similar to: Problem with disconnecting SSH-sessions

Displaying 20 results from an estimated 50000 matches similar to: "Problem with disconnecting SSH-sessions"

2019 Dec 26
2
Problem with disconnecting SSH-sessions
On 12/26/2019 02:47 PM, Gordon Messmer wrote: > On 12/25/19 6:56 AM, H wrote: >> I have tried to make sure the sshd configuration on all servers are identical but still have this problem. I can rule out a general problem with the router in my office since all connections are via that router, the only difference is that the problematic server is in the same building and the connection
2019 Dec 26
2
Problem with disconnecting SSH-sessions
On 12/26/2019 04:45 PM, Gordon Messmer wrote: > On 12/26/19 12:59 PM, H wrote: >> Are my observations above still consistent with your hypothesis? > > > Largely, yes.? I'm not sure why you'd be disconnected while transferring data (one of scp or sftp, right?), but it sounds like a DNAT-related limit. > > _______________________________________________ > CentOS
2019 Dec 27
1
Problem with disconnecting SSH-sessions
On 12/26/19 2:49 PM, H wrote: > I just looked at the settings in /etc/ssh/ssh_config on the workstation - which should apply to all users on it - I already had: > > Host * > ?TCPKeepAlive yes > ?ServerAliveInterval 60 Well, keep-alive options would only make a difference if the problem were a DNAT timeout.? If it's some other limitation imposed on DNAT, those won't
2019 Dec 26
0
Problem with disconnecting SSH-sessions
On 12/25/19 6:56 AM, H wrote: > I have tried to make sure the sshd configuration on all servers are identical but still have this problem. I can rule out a general problem with the router in my office since all connections are via that router, the only difference is that the problematic server is in the same building and the connection loops back via the same router but through an external IP
2007 Sep 08
2
curious behavior with ssh OpenSSH_3.9p1
Sirs, I'm trying to figure out why ssh (red hatOpenSSH_3.9p1, OpenSSL 0.9.7a Feb 19 2003) hangs to a solaris (Sun_SSH_1.1, SSH protocols 1.5/2.0, OpenSSL 0x0090704f) after some time. the times seem variable. the process is still alive on the remote site. I can connect to another red hat machine on the same site with longer sessions. This computer has an older version of openssh (red
2005 Jan 22
3
DNAT, NAT or ProxyARP?
Hello Shorewall gurus, I have a dilemma with a public server. I want to migrate the current public server over to a new machine behind the current server''s firewall (shorewall 1.4). I have included a diagram below to help explain the target network I am working toward. I have read the shorewall online documentation and though I have used Shorewall the past 4 years in the current
2018 Feb 13
4
Problem with ssh disconnecting
On 02/12/2018 07:24 PM, Liam O'Toole wrote: > On 2018-02-12, H <agents at meddatainc.com> wrote: >> Running CentOS 7 on workstation and having a problem with ssh >> disconnects. My ssh_config contains: >> >> Host * >> TCPKeepAlive yes >> ServerAliveInterval 30 >> ServerAliveCountMax 300 >> >> and sshd_config on the server contains:
2006 Mar 28
13
Load-banancing. two ip''s from one isp
--------------eth0---80.48.56.70---------- -------------80.48.56.65 ISP | my | router1 | | | linux | | | router2 ------------eth1---192.168.200.10----- ----------------192.168.1.1 ISP I''ve two ip from my isp one public and one internal. ISP have two routers router1 is gw for public ip and router2 is gw for internal
2019 Dec 26
0
Problem with disconnecting SSH-sessions
On 12/26/2019 05:05 PM, H wrote: > On 12/26/2019 04:45 PM, Gordon Messmer wrote: >> On 12/26/19 12:59 PM, H wrote: >>> Are my observations above still consistent with your hypothesis? >> >> Largely, yes.? I'm not sure why you'd be disconnected while transferring data (one of scp or sftp, right?), but it sounds like a DNAT-related limit. >> >>
2006 Aug 03
28
[Bug 498] RTP packets are not hitting NAT table
https://bugzilla.netfilter.org/bugzilla/show_bug.cgi?id=498 cfilin@intermedia.net changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |chip@innovates.com -- Configure bugmail: https://bugzilla.netfilter.org/bugzilla/userprefs.cgi?tab=email ------- You are
2005 Jan 23
15
Idea: permit /etc/shorewall/masq to contain zones, as well as interfaces
Dear All, Firstly, thank you very much - shorewall is great. I''m not a member of this list, and please forgive me if I am suggesting something stupid, but the following occurs to me, and I thought it might be useful. Why no make it possible to specify zones as well as interfaces in the /etc/shorewall/masq file ? Eg: instead of: eth0 eth1 one might write: net loc (or masq in
2005 Jul 28
3
Routing for multiple uplinks/providers problem.
