ago.
Improve this question
I have noticed while learning how to setup ssh that lots of stackoverflow posts referred to the file ssh config being inside of the folder ~/.ssh but when i look at the same folder in my macbook the files listed are:
created from my last ssh setup
someprivatekey
someprivatekey.pub
known_hosts
now when i inspect the folder cd /etc/ssh/ then i can see the file ssh_config there.
Is it a normal behavior or should ssh file "ssh_config" always be located in "~/.ssh" folder and I have presumably a wrong configuration?
(Sorry if the post sound very elementary, i am learning how to use ssh)
how to should i setup ssh and the "ssh_config" file correctly?
The file in /etc/ssh affects all users on the machine, while the one in ~/.ssh affects only you. You can find a complete list of the file locations at the end of the ssh manpage (which should be available at your computer by running man ssh).

Warning: Identity file not accessible: No such file or directory [closed]

Closed. This question does not meet Stack Overflow guidelines. It is not currently accepting answers.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
Closed 2 years ago.
Improve this question
I currently have access to a supercomputer cluster.
The problem starts when I enter.
When I try to perform the following command line ssh -i user # extension, I get the following error
Warning: Identity file user # extension not accessible: No such file or directory.
I have tried testing the public root key and if it recognizes it, instead when I run in /home/user, I get the error.
I've been trying some permission changes with the chmod command and I can't get a solution.
ssh -i is to reference a private ssh key.
So if you have a key pair named user.rsa/user, that might work.
But in your case, "user" is not the name of the key, but simply the remote user you want to open a secure shell with on the remote server
ssh user#remoteServer
You don't need -i, if you have a default id_rsa/id_rsa.pub key pair in your local ~/.ssh

Can't log in beaglebone as root [closed]

Closed. This question does not meet Stack Overflow guidelines. It is not currently accepting answers.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
Closed 4 years ago.
Improve this question
I just built the yocto project for beaglebone black by running bitbake core-image-minimal
I have successfully loaded kernel and rootfs up using tftp and nfs.
But I just can't figure out how to login as root through the serial port.
After I type root and enter, it just prints things like this:
beaglebone login: root
login: can
Poky (Yocto Project Reference Distro) 1.8+snapshot-20150726 beaglebone /dev/ttyO0
beaglebone login: root
login: can
Poky (Yocto Project Reference Distro) 1.8+snapshot-20150726 beaglebone /dev/ttyO0
beaglebone login:
Can anyone please give any hint what might have gone wrong?
Cheers
You have to add "debug-tweaks" to your extra image feature.
This disable password for root user.
Just add the following line in your local.conf file:
EXTRA_IMAGE_FEATURES += " debug-tweaks "
You will then be able to log in as root, without any password.
I put exactly the same kernel and rootfs to sdcard and it works! It must be my NFS setup.
Follow up - It is some folders in my rootfs have been changed to the wrong permission somehow... After removing everything and extracting modules-beaglebone.tgz and core-image-minimal-beaglebone.tar.bz2 to the rootfs, I could finally log in as root!
Thanks to all you guys!

How can i configure a http proxy for apt-get? [closed]

Closed. This question does not meet Stack Overflow guidelines. It is not currently accepting answers.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
Closed 8 years ago.
Improve this question
I have a raspberry pi with raspbian. I have to use a http proxy now, but where can I configure the proxy?
It seems the apt-get ignores the http_proxy, which I defined like this:
export http_proxy="http://username:password#host:port/"
I managed to solve it in the following way. Go to the following folder:
cd /etc/apt/apt.conf.d
Create a file named 10proxy:
sudo nano 10proxy
Without authentication add the following line:
Acquire::http::Proxy "http://yourproxyaddress:proxyport/";
With authentication:
Acquire::http::Proxy "http://username:password#yourproxyaddress:proxyport/";
The /at the very end was important. Without it it did not work.
If you run apt-get with sudo you have to modify /etc/sudoers and append
Defaults env_keep = "http_proxy https_proxy ftp_proxy"
you can edit it by calling visudo.
You could also use su, set the proxy and then run apt-get

WinSCP Cannot overwrite. Permission issues [closed]

Closed. This question does not meet Stack Overflow guidelines. It is not currently accepting answers.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
Closed 9 years ago.
Improve this question
On my remote server A, I have a bunch of .py files.
I drag those files to a Windows machine, B, via WinSCP.
I work on these files on the Windows machine and want to import them back to server A via WinSCP.
When I try that, it says "cannot overwrite".
Obviously it's a permissions issue. I am not sure how much permission I need to give in order to have the overwrite access.
Currently, I have -r--r--r-- on these files for reading.
I am guessing I need write access? Or do I need execute access as well?
Will chmod 755 * be sufficient? I want to be careful with permissions so I am asking on here.
That depends on what users are owner of the files and the one you connect with SCP.
If they are the same, then '-rw-r--r--' should be enough.
If they are on the same group then -rw-rw-r--