Increase SSH timeout for clients !!!

After login in to the shell many time shell remain idle and due to that SSH connection closed by the server and we have to re-login in to the shell, we can avoid this problem by increasing the SSH timeout in the servers main sshd configuration file.Web hosting clients complaint that they can’t remain active on the shell at the time we can increase the ssh timeout  value. Login in to the server as root user and run the following commands.

[root@hostripples ~]#pico /etc/ssh/sshd_config

Now search the line “ClientAliveInterval” and change it

From

#ClientAliveInterval 0

To 

ClientAliveInterval 3600

 

In above code we have used 3600 seconds, so that ssh won’t disconnect within set 3600 seconds value.

Restart the SSHD service to reload the new sshd configuration values.


Increase SSH timeout for clients !!!, Hostripples Web Hosting
Vishwajit Kale
Vishwajit Kale blazed onto the digital marketing scene back in 2015 and is the digital marketing strategist of Hostripples, a company that aims to provide affordable web hosting solutions. Vishwajit is experienced in digital and content marketing along with SEO. He's fond of writing technology blogs, traveling and reading.