search for: serveralivecountmax

Displaying 20 results from an estimated 58 matches for "serveralivecountmax".

2008 May 15
0
"ServerAliveInterval" and "ServerAliveCountMax" doesnt work in openssh50?
Hi OpenSSH team, We found that openssh5.0 has a bug with the "ServerAliveInterval" and "ServerAliveCountMax" options. This function doesnt work at all, which means when the Maxtime reached, the ssh will not kill the connection and prompt the infomation "Connection Timedout" as it used to do. We built the openssh5.0p1 code on the a Linux box, and use the following configruation, and...
2008 May 16
4
[Bug 1465] New: "ServerAliveInterval" and "ServerAliveCountMax" doesnt work in openssh50?
https://bugzilla.mindrot.org/show_bug.cgi?id=1465 Summary: "ServerAliveInterval" and "ServerAliveCountMax" doesnt work in openssh50? Classification: Unclassified Product: Portable OpenSSH Version: 5.0p1 Platform: Other OS/Version: HP-UX Status: NEW Severity: critical Priority: P3 Component: ssh...
2014 Jan 09
0
ServerAliveCountMax (and Client) waits for TCP timeout before process exit
...untMax should really force a disconnection from the testing side when a ping-pong control packet retransmission would exceed the max counter. But it appears to need TCP to timeout to occur from that point, for the process/tty to close. For SSH client options: -o ServerAliveInterval=60 -o ServerAliveCountMax=3 Should cause the client to force an immediate disconnection at 240 seconds, when the 4th retry would have been attempted. For SSH server options: -o ClientAliveInternal=60 -o ClientAliveCountMax=3 Should cause the server to force an immediate disconnection at 240 seconds, when the 4th r...
2018 Feb 12
4
Problem with ssh disconnecting
Running CentOS 7 on workstation and having a problem with ssh disconnects. My ssh_config contains: Host * TCPKeepAlive yes ServerAliveInterval 30 ServerAliveCountMax 300 and sshd_config on the server contains: TCPKeepAlive yes ClientAliveInterval 60 ClientAliveCountMax 300 Have I missed any setting needed to prevent these random disconnects? I don't think there is anything wrong with the network card, the driver, or the cable, since if I am on a VPN conn...
2018 Feb 13
4
Problem with ssh disconnecting
...PM, Liam O'Toole wrote: > On 2018-02-12, H <agents at meddatainc.com> wrote: >> Running CentOS 7 on workstation and having a problem with ssh >> disconnects. My ssh_config contains: >> >> Host * >> TCPKeepAlive yes >> ServerAliveInterval 30 >> ServerAliveCountMax 300 >> >> and sshd_config on the server contains: >> >> TCPKeepAlive yes >> ClientAliveInterval 60 >> ClientAliveCountMax 300 >> >> Have I missed any setting needed to prevent these random disconnects? >> I don't think there is anything wron...
2007 Mar 08
1
Tip for SSH users with connection unexpectedly closed troubles
...io.c(453) [receiver=2.6.9] After following all the steps in the FAQ and issues.html on the rsync website, searching the mailing list, upgrading rsync, using the rsync-debug script, and consulting a number of people someone suggested that I add this to my ~/.ssh/config file: ServerAliveInterval 5 ServerAliveCountMax 120 This fixed the problem -- apparently something between my backup and primary servers was cutting the connection during pauses (I'm still not sure which was, even after research all the points of failure I could). I don't know if many other people have this trouble. But if it is a com...
2008 Dec 12
4
Can't connect client when runned from Windows Service
Hi, I have a client on a Windows machine that connects through openssh on a linux server. I have this script (tunnel.cmd): @echo off :RUN echo Connecting? "C:/Program Files/OpenSSH/bin/ssh.exe" -R 40201:localhost:50300 -o TCPKeepAlive=no -o ServerAliveInterval=15 -o ServerAliveCountMax=2 -i id_rsa visma at 10.55.40.123 echo Restarting in 10 seconds? GOTO RUN It is runned from another application that starts as windows service. When i run the same script manually it makes the connection to linux machine. Is not working when we run it from the application that starts as windows se...
2018 Mar 25
4
Rsync between 2 datacenters not working
You could try using an automounter, like autofs, in combination with sshfs. It'll be slower, possibly a lot slower, but it should be more reliable over an unreliable connection. I've been using: remote -fstype=fuse,allow_other,nodev,noatime,reconnect,ServerAliveInterval=15,ServerAliveCountMax=40,uid=0,gid=0,ro,nodev,noatime :sshfs\#root at remote.host.com\:/ BTW, I'm not sure it's necessary to escape the #. I never tried it without. Also note that it flattens the remote host's mount tree into a single filesystem - so things like /proc look like they are in the same filesy...
2020 May 19
2
how does autofs deal with stuck NFS mounts and suspending to RAM?
On Tuesday, May 19, 2020 1:36:03 AM CEST Warren Young wrote: > On May 18, 2020, at 5:13 AM, hw <hw at gc-24.de> wrote: > > Is there a better alternative for mounting remote file systems over > > unreliable connections? > > I don?t have a good answer for you, because if you?d asked me without all > this backstory whether NFS or SSHFS is more tolerant of bad
2018 Jan 02
3
Restricting port forwarding on remote server
> From: Juanito <juam at posteo.net> > > If I create a tunnel like this from the client side, > > ssh -nNTv -o ServerAliveInterval=60 -o ServerAliveCountMax=3 -o IdentitiesOnly=yes -o UserKnownHostsFile=$known_hosts_file -i /etc/sshquare/id_rsa -R $port:localhost:22 $user@$host > > would it be possible on the server side to restrict $port to say 10000 > and deny it on all other ports. In a way that $user is only allowed to > forward a l...
