Re: need an efficient and secure sshd_config

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



http://www.cyberciti.biz/faq/linux-unix-login-bash-shell-force-time-outs/

Bash and Csh environments work very differently when it comes to
environment variables. The above has some guides.

Kosala

On Tue, Jul 14, 2009 at 9:04 PM, Robert Hajime
Lanning<robert.lanning@xxxxxxxxx> wrote:
> On Tue, Jul 14, 2009 at 8:55 AM, J. Bakshi<bakshi12@xxxxxxxxx> wrote:
>> On Mon, 13 Jul 2009 10:00:52 +0200
>> matteo filippetto <matteo.filippetto@xxxxxxxxx> wrote:
>> Thanks for your response but I have not found yet what I'm looking for.
>> I need the configuration which actually suppress the hostname and the
>> domain/IP on client side. client will only be prompted for password.
>> The second thing the sshd should allow the client to be connected even
>> half an hour with out executing any command. Any such configuration
>> in openssh ?
>
> The idle logout, isn't sshd.  It is the shell.  Look into the "autologout"
> environment veriable for bash.
>
> As for the client password prompt, that is not controllable from the
> server side, without dropping everything and going for
> "keyboard interactive" authentication.  For that, you will have to
> code your own authentication method.
>
> --
> And, did Galoka think the Ulus were too ugly to save?
>                                         -Centauri
>



-- 
Kosala
--------------------------------------------
Disclaimer: Views expressed in this mail are my personal views and
they would not reflect views of the employer.
--------------------------------------------
blog.kosala.net
www.linux.lk/~kosala/
www.kosala.net


[Index of Archives]     [Open SSH Unix Development]     [Fedora Users]     [Fedora Desktop]     [Yosemite Backpacking]     [KDE Users]     [Gnome Users]

  Powered by Linux