similar to: Persistent SSH sessions

Displaying 20 results from an estimated 2000 matches similar to: "Persistent SSH sessions"

2018 Feb 13
4
Problem with ssh disconnecting
On 02/12/2018 07:24 PM, Liam O'Toole wrote: > On 2018-02-12, H <agents at meddatainc.com> wrote: >> Running CentOS 7 on workstation and having a problem with ssh >> disconnects. My ssh_config contains: >> >> Host * >> TCPKeepAlive yes >> ServerAliveInterval 30 >> ServerAliveCountMax 300 >> >> and sshd_config on the server contains:
2018 Feb 12
4
Problem with ssh disconnecting
Running CentOS 7 on workstation and having a problem with ssh disconnects. My ssh_config contains: Host * TCPKeepAlive yes ServerAliveInterval 30 ServerAliveCountMax 300 and sshd_config on the server contains: TCPKeepAlive yes ClientAliveInterval 60 ClientAliveCountMax 300 Have I missed any setting needed to prevent these random disconnects? I don't think there is anything wrong with the
2010 Jun 08
2
OpenSSH with "resumable" functionality
I just stumbled across this thread on openssh-dev... Is there anywhere to track progress on this issue? It'd be a fantastic feature that would fix all sorts of problems I deal with regularly. You may also be interested in an article "Design and Implementation of a Mobile SSH Protocol", if you haven't seen it, since that team implemented (afaict) the same feature, whether or not
2017 Mar 14
4
Relaiable ssh tunnel via systemd
Am 14.03.2017 um 15:10 schrieb Nico Kadel-Garcia: > Look into the "autossh" program, which is very good to manage and > maintain such tunnels. > Hi Nico and other ssh users, Systemd restarts the ssh if it terminates. AFAIK this is all that is needed. But maybe I am missing something. Is there a feature of autossh that I don't get with systemd? --
2018 Feb 13
0
Problem with ssh disconnecting
On 2018-02-12, H <agents at meddatainc.com> wrote: > Running CentOS 7 on workstation and having a problem with ssh > disconnects. My ssh_config contains: > > Host * > TCPKeepAlive yes > ServerAliveInterval 30 > ServerAliveCountMax 300 > > and sshd_config on the server contains: > > TCPKeepAlive yes > ClientAliveInterval 60 > ClientAliveCountMax 300 >
2018 Feb 13
0
Problem with ssh disconnecting
On 2018-02-13, H <agents at meddatainc.com> wrote: > On 02/12/2018 07:24 PM, Liam O'Toole wrote: >> On 2018-02-12, H <agents at meddatainc.com> wrote: >>> Running CentOS 7 on workstation and having a problem with ssh >>> disconnects. My ssh_config contains: >>> >>> Host * >>> TCPKeepAlive yes >>> ServerAliveInterval 30
2018 Feb 13
0
Problem with ssh disconnecting
On Mon, 2018-02-12 at 20:13 -0500, H wrote: > On 02/12/2018 07:24 PM, Liam O'Toole wrote: > > On 2018-02-12, H <agents at meddatainc.com> wrote: > > > Running CentOS 7 on workstation and having a problem with ssh > > > disconnects. My ssh_config contains: > > > > > > Host * > > > TCPKeepAlive yes > > > ServerAliveInterval 30
2017 Mar 15
2
Relaiable ssh tunnel via systemd
Am 14.03.2017 um 21:43 schrieb Nico Kadel-Garcia: > On Tue, Mar 14, 2017 at 4:20 PM, Thomas G?ttler > <guettliml at thomas-guettler.de> wrote: >> >> >> >> Am 14.03.2017 um 15:10 schrieb Nico Kadel-Garcia: >>> Look into the "autossh" program, which is very good to manage and >>> maintain such tunnels. >>> >> >> Hi
2012 Aug 31
2
How to detect if key ssh-add'ed with '-c' or without?
