similar to: ssh terminal froze once in a while

Displaying 20 results from an estimated 2000 matches similar to: "ssh terminal froze once in a while"

2012 Aug 17
5
Hiera, Hashes, and Create_resources
Howdy: I need some help please to get hiera configuration data derived from YAML, thru puppet. I have studied Internet search results and puppet documentation on create_resources and custom defines but need a little help along. I can print out the YAML from variables, arrays, and, finally, hashes too from a puppet manifest. One thing that is stumping me is how to access from the custom define
2016 Oct 20
8
[Bug 2627] New: Documentation update: semantic of ClientAliveCountMax 0 unclear
https://bugzilla.mindrot.org/show_bug.cgi?id=2627 Bug ID: 2627 Summary: Documentation update: semantic of ClientAliveCountMax 0 unclear Product: Portable OpenSSH Version: 7.3p1 Hardware: All OS: All Status: NEW Severity: trivial Priority: P5 Component: sshd
2020 Jun 12
7
Updating microcode_ctl froze Centos7
Today when I ran yum update two packages came up microcode_ctl and unbound-libs. The updating process went fine until it outputted Running transaction Updating : 2:microcode_ctl-2.1-61.6.el7_8.x86_64 then it just froze. I could no longer ssh to the machine and the console was just blank. I had to shut down it hard. It came back up seemingly fine. But yum update doesn't work anymore. It
2018 Feb 12
4
Problem with ssh disconnecting
Running CentOS 7 on workstation and having a problem with ssh disconnects. My ssh_config contains: Host * TCPKeepAlive yes ServerAliveInterval 30 ServerAliveCountMax 300 and sshd_config on the server contains: TCPKeepAlive yes ClientAliveInterval 60 ClientAliveCountMax 300 Have I missed any setting needed to prevent these random disconnects? I don't think there is anything wrong with the
2021 Nov 10
7
[Bug 3362] New: [RFE] Implement a mechanism to disconnect idle users
https://bugzilla.mindrot.org/show_bug.cgi?id=3362 Bug ID: 3362 Summary: [RFE] Implement a mechanism to disconnect idle users Product: Portable OpenSSH Version: 8.8p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: ssh Assignee:
2018 Feb 13
4
Problem with ssh disconnecting
On 02/12/2018 07:24 PM, Liam O'Toole wrote: > On 2018-02-12, H <agents at meddatainc.com> wrote: >> Running CentOS 7 on workstation and having a problem with ssh >> disconnects. My ssh_config contains: >> >> Host * >> TCPKeepAlive yes >> ServerAliveInterval 30 >> ServerAliveCountMax 300 >> >> and sshd_config on the server contains:
2015 Apr 22
6
SIG - Hardening
Dear All, About a week ago; I posted a proposal over on the centos-devel mailing list, the proposal is for a SIG 'CentOS hardening', there were a few of the members of the community who are also interested in this. Therefore, I am extending that email to this community; where there is a larger community. Some things that we will like to achieve are as follows: SSH: disable root
2010 Jul 01
2
ssh server hangs the port even if client machine shuts down
Hi, I have the following problem with ssh, hope someone can help me with it: I have 2 processes of ssh server on same Linux machine. One of them is the normal ssh configuration for Linux, the other one starts with a custom configuration on another port. >From the client i do a remote port forwarding to the custom ssh server: ssh -R 1037:localhost:55555. After this command on ssh server
2020 Jun 17
1
Updating microcode_ctl froze Centos7
On Mon, 2020-06-15 at 22:25 +0200, Robin Lee wrote: > On Fri, 2020-06-12 at 09:20 +0200, Robin Lee wrote: > > Today when I ran yum update two packages came up microcode_ctl > > and unbound-libs. The updating process went fine until it > > outputted > > > > Running transaction > > Updating : 2:microcode_ctl-2.1-61.6.el7_8.x86_64 > > > > then
2020 May 29
8
[Bug 3172] New: Idle connections not closed automatically
https://bugzilla.mindrot.org/show_bug.cgi?id=3172 Bug ID: 3172 Summary: Idle connections not closed automatically Product: Portable OpenSSH Version: 8.2p1 Hardware: amd64 OS: Linux Status: NEW Severity: critical Priority: P5 Component: sshd Assignee: unassigned-bugs at
2007 Dec 19
4
[Bug 1404] New: Make keepalive work properly with Cisco PIX/ASA boxes
https://bugzilla.mindrot.org/show_bug.cgi?id=1404 Summary: Make keepalive work properly with Cisco PIX/ASA boxes Classification: Unclassified Product: Portable OpenSSH Version: 4.7p1 Platform: Other OS/Version: Linux Status: NEW Severity: enhancement Priority: P2 Component: sshd AssignedTo:
2007 Jun 24
2
IdleTimeout patch did not get in?
Doing a search in the list archives, I see that in 2001/2002 there was a patch made available for IdleTimeout keyword, for example: http://marc.info/?l=openssh-unix-dev&m=99838019319356&w=2 Looks like that patch did not make it in the following versions of OpenSSH - is there a reason why - any chance of the patch getting back in? I do know about ClientInterval, but I think I need
2008 Jan 18
5
You can't get there from here
Having been accomodating about it in the past, the technical geniuses at Comcast have permanently blocked port 25, separating me (at my home office) from my employer's e-mail server. What can be done on the server side to keep Postfix listening on 25 _and_ accept my connections on some other port? Is there a Postfix solution? iptables maybe? Miark
2008 Sep 10
3
Compromised
My wife's office server was compromised today. It appears they ssh'ed in through account pcguest which was set up for Samba. (I don't remember setting up that account, but maybe I did.) At any rate, I found a bazillion "ftp_scanner" processes running. A killall finished them off quickly, I nuked the pcguest account, and switched ssh to a different port (which I normally do
2007 Nov 16
3
Which pop3 server
What's the best package for a plain-jane pop3 server? Miark
2007 Nov 22
4
Port 631 closed, not hidden
I have the firewall turned on my CentOS 5 box, but GRC is reporting that 631 is closed instead of stealthed. If the firewall isn't configured to allow that, then why might that be happening? Miark
2007 Sep 17
18
[Bug 1363] New: sshd gets stuck: select() in packet_read_seqnr waits indefinitely
http://bugzilla.mindrot.org/show_bug.cgi?id=1363 Summary: sshd gets stuck: select() in packet_read_seqnr waits indefinitely Product: Portable OpenSSH Version: 4.2p1 Platform: All URL: http://marc.info/?t=117394251600035 OS/Version: All Status: NEW Keywords: patch Severity: major
2003 Dec 31
2
chroot + ssh concerns
Hello, I'm new to the list, but hopefully I've done enough digging around that I don't get yelled at too terribly ;) We're looking to implement a chrooted environment for allowing users to scp files from servers. That's basically the only functionality that we need in this case. We're looking to chroot the user and/or remove any chance that the account can login via
2007 Oct 14
6
accurate file size
Hello I was copying some files from one server to other, that I relized the total file size ( sum of all files ) in one server is a bit more than the one that copied from ( about 6 when I do du -s ) individual file sizes are identical, when I do one by one file comparison, but the sum is different. is there any more accurate way to make sure of integrity of the file. ( other than pgp or
2007 Dec 03
3
pcre vs. regexp for Postfix checks
What are your opinions on pcre vs regexp for header_, body_, and mime_checks in Postfix? I looked at the regexp_table and prce_table man pages, and see almost no difference other than the available flags. Miark