similar to: Can't connect client when runned from Windows Service

Displaying 20 results from an estimated 1100 matches similar to: "Can't connect client when runned from Windows Service"

2018 Feb 12
4
Problem with ssh disconnecting
Running CentOS 7 on workstation and having a problem with ssh disconnects. My ssh_config contains: Host * TCPKeepAlive yes ServerAliveInterval 30 ServerAliveCountMax 300 and sshd_config on the server contains: TCPKeepAlive yes ClientAliveInterval 60 ClientAliveCountMax 300 Have I missed any setting needed to prevent these random disconnects? I don't think there is anything wrong with the
2018 Feb 13
4
Problem with ssh disconnecting
On 02/12/2018 07:24 PM, Liam O'Toole wrote: > On 2018-02-12, H <agents at meddatainc.com> wrote: >> Running CentOS 7 on workstation and having a problem with ssh >> disconnects. My ssh_config contains: >> >> Host * >> TCPKeepAlive yes >> ServerAliveInterval 30 >> ServerAliveCountMax 300 >> >> and sshd_config on the server contains:
2010 Aug 02
7
Persistent SSH sessions
Hi all I have an ADSL modem which reboots when there is a power cut and the inverter (UPS) kicks in. Internet access is down for a duration of 1 to 2 minutes while the modem boots. I have many SSH tunnels and shells active. Due to the default "TCPKeepAlive On" setting, these sessions are terminated almost immediately. I tried the following configuration: sshd_config on server:
2008 Dec 16
3
Patch for OpenSSH for Windows to allow authentication through certificates
Hi all, Does anyone know if it exists a patch for OpenSSH for Windows to allow authentication through certificates? Is it possible to make one if it doesn't exists? Using OpenSSH for Windows 3.8p1-1 20040709 Build. I know there is Roumen Petrov patch, but is for unix machines if i'm not mistaken. I need a similar one for Windows that work with the Roumen Petrov patch so i can have
2019 Dec 26
2
Problem with disconnecting SSH-sessions
On 12/26/2019 04:45 PM, Gordon Messmer wrote: > On 12/26/19 12:59 PM, H wrote: >> Are my observations above still consistent with your hypothesis? > > > Largely, yes.? I'm not sure why you'd be disconnected while transferring data (one of scp or sftp, right?), but it sounds like a DNAT-related limit. > > _______________________________________________ > CentOS
2016 Apr 23
2
StreamLocal forwarding
Hi folks, (3rd time I am sending this message, none of the other appear to have made it through!) Using "OpenSSH_6.9p1 Ubuntu-2ubuntu0.1, OpenSSL 1.0.2d 9 Jul 2015" on the server, "OpenSSH_7.2p2, OpenSSL 1.0.2g 1 Mar 2016" on the client. I am trying to use sshtunnel with StreamLocal forwarding to enable me to connect back to the client's ssh port, without having to
2009 Aug 12
2
Restrict a client port-forward to 1 port
Hi, Is it possible to restrict a client port-forwarding to one port? For example i want client X to open only port 1037 on server through port-forwarding, client Y only port 1038 and so on... How can this be possible? I use private/public keys authentication. Client version is openssh3.8p1, is windows client, and server version is latest openssh on a linux machine. Can anyone help please? Thank
2009 Jun 12
2
Restrict port forwarding on server
Hi, Is there a way to restrict port forwarding on the server? I want only port 8080 on the server to be available to clients. Example when i give this command clients should be able to connect: ssh -L 30300:localhost:8080 .... When i give this for example clients should not be able to connect: ssh -L 30300:localhost:4040 .... I tried this option in config file of server: PermitOpen
2007 Jul 24
1
ssh client does not timeout if the network fails after ssh_connect but before ssh_exchange_identification, even with Alive options set
Hello, I am testing ssh with occasional network disconnection between server and client during these days. I found ssh sometimes hangs if the disconnection happens after the connection is established but before ssh_exchange_identification completes. The ssh configuration files show that both client and server alive options are set. In /etc/ssh/ssh_config: # Send keepalive messages to the server.
