automatic logout

Vladimir Kosovac vkosovac at gmail.com
Wed Jul 26 21:44:34 UTC 2006


Bill, look at the

ClientAliveCountMax and
ClientAliveInterval

lines in sshd_config file. My understanding is that
ClientAliveInterval (set in seconds) multiplied by ClientAliveCountMax
will give you the actual duration of the session before the sshd will
force disconnection of inactive clients.

Rgds, V

On 7/27/06, Bill Tangren <bjt at aa.usno.navy.mil> wrote:
> I am required to configure my servers so that anyone who logs in via ssh or sftp
> will be logged out after 30 minutes of inactivity. I have looked through the
> openssh documentation and have seen nothing on how do to this
> (ClientAliveInterval doesn't seem to do this). Googling didn't help much either.
> I found an environment variable for the bash and ksh shells that I can put in
> /etc/profile:
>
> # export TMOUT=<timeout_in_seconds>
>
> and this works, but it unceremoniously dumps the connection. And, if you are
> logged in to the gui at the console, and you have terminal windows open (not
> using ssh) it will close those too. Again with no warning.
>
> Does anyone have any suggestions?
>
> Bill Tangren
>
>
>
>
> --
> redhat-list mailing list
> unsubscribe mailto:redhat-list-request at redhat.com?subject=unsubscribe
> https://www.redhat.com/mailman/listinfo/redhat-list
>




More information about the redhat-list mailing list