You are not logged in.

#1 2019-01-08 13:39:26

George Mpouras
Member
Registered: 2016-06-05
Posts: 6

[SOLVED] archlinux through vmware nat

I have a strange problem that I can not solve.
I have two vmware guests, one  archlinux and one centos using NAT as network adapter
For having vmware NAT to work, I have dhcp at guest's network settings.

from host I can ssh direct at centos     ( 192.168.55.129 )
from host I can ssh direct at archlinux ( 192.168.55.128 )

from host I can ssh NAT centos ,127.0.0.1 , 22022
from host I can not ssh NAT archlinux , 127.0.0.1 , 22023 (this is my problem)

I have open all relevant ports at windows firewall ( 22 , 22022 , 22023 )

When I ssh NAT archlinux 127.0.0.1:22023  , I can see from debug level that the authentication is successful but Immediately the session is closed with no error
It prints only that "session closed for user root"
It can not be the firewall or the network because the same setup works at  centos
I also try to setup all the kernel properties of centos to archlinux ( sysctl -w ... ) for the network but it did not help.

Thanks
George

Last edited by George Mpouras (2019-01-13 20:09:29)

Offline

#2 2019-01-09 12:35:03

Lone_Wolf
Member
From: Netherlands, Europe
Registered: 2005-10-04
Posts: 11,868

Re: [SOLVED] archlinux through vmware nat

Which ssh server are you running on the arch linux guest VM ?


Disliking systemd intensely, but not satisfied with alternatives so focusing on taming systemd.


(A works at time B)  && (time C > time B ) ≠  (A works at time C)

Offline

#3 2019-01-09 12:38:23

schard
Member
From: Hannover
Registered: 2016-05-06
Posts: 1,932
Website

Re: [SOLVED] archlinux through vmware nat

SSH Server logs and SSH client debug output could be helpful.

Offline

#4 2019-01-09 18:16:49

George Mpouras
Member
Registered: 2016-06-05
Posts: 6

Re: [SOLVED] archlinux through vmware nat

Well the arch vm is default, without any custom configuration.
The problem is easily reproduced.
On a vmware workstation start an archlinux vm using NAT adapter, thats all.
It is very strange because we are talking about the out of the box VMware functionality, without anything custom.

The ssh server is archlinux default    openssh 7.9p1-1
and the kernel is    4.20.0-arch1-1-ARCH

