Sponsored Content
Full Discussion: Slow login via SSH
Operating Systems Solaris Slow login via SSH Post 302451763 by MikeKulls on Wednesday 8th of September 2010 03:28:12 AM
Old 09-08-2010
Quote:
Originally Posted by kduffin
You don't have to have root if you use a non-privileged port. Just pick one above 1024... (assuming default config) 1922 for instance. The kicker will be firewalls allowing inbound requests, but that wouldn't stop you for some debugging. You could also use ssh's port forwarding to steer around the firewall if needs be.
I gave it a try but just running snoop I get permission denied. I guess if I run it via cygwin on this end it's not going to give me the info I need. It looks like this is pretty much a dns issue based on the replies here.
 

10 More Discussions You Might Find Interesting

1. Solaris

Solaris 9 slow login thru ssh & ftp

When I ssh to my box, an Ultra 5. I get prompted for password immediately. I enter it and have to wait sometimes a full minute for it to prompt for a password. The same thing happens when i try to ftp to the box, it will say connected, but it takes forever to prompt for password, and... (2 Replies)
Discussion started by: BG_JrAdmin
2 Replies

2. UNIX for Dummies Questions & Answers

Painfully Slow SSH login on Solaris box

Running open solaris on a e420 that I recently picked up. Having issues sshing to it from either of my Linux boxes as its very slow to login (from the solaris box to the linux box it connects just fine. Here is the output of ssh -vvv. I have hightlighted where it seems the slowdown is. Does... (0 Replies)
Discussion started by: creedog
0 Replies

3. UNIX for Dummies Questions & Answers

Really slow login... any ideas why?

Hi, Quick question, I'm messing about with a test box at work (system v) Basically I telnet to the server. Get the following : SunOS 5.9 login: (my name) Password: (my password) Last login: Thu Feb..... yada yada (At this stage it takes over a minute to come to display the... (5 Replies)
Discussion started by: kenny123m
5 Replies

4. Solaris

Slow Login

Hi All, I have problem when i write my user name to login to my server late (about 10 min) to give me field of password if u know how i can solve it? Thanks (4 Replies)
Discussion started by: mass1123
4 Replies

5. Solaris

ssh very slow

I'm facing a problem when trying to ssh to SUN servers with solaris OS,it takes a long time until prompted for password ..after connecting to the server everything work fine..how can I solve this issue??? (11 Replies)
Discussion started by: mm00123
11 Replies

6. Shell Programming and Scripting

Net::SSH::Perl slow to login.

I have some sample code that's supposed to ssh to another machine using Net::SSH::Perl, execute a command, and print the output of that command. It's very basic, and it works. However, I noticed that upon logging in: $ssh->login('username','password'); It takes roughly 10-13 seconds to... (2 Replies)
Discussion started by: mrwatkin
2 Replies

7. Solaris

Open Indiana 151a - Slow SSH Login

Hi, I have the following issue, when I tried to login to an Openindiana remote server through ssh It takes to long to ask me for the password. So i tried -v and I realize that sshd hangs here " debug1: SSH2_MSG_SERVICE_ACCEPT received " for at least 2 minutes. Then I can log in and everything is... (2 Replies)
Discussion started by: piukeman
2 Replies

8. HP-UX

SSH slow at connect

Hi experts, We are getting slow ssh session connections at HP-UX 11.31 servers. We have set the parameters that maybe will affect , and commented at other theads at config file sshd_config : UseDNS no X11Forwarding yes X11DisplayOffset 10 X11UseLocalhost no GSSAPIAuthentication no. ... (7 Replies)
Discussion started by: SapBasisSystem
7 Replies

9. UNIX for Advanced & Expert Users

OEL 6.3 :Slow login due to /etc/ssh/sshd_config configuration

Version: Oracle Enterprise Linux 6.3 Running on VMWare Workstation When I login to my Linux VM from putty, the third line prompting for password comes only after few seconds. login as: root Access denied root@192.168.0.235's password: ---> It takes around 5 seconds to get this prompt I... (1 Reply)
Discussion started by: John K
1 Replies

10. Red Hat

Slow login with rexec.

Hi all, I´m replacing an old linux enterprise redhat 4.5 by a new one linux enterprise redhat 6. In both I use rexec as a communication between the front end and the user. In the old one, when the user connects, the communication establishes quickly (less than 3 sec). But in the new one, the... (1 Reply)
Discussion started by: mig28mx
1 Replies
desproxy-dns(1) 						   User Commands						   desproxy-dns(1)

NAME
desproxy-dns - DNS for dynamic connections SYNOPSIS
desproxy-dns dns_server proxy_host proxy_port OPTIONS
None DESCRIPTION
If you have direct DNS access then you don't need to do anything else. You know you have direct DNS access if you can resolve host names to IP addresses. NOTE: as desproxy-dns listens in port 53 (which is less than 1024) you may need administrator privileges to exec desproxy-dns (in fact if you are running UN*X, you actually have to run desproxy-dns as root). OK, so you have a dns server accessible now. But your computer doesn't know anything about that. You must configure your network accordingly (again, need to be root in UN*X). Edit /etc/resolv.conf and add the line "nameserver 127.0.0.1". You don't have to restart anything. Just test ping and see if it works. ENVIRONMENT
None. FILES
None. SEE ALSO
dnsproxy(1), ping(1) AUTHORS
This manual page was written by Jari Aalto <jari.aalto@cante.net>, for the Debian GNU system (but may be used by others). Released under license GPL v2 or any later version. desproxy-dns 2012-03-26 desproxy-dns(1)
All times are GMT -4. The time now is 11:59 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy