VMware Cloud Community
telecastle
Enthusiast
Enthusiast

ESXi 5.1.0 SSH password prompt delay

I"ve noticed that when I ssh to my ESXi host (standalone host), it takes about 30 seconds for the "Password" prompt to appear. Is it possible to fix this?

Thanks!

3 Replies
telecastle
Enthusiast
Enthusiast

Found the solution.

1. SSH to the ESXi host.

2. vi /etc/ssh/sshd.config

3. Add the following string:

useDNS no

4. Save and quit vi

5. SSH to the ESXi host again. No delay!

admin
Immortal
Immortal

Thats informative....

0 Kudos
wladimirtm4pda
Contributor
Contributor

thanks for advice!

one correction:

there are no sshd.config file:

[root@esxi:~] ls -la /etc/ssh/

total 280

drwxr-xr-x    1 root    root          512 Jan 25 14:49 .

-r-------T    1 root    root            0 Dec 28 18:54 .#ssh_host_dsa_key

-r--r--r-T    1 root    root            0 Dec 28 18:54 .#ssh_host_dsa_key.pub

-r-------T    1 root    root            0 Dec 28 18:54 .#ssh_host_rsa_key

-r--r--r-T    1 root    root            0 Dec 28 18:54 .#ssh_host_rsa_key.pub

-r-------T    1 root    root          1128 Dec 28 18:54 .#sshd_config

drwxr-xr-x    1 root    root          512 Jan 25 12:48 ..

drwxr-xr-x    1 root    root          512 Jan 25 12:48 keys-root

-r--r--r--    1 root    root        242153 Dec 28 18:54 moduli

-rw------T    1 root    root          532 Dec 28 18:54 ssh_config

-rw-------    1 root    root          668 Jan 25 12:48 ssh_host_dsa_key

-rw-r--r--    1 root    root          604 Jan 25 12:48 ssh_host_dsa_key.pub

-r--------    1 root    root          1704 Jan 25 12:48 ssh_host_rsa_key

-rw-------    1 root    root          381 Jan 25 12:48 ssh_host_rsa_key.pub

-rw------T    1 root    root          1137 Jan 25 14:49 sshd_config

[root@esxi:~] uname -a

VMkernel esxi 6.0.0 #1 SMP Release build-3380124 Dec 28 2015 11:17:57 x86_64 x86_64 x86_64 ESXi

[root@esxi:~]

but if add

UseDNS no

-- all is fine! (no more delay)

====

[root@esxi:~] cat /etc/ssh/sshd_config

# running from inetd

# Port 2200

Protocol 2

HostKey /etc/ssh/ssh_host_rsa_key

HostKey /etc/ssh/ssh_host_dsa_key

UsePrivilegeSeparation no

SyslogFacility auth

LogLevel info

PermitRootLogin yes

PrintMotd yes

PrintLastLog no

TCPKeepAlive yes

X11Forwarding no

Ciphers aes128-ctr,aes192-ctr,aes256-ctr,3des-cbc

MACs hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96

UseDNS no

UsePAM yes

# only use PAM challenge-response (keyboard-interactive)

PasswordAuthentication no

Banner /etc/issue

Subsystem sftp /usr/lib/vmware/openssh/bin/sftp-server -f LOCAL5 -l INFO

AuthorizedKeysFile /etc/ssh/keys-%u/authorized_keys

# Timeout value of 10 mins. The default value of ClientAliveCountMax is 3.

# Hence, we get a  3 * 200 = 600 seconds timeout if the client has been

# unresponsive.

ClientAliveInterval 200

# sshd(8) will refuse connection attempts with a probability of “rate/100”

# (30%) if there are currently “start” (10) unauthenticated connections.  The

# probability increases linearly and all connection attempts are refused if the

# number of unauthenticated connections reaches “full” (100)

MaxStartups 10:30:100

[root@esxi:~]

0 Kudos