Xshell的使用 Xshell配色及其编码设置

时间:2024-03-13 15:44:32
  Xshell配色及其编码设置 

1. 配色方案:

苹果绿,或者称 豆沙绿,的具体色彩值是:色调(Hue)84、饱和度(Sat)91、亮度 (Lum)205。对应RGB值为(204, 232, 207),对应网页色彩值为#CCE8CF。这个色彩参数,可以根据个人的喜好稍作修改,让自己用电脑的候感觉到最舒服为宜。把浏览器和窗口背景调成这个 颜色,据说对眼睛有好处,尤其是用计算机时间比较长的人。 
让眼睛舒服的颜色还有 草绿, 浅绿色, 浅蓝色, 浅褐色, 亚麻布色。红色也是很刺激眼睛的颜色,看的时间长了,也容易产生眼干、眼涩等症状,加重眼睛疲劳。在用电脑时,如果环境光线不强,记得调整屏幕亮度,可以让眼睛更舒适。 

Xshell的使用 Xshell配色及其编码设置

XTerm.xcs 
**************************
[XTerm]
text=e5e5e5
cyan(bold)=55ffff
text(bold)=ffffff
magenta=bb00bb
green=006400
green(bold)=55ff55
background=000000
cyan=00cdcd
red(bold)=ff5555
yellow=c8af00
magenta(bold)=ff55ff
yellow(bold)=fff555
red=bb0000
white=ebebeb
blue(bold)=50beff
white(bold)=ffffff
black=000000
blue=1e90f5
black(bold)=555555
[Names]
name0=XTerm
count=1
**************************************

Xshell的使用 Xshell配色及其编码设置

ubuntu.xcs 
************************************************
[ubuntu]
text=ffffff
cyan(bold)=34e2e2
text(bold)=ffffff
magenta=75507b
green=4e9a06
green(bold)=8ae234
background=300a24
cyan=06989a
red(bold)=ef2929
yellow=c4a000
magenta(bold)=ad7fa8
yellow(bold)=fce94f
red=cc0000
white=d3d7cf
blue(bold)=729fcf
white(bold)=eeeeec
black=000000
blue=3465a4
black(bold)=555753
[Names]
name0=ubuntu
count=1
************************************************

Xshell的使用 Xshell配色及其编码设置


comfort.xcs 
*********************************************
[comfort]
text=dce2e2
cyan(bold)=2ad1b8
text(bold)=dce2e2
magenta=dd3682
green=55bb55
green(bold)=55bb55
background=002b35
cyan=2ad1b8
red(bold)=dc322f
yellow=e5d900
magenta(bold)=dd3682
yellow(bold)=e5d900
red=dc322f
white=dce2e2
blue(bold)=268bd2
white(bold)=dce2e2
black=002b35
blue=062bd2
black(bold)=002b35
[Names]
name0=comfort
count=1
*********************************************

Xshell的使用 Xshell配色及其编码设置

2. Xshell的设置

Xshell的使用 Xshell配色及其编码设置 

Xshell的使用 Xshell配色及其编码设置 

Xshell的使用 Xshell配色及其编码设置 

Xshell的使用 Xshell配色及其编码设置 

Xshell的使用 Xshell配色及其编码设置 

Xshell的使用 Xshell配色及其编码设置 

3. 组合快捷键
Xshell的使用 Xshell配色及其编码设置 
Xshell的使用 Xshell配色及其编码设置 
Xshell的使用 Xshell配色及其编码设置 

Xshell的使用 Xshell配色及其编码设置 

Xshell的使用 Xshell配色及其编码设置 
Xshell的使用 Xshell配色及其编码设置
4. Xshell内置的命令
Xshell的使用 Xshell配色及其编码设置 

5. Xftp的设置
Xshell的使用 Xshell配色及其编码设置 

Xshell的使用 Xshell配色及其编码设置 

6. ubuntu上ssh的设置
openssh服务的安装及其使用
ssh为Secure Shell的缩写。
由互联网工程任务组(IETF-The Internet Engineering Task Force)的网络工作小组(Network Working Group)所制定。
ssh是建立在应用层和传输层基础之上的安全协议。
ssh是目前较可靠,专为远程登录会话和其他网络服务提供安全性的协议。

1:安装ssh服务
ubuntu安装ssh服务器:
sudo apt-get install openssh-server
重启ssh服务(出现问题时使用):
sudo service ssh restart
2:配置ssh设置
[email protected]:code$ cat /etc/ssh/sshd_config 
# Package generated configuration file
# See the sshd_config(5) manpage for details

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 1024

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
# PermitRootLogin without-password
PermitRootLogin yes
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile %h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
PasswordAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem sftp /usr/lib/openssh/sftp-server

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes


[email protected]:code$ cat /etc/ssh/ssh_config 

# This is the ssh client system-wide configuration file.  See
# ssh_config(5) for more information.  This file provides defaults for
# users, and the values can be changed in per-user configuration files
# or on the command line.

# Configuration data is parsed as follows:
#  1. command line options
#  2. user-specific file
#  3. system-wide file
# Any configuration value is only changed the first time it is set.
# Thus, host-specific definitions should be at the beginning of the
# configuration file, and defaults at the end.

# Site-wide defaults for some commonly used options.  For a comprehensive
# list of available options, their meanings and defaults, please see the
# ssh_config(5) man page.

Host *
#   ForwardAgent no
#   ForwardX11 no
#   ForwardX11Trusted yes
#   RhostsRSAAuthentication no
#   RSAAuthentication yes
    PasswordAuthentication yes
#   HostbasedAuthentication no
#   GSSAPIAuthentication no
#   GSSAPIDelegateCredentials no
#   GSSAPIKeyExchange no
#   GSSAPITrustDNS no
#   BatchMode no
#   CheckHostIP yes
#   AddressFamily any
#   ConnectTimeout 0
#   StrictHostKeyChecking ask
#   IdentityFile ~/.ssh/identity
#   IdentityFile ~/.ssh/id_rsa
#   IdentityFile ~/.ssh/id_dsa
#   Port 22
#   Protocol 2,1
#   Cipher 3des
#   Ciphers aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc
#   MACs hmac-md5,hmac-sha1,[email protected],hmac-ripemd160
#   EscapeChar ~
#   Tunnel no
#   TunnelDevice any:any
#   PermitLocalCommand no
#   VisualHostKey no
#   ProxyCommand ssh -q -W %h:%p gateway.example.com
#   RekeyLimit 1G 1h
    SendEnv LANG LC_*
    HashKnownHosts yes
    GSSAPIAuthentication yes
    GSSAPIDelegateCredentials no

7. 安装sz rz 
rz,sz是Linux/Unix同Windows进行ZModem文件传输的命令行工具
优点:比ftp命令方便,而且服务器不用打开FTP服务。
[email protected]:code$ sudo aptitude install lrzsz