search for: tcp_keepalive_prob

Displaying 6 results from an estimated 6 matches for "tcp_keepalive_prob".

Did you mean: tcp_keepalive_probes
2015 Nov 23
2
Why isn't it possible to lower TCP values of running SSH session?
I am running OpenSSH_6.7p1 on Slackware 14.1 x64. I haven't modified a stock config. On Linux TCP timeouts are controlled by these 3 files: $ cat /proc/sys/net/ipv4/tcp_keepalive_time \ > /proc/sys/net/ipv4/tcp_keepalive_intvl \ > /proc/sys/net/ipv4/tcp_keepalive_probes 7200 75 9 These are their default values. I modified them to 3, 1, 1 respecitively before establishing a new SSH connection. After establishing an SSH connection to a machine next to me I unplugged a network cable on the remote machine and had to wait for 3 seconds for the SSH session to be term...
2008 Nov 21
1
Force close on unattended SSH/SFTP connections
...to know where people drew the line and what people did in the past. ClientAliveInterval only seem to help reap connections when the client side is unreachable, so this doesn't really help. TMOUT in shell achieves what I want with SSH, but this doesn't help with SFTP. Setting net.ipv4.tcp_keepalive_probes to 0 kind of does what I want (ServerAliveInterval ruins it), and I'm not sure if that's generally accepted practice. If this could be achieved in OpenSSH, that would be great, but if it needs to be some other way I'll be glad to find out... Your insight appreciated,
2007 Mar 19
3
net.ipv4 TCP/IP Optimizations = sysctl.conf?
...ll they persist after a reboot? Or, should I be putting these into a file like /etc/sysctl.conf? --------------snip-------------- /sbin/sysctl -w net.ipv4.tcp_max_syn_backlog=2048 /sbin/sysctl -w net.ipv4.tcp_fin_timeout=30 /sbin/sysctl -w net.ipv4.tcp_keepalive_intvl=10 /sbin/sysctl -w net.ipv4.tcp_keepalive_probes=7 /sbin/sysctl -w net.ipv4.tcp_keepalive_time=1800 /sbin/sysctl -w net.ipv4.tcp_max_tw_buckets=360000 /sbin/sysctl -w net.ipv4.tcp_synack_retries=3 /sbin/sysctl -w net.ipv4.tcp_rmem="4096 87380 16777216" /sbin/sysctl -w net.ipv4.tcp_wmem="4096 87380 16777216" /sbin/sysctl -w n...
2007 Mar 19
1
sysctl errors
I get these errors from the following settings in /etc/sysctl.conf file: # Custom Settings: net.ipv4.tcp_max_syn_backlog=2048 net.ipv4.tcp_fin_timeout=30 net.ipv4.tcp_keepalive_intvl=10 net.ipv4.tcp_keepalive_probes=7 net.ipv4.tcp_keepalive_time=1800 net.ipv4.tcp_max_tw_buckets=360000 net.ipv4.tcp_synack_retries=3 net.ipv4.tcp_rmem="4096 87380 16777216" net.ipv4.tcp_wmem="4096 87380 16777216" net.ipv4.tcp_mem="8388608 8388608 8388608" ---------errors----------- # sysctl -p [e...
2019 Sep 24
6
Windows 10 temporary profile error, when domain remote profile directory exists and is empty
Hello, The below happens with Samba 4.7.* (didn't checked with other Samba 4 versions): Setup: Samba 4.7.* AD, two domain controllers, 'computer A' and 'computer B' are Windows 10 domain members. 1. A user (login 'username') logs in into domain for the first time, on a 'computer A'. Samba DC doesn't find existing profile directory and creates an empty
2003 Feb 03
4
[Bug 40] system hangs, Availability problems, maybe conntrack bug, possible reason here.
https://bugzilla.netfilter.org/cgi-bin/bugzilla/show_bug.cgi?id=40 laforge@netfilter.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED ------- Additional Comments From laforge@netfilter.org 2003-02-03 16:49 ------- We haven't seen this