Port 22 ListenAddress 0.0.0.0 SyslogFacility LOCAL0 LogLevel DEBUG PubkeyAuthentication yes PermitEmptyPasswords no PasswordAuthentication no AuthorizedKeysFile C:/Users/Administrator/.ssh/authorized_keys IgnoreUserKnownHosts no IgnoreRhosts yes Subsystem sftp sftp-server.exe
PermitRootLogin yes GSSAPIAuthentication no PubkeyAcceptedKeyTypes=+ssh-rsa
安装 GIT 配置 authorized_keys
C:/Users/Administrator/.ssh/authorized_keys
ssh-keygen需要配置为ISA
1 2 3 4 5 6 7 8 9 10
ssh-keygen -t rsa -m PEM ssh-keygen -t rsa -m PEM
Generating public/private rsa key pair. Enter file in which to save the key (/c/Users/Administrator/.ssh/id_rsa): Enter passphrase for "/c/Users/Administrator/.ssh/id_rsa" (empty for no passphrase): Enter same passphrase again:
Your identification has been saved in /c/Users/Administrator/.ssh/id_rsa Your public key has been saved in /c/Users/Administrator/.ssh/id_rsa.pub
Connect to wifi network wlan0: brcmfmac 1: CU_Jtyu 2: DIRECT-519BC577 3: DIRECT-49-HP Laser 136w 4: Cloud-Bird 5: kingdee 6: Cloud-bird5G Choose wifi SSID: 6 Please enter password/pre shared key for [Cloud-bird5G]: Trying to authenticate, please wait... auth ok Saving wifi config... Try getting ip from DHCP... Setting LLMNR support level "yes" for "3", but the global support level is "no".
Ready. Wifi address: 192.168.0.196
Linux盒子配置一直亮屏(禁用锁屏和黑屏)
在 Ubuntu 20.04 中,可以通过命令行禁用锁屏和黑屏功能。以下是具体步骤:
手工操作禁用锁屏(黑屏命令行无效)
禁用锁屏
禁用屏幕保护程序和锁屏:
打开终端(Terminal)。
输入以下命令来禁用屏幕保护程序和锁屏功能:
1 2 3 4 5 6
sudo gsettings set org.gnome.desktop.screensaver lock-enabled false sudo gsettings set org.gnome.desktop.screensaver idle-activation-enabled false sudo gsettings set org.gnome.desktop.screensaver enabled false sudo gsettings set org.gnome.settings-daemon.plugins.power sleep-inactive-ac-type 'off' sudo gsettings set org.gnome.settings-daemon.plugins.power sleep-inactive-battery-type 'off'
第一个命令禁用了锁屏功能,第二个命令禁用了屏幕保护程序的自动激活。
禁用电源管理中的屏幕关闭:
输入以下命令来禁用屏幕关闭:
1 2 3
sudo gsettings set org.gnome.settings-daemon.plugins.power sleep-inactive-ac-type 'nothing'
sudo gsettings set org.gnome.settings-daemon.plugins.power sleep-inactive-battery-type 'nothing'
gsettings get org.gnome.desktop.screensaver lock-enabled gsettings get org.gnome.desktop.screensaver idle-activation-enabled gsettings get org.gnome.settings-daemon.plugins.power sleep-inactive-ac-type gsettings get org.gnome.settings-daemon.plugins.power sleep-inactive-battery-type
sudo refresh chromium --unhold sudo snap set chromium refresh.metered=unhold
sudo snap set system refresh.metered=hold sudo snap get system refresh.metered
1).更新到最新版本
1
sudo snap refresh chromium
2).Disable chromium更新
2.1.第一种disable方式
1 2 3 4 5 6 7 8 9 10 11 12
1.移除snap对chromium的自动更新。 # snap refresh chromium --unhold Removed general refresh hold of chromium。 2.保持snap对chromium的自动更新 # snap refresh chromium --hold General refreshes of "chromium" held indefinitely # snap refresh --time timer: 00:00~24:00/4 last: today at 21:26 CST next: tomorrow at 05:11 CST
2.2.第二种disable方式
1 2 3 4 5
1.移除snap对chromium的自动更新。 # sudo snap set chromium refresh.metered=unhold 2.保持snap对chromium的自动更新 # sudo snap set chromium refresh.metered=hold
2.3.Disable snap系统更新
1 2
# sudo snap set system refresh.metered=hold # sudo snap get system refresh.metered
Local time: Fri 2021-01-07 22:45:47 UTC Universal time: Fri 2021-01-07 22:45:47 UTC RTC time: Fri 2021-01-07 22:45:48 Time zone: Etc/UTC (UTC, +0000) System clock synchronized: yes systemd-timesyncd.service active: yes RTC in local TZ: no