automatic logout

Tom Hansen tomh at uwm.edu
Wed Jul 26 21:49:55 UTC 2006


Maybe you could try something like this in /etc/profile:

if (grep sshd /proc/$PPID/cmdline >/dev/null 2>&1); then
    export TMOUT=whatever
fi


Bill Tangren wrote:
> I am required to configure my servers so that anyone who logs in via 
> ssh or sftp
> will be logged out after 30 minutes of inactivity. I have looked 
> through the
> openssh documentation and have seen nothing on how do to this 
> (ClientAliveInterval doesn't seem to do this). Googling didn't help 
> much either. I found an environment variable for the bash and ksh 
> shells that I can put in /etc/profile:
>
> # export TMOUT=<timeout_in_seconds>
>
> and this works, but it unceremoniously dumps the connection. And, if 
> you are
> logged in to the gui at the console, and you have terminal windows 
> open (not
> using ssh) it will close those too. Again with no warning.
>
> Does anyone have any suggestions?
>
> Bill Tangren
>
>
>
>

-- 
Tom Hansen
Senior Information Processing Consultant
Great Lakes WATER Institute
tomh at uwm.edu
www.glwi.uwm.edu




More information about the redhat-list mailing list