Hi all. Some background: I'm using my own wrapper script for ssh that deals with multitude of IP addresses, user accounts, keys and other ssh parameters for bunch of managed hosts. On X session start i (actually, my script) load all my private keys with 'ssh-add -c', to get confirmation on every key usage. This works bad with autossh, so i would like to add some logic: if I specify
2007 Dec 19
4
[Bug 1404] New: Make keepalive work properly with Cisco PIX/ASA boxes
https://bugzilla.mindrot.org/show_bug.cgi?id=1404 Summary: Make keepalive work properly with Cisco PIX/ASA boxes Classification: Unclassified Product: Portable OpenSSH Version: 4.7p1 Platform: Other OS/Version: Linux Status: NEW Severity: enhancement Priority: P2 Component: sshd AssignedTo:
2008 Dec 12
4
Can't connect client when runned from Windows Service
Hi, I have a client on a Windows machine that connects through openssh on a linux server. I have this script (tunnel.cmd): @echo off :RUN echo Connecting? "C:/Program Files/OpenSSH/bin/ssh.exe" -R 40201:localhost:50300 -o TCPKeepAlive=no -o ServerAliveInterval=15 -o ServerAliveCountMax=2 -i id_rsa visma at 10.55.40.123 echo Restarting in 10 seconds? GOTO RUN It is runned from another
2013 Apr 26
3
how to check whether the ssh tunnel is up
Hi all, I use the command below to set up a ssh tunnel. And I run it as a daemon process to keep the ssh tunnel work all the time. And I should wait for the ssh tunnel to be up and notify the tunnel is OK before sending any command to the remote port on the remote server. But the question is I don't know how to check the ssh tunnel status. Is there a way to show whether the ssh tunnel is up?
2005 May 19
3
Bug#309772: please add ignore lines for autossh
Package: logcheck-database Severity: wishlist Hi! if autossh debug is enabled it logs to syslog, thus the messages go thru logcheck, messages are in this form May 19 14:02:55 sagara autossh[1909]: port set to 0, monitoring disabled so this is the ignore line ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ autossh\[[0-9]+\]: .*$ thanks, filippo -------------- next part -------------- A non-text attachment
2017 Mar 14
3
Relaiable ssh tunnel via systemd
We try to run a reliable ssh tunnel vis systemd. This is the unit configuration file: {{{ [Unit] Description=Tunnel For %i After=network.target [Service] User=autossh ExecStart=/usr/bin/ssh -o "ExitOnForwardFailure yes" -o "ServerAliveInterval 60" -N -R 40443:installserver:40443 -R 8080:installserver:8080 ExecStartPre=-/usr/bin/ssh tunnel@%i "for pid in $$(ps -u
2012 Jan 10
1
Configuration file TCPKeepAlive option does not work reliably
Hi! There are configuration knobs (TCPKeepAlive) to enable/disable the use of TCP keepalives both in the ssh client and server. Unfortunately some UNIX systems default to SO_KEEPALIVE=on and some to =off. This may even be settable on a per host basis (OpenBSD default net.inet.tcp.always_keepalive=1 ???). For the TCPKeepAlive configuration knob I would like to propose changes along the lines
2007 Jul 24
1
ssh client does not timeout if the network fails after ssh_connect but before ssh_exchange_identification, even with Alive options set
Hello, I am testing ssh with occasional network disconnection between server and client during these days. I found ssh sometimes hangs if the disconnection happens after the connection is established but before ssh_exchange_identification completes. The ssh configuration files show that both client and server alive options are set. In /etc/ssh/ssh_config: # Send keepalive messages to the server.
2016 Apr 23
2
StreamLocal forwarding
Hi folks, (3rd time I am sending this message, none of the other appear to have made it through!) Using "OpenSSH_6.9p1 Ubuntu-2ubuntu0.1, OpenSSL 1.0.2d 9 Jul 2015" on the server, "OpenSSH_7.2p2, OpenSSL 1.0.2g 1 Mar 2016" on the client. I am trying to use sshtunnel with StreamLocal forwarding to enable me to connect back to the client's ssh port, without having to
2014 Aug 25
13
[Bug 2265] New: ServerAlive{Interval,CountMax} ignored if using an active -R or -L tunnel
https://bugzilla.mindrot.org/show_bug.cgi?id=2265 Bug ID: 2265 Summary: ServerAlive{Interval,CountMax} ignored if using an active -R or -L tunnel Product: Portable OpenSSH Version: -current Hardware: All OS: All Status: NEW Severity: normal Priority: P5 Component:
2017 Nov 15
7
How to maintain a persistent SSH connection?
Hello, I'm tasked with establishing a persistent SSH connection across a very unreliable link, for a remote port forward (always port 2217). I figured I'd use ServerAliveInterval to make sure that the ssh(1) process dies when the connection appears down, and I use systemd to restart it in this case. This works fine. What does not work fine, however, is the server-side. If the connection
2019 Dec 26
2
Problem with disconnecting SSH-sessions
On 12/26/2019 04:45 PM, Gordon Messmer wrote: > On 12/26/19 12:59 PM, H wrote: >> Are my observations above still consistent with your hypothesis? > > > Largely, yes.? I'm not sure why you'd be disconnected while transferring data (one of scp or sftp, right?), but it sounds like a DNAT-related limit. > > _______________________________________________ > CentOS