Skip to main content
  • Place orders quickly and easily
  • View orders and track your shipping status
  • Enjoy members-only rewards and discounts
  • Create and access a list of your products
  • Manage your Dell EMC sites, products, and product-level contacts using Company Administration.

PowerProtect Data Manager Appliance 5.15.0.0 Security Configuration Guide for DM5500

Configure SSH session timeout

This topic describes how the PowerProtect Data Manager Appliance console behaves for connections with prolonged inactivity. These steps also change the behavior of the timeout mechanism that regulates SSH sessions.

About this task

The default SSH session timeout is 3600 seconds (60 minutes).

Steps

  1. Connect to the PowerProtect Data Manager Appliance console and change to the root user.
  2. Using a Linux text editor, open /etc/ssh/sshd_config.
  3. Modify the following property:
    PropertyDescription
    ClientAliveInterval The number of seconds of inactivity after which PowerProtect Data Manager Appliance terminates the SSH session.
  4. Save and close the file.
  5. Reload the SSH daemon to apply the changes:
    systemctl reload sshd

Rate this content

Accurate
Useful
Easy to understand
Was this article helpful?
0/3000 characters
  Please provide ratings (1-5 stars).
  Please provide ratings (1-5 stars).
  Please provide ratings (1-5 stars).
  Please select whether the article was helpful or not.
  Comments cannot contain these special characters: <>()\