2010 Jul 01
2
ssh server hangs the port even if client machine shuts down
Hi, I have the following problem with ssh, hope someone can help me with it: I have 2 processes of ssh server on same Linux machine. One of them is the normal ssh configuration for Linux, the other one starts with a custom configuration on another port. >From the client i do a remote port forwarding to the custom ssh server: ssh -R 1037:localhost:55555. After this command on ssh server
2007 Dec 19
4
[Bug 1404] New: Make keepalive work properly with Cisco PIX/ASA boxes
https://bugzilla.mindrot.org/show_bug.cgi?id=1404 Summary: Make keepalive work properly with Cisco PIX/ASA boxes Classification: Unclassified Product: Portable OpenSSH Version: 4.7p1 Platform: Other OS/Version: Linux Status: NEW Severity: enhancement Priority: P2 Component: sshd AssignedTo:
2013 Apr 26
3
how to check whether the ssh tunnel is up
Hi all, I use the command below to set up a ssh tunnel. And I run it as a daemon process to keep the ssh tunnel work all the time. And I should wait for the ssh tunnel to be up and notify the tunnel is OK before sending any command to the remote port on the remote server. But the question is I don't know how to check the ssh tunnel status. Is there a way to show whether the ssh tunnel is up?
2009 Oct 19
3
remote port forwarding unstable
Hi, I'm not sure if this is a bug or not, maybe someone noticed it also... I always do a remote port forwarding with openssh on 1026 port let's say ( ssh -R 1026:localhost:55555 ). Most times the port is opened on remote machine. But sometimes i notice that ssh can't do remote port forwarding to that port 1026. I looked on the remote machine (netstat -an) and no one is using that
2011 Nov 14
3
After Latest Update...
Hi All, Using the following to ssh into my home to get mail, I suddenly get this: ssh -o TCPKeepAlive=yes -o ServerAliveInterval=240 -L 110:192.168.100.108:110 phil at FQDN phil at FQDN's password: bind: Cannot assign requested address <---- Last login: Sun Nov 13 23:45:29 2011 from FQDN I have never seen what I am indicating before and am wondering why this would suddenly appear?
2016 May 03
2
StreamLocal forwarding
Hi, The code definitely attempts to unlink any old listener beforehand (see misc.c:unix_listener()) so I don't understand why that isn't being called. You might try simulating your configuration using sshd's -T and -C to make sure the flag is correctly being set. Could chroot be interfering? Some platforms implement additional restrictions on devices and sockets inside chroot. -d
2009 Jun 18
2
Convert pem key to ssh-rsa format
Hi I have a certificate in der format, from it with this command i generate a public key: openssl x509 -inform der -in ejbcacert.cer -noout -pubkey > pub1key.pub result is this: -----BEGIN PUBLIC KEY----- MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC7vbqajDw4o6gJy8UtmIbkcpnk O3Kwc4qsEnSZp/TR+fQi62F79RHWmwKOtFmwteURgLbj7D/WGuNLGOfa/2vse3G2
2010 Apr 19
1
SSH limits
Hi, I have some questions about ssh server and Linux, hope someone can help me :) 1. Does Ssh server have a limit for the number of users that can connect ? 2. Does Ssh have restrictions about an username length? Or username format? We would like to use something like: foo_<GUID> ex: foo_ 5CEB80CF-150F-4ff0-8743-A6493FA200C1 3. Does Linux have a limit of user
2015 Oct 08
5
problem on exceptional quit
Dear Centos Users: I installed Centos 7 on my server a few months ago. While using ssh, there is always a strange message "Write failed: Broken pipe?. It forces quit of SSH. It?s really annoying as it happens very often with irregular time interval - from a couple of minutes to a few hours. I have been working using Linux (Red Hat, Fedora and Centos) over 15 years. This didn?t happen for me
2018 Mar 25
4
Rsync between 2 datacenters not working
You could try using an automounter, like autofs, in combination with sshfs. It'll be slower, possibly a lot slower, but it should be more reliable over an unreliable connection. I've been using: remote -fstype=fuse,allow_other,nodev,noatime,reconnect,ServerAliveInterval=15,ServerAliveCountMax=40,uid=0,gid=0,ro,nodev,noatime :sshfs\#root at remote.host.com\:/ BTW, I'm not sure
2017 Mar 14
4
Relaiable ssh tunnel via systemd
Am 14.03.2017 um 15:10 schrieb Nico Kadel-Garcia: > Look into the "autossh" program, which is very good to manage and > maintain such tunnels. > Hi Nico and other ssh users, Systemd restarts the ssh if it terminates. AFAIK this is all that is needed. But maybe I am missing something. Is there a feature of autossh that I don't get with systemd? --