Today's article is about killing idle SSH sessions...

KGIII

Super Moderator
Staff member
Gold Supporter
Joined
Jul 23, 2020
Messages
11,792
Reaction score
10,357
Credits
97,550
Today's article may look complicated but it really isn't. There's some simple math involved and I think the odds of success are good if a new Linux user is properly instructed. Hopefully, that'll be the case here. It's not as wordy as some of my recent articles, but it is still a bit wordy. It's really just a simple configuration edit and then restarting the SSH service after saving said configuration file.

Basically, unless your distro is configured otherwise, you can log in via SSH and stay idle without the connection closing. That could be a desired trait. It depends on your circumstances. If you'd like to kill inactive SSH sessions, that's what the article covers.


I do love me some feedback, though I doubt too many folks will bother with this one. It's really something few people are going to care about, especially with what I will call 'desktop users'. I use SSH quite frequently but I tend to prefer the connection to remain live. I'm not too worried about someone sneaking into my house and mucking around with my computers. There are far more interesting and valuable things than my computers.
 


Feedback?

Yeah, not too many desktop users have even used ssh, I would suspect, but it does come in useful, sometimes. ;)
 
SSH is an essential and versatile tool for many people, including me. It is hard to imagine connecting to remote Linux servers securely from your desktop computer without it, and that is the tip of the iceberg.

I said "versatile." I meant it: SSH gives you capabilities like secure remote terminal, secure file copying, secure tunneling of protocols that should never be used without SSH, an "instant VPN" (my term), and much more. When I started looking into remote control of Linux desktops, I was not surprised to see that many solutions rely on SSH to provide the secure tunnel.

As @camtaf points out, many desktop users may be unaware of SSH. If you don't need it, why bother? I can't argue with that, but SSH could help you learn a lesson or two in basic cryptography, if nothing else.

Hint:
Desktop Linux users who may be interested in trying SSH are probably best using it as a client to connect to an existing SSH server. There would be nothing to install on a Linux desktop computer, just use "ssh" or "sftp" from the command line to start. They may let you connect with a username and password, but learning how to set up public key authentication from the client side is a useful skill to know.

VERY IMPORTANT:
You can set up your own SSH server for practice, but keep in mind that you are opening up remote access to your system. Configuring an SSH server includes setting up firewall(s), user account permissions, keeping it updated with security fixes, etc. For a safe method to learn about SSH servers, use VirtualBox to create a virtual server on a virtual network inside your desktop computer.

(I learned from a web search that there are many free SSH servers on the internet. I would not trust them without learning a lot more about them first. After that I would not trust them anyway.)
 
Feedback?

Yeah, not too many desktop users have even used ssh, I would suspect, but it does come in useful, sometimes. ;)

LOL I use SSH quite frequently, even in my house.

They would be are of SSH if they paid attention to my site! I've got like a dozen or more SSH articles. They're among the more popular articles, so someone's gotta be finding 'em useful. The goal is bringing people up to speed, which applies to most any category. Or can...

I'm not sure why they're as popular as they are, but someone's reading 'em.

Some of the articles are more advanced, and that's fine by me. I'd get bored if they were all just simple articles. Also, I'd probably run out of material. Deciding what to write is actually one of the more challenging things for me. So, we get what we get.

You can set up your own SSH server for practice, but keep in mind that you are opening up remote access to your system.

Yup, though most folks will likely be fine. Most folks will be using a modem and/or router (often in combination) and would still need to enable port forwarding. But, yes, if you're enabling SSH you should definitely be secure. (No, I'm not going to write that in every article. I expect a level of common sense. Also, nobody would pay attention to it.)

Heck, I tell people how to set up their computers so that they can use sudo without a password. I even tell 'em how to find a wifi password in plain text, or how to tell wget to ignore invalid certificates. So, I assume a level of common sense.

Though I do need to do an article about basic security...

I'm not really looking forward to that. There's no way I can include everything that should be included. Doing a series of articles might be an option.
 
Deciding what to write is actually one of the more challenging things for me. So, we get what we get.
Oh! No complaints from me, I just thought you were wanting some feedback......so I gave you some....... ;)

I probably wouldn't know where to start or what to write......even if I wanted to - & I don't. :D
 
Oh! No complaints from me, I just thought you were wanting some feedback......so I gave you some.......

Oh, by all means. I was just responding to your feedback.

Not all my articles are for people who just picked up Linux. I cover other stuff, with the goal of getting them up to speed/making Linux more approachable. Even those of us who have been using Linux for years have subjects we're weak in and need to be brought up to speed.

It's also why I don't cover every possible option. I give enough information to learn more than is in the articles, but I only cover those features people are most likely to use. Or at least what I think they're most likely to use.

Today's article is fairly short and easy.
 

Members online


Latest posts

Top