search for: tcp_keepalive_time

Displaying 20 results from an estimated 20 matches for "tcp_keepalive_time".

2015 Nov 23
2
Why isn't it possible to lower TCP values of running SSH session?
I am running OpenSSH_6.7p1 on Slackware 14.1 x64. I haven't modified a stock config. On Linux TCP timeouts are controlled by these 3 files: $ cat /proc/sys/net/ipv4/tcp_keepalive_time \ > /proc/sys/net/ipv4/tcp_keepalive_intvl \ > /proc/sys/net/ipv4/tcp_keepalive_probes 7200 75 9 These are their default values. I modified them to 3, 1, 1 respecitively before establishing a new SSH connection. After establishing an SSH connection to a machine next to me I unplugged a netw...
2007 Jul 24
1
ssh client does not timeout if the network fails after ssh_connect but before ssh_exchange_identification, even with Alive options set
...tAlive is more flexible and secure than TCPKeepAlive. (ssh2) # Send an alive messages every 30 seconds, and disconnect after 90 seconds. ClientAliveInterval 30 ClientAliveCountMax 3 The ssh client kept hanging even after the network was resumed. It finally timed out after about 2 hours because the tcp_keepalive_time is set as 2 hours in sysctl. I looked at the ssh code downloaded from your website and found the Alive options are only used to setup timeout after ssh_session starts. So my question is why we do not start monitoring the liveness of ssh server right after a connection is established. It is annoying...
2000 Mar 03
7
[PATCH] Add a Maximum Idle Time (1.2.2)
The attached patch adds an option (off by default to preserve current behavior) to set a timeout on the select() statement that waits for input in clientloop.c. This fixes a timeout issue for me (explained below) and probably also fixes the timeouts mentioned in last month's thread "Idle time out". The patch is also available by http from:
2003 Jan 03
0
[Bug 443] Ability to set KeepAlive time
...Status|NEW |RESOLVED Resolution| |WONTFIX ------- Additional Comments From djm at mindrot.org 2003-01-03 14:58 ------- As mentioned, TCP keepalives are a system-wide setting. On linux you can tweak them using "sysctl -w net.ipv4.tcp_keepalive_time=xxx" or through /proc/sys Adding protocol-level keepalives to the client (they are already in the server) is a separate issue (and bug). ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2006 May 19
0
smbd hanging because netbios-ssn TCP connexion not seen as down
...? How does keepalive work ? Does it work by sending some kind of "netbios-ssn echo packets" to the windows client ? Does it work with all versions of Windows ? If I set: socket options = SO_KEEPALIVE TCP_NODELAY, will this fix the problem when keepalive SAMBA option doesn't work ? (tcp_keepalive_time is 2 hours for Linux 2.4). Best regards, -- C?dric Delfosse Linbox / Free&ALter Soft 152, rue de Grigy - Technopole Metz 57070 METZ t?l : 03 87 50 87 98 http://linbox.com
2004 Mar 01
0
logs strangers...
...9;'ve changed my syslog.ctl like: net.ipv4.ip_forward = 1 net.ipv4.icmp_ignore_bogus_error_responses = 1 net.ipv4.icmp_echo_ignore_broadcasts = 1 net.ipv4.tcp_syncookies = 1 net.ipv4.tcp_timestamps = 0 net.ipv4.tcp_window_scaling = 0 net.ipv4.tcp_sack = 0 net.ipv4.tcp_fin_timeout = 30 net.ipv4.tcp_keepalive_time = 1800 net.ipv4.tcp_low_latency = 1 net.ipv4.tcp_ecn = 0 net.ipv4.conf.all.accept_source_route = 0 net.ipv4.conf.all.accept_redirects = 0 net.ipv4.conf.all.log_martians = 1 net.ipv4.ip_conntrack_max = 8192 net.ipv4.hashsize = 1023 net.ipv4.ip_local_port_range = "32768 61000" and after th...
2007 Mar 19
3
net.ipv4 TCP/IP Optimizations = sysctl.conf?