the windows client ssh logs are

C:\Users\george>ssh -vvv -p 22023 root@localhost

OpenSSH_for_Windows_7.7p1, LibreSSL 2.6.5
debug3: Failed to open file:C:/Users/george/.ssh/config error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_config error:2
debug2: resolving "localhost" port 22023
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to localhost [::1] port 22023.
debug3: finish_connect - ERROR: async io completed with error: 10061, io:0000027A44090890
debug1: connect to address ::1 port 22023: Connection refused
debug1: Connecting to localhost [127.0.0.1] port 22023.
debug1: Connection established.
debug3: Failed to open file:C:/Users/george/.ssh/id_rsa error:2
debug3: Failed to open file:C:/Users/george/.ssh/id_rsa.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\\Users\\george/.ssh/id_rsa type -1
debug3: Failed to open file:C:/Users/george/.ssh/id_rsa-cert error:2
debug3: Failed to open file:C:/Users/george/.ssh/id_rsa-cert.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\\Users\\george/.ssh/id_rsa-cert type -1
debug3: Failed to open file:C:/Users/george/.ssh/id_dsa error:2
debug3: Failed to open file:C:/Users/george/.ssh/id_dsa.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\\Users\\george/.ssh/id_dsa type -1
debug3: Failed to open file:C:/Users/george/.ssh/id_dsa-cert error:2
debug3: Failed to open file:C:/Users/george/.ssh/id_dsa-cert.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\\Users\\george/.ssh/id_dsa-cert type -1
debug3: Failed to open file:C:/Users/george/.ssh/id_ecdsa error:2
debug3: Failed to open file:C:/Users/george/.ssh/id_ecdsa.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\\Users\\george/.ssh/id_ecdsa type -1
debug3: Failed to open file:C:/Users/george/.ssh/id_ecdsa-cert error:2
debug3: Failed to open file:C:/Users/george/.ssh/id_ecdsa-cert.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\\Users\\george/.ssh/id_ecdsa-cert type -1
debug3: Failed to open file:C:/Users/george/.ssh/id_ed25519 error:2
debug3: Failed to open file:C:/Users/george/.ssh/id_ed25519.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\\Users\\george/.ssh/id_ed25519 type -1
debug3: Failed to open file:C:/Users/george/.ssh/id_ed25519-cert error:2
debug3: Failed to open file:C:/Users/george/.ssh/id_ed25519-cert.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\\Users\\george/.ssh/id_ed25519-cert type -1
debug3: Failed to open file:C:/Users/george/.ssh/id_xmss error:2
debug3: Failed to open file:C:/Users/george/.ssh/id_xmss.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\\Users\\george/.ssh/id_xmss type -1
debug3: Failed to open file:C:/Users/george/.ssh/id_xmss-cert error:2
debug3: Failed to open file:C:/Users/george/.ssh/id_xmss-cert.pub error:2
debug1: key_load_public: No such file or directory
debug1: identity file C:\\Users\\george/.ssh/id_xmss-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_for_Windows_7.7
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.9
debug1: match: OpenSSH_7.9 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to localhost:22023 as 'root'
debug3: put_host_port: [localhost]:22023
debug3: hostkeys_foreach: reading file "C:\\Users\\george/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file C:\\Users\\george/.ssh/known_hosts:4
debug3: load_hostkeys: loaded 1 keys from [localhost]:22023
debug3: Failed to open file:C:/Users/george/.ssh/known_hosts2 error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts2 error:2
debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none
debug2: compression stoc: none
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:q821Vj4OHSgz4yv5c7zTbyVwt7LxYCJ0CD0kh3o/tqQ
debug3: put_host_port: [127.0.0.1]:22023
debug3: put_host_port: [localhost]:22023
debug3: hostkeys_foreach: reading file "C:\\Users\\george/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file C:\\Users\\george/.ssh/known_hosts:4
debug3: load_hostkeys: loaded 1 keys from [localhost]:22023
debug3: Failed to open file:C:/Users/george/.ssh/known_hosts2 error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts error:2
debug3: Failed to open file:C:/ProgramData/ssh/ssh_known_hosts2 error:2
debug1: Host '[localhost]:22023' is known and matches the ECDSA host key.
debug1: Found key in C:\\Users\\george/.ssh/known_hosts:4
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey after 134217728 blocks
debug3: unable to connect to pipe \\\\.\\pipe\\openssh-ssh-agent, error: 2
debug1: pubkey_prepare: ssh_get_authentication_socket: No such file or directory
debug2: key: C:\\Users\\george/.ssh/id_rsa (0000000000000000)
debug2: key: C:\\Users\\george/.ssh/id_dsa (0000000000000000)
debug2: key: C:\\Users\\george/.ssh/id_ecdsa (0000000000000000)
debug2: key: C:\\Users\\george/.ssh/id_ed25519 (0000000000000000)
debug2: key: C:\\Users\\george/.ssh/id_xmss (0000000000000000)
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password
debug3: start over, passed a different list publickey,password
debug3: preferred publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Trying private key: C:\\Users\\george/.ssh/id_rsa
debug3: no such identity: C:\\Users\\george/.ssh/id_rsa: No such file or directory
debug1: Trying private key: C:\\Users\\george/.ssh/id_dsa
debug3: no such identity: C:\\Users\\george/.ssh/id_dsa: No such file or directory
debug1: Trying private key: C:\\Users\\george/.ssh/id_ecdsa
debug3: no such identity: C:\\Users\\george/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: C:\\Users\\george/.ssh/id_ed25519
debug3: no such identity: C:\\Users\\george/.ssh/id_ed25519: No such file or directory
debug1: Trying private key: C:\\Users\\george/.ssh/id_xmss
debug3: no such identity: C:\\Users\\george/.ssh/id_xmss: No such file or directory
debug2: we did not send a packet, disable method
debug3: authmethod_lookup password
debug3: remaining preferred: ,password
debug3: authmethod_is_enabled password
debug1: Next authentication method: password
debug3: failed to open file:C:/dev/tty error:3
debug1: read_passphrase: can't open /dev/tty: No such file or directory
root@localhost's password:
debug3: send packet: type 50
debug2: we sent a password packet, wait for reply
debug3: receive packet: type 52
debug1: Authentication succeeded (password).
Authenticated to localhost ([127.0.0.1]:22023).
debug1: channel 0: new [client-session]
debug3: ssh_session2_open: channel_new: 0
debug2: channel 0: send open
debug3: send packet: type 90
debug1: Requesting no-more-sessions@openssh.com
debug3: send packet: type 80
debug1: Entering interactive session.
debug1: pledge: network
debug1: console supports the ansi parsing
debug3: Successfully set console output code page from:737 to 65001
debug3: Successfully set console input code page from:737 to 65001
debug3: receive packet: type 80
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug3: receive packet: type 91
debug2: channel_input_open_confirmation: channel 0: callback start
debug2: fd 3 setting TCP_NODELAY
debug2: client_session2_setup: id 0
debug2: channel 0: request pty-req confirm 1
debug3: send packet: type 98
debug2: channel 0: request shell confirm 1
debug3: send packet: type 98
debug2: channel_input_open_confirmation: channel 0: callback done
debug2: channel 0: open confirm rwindow 0 rmax 32768
debug3: send packet: type 1
debug1: channel 0: free: client-session, nchannels 1
debug3: channel 0: status: The following connections are open:
  #0 client-session (t4 r0 i0/0 o0/0 fd 4/5 cc -1)

