Skip to content

Instantly share code, notes, and snippets.

View andygeorge's full-sized avatar
👢
just goofin'. new boot goofin'.

Andy George andygeorge

👢
just goofin'. new boot goofin'.
View GitHub Profile
@andygeorge
andygeorge / slack-revert.md
Created December 11, 2023 20:15
Revert Slack Interface
export SLACK_DEVELOPER_MENU=true
open /Applications/Slack.app
localStorage.setItem("localConfig_v2",localStorage.getItem("localConfig_v2").replace(/\"is_unified_user_client_enabled\":true/g,'\"is_unified_user_client_enabled\":false'))
@andygeorge
andygeorge / steamdeck_ssh_instructions.md
Last active February 21, 2024 06:54
Steam Deck `ssh` instructions

These are manual instructions on enabling SSH access on your Steam Deck, adding public key authentication, and removing the need for a sudo password for the main user (deck).

This gist assumes the following:

  • you have a Steam Deck
  • you have a home PC with access to a Linux shell that can ssh, ssh-keygen, and ssh-copy-id
  • your Steam Deck and home PC are on the same local network, with standard SSH traffic (tcp/22) allowed over that network from the PC to the Steam Deck

NOTE: @crackelf on reddit mentions that steamOS updates blow away everything other than /home, which may have the following effects:

  • removing the systemd config for sshd.service, which would prevent the service from automatically starting on boot
  • removing the sudoers.d config, which would reenable passwords for sudo

Keybase proof

I hereby claim:

  • I am andygeorge on github.
  • I am andygeorge (https://keybase.io/andygeorge) on keybase.
  • I have a public key whose fingerprint is DFA9 2E76 F8F0 A1A7 D7EB BFDE DC72 12A8 156A 9A7C

To claim this, I am signing this object: