FC1 and SSH - logins taking a long time

jeffrey_n_Dyke at Keane.com jeffrey_n_Dyke at Keane.com
Wed Jun 23 17:19:16 UTC 2004


Hi.  This is not exactly a FC question/problem, but i'm getting nothing
from the ssh mailing lists or comp.security.ssh.

i have an issue where ssh logins are taking over 10 seconds.  Assuming
this is the DNS error seen here->http://www.openssh.com/faq.html#3.3.
I tried to add both UseDNS no and AddressFamily inet.  Both gave me errors
stating they were invalid options -->

/etc/ssh/sshd_config: line 33: Bad configuration option: UseDNS
/etc/ssh/sshd_config: line 35: Bad configuration option: AddressFamily

I'm running OpenSSH_3.6.1p2.  on FC1, the following rpms are on my system

[root at jerry etc] rpm -qa | grep -i ssh
openssh-3.6.1p2-19
openssh-server-3.6.1p2-19
openssh-askpass-3.6.1p2-19
openssh-askpass-gnome-3.6.1p2-19
openssh-clients-3.6.1p2-19


The same slowness occurs when i the internal IP of 192.168.0.4. in
lieu of domain name.

any help is appreciated
Thanks
jeff

my /etc/ssh/sshd_config file that errors out as above.
#       $OpenBSD: sshd_config,v 1.59 2002/09/25 11:17:16 markus Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/local/bin:/bin:/usr/bin

# The strategy used for options in the default sshd_config shipped
with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options change a
# default value.

#Port 22
#Protocol 2,1
#ListenAddress 0.0.0.0
#ListenAddress ::

# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 3600
#ServerKeyBits 768
UseDNS no
AddressFamily inet
# Logging
#obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
SyslogFacility AUTHPRIV
#LogLevel INFO
# Authentication:
#LoginGraceTime 120
#PermitRootLogin yes
#StrictModes yes

#RSAAuthentication yes
#PubkeyAuthentication yes
#AuthorizedKeysFile     .ssh/authorized_keys

# rhosts authentication should not be used
#RhostsAuthentication no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes
# For this to work you will also need host keys in
/etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no

# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no

# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

#AFSTokenPassing no

# Kerberos TGT Passing only works with the AFS kaserver
#KerberosTgtPassing no

# Set this to 'yes' to enable PAM keyboard-interactive authentication
# Warning: enabling this may bypass the setting of
'PasswordAuthentication'
#PAMAuthenticationViaKbdInt no

#X11Forwarding no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
#PrintLastLog yes
#KeepAlive yes
#UseLogin no
#UsePrivilegeSeparation yes
#PermitUserEnvironment no
#Compression yes

#MaxStartups 10
# no default banner path
#Banner /some/path
#VerifyReverseMapping no

# override default of no subsystems
Subsystem       sftp    /usr/libexec/openssh/sftp-server






More information about the Redhat-install-list mailing list