debug3: Successfully set console output code page from 65001 to 737
debug3: Successfully set console input code page from 65001 to 737
Connection to localhost closed by remote host.
Connection to localhost closed.
Transferred: sent 1816, received 2104 bytes, in 0.1 seconds
Bytes per second: sent 14532.8, received 16837.5
debug1: Exit status -1

the archlinux ssh server logs are

root@archlinux ~ # /usr/sbin/sshd -D -e -d
debug1: sshd version OpenSSH_7.9, OpenSSL 1.1.1a  20 Nov 2018
debug1: private host key #0: ssh-rsa SHA256:fIbWQT5+XJttP2kJbFLANrE9R2lcu7zMAVVr6jIieSA
debug1: private host key #1: ecdsa-sha2-nistp256 SHA256:q821Vj4OHSgz4yv5c7zTbyVwt7LxYCJ0CD0kh3o/tqQ
debug1: private host key #2: ssh-ed25519 SHA256:YPzlGbj20KeCgaqYXIaFsvfDKuI7Zrj5HCzgF9R9Zk4
debug1: rexec_argv[0]='/usr/sbin/sshd'
debug1: rexec_argv[1]='-D'
debug1: rexec_argv[2]='-e'
debug1: rexec_argv[3]='-d'
debug1: Set /proc/self/oom_score_adj from 0 to -1000
debug1: Bind to port 22 on 0.0.0.0.
Server listening on 0.0.0.0 port 22.
debug1: Server will not fork when running in debugging mode.
debug1: rexec start in 4 out 4 newsock 4 pipe -1 sock 7
debug1: sshd version OpenSSH_7.9, OpenSSL 1.1.1a  20 Nov 2018
debug1: private host key #0: ssh-rsa SHA256:fIbWQT5+XJttP2kJbFLANrE9R2lcu7zMAVVr6jIieSA
debug1: private host key #1: ecdsa-sha2-nistp256 SHA256:q821Vj4OHSgz4yv5c7zTbyVwt7LxYCJ0CD0kh3o/tqQ
debug1: private host key #2: ssh-ed25519 SHA256:YPzlGbj20KeCgaqYXIaFsvfDKuI7Zrj5HCzgF9R9Zk4
debug1: inetd sockets after dupping: 3, 3
Connection from 192.168.55.2 port 52228 on 192.168.55.128 port 22
debug1: Client protocol version 2.0; client software version OpenSSH_for_Windows_7.7
debug1: match: OpenSSH_for_Windows_7.7 pat OpenSSH* compat 0x04000000
debug1: Local version string SSH-2.0-OpenSSH_7.9
debug1: permanently_set_uid: 99/99 [preauth]
debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
debug1: SSH2_MSG_KEXINIT sent [preauth]
debug1: SSH2_MSG_KEXINIT received [preauth]
debug1: kex: algorithm: curve25519-sha256 [preauth]
debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth]
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none [preauth]
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none [preauth]
debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
debug1: rekey after 134217728 blocks [preauth]
debug1: SSH2_MSG_NEWKEYS sent [preauth]
debug1: expecting SSH2_MSG_NEWKEYS [preauth]
debug1: SSH2_MSG_NEWKEYS received [preauth]
debug1: rekey after 134217728 blocks [preauth]
debug1: KEX done [preauth]
debug1: userauth-request for user root service ssh-connection method none [preauth]
debug1: attempt 0 failures 0 [preauth]
debug1: PAM: initializing for "root"
debug1: PAM: setting PAM_RHOST to "192.168.55.2"
debug1: PAM: setting PAM_TTY to "ssh"
debug1: userauth-request for user root service ssh-connection method password [preauth]
debug1: attempt 1 failures 0 [preauth]
debug1: PAM: password authentication accepted for root
debug1: do_pam_account: called
Accepted password for root from 192.168.55.2 port 52228 ssh2
debug1: monitor_child_preauth: root has been authenticated by privileged process
debug1: monitor_read_log: child log fd closed
debug1: PAM: establishing credentials
debug1: rekey after 134217728 blocks
debug1: rekey after 134217728 blocks
debug1: ssh_packet_set_postauth: called
debug1: active: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding
debug1: Entering interactive session for SSH2.
debug1: server_init_dispatch
debug1: server_input_channel_open: ctype session rchan 0 win 1048576 max 16384
debug1: input_session_request
debug1: channel 0: new [server-session]
debug1: session_new: session 0
debug1: session_open: channel 0
debug1: session_open: session 0: link with channel 0
debug1: server_input_channel_open: confirm session
debug1: server_input_global_request: rtype no-more-sessions@openssh.com want_reply 0
debug1: server_input_channel_req: channel 0 request pty-req reply 1
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req pty-req
debug1: Allocating pty.
debug1: session_pty_req: session 0 alloc /dev/pts/1
debug1: server_input_channel_req: channel 0 request shell reply 1
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req shell
Starting session: shell on pts/1 for root from 192.168.55.2 port 52228 id 0
Read error from remote host 192.168.55.2 port 52228: Connection reset by peer
debug1: do_cleanup
debug1: PAM: cleanup
debug1: PAM: closing session
debug1: Setting controlling tty using TIOCSCTTY.
debug1: PAM: deleting credentials
debug1: session_pty_cleanup2: session 0 release /dev/pts/1
syslogin_perform_logout: logout() returned an error
root@archlinux ~ #

