0

I use a ssh tunnel to get some data from a distant server on an local newtork equipment with this :

su -s /bin/bash -c "autossh -f -M 3333 -C -N -R 0.0.0.0:2222:y.y.y.y:1111 [email protected] k1001 -i /home/dbuser/.ssh/id_dsa" dbuser

I works sometimes, sometimes not. It is not very reliable.

Does someone have a better solution ?

Is it some paramaters of the sshd to works better ?

# Package generated configuration file
# See the sshd(8) manpage for details

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 768

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin yes
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile     %h/.xxx/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
#PasswordAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem sftp /usr/lib/openssh/sftp-server

UsePAM yes

Thanks

2 Answers 2

1

SSH tunnels are a pretty good "quick" solution for getting data thru firewalls but they are designed for interactive stuff like X-forwarding. They don't work well for long term, or bulk transfers.

You should probably look at setting up a permanent VPN, if that is within the possible. If not, I would look a reducing the amount of work done over the tunnel, and making it more batch oriented. (grab a little data every hour, and drop the connection between runs)

You might also experiment with ClientAlive and ServerAlive settings. This will cause the system to ping over the encrypted channel periodically. This will often keep firewalls from disconnected the idle TCP connection.

0

Take a look at Dan J Bernstein's daemontools.

It can monitor any process and restart it instantly if it fails. Perfect for keeping things like tunnels alive. You can set it up in 5 minutes.

http://cr.yp.to/daemontools.html

For a simple HOWTO, check:

http://www.nightbluefruit.com/blog/2014/04/how-to-use-dj-bernsteins-daemontools/

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .