Tek-Tips is the largest IT community on the Internet today!

Members share and learn making Tek-Tips Forums the best source of peer-reviewed technical information on the Internet!

  • Congratulations Mike Lewis on being selected by the Tek-Tips community for having the most helpful posts in the forums last week. Way to Go!

HOW disconnect after time of inactivity from ssh

Status
Not open for further replies.

pelikan81

IS-IT--Management
Jul 1, 2005
21
SK
Hi, i have Mandrake Linux 10.1,
kernel:
[root@pelikan root]# uname -r
2.6.8.1-12mdk
ssh:
[root@pelikan root]# rpm -qa | grep ssh
openssh-3.9p1-3mdk
openssh-clients-3.9p1-3mdk
openssh-server-3.9p1-3mdk

i need disconnect ssh session to this server after certain time of inactivity.
I changed sshd_config for example:
ClientAliveInterval 60
ClientAliveCountMax 5
reload (restart) sshd and connect to server via ssh, but after 60*5 seconds of inactivity session still live.
How to do it, can you help me, please?
thx
pelikan
 
TCPKeepAlive is set to "yes"
sshd_config:

#Port 22
Protocol 2,1
#Protocol 2
#ListenAddress 0.0.0.0
#ListenAddress ::

# HostKey for protocol version 1
HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 768

# Logging
#obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
LogLevel INFO

# Authentication:

#LoginGraceTime 2m
PermitRootLogin no
#StrictModes yes
#MaxAuthTries 6

#RSAAuthentication yes
#PubkeyAuthentication yes
#AuthorizedKeysFile .ssh/authorized_keys

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no

# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication mechanism.
# Depending on your PAM configuration, this may bypass the setting of
# PasswordAuthentication, PermitEmptyPasswords, and
# "PermitRootLogin without-password". If you just want the PAM account and
# session checks to run without PAM authentication, then enable this but set
# ChallengeResponseAuthentication=no
#UsePAM no

AllowTcpForwarding yes
#GatewayPorts no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
#PrintLastLog yes

TCPKeepAlive yes

#UseLogin no
UsePrivilegeSeparation yes
#PermitUserEnvironment no
#Compression yes

ClientAliveInterval 60
ClientAliveCountMax 5
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10

# no default banner path
Banner /etc/ssh/banner.ssh.txt

#IdleTimeout 30

# override default of no subsystems
Subsystem sftp /usr/lib/ssh/sftp-server
 
Status
Not open for further replies.

Part and Inventory Search

Sponsor

Back
Top