As I said the exact same setup using CentOS 7 (at port 22022) works flawlessly.


Thanks,
George

Last edited by George Mpouras (2019-01-09 18:21:40)

Offline

#5 2019-01-10 11:18:18

Lone_Wolf
Member
From: Netherlands, Europe
Registered: 2005-10-04
Posts: 11,868

Re: [SOLVED] archlinux through vmware nat

archlinux default sshd configuration might be different from the one CentOS uses.

Systemwide sshd config is in /etc/ssh/sshd_config on archlinux, compate that with the CentOS equivalent.

Edit : clarified this is systemwide ssh config

Last edited by Lone_Wolf (2019-01-10 11:19:33)


Disliking systemd intensely, but not satisfied with alternatives so focusing on taming systemd.


(A works at time B)  && (time C > time B ) ≠  (A works at time C)

Offline

#6 2019-01-10 16:32:58

George Mpouras
Member
Registered: 2016-06-05
Posts: 6

Re: [SOLVED] archlinux through vmware nat

I replace the archlinux /etc/ssh/sshd_config  with the centos content as needed
the same behavior.
It something at the kernel or at a loaded module/
I am impressed that I am the only one complaint about

Offline

#7 2019-01-10 17:46:38

gjaltemba
Member
Registered: 2017-12-29
Posts: 26

Re: [SOLVED] archlinux through vmware nat

My centos 7.5 is running openssh 7.4p1. Curious if that makes a difference. It will take time for me to setup a testbed on Workstation 12.5 and archlinux iso 2019-01-01

edit
https://bugzilla.redhat.com/show_bug.cgi?id=1624437

Disabling IPQoS server side also seems to be a valid workaround.

1) Adding "IPQoS 0x00" to /etc/ssh/sshd_config
2) restart sshd

Last edited by gjaltemba (2019-01-13 14:34:00)

Offline

#8 2019-01-13 20:13:37

George Mpouras
Member
Registered: 2016-06-05
Posts: 6

Re: [SOLVED] archlinux through vmware nat

The setting you suggest    IPQoS 0x00    solved the problem and now the ssh works correctly under NAT.
So I mark the thread as solved.

I do not know if this is a work around or a solution.

How do you found it ? I am impressed .

Last edited by George Mpouras (2019-01-13 23:51:29)

Offline

#9 2019-01-13 21:10:56

gjaltemba
Member
Registered: 2017-12-29
Posts: 26

Re: [SOLVED] archlinux through vmware nat

It is a work around. A solution must come from VMware. Not sure if there is one opened yet.

Offline

Board footer

Powered by FluxBB