前往小程序,Get更优阅读体验!
立即前往
首页
学习
活动
专区
工具
TVP
发布
社区首页 >专栏 >How to increase SSH connection timeout in Linux

How to increase SSH connection timeout in Linux

作者头像
用户8418197
修改2021-03-29 10:09:26
5330
修改2021-03-29 10:09:26
举报
文章被收录于专栏:howtouselinuxhowtouselinux

Recommended Steps to increase SSH connection timeout

We can use the following way to increase the SSH connection timeout in Linux.

  • add ServerAliveInterval 20 and ServerAliveCountMax 100 on client-side in file ~/.ssh/ssh\_config or we can add them to command line like this $ ssh -o ServerAliveInterval=20 -o ServerAliveCountMax=100 user@example.com
  • change TMOUT variable on server-side with the following command.

Commands to change TMOUT value on server side

  • TMOUT=600 ( this is 10 minutes).
  • export TMOUT
  • echo $TMOUT

This will keep the SSH connection alive for 10 minutes. We can change TMOUT value for a longer SSH connection timeout value if needed.

Related:

Increase Linux SSH Connection Timeout Quick Guide

Recommended Steps to increase SSH connection timeout

本文系转载,前往查看

如有侵权,请联系 cloudcommunity@tencent.com 删除。

本文系转载前往查看

如有侵权,请联系 cloudcommunity@tencent.com 删除。

评论
作者已关闭评论
0 条评论
热度
最新
推荐阅读
目录
  • Recommended Steps to increase SSH connection timeout
  • Commands to change TMOUT value on server side
领券
问题归档专栏文章快讯文章归档关键词归档开发者手册归档开发者手册 Section 归档