...putting these into a file like /etc/sysctl.conf? --------------snip-------------- /sbin/sysctl -w net.ipv4.tcp_max_syn_backlog=2048 /sbin/sysctl -w net.ipv4.tcp_fin_timeout=30 /sbin/sysctl -w net.ipv4.tcp_keepalive_intvl=10 /sbin/sysctl -w net.ipv4.tcp_keepalive_probes=7 /sbin/sysctl -w net.ipv4.tcp_keepalive_time=1800 /sbin/sysctl -w net.ipv4.tcp_max_tw_buckets=360000 /sbin/sysctl -w net.ipv4.tcp_synack_retries=3 /sbin/sysctl -w net.ipv4.tcp_rmem="4096 87380 16777216" /sbin/sysctl -w net.ipv4.tcp_wmem="4096 87380 16777216" /sbin/sysctl -w net.ipv4.tcp_mem="8388608 8388608 8388608&qu...
2007 Mar 19
1
sysctl errors
I get these errors from the following settings in /etc/sysctl.conf file: # Custom Settings: net.ipv4.tcp_max_syn_backlog=2048 net.ipv4.tcp_fin_timeout=30 net.ipv4.tcp_keepalive_intvl=10 net.ipv4.tcp_keepalive_probes=7 net.ipv4.tcp_keepalive_time=1800 net.ipv4.tcp_max_tw_buckets=360000 net.ipv4.tcp_synack_retries=3 net.ipv4.tcp_rmem="4096 87380 16777216" net.ipv4.tcp_wmem="4096 87380 16777216" net.ipv4.tcp_mem="8388608 8388608 8388608" ---------errors----------- # sysctl -p [errors] error: unknown error 22 s...
2002 Jun 07
0
will this enhance peformace ?
hi all, have anyone tried changing the tcp setting in the source files ? for eg decreasing the TCP_KEEPALIVE_TIME from 2 hours to say 10 min --> (120*60*HZ) to (10*60*HZ) in include/net/tcp.h ?? changing the parameters in static unsigned long tcp_timeouts[] in net/ipv4/netfilter/ip_conntrack_proto_tcp.c from 5 DAYS to 4 HOURS or from 30 MIN to 10 MIN or both ??? will that change tcp keep alive or packet...
2000 Nov 05
0
Socket options not properly set for ssh and sshd.
...ity from the client it just sends TCP resets, which generally leaves the connected incarnation of sshd hung until killed). My solution to that problem is to change the default keepalive time on my Linux system from 120 minutes to 20 minutes (1200 seconds) via echo 1200 > /proc/sys/net/ipv4/tcp_keepalive_time and then depend on sshd keepalives to avoid inactivity.
2007 Jun 20
1
How to handle package conflicts between classes ..
...arch/", gpgcheck => 0, enabled => 1 } append_if_no_such_line { "sysctl-keepalive": file => "/etc/sysctl.conf", line => "net.ipv4.tcp_keepalive_time = 300"; "sysctl-port-range": file => "/etc/sysctl.conf", line => "net.ipv4.ip_local_port_range = 1024 65000"; "sysctl-file-max": file => "/et...
2001 Jan 12
0
Socket options not properly set for ssh and sshd.
...ity from the client it just sends TCP resets, which generally leaves the connected incarnation of sshd hung until killed). My solution to that problem is to change the default keepalive time on my Linux system from 120 minutes to 20 minutes (1200 seconds) via echo 1200 > /proc/sys/net/ipv4/tcp_keepalive_time and then depend on sshd keepalives to avoid inactivity. --- sv0/packet.c Fri Oct 13 22:23:12 2000 +++ packet.c Tue Jan 2 16:40:45 2001 @@ -1225,7 +1225,7 @@ /* Informs that the current session is interactive. Sets IP flags for that. */ void -packet_set_interactive(int interactive, int keep...
