similar to: problem on exceptional quit

Displaying 20 results from an estimated 2000 matches similar to: "problem on exceptional quit"

2015 Oct 11
1
problem on exceptional quit
I am not sure if we can not send attachments to the mailing list. There were quite a lot replies before, but I got nothing back since attachements was added. I will remove the attachments and send it again. Please have a look at the email below. Thanks for your help. --- Dear All, Thanks for all your help. I will put all the comments together. Please have a look if there is any clue on such
2015 Oct 08
0
problem on exceptional quit
On 10/07/2015 07:33 PM, Hua Wang wrote: > I installed Centos 7 on my server a few months ago. While using ssh, there is always a strange message "Write failed: Broken pipe?. That's very often a result of IP conflict. I'm assuming that you're connecting to an IPv4 address. If so, log in to your CentOS server and use arping to look for conflicts: # arping -c 2 D -I em1
2018 Feb 12
4
Problem with ssh disconnecting
Running CentOS 7 on workstation and having a problem with ssh disconnects. My ssh_config contains: Host * TCPKeepAlive yes ServerAliveInterval 30 ServerAliveCountMax 300 and sshd_config on the server contains: TCPKeepAlive yes ClientAliveInterval 60 ClientAliveCountMax 300 Have I missed any setting needed to prevent these random disconnects? I don't think there is anything wrong with the
2018 Feb 13
4
Problem with ssh disconnecting
On 02/12/2018 07:24 PM, Liam O'Toole wrote: > On 2018-02-12, H <agents at meddatainc.com> wrote: >> Running CentOS 7 on workstation and having a problem with ssh >> disconnects. My ssh_config contains: >> >> Host * >> TCPKeepAlive yes >> ServerAliveInterval 30 >> ServerAliveCountMax 300 >> >> and sshd_config on the server contains:
2005 Oct 20
2
KeepAlive/ClientAliveInterval not working? Idle timeout.
I have set /etc/ssh/sshd_config with: KeepAlive yes ClientAliveInterval 3 However, no KeepAlive type messages seem to be sent. I've verified this by looking at the network lights, which don't flicker every 3 seconds. I am attempting to keep interactive ssh sessions alive longer. If don't type anything for about 2 minutes, the sessions close. If I run a "idle"
2010 Aug 02
7
Persistent SSH sessions
Hi all I have an ADSL modem which reboots when there is a power cut and the inverter (UPS) kicks in. Internet access is down for a duration of 1 to 2 minutes while the modem boots. I have many SSH tunnels and shells active. Due to the default "TCPKeepAlive On" setting, these sessions are terminated almost immediately. I tried the following configuration: sshd_config on server:
2015 Oct 08
2
problem on exceptional quit
Hi Frank, Thanks for your prompt reply. The server is in my office. Because I tried a few computers, so it shouldn?t be a problem of Internet connection of the clients. I tried to ping the server, and it can accept all data. Is there a good way to check it? It always worked well for centos 6.6 using the same server and the same internet connections (IP, cable etc). The problem came out while
2012 Jan 10
1
Configuration file TCPKeepAlive option does not work reliably
Hi! There are configuration knobs (TCPKeepAlive) to enable/disable the use of TCP keepalives both in the ssh client and server. Unfortunately some UNIX systems default to SO_KEEPALIVE=on and some to =off. This may even be settable on a per host basis (OpenBSD default net.inet.tcp.always_keepalive=1 ???). For the TCPKeepAlive configuration knob I would like to propose changes along the lines
2015 Oct 08
4
problem on exceptional quit
> >> I tried to ping the server, and it can accept all data. Is there a good way >> to check it? > > ssh -v, ssh -vv and ssh -vvv might give you some interesting information. > Yes, I tried ssh -vvv. It gave a lot of information while login, but it quit without any further information except for ?write failed, broken pipe?. >> The problem came out while
2007 Dec 02
3
Setting SSH timeout
i'm trying to disconnect idle users from my system by editing /etc/ssh/sshd_config i have set TCPKeepAlive no ClientAliveInterval 2 and restarting sshd services /etc/rc.d/sshd restart but it still wont disconnect any idle client any advice is highly appreciated areadamai freebsd user
2013 Jan 03
1
Openssh connection closes from time to time. why?
