Difference between revisions of "Configuring idle timeout for openSSH"

From Notes_Wiki
(Created page with "=Configuring idle timeout for openSSH= We can configure idle timeout for ssh so that if there is no activity for given period, the user is automatically logged out. To config...")
 
m
Line 11: Line 11:


Technique has been learned from http://www.cyberciti.biz/faq/linux-unix-login-bash-shell-force-time-outs/
Technique has been learned from http://www.cyberciti.biz/faq/linux-unix-login-bash-shell-force-time-outs/
Back to [[OpenSSH server configuration]]

Revision as of 15:15, 18 November 2012

Configuring idle timeout for openSSH

We can configure idle timeout for ssh so that if there is no activity for given period, the user is automatically logged out. To configure idle timeout edit file '/etc/ssh/sshd_config'

ClientAliveInterval 300
ClientAliveCountMax 3

Using above configuration would disconnect client if there is no activity for 15 minutes.

One can refer to 'man sshd_config' for more information on above parameters.

Technique has been learned from http://www.cyberciti.biz/faq/linux-unix-login-bash-shell-force-time-outs/


Back to OpenSSH server configuration