summaryrefslogtreecommitdiff
path: root/man/logind.conf.xml
diff options
context:
space:
mode:
authorMichal Sekletar <msekleta@redhat.com>2022-08-08 09:13:50 +0200
committerMichal Sekletar <msekleta@redhat.com>2022-08-24 14:50:48 +0200
commit82325af3ae41bc7efb3d5cd8f56a4652fef498c2 (patch)
tree2d72eb773c360cbadf6ffbdf8b693662edc78532 /man/logind.conf.xml
parent4ee8176fe33bbcd0971c4583a0e7d1cc2a64ac06 (diff)
downloadsystemd-82325af3ae41bc7efb3d5cd8f56a4652fef498c2.tar.gz
logind: add option to stop idle sessions after specified timeout
Thanks to Jan Pazdziora <jpazdziora@redhat.com> for providing a patch which implemeted a PoC of this feature.
Diffstat (limited to 'man/logind.conf.xml')
-rw-r--r--man/logind.conf.xml11
1 files changed, 11 insertions, 0 deletions
diff --git a/man/logind.conf.xml b/man/logind.conf.xml
index fc838abee2..9682add08c 100644
--- a/man/logind.conf.xml
+++ b/man/logind.conf.xml
@@ -344,6 +344,17 @@
are excluded from the effect of this setting. Defaults to <literal>yes</literal>.</para></listitem>
</varlistentry>
+ <varlistentry>
+ <term><varname>StopIdleSessionSec=</varname></term>
+
+ <listitem><para>Specifies a timeout in seconds, or a time span value after which
+ <filename>systemd-logind</filename> checks the idle state of all sessions. Every session that is idle for
+ longer then the timeout will be stopped. Defaults to <literal>infinity</literal>
+ (<filename>systemd-logind</filename> is not checking the idle state of sessions). For details about the syntax
+ of time spans, see
+ <citerefentry><refentrytitle>systemd.time</refentrytitle><manvolnum>7</manvolnum></citerefentry>.
+ </para></listitem>
+ </varlistentry>
</variablelist>
</refsect1>