Hey there, I just replaced long lived Gentoo to a Centos 6.3 on 2 servers. Since the move I had troubles with ssh open sessions. I am connecting from a windows machine via putty and then all of a sudden it saying something about connection closing. The OpenSSH version is: openssh-server-5.3p1-81.el6.x86_64.rpm I tired to configure: tcp_keep_alive TCPKeepAlive yes ClientAliveInterval 240
2015 Oct 09
1
problem on exceptional quit
On 09/10/15 10:23, Gordon Messmer wrote: > > Since those don't help, that tends to suggest that the problem isn't > an intermediate host, but the server itself. Possibly an IP > conflict. Also, check the output of "dmesg" to see if there are any > problems recorded with the NIC. Check the output of "ifconfig" to see > if there are TX or RX
2002 Aug 30
1
Idle SSH session disconnects
I have used OpenSSH for a while, on SuSE 7.2 and now on 8.0, and have always had a problem with idle sessions being terminated. I have read the FAQ, man pages, past mailing list discussions, and still cannot find any explanation for the disconnects. I can keep a telnet session through a VPN up for days, but an SSH session to the same host through the internet dies after a few, or perhaps a
2007 Jun 24
2
IdleTimeout patch did not get in?
Doing a search in the list archives, I see that in 2001/2002 there was a patch made available for IdleTimeout keyword, for example: http://marc.info/?l=openssh-unix-dev&m=99838019319356&w=2 Looks like that patch did not make it in the following versions of OpenSSH - is there a reason why - any chance of the patch getting back in? I do know about ClientInterval, but I think I need
2009 Dec 15
2
member (In use)
Hello list. We just upgraded to 1.6.1.11. We are using real time information stored on mysql databases. That is all running fine. Now, since we upgraded, some member don't get calls from queues. In CLI: "queue show" shows something like: 611 (Local/611 at agents) with penalty 20 (realtime) (*In use*) has taken no calls yet We use the extension 611 in different computers, in the
2007 Jul 24
1
ssh client does not timeout if the network fails after ssh_connect but before ssh_exchange_identification, even with Alive options set
Hello, I am testing ssh with occasional network disconnection between server and client during these days. I found ssh sometimes hangs if the disconnection happens after the connection is established but before ssh_exchange_identification completes. The ssh configuration files show that both client and server alive options are set. In /etc/ssh/ssh_config: # Send keepalive messages to the server.
2006 Apr 18
2
OpenSSH and Idle Timeouts
Theo et al., I've looked back through the OpenSSH mailing lists and am stumped as to why there is no IdleTimeout option for OpenSSH. (Normally the omission of a feature as useful as this generates much debate and flame-quashing from the dev. team). Is there some background to this that I'm missing? Here's the scenario, and I'm fully open to any workarounds. We use a
2008 Dec 30
1
Set connection timeouts?
Hello, Perhaps you could give some information here or redirect me, because it was not clear while reading manuals: how can connection timeout be set for sshd? Problem is, when some system is hibernated and it resumes, connections are dead. Mostly I made a successful workaround, but would be nice to know... Also, which version of ssh(d) support df on sshfs? I hope, is not a problem to enlighten
2007 Dec 19
4
[Bug 1404] New: Make keepalive work properly with Cisco PIX/ASA boxes
https://bugzilla.mindrot.org/show_bug.cgi?id=1404 Summary: Make keepalive work properly with Cisco PIX/ASA boxes Classification: Unclassified Product: Portable OpenSSH Version: 4.7p1 Platform: Other OS/Version: Linux Status: NEW Severity: enhancement Priority: P2 Component: sshd AssignedTo:
2006 Jun 20
1
unable to login with LDAP when set Uselogin to yes
Hi, I am not sure this is a bug in Openssh or not. I am running Openssh 4.1p1. with openssl 0.9.7g Scenario: Due to audit enabled on the system, I will need to set Uselogin to yes so that audit will track system call. But when try to login to system with a LDAP user. I get the following. eg: [n113839 at r3ent15pc ~]$ ssh tfstst1 -l ntesting1 ntesting1 at tfstst1's password: Login incorrect