Install .NET SDK 9.0 on Ubuntu 22.04
sudo add-apt-repository ppa:dotnet/backports
sudo apt-get update && \ sudo apt-get install -y dotnet-sdk-9.0
sudo add-apt-repository ppa:dotnet/backports
sudo apt-get update && \ sudo apt-get install -y dotnet-sdk-9.0
In Ubuntu Server, the systemd-networkd-wait-online.service
is responsible for waiting until the network is fully online before allowing the boot process to continue. This service can sometimes cause delays during the boot process if the network configuration takes a long time to initialize.
To completely disable the systemd-networkd-wait-online.service
, run the following command:
sudo systemctl disable systemd-networkd-wait-online.service
This will prevent the service from starting at boot time.
If you want to ensure that the service cannot be started manually or automatically by any other service, you can mask it:
sudo systemctl mask systemd-networkd-wait-online.service
Masking creates a symbolic link to /dev/null
, making it impossible for the service to start unless explicitly unmasked.
# Add the release PGP keys: sudo mkdir -p /etc/apt/keyrings sudo curl -L -o /etc/apt/keyrings/syncthing-archive-keyring.gpg https://syncthing.net/release-key.gpg
# Add the "stable" channel to your APT sources: echo "deb [signed-by=/etc/apt/keyrings/syncthing-archive-keyring.gpg] https://apt.syncthing.net/ syncthing stable" | sudo tee /etc/apt/sources.list.d/syncthing.list
# Update and install syncthing: sudo apt-get update sudo apt-get install syncthing
Syncthing can be run as a service so that it starts automatically on boot.
syncthing
. You can enable it to start on boot.
sudo systemctl enable syncthing@<username>.service
Replace <username>
with the username of the user who will run Syncthing. For example, if your username is ubuntu
, the command would be:
sudo systemctl enable syncthing@ubuntu.service
sudo systemctl start syncthing@<username>.service
By default, Syncthing runs on localhost
and listens on port 8384
.
References
https://apt.syncthing.net/
pkexec env DISPLAY=$DISPLAY XAUTHORITY=$XAUTHORITY your-gui-app
pkexec env DISPLAY=$DISPLAY XAUTHORITY=$XAUTHORITY /opt/v2rayN/v2rayN
Before setting the time, check the current system time by running:
timedatectl
This will display information about your system’s time and time zone.
To set the time manually, use the timedatectl
command in the following format:
sudo timedatectl set-time "YYYY-MM-DD HH:MM:SS"
For example, to set the date and time to October 12, 2024, 19:30:00, you would run:
sudo timedatectl set-time "2024-10-12 19:30:00"
If your server is using NTP (Network Time Protocol) for automatic time synchronization, you may need to disable it before setting the time manually. To do this, run:
sudo timedatectl set-ntp off
After setting the time, you can verify it with:
timedatectl
This will show the updated time and any other related settings.
Here’s how you can apply these kernel parameters in Ubuntu 24.04:
Open the GRUB configuration file in a text editor. For example, you can use nano
:
sudo nano /etc/default/grub
Find the line that starts with GRUB_CMDLINE_LINUX_DEFAULT
and add your parameters to the list. It should look something like this:
GRUB_CMDLINE_LINUX_DEFAULT="quiet splash mitigations=off mem_sleep_default=s2idle nvidia-drm.modeset=1"
Ensure that all parameters are enclosed within the same set of quotes.
After saving the changes, you need to update the GRUB configuration:
sudo update-grub
Finally, reboot your system to apply the changes:
sudo reboot
This will apply the desired kernel parameters on all boot entries.
To install Android ADB (Android Debug Bridge) on Ubuntu, you can follow these steps:
Identify the Vendor ID:
Connect your Android device to your computer and run the following command to identify the vendor ID:
lsusb
Look for the line that corresponds to your Android device. The vendor ID is the first part of the ID after ID
, for example, 18d1
for Google.
Update Your Package List: Open your terminal and update the package list to ensure you have the latest information on the newest versions of packages and their dependencies.
sudo apt update
Install ADB: You can install the ADB package using the following command:
sudo apt install android-tools-adb
Verify Installation: After installation, you can verify that ADB is installed correctly by checking its version:
adb version
Add Your User to the Plugdev Group (Optional): This step ensures that you can use ADB without root permissions. It’s especially useful when working with devices.
sudo usermod -aG plugdev $USER
Then, log out and log back in to apply the changes.
Set Up Udev Rules (Optional): To communicate with your Android device over USB, you might need to set up udev rules. Create a new udev rules file:
sudo nano /etc/udev/rules.d/51-android.rules
Add the following line to the file, replacing xxxx
with your device’s USB vendor ID (you can find a list of these IDs online or in the documentation for your device):
SUBSYSTEM=="usb", ATTR{idVendor}=="18d1", MODE="0666", GROUP="plugdev"
Save and close the file, then reload the udev rules:
sudo udevadm control --reload-rules
Now, you should have ADB installed and configured on your Ubuntu system. You can connect your Android device and start using ADB commands.
Immediately stop using the drive to prevent further data overwriting.
Determine how much data the ISO has overwritten. Typically, writing an ISO will overwrite the beginning of the drive, including the partition table and some initial sectors.
You can try using data recovery tools that work well on Linux:
sudo apt-get install testdisk photorec gddrescue
sudo ddrescue /dev/sdX /path/to/image.img /path/to/logfile.log
Replace /dev/sdX
with your external hard drive’s identifier.
sudo testdisk /path/to/image.img
Follow the on-screen instructions to analyze and recover lost partitions.
sudo photorec /path/to/image.img
This will guide you through recovering individual files.
ls /sys/class/power_supply/
ls /sys/class/power_supply/BAT0
sudo sh -c "echo 60 > /sys/class/power_supply/BAT0/charge_control_end_threshold"
cat /sys/class/power_supply/BAT0/status
Create Battery Charge Threshold Service
sudo nano /etc/systemd/system/battery-charge-end-threshold.service
[Unit] Description=Set Battery Charge Maximum Limit After=multi-user.target StartLimitBurst=0 [Service] Type=oneshot Restart=on-failure ExecStart=/bin/bash -c 'echo 60 > /sys/class/power_supply/BAT0/charge_control_end_threshold' [Install] WantedBy=multi-user.target
sudo systemctl enable battery-charge-end-threshold.service
sudo systemctl daemon-reload
sudo systemctl start battery-charge-end-threshold.service
References
https://ubuntuhandbook.org/index.php/2024/02/limit-battery-charge-ubuntu/
nano /etc/ssh/sshd_config
PermitRootLogin prohibit-password PasswordAuthentication no PubkeyAuthentication yes
systemctl restart sshd