2008 Jul 23
3
login processes from attacks staying for hours
I'm in the process of rolling out new setups with dovecot on CentOS 5.2 and I notice that dovecot doesn't handle the brute-force attacks too nice. I reduced the limit a bit to some reasonable looking value: login_max_processes_count = 32 to stop them earlier and the number of processes stops at that figure when an attack happens. However, it stays at this count for hours although the
2006 Oct 30
3
Application 500 Errors
Configuration: (2) Dual Core Opterons 8GB RAM Apache used to balance 40 mongrel instances We receive Application 500 Errors. Nothing suspect appears in the log, so we are at a lost as to what to do next. Any advice would be welcome and/or an explanation of what types of things cause Application 500 Errors in mongrel. Thanks! - Jared Brown -------------- next part -------------- An HTML
2010 Jun 25
1
Fwd: Install the 389 directory server error
...389 Directory Server system tuning analysis version 10-AUGUST-2007. NOTICE : System is x86_64-unknown-linux2.6.18-128.7.1.el5 (2 processors). WARNING: 994MB of physical memory is available on the system. 1024MB is recommended for best performance on large production system. NOTICE : The net.ipv4.tcp_keepalive_time is set to 7200000 milliseconds (120 minutes). This may cause temporary server congestion from lost client connections. WARNING: There are only 1024 file descriptors (hard limit) available, which limit the number of simultaneous connections. WARNING: There are only 1024 file descriptors (soft lim...
2004 Jan 07
11
Random ping jumps
...d even how to debug it. Sysctl config: net/ipv4/ip_forward = 1 net/ipv4/icmp_ignore_bogus_error_responses = 1 net/ipv4/icmp_echo_ignore_broadcasts = 1 net/ipv4/tcp_syncookies = 1 net/ipv4/tcp_timestamps = 0 net/ipv4/tcp_window_scaling = 0 net/ipv4/tcp_sack = 0 net/ipv4/tcp_fin_timeout = 30 net/ipv4/tcp_keepalive_time = 1800 net/ipv4/tcp_low_latency = 1 Thanks for any thoughts. _______________________________________________ LARTC mailing list / LARTC@mailman.ds9a.nl http://mailman.ds9a.nl/mailman/listinfo/lartc HOWTO: http://lartc.org/
2019 Sep 24
6
Windows 10 temporary profile error, when domain remote profile directory exists and is empty
Hello, The below happens with Samba 4.7.* (didn't checked with other Samba 4 versions): Setup: Samba 4.7.* AD, two domain controllers, 'computer A' and 'computer B' are Windows 10 domain members. 1. A user (login 'username') logs in into domain for the first time, on a 'computer A'. Samba DC doesn't find existing profile directory and creates an empty
2003 Feb 03
4
[Bug 40] system hangs, Availability problems, maybe conntrack bug, possible reason here.
https://bugzilla.netfilter.org/cgi-bin/bugzilla/show_bug.cgi?id=40 laforge@netfilter.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED ------- Additional Comments From laforge@netfilter.org 2003-02-03 16:49 ------- We haven't seen this
2006 Dec 18
2
creating script for init.d
Hello. I'm moving from a very old Fedora Core 1 to CentOS 4.4, what a change!! Three year ago, I wrote some script (network related) and worked very well. Now, I can put into init.d by means of chkconfig and I restarted the system, but always hang when executing my srcipt (in my new centos 4.4). There a manual for making scripts for init.d? there is some new requirement by which it does not
2003 Dec 01
0
No subject
...(ISBN 0-13-040942-1) Great book btw ... Here they are: # Disk write cache vm.bdflush = 80 5000 640 512 500 30000 50000 0 0 # Disk cache size vm.buffermem = 60 10 60 # File handle limit fs.file-max = 32768 # Inode limit fs.inode-max = 131072 # TCP/IP time outs net.ipv4.tcp_fin_timeout = 30 net.ipv4.tcp_keepalive_time = 1800 net.ipv4.tcp_window_scaling = 0 net.ipv4.tcp_sack = 0 net.ipv4.tcp_timestamps = 0 # Gigabit nic settings net.core.rmem_max = 262144 net.core.wmem_max = 262144 These I placed in the sysctl.conf file (redhat 7.1 /etc/sysctl.conf ) However it ran very well as it was ... I use KDE for most s...