RE: [CentOS] how to debug ssh slow connection issues.

2008-05-25 Thread Jason Pyeron
-Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Filipe Brandenburger Sent: Friday, May 23, 2008 8:55 PM To: CentOS mailing list Subject: Re: [CentOS] how to debug ssh slow connection issues. Try to change this in your /etc/ssh/sshd_config

RE: [CentOS] how to debug ssh slow connection issues.

2008-05-25 Thread Jason Pyeron
-Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Jason Pyeron Sent: Sunday, May 25, 2008 3:27 PM -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Jay Leafey Sent: Sunday, May 25, 2008 2:17 PM

RE: [CentOS] how to debug ssh slow connection issues.

2008-05-25 Thread Jason Pyeron
-Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Filipe Brandenburger Sent: Monday, May 26, 2008 12:15 AM To: CentOS mailing list Subject: Re: [CentOS] how to debug ssh slow connection issues. On Sun, May 25, 2008 at 2:02 PM, Jason Pyeron [EMAIL

Re: [CentOS] how to debug ssh slow connection issues.

2008-05-23 Thread Paul Heinlein
On Fri, 23 May 2008, Jason Pyeron wrote: I do not have any ideas on this. Where should I start. [... lots and lots of snippage ...] When sshd looks to be the culprit, my troubleshooting begins by launching it in foreground mode on a non-standard port on the server: sshd -ddd -p On

RE: [CentOS] how to debug ssh slow connection issues.

2008-05-23 Thread Paul Heinlein
On Fri, 23 May 2008, Jason Pyeron wrote: debug3: Normalising mapped IPv4 in IPv6 address debug3: Trying to reverse map address 192.168.1.80. paused 7 seconds Here, obviously, is part of the problem. Your name service isn't answering reverse lookups for your LAN addresses -- or it least it

RE: [CentOS] how to debug ssh slow connection issues.

2008-05-23 Thread Paul Heinlein
On Fri, 23 May 2008, Jason Pyeron wrote: debug3: Normalising mapped IPv4 in IPv6 address debug3: Trying to reverse map address 192.168.1.80. paused 7 seconds Here, obviously, is part of the problem. Your name service isn't answering reverse lookups for your LAN addresses -- or it least it

RE: [CentOS] how to debug ssh slow connection issues.

2008-05-23 Thread Jason Pyeron
-Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Paul Heinlein Sent: Friday, May 23, 2008 2:35 PM To: CentOS mailing list Subject: RE: [CentOS] how to debug ssh slow connection issues. On Fri, 23 May 2008, Jason Pyeron wrote: debug3

RE: [CentOS] how to debug ssh slow connection issues.

2008-05-23 Thread Jason Pyeron
-Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Jason Pyeron Sent: Friday, May 23, 2008 2:42 PM -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Paul Heinlein Sent: Friday, May 23, 2008 2:35 PM

Re: [CentOS] how to debug ssh slow connection issues.

2008-05-23 Thread Filipe Brandenburger
Try to change this in your /etc/ssh/sshd_config: If in CentOS 5, change: AddressFamily any to: AddressFamily inet If in CentOS 4, change: ListenAddress :: to: ListenAddress ip_address_of_your_server_here Uncomment those lines if needed. Change: GSSAPIAuthentication yes to: