[SOLVED] ssh is slow to perform actions

lapf10

New Member
Jun 5, 2023
2
0
1
I'm trying proxmox and I like it, however I have a problem on linux vm based on RHEL (Rocky and alma) where ssh is slow.
I press a key and it is only after some time that the action is reflected on the console.
I tested a vm with ubuntu and then ssh is already fluid.
does anyone have an idea what it could be?
Thanks

NOTE: it was a problem between the chair and the keyboard sorry
 
Last edited:
Hi,

You have to check for a couple of things like:
1. Firewall
2. DNS resolve
3. SSH configurations.
4. VM configs (Which Model do you use on the VM i.e, VirtIO or Intel E1000?)
5. iperf3 testing etc...

But, I would first compare the VM configurations between the VMs, to get the VM config you can do the following command on your Proxmox VE server:

Bash:
qm config <VMID>
 
Sorry for not having put more information and for my bad english.

You have to check for a couple of things like:
1. Firewall

   ~  telnet 172.24.10.41 22  ✔ Trying 172.24.10.41... Connected to 172.24.10.41. Escape character is '^]'. SSH-2.0-OpenSSH_8.7


2. DNS resolve

DNS is okay,
it's just DNS problems when the SSH connection is slow to log in which is not the case.

3. SSH configurations.

default settings of rocky linux 9

# This is the sshd server system-wide configuration file. See # sshd_config(5) for more information. # This sshd was compiled with PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games # The strategy used for options in the default sshd_config shipped with # OpenSSH is to specify options with their default value where # possible, but leave them commented. Uncommented options override the # default value. Include /etc/ssh/sshd_config.d/*.conf #Port 22 #AddressFamily any #ListenAddress 0.0.0.0 #ListenAddress :: #HostKey /etc/ssh/ssh_host_rsa_key #HostKey /etc/ssh/ssh_host_ecdsa_key #HostKey /etc/ssh/ssh_host_ed25519_key # Ciphers and keying #RekeyLimit default none # Logging #SyslogFacility AUTH #LogLevel INFO # Authentication: #LoginGraceTime 2m PermitRootLogin yes #StrictModes yes #MaxAuthTries 6 #MaxSessions 10 #PubkeyAuthentication yes # Expect .ssh/authorized_keys2 to be disregarded by default in future. #AuthorizedKeysFile .ssh/authorized_keys .ssh/authorized_keys2 #AuthorizedPrincipalsFile none #AuthorizedKeysCommand none #AuthorizedKeysCommandUser nobody # For this to work you will also need host keys in /etc/ssh/ssh_known_hosts #HostbasedAuthentication no # Change to yes if you don't trust ~/.ssh/known_hosts for # HostbasedAuthentication #IgnoreUserKnownHosts no # Don't read the user's ~/.rhosts and ~/.shosts files #IgnoreRhosts yes # To disable tunneled clear text passwords, change to no here! #PasswordAuthentication yes #PermitEmptyPasswords no # Change to yes to enable challenge-response passwords (beware issues with # some PAM modules and threads) KbdInteractiveAuthentication no # Kerberos options #KerberosAuthentication no #KerberosOrLocalPasswd yes #KerberosTicketCleanup yes #KerberosGetAFSToken no # GSSAPI options #GSSAPIAuthentication no #GSSAPICleanupCredentials yes #GSSAPIStrictAcceptorCheck yes #GSSAPIKeyExchange no # Set this to 'yes' to enable PAM authentication, account processing, # and session processing. If this is enabled, PAM authentication will # be allowed through the KbdInteractiveAuthentication and # PasswordAuthentication. Depending on your PAM configuration, # PAM authentication via KbdInteractiveAuthentication may bypass # the setting of "PermitRootLogin without-password". # If you just want the PAM account and session checks to run without # PAM authentication, then enable this but set PasswordAuthentication # and KbdInteractiveAuthentication to 'no'. UsePAM yes #AllowAgentForwarding yes #AllowTcpForwarding yes #GatewayPorts no X11Forwarding yes #X11DisplayOffset 10 #X11UseLocalhost yes #PermitTTY yes PrintMotd no #PrintLastLog yes #TCPKeepAlive yes #PermitUserEnvironment no #Compression delayed #ClientAliveInterval 0 #ClientAliveCountMax 3 #UseDNS no #PidFile /run/sshd.pid #MaxStartups 10:30:100 #PermitTunnel no #ChrootDirectory none #VersionAddendum none # no default banner path #Banner none # Allow client to pass locale environment variables AcceptEnv LANG LC_* # override default of no subsystems Subsystem sftp /usr/lib/openssh/sftp-server # Example of overriding settings on a per-user basis #Match User anoncvs # X11Forwarding no # AllowTcpForwarding no # PermitTTY no # ForceCommand cvs server

4. VM configs (Which Model do you use on the VM i.e, VirtIO or Intel E1000?)

I already test VirtIO and INtel and the result is the same.

5. iperf3 testing etc...

   ~  iperf -c 172.24.10.41  ✔  10s  ------------------------------------------------------------ Client connecting to 172.24.10.41, TCP port 5001 TCP window size: 85.0 KByte (default) ------------------------------------------------------------ [ 1] local 172.24.10.11 port 37300 connected with 172.24.10.41 port 5001 [ ID] Interval Transfer Bandwidth [ 1] 0.00-10.05 sec 573 MBytes 478 Mbits/sec
   ~  traceroute 172.24.10.41  ✔  5s  traceroute to 172.24.10.41 (172.24.10.41), 30 hops max, 60 byte packets 1 172.24.10.41 (172.24.10.41) 1.266 ms 1.238 ms *

root@srv-test:~# qm config 104 agent: 1 boot: order=scsi0;ide2;net0 cores: 2 cpu: host ide2: local:iso/Rocky-9.2-x86_64-minimal.iso,media=cdrom,size=1573184K machine: q35 memory: 4096 meta: creation-qemu=7.2.0,ctime=1685658907 name: vm-testes net0: e1000=xx:xx:xx:xx:50:BF,bridge=vmbr0,firewall=1 numa: 0 ostype: l26 scsi0: local-lvm:vm-104-disk-0,cache=writethrough,discard=on,iothread=1,size=20G scsi1: local-lvm:vm-104-disk-1,cache=writethrough,discard=on,iothread=1,size=40G scsihw: virtio-scsi-pci smbios1: uuid=5859c460-9186-4407-bafd-03900f8d7bc3 sockets: 1 vmgenid: aaef4e2c-e7b3-44cc-aeb9-e10dd9fa1166


video example

https://drive.google.com/file/d/1XEstvrk4xjFcCnT_-N6Gmhyt_4OzATdJ/view?usp=sharing
 

About

The Proxmox community has been around for many years and offers help and support for Proxmox VE, Proxmox Backup Server, and Proxmox Mail Gateway.
We think our community is one of the best thanks to people like you!

Get your subscription!

The Proxmox team works very hard to make sure you are running the best software and getting stable updates and security enhancements, as well as quick enterprise support. Tens of thousands of happy customers have a Proxmox subscription. Get yours easily in our online shop.

Buy now!