2010 Aug 02
7
Persistent SSH sessions
...setting, these sessions are terminated almost immediately. I tried the following configuration: sshd_config on server: TCPKeepAlive no ClientAliveInterval 90 ClientAliveCountMax 6 ~/.ssh/config: Host * Protocol 2 Compression yes TCPKeepAlive no ServerAliveInterval 90 ServerAliveCountMax 6 But I guess the ssh client doesn't try to re-establish the session for the ServerAlive messages to work. The shells remain blocked after the modem reboots, and after approximately 90*6 seconds, ssh aborts complaining of timeout with the remote server. I want to know if there is any way I c...
2006 Apr 22
2
bug & patch in ServerAliveInterval (openssh 4.3-p2)
Hi openssh-unix-dev subscribers :) I have found that ServerAliveInterval & ServerAliveCountMax have some bug. Basically the ssh-alive check function (that verify the peer is alive) is called only if no data at all gets into ssh (when it should work only for server channel).I am pretty sure developers know about this ..anyway I have tried to fix this issue. Here is the patch: diff -rNu open...
2007 Jul 24
1
ssh client does not timeout if the network fails after ssh_connect but before ssh_exchange_identification, even with Alive options set
...happens after the connection is established but before ssh_exchange_identification completes. The ssh configuration files show that both client and server alive options are set. In /etc/ssh/ssh_config: # Send keepalive messages to the server. Disconnect after 90 seconds. ServerAliveInterval 30 ServerAliveCountMax 3 In /etc/ssh/sshd_config: # ClientAlive is more flexible and secure than TCPKeepAlive. (ssh2) # Send an alive messages every 30 seconds, and disconnect after 90 seconds. ClientAliveInterval 30 ClientAliveCountMax 3 The ssh client kept hanging even after the network was resumed. It finally timed o...
2016 Apr 23
2
StreamLocal forwarding
...n clients. The idea is to configure the server to allow StreamLocalForwarding via a unique Unix socket on the host, that relays back to the client. i.e. on the client (named gateway for this example, but will be unique once deployed in volume): /usr/bin/ssh -o CheckHostIP=yes -o LogLevel=INFO -o ServerAliveCountMax=3 -o ServerAliveInterval=5 -o StrictHostKeyChecking=yes -o TCPKeepAlive=yes -o StreamLocalBindUnlink=yes -o ExitOnForwardFailure=yes -o BatchMode=yes -nN -R /sshvpn/gateway:127.0.0.1:22 -p 52221 sshvpn at host On the server: Match User sshvpn ChrootDirectory /var/sshvpn/ AllowTCPForwarding no...
2017 Mar 14
4
Relaiable ssh tunnel via systemd
Am 14.03.2017 um 15:10 schrieb Nico Kadel-Garcia: > Look into the "autossh" program, which is very good to manage and > maintain such tunnels. > Hi Nico and other ssh users, Systemd restarts the ssh if it terminates. AFAIK this is all that is needed. But maybe I am missing something. Is there a feature of autossh that I don't get with systemd? --
2015 Oct 08
4
problem on exceptional quit
> >> I tried to ping the server, and it can accept all data. Is there a good way >> to check it? > > ssh -v, ssh -vv and ssh -vvv might give you some interesting information. > Yes, I tried ssh -vvv. It gave a lot of information while login, but it quit without any further information except for ?write failed, broken pipe?. >> The problem came out while
2016 May 03
2
StreamLocal forwarding
...Forwarding via > > a unique Unix socket on the host, that relays back to the client. > > > > i.e. on the client (named gateway for this example, but will be unique > > once deployed in volume): > > > > /usr/bin/ssh -o CheckHostIP=yes -o LogLevel=INFO -o > > ServerAliveCountMax=3 -o ServerAliveInterval=5 -o > > StrictHostKeyChecking=yes -o TCPKeepAlive=yes -o > > StreamLocalBindUnlink=yes -o ExitOnForwardFailure=yes -o BatchMode=yes > > -nN -R /sshvpn/gateway:127.0.0.1:22 -p 52221 sshvpn at host > > > > On the server: > > > > Matc...
2015 Oct 08
0
problem on exceptional quit
...; >> Since you're apparently using some kind of an unofficial or non-standard version of Centos, you might want to try using a current (regular) one instead. >> > > Sorry I made a mistake for the version. I am using v7 instead of v7.7. > Try using ClientAliveMaxCount and ServerAliveCountMax (you can set them to 5 or 8 instead of the default of 3 and also make the timeouts higher than 60. make sure you are using 'protocol 2'. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 198 bytes Desc:...
2015 Oct 26
2
ssh freezes
On Mon, 26 Oct 2015, Robert Moskowitz wrote: > On 10/26/2015 01:28 PM, Michael Hennebry wrote: >> >> All too often, my ssh session will freeze. >> I'm fairly certain the problem is at my end. >> Any suggestions on how to diagnose? >> > I had this a lot until I added to /etc/ssh/ssh_config > > ServerAliveInterval 15 Did it complain at all? Mine
2018 Feb 12
0
Problem with ssh disconnecting
On Mon, Feb 12, 2018 at 6:25 PM H <agents at meddatainc.com> wrote: > Running CentOS 7 on workstation and having a problem with ssh disconnects. > My ssh_config contains: > > Host * > TCPKeepAlive yes > ServerAliveInterval 30 > ServerAliveCountMax 300 > > and sshd_config on the server contains: > > TCPKeepAlive yes > ClientAliveInterval 60 > ClientAliveCountMax 300 > > Have I missed any setting needed to prevent these random disconnects? I > don't think there is anything wrong with the network card, the driver,...