Set Lid settings

1. Login to the SSH terminal using putty, using the ip address you set in the last step and credentials you setup during the setup process.

2. Now lets adjust some of the behaviour of the laptop, so that when we do things like close the lid of the laptop it will do nothing, and it wont time out in the screen saver mode. Open the logind.conf using the following command

sudo nano /etc/systemd/logind.conf

3. You should see something similar to the following

# See logind.conf(5) for details.

[Login]

#NAutoVTs=6

#ReserveVT=6

#KillUserProcesses=no

#KillOnlyUsers=

#KillExcludeUsers=root

#InhibitDelayMaxSec=5

#HandlePowerKey=poweroff

#HandleSuspendKey=suspend

#HandleHibernateKey=hibernate

#HandleLidSwitch=suspend

#HandleLidSwitchExternalPower=suspend

#HandleLidSwitchDocked=ignore

#PowerKeyIgnoreInhibited=no

#SuspendKeyIgnoreInhibited=no

#HibernateKeyIgnoreInhibited=no

#LidSwitchIgnoreInhibited=yes

#HoldoffTimeoutSec=30s

#IdleAction=ignore

#IdleActionSec=30min

#RuntimeDirectorySize=10%

#RemoveIPC=yes

#InhibitorsMax=8192

#SessionsMax=8192

4. we need to change the following lines as shown.


#InhibitDelayMaxSec=5

#HandlePowerKey=poweroff

HandleSuspendKey=ignore

HandleHibernateKey=ignore

HandleLidSwitch=ignore

HandleLidSwitchExternalPower=ignore

HandleLidSwitchDocked=ignore

#PowerKeyIgnoreInhibited=no

#SuspendKeyIgnoreInhibited=no

#HibernateKeyIgnoreInhibited=no

LidSwitchIgnoreInhibited=no

#HoldoffTimeoutSec=30s

5. Now you can close the logind.conf file by selecting CTRL + X and the Y to save at the prompt

6. Reboot and after the laptop has loged in check that you can access it from putty with the lid closed.