« Home | 20 Linux System Monitoring Tools Every SysAdmin Sh... » | How to send email from the Linux command line » | Installing rrdtool using yum on CentOS » | How to configure TCP/IP filtering in Windows 2000 » | Hardening CentOS 5 » | PacMan: THE LAST FIGHT » | How To: Transfer your PuTTY settings between compu... » | ip_conntrack: table full, dropping packet. » | Install Squid on CentOS / RHEL 5 » | Update The Root Hints Data File for BIND Named Server » 

Wednesday, July 21, 2010 

Set up Auto-Logout for root user

We can set up automatic logout for root session so that session gets logged off, if it is idle for a while. It is important to know this as any sneaker can misuse the situation, when a root user leaves the session idle. The method is very simple and as follows:


1) Login as root
2) vi ~/.bash_profile
3) Add this line:      export TMOUT=300
4) Save and quit the file


Here TMOUT is an environment variable which instructs the bash shell to exit if the session is idle. Here timeout is set as 300 seconds ( 5 minutes ).

http://kb.bobcares.com/

Add to Google

The Author

  • Nick Perrydoo
  • Spawn at Philippines
My profile

Links


Read Ons

Article of the Day

This Day in History

Today's Birthday

In the News

Quotation of the Day

Word of the Day


Powered by Blogger
and Blogger Templates
© Copyright 2006 Ba-zoo-ra - All Rights Reserved.