Been running this for quite a while and noticed that have intermittent problems getting out. Find that if I ping the same site from 2 computers it may work on one and fail on the other. Also was surprised that some time they are going out different interfaces at the same time. Seems to work all the time from the firewall. Running 2.6.10 kernel with the multipath routing patches on a debian
2008 Jan 17
16
Local network rejecting traffic
Hello! I have this situation / interfaces: Dsl0 - internet interface Eth0 - local network I have linux box with shorewall 2.2. And on the local network I also have a hardware router. I have connected WAN port with settings of my linux box and then created one more local network behind hardware router. It works fine. I then wanted to use VPN function of this hardware router, so i created
2007 Mar 08
10
routing TCP to another box preserving ORIGINAL client IPs
My TCP clients connect to box A. I need to forward those connections to a server on box B, such that the original client IPs are visible to the server on B. Each box has two Ethernet ports. One port on each box is connected to WAN, and they are cross-connected in a LAN via remaining ports: ------------------- ------------------- WAN -- |eth0 Box A eth1|---LAN---|eth1 Box
2004 Sep 02
6
Slipt 2 ISP strange routing problem
Dear all Lartc, I try to split my Internet access to my 2 ISP with 1 linux (GNU/Debian sarge) 3 NIC router, I want all my users conneted with ISP1 and just some IP connected with ISP2 Here is my configuration: Internal network: 10.117.71.0/24 Interface eth0 ISP1: IP for my linux box: 1.2.3.4/29 Interface: eth1 Gateway: 1.2.3.5 ISP2: IP for my
2007 Apr 17
6
[Bug 554] Packet illegaly bypassing SNAT
https://bugzilla.netfilter.org/bugzilla/show_bug.cgi?id=554 ------- Additional Comments From fhagur@gmail.com 2007-04-17 05:04 MET ------- I have been wondering about this bug and had similar problems myself here in my Debian system, linux-kernel 2.6.18 iptables 1.3.6. I too saw that some packets became transmitted illegally through the ppp0 interface, when they just shoudn't. What I
2004 Aug 24
11
Shorewall-Linux and Vonage VOIP rules setting+
Hello - I am not a subscriber to the mailing, please email me with help at mfabache@yahoo.com My shorewall (v2.0.1) has been working wonderful for the past year. I just added my Vonage and cannot get the Phone Adapter to sync up (2 blinks (looking for IP)) All I have done is run an ethernet cable from the WAN outlet on the phone adapter to a lan port on the router. After googling, I found
2005 Jun 26
1
Re: Shorewall-users Digest, Vol 31, Issue 48
On Friday 24 June 2005 20:57, Derek Vincent wrote: >>Hello all, >> >>I have shorewall setup with 3 SNAT entries for external IP address''s to >>a single IP internal address. I am wondering how to limit access based >>on the source IP address. >>ex. >> EXT IP 1 access only to port 25 >> EXT IP 2 access only to port 443 >> EXT IP 3
2011 Apr 15
1
Proxyarp vs DNAT
Hello list, I am in the process of switching from IPCOP to Shorewall s the firewall for our small office. I very much like the fact that Shorewall runs on top of the same OS (openSuSE 11.4) that I run on the server and my desktop. Our setup is fairly straightforward. We have 8 static ip addresses from our ISP, which provides a cable modem and a Cisco 800 series router. The ip addresses are
2010 Aug 02
7
Persistent SSH sessions
Hi all I have an ADSL modem which reboots when there is a power cut and the inverter (UPS) kicks in. Internet access is down for a duration of 1 to 2 minutes while the modem boots. I have many SSH tunnels and shells active. Due to the default "TCPKeepAlive On" setting, these sessions are terminated almost immediately. I tried the following configuration: sshd_config on server: