Fix slow ssh login to Centos VIRL hosts. 80/6080/2
authorMatej Klotton <mklotton@cisco.com>
Fri, 7 Apr 2017 08:26:37 +0000 (10:26 +0200)
committerMatej Klotton <mklotton@cisco.com>
Thu, 13 Apr 2017 14:13:08 +0000 (14:13 +0000)
Change-Id: I36478bcae679d8e30ad00d97d7fc680130808670
Signed-off-by: Matej Klotton <mklotton@cisco.com>
resources/tools/virl/topologies/double-ring-nested.centos7.virl

index b59d94c..e5f6d5c 100644 (file)
@@ -14,7 +14,8 @@ runcmd:
 - systemctl start rc-local
 - touch /tmp/before-sed
 - sed -i 's/^\s*PasswordAuthentication\s\+no/PasswordAuthentication yes/' /etc/ssh/sshd_config
-- echo "UseDNS no" &gt;&gt; /etc/ssh/sshd_config
+- sed -i 's/#UseDNS yes/UseDNS no/' /etc/ssh/sshd_config
+- sed -i 's/GSSAPIAuthentication yes/GSSAPIAuthentication no/' /etc/ssh/sshd_config
 - service ssh restart
 - service sshd restart
 - ln -s /sbin/lspci /usr/bin/lspci
@@ -90,7 +91,8 @@ nfs_server_common: $$NFS_SERVER_COMMON$$
 runcmd:
 - systemctl start rc-local
 - sed -i 's/^\s*PasswordAuthentication\s\+no/PasswordAuthentication yes/' /etc/ssh/sshd_config
-- echo "UseDNS no" &gt;&gt; /etc/ssh/sshd_config
+- sed -i 's/#UseDNS yes/UseDNS no/' /etc/ssh/sshd_config
+- sed -i 's/GSSAPIAuthentication yes/GSSAPIAuthentication no/' /etc/ssh/sshd_config
 - service ssh restart
 - service sshd restart
 - sed -i 's/no-pci//' /opt/cisco/vpe/etc/qn.conf
@@ -193,7 +195,8 @@ nfs_server_common: $$NFS_SERVER_COMMON$$
 runcmd:
 - systemctl start rc-local
 - sed -i 's/^\s*PasswordAuthentication\s\+no/PasswordAuthentication yes/' /etc/ssh/sshd_config
-- echo "UseDNS no" &gt;&gt; /etc/ssh/sshd_config
+- sed -i 's/#UseDNS yes/UseDNS no/' /etc/ssh/sshd_config
+- sed -i 's/GSSAPIAuthentication yes/GSSAPIAuthentication no/' /etc/ssh/sshd_config
 - service ssh restart
 - service sshd restart
 - sed -i 's/no-pci//' /opt/cisco/vpe/etc/qn.conf