0

I'm trying to work out why when I download a large file (~5gb), the CPU goes nuts:

enter image description here

It also starts off really well on the speed (about 6-10mb/sec), but then drops down to a rubbish 200kb/s. The server is in London, and I'm about 50 miles from London - so I would expect it to be really fast.

If it makes any difference, the file is a .rar

Is there anything I need to tweak on the server to stop this happening? It all seems a bit weird to me.

The contents of /etc/ssh/sshd_config are:

# Package generated configuration file
# See the sshd_config(5) manpage for details

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 1024

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin yes
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile     %h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
PasswordAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

#Subsystem sftp sftp-server
Subsystem sftp internal-sftp

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes

enter image description here

Andrew Newby
  • 1,041
  • 1
  • 22
  • 48
  • try different encryption algorithms, check f.e. with a dummy file and a test acc. – Dennis Nolte Aug 21 '17 at 07:21
  • @DennisNolte thanks - would this be in WinSCP I change the algorithm, or somewhere on the server ? – Andrew Newby Aug 21 '17 at 07:23
  • 1
    Can you provide your ssh server config? Also the client WinSCP configuration? – Gohu Aug 21 '17 at 08:00
  • @Gohu , where would I find the ssh config on the server? And what stuff, in particular, did you want to see in the WinSCP settings? There are quite a lot of settings :) – Andrew Newby Aug 21 '17 at 08:43
  • ssh server config: `/etc/ssh/sshd_config` . WinSCP config: mainly to see encryption algorithm used, also check if there is compression activated. Providing config files also allow other people to try and reproduce your issue. – Gohu Aug 21 '17 at 08:46
  • @Gohu thanks - I've posted the contents of `ssh_config` in the question. With regards to the compression, that doesn't seem to be enabled (unticked). I have added a screengrab of that tab above – Andrew Newby Aug 21 '17 at 08:56
  • Also useful would be the server CPU model: if it is low-end, it could explain a high CPU usage. `cat /proc/cpuinfo | grep 'model name' | uniq` – Gohu Aug 21 '17 at 09:00
  • @Gohu - `model name: Intel(R) Xeon(R) CPU E5-2680 v3 @ 2.50GHz . `. This is a Linode server. Thanks! – Andrew Newby Aug 21 '17 at 09:02
  • instead of winscp (which is known to have speed probs) test rsync or scp directly (linux/linux) https://winscp.net/eng/docs/faq_slow – Dennis Nolte Aug 21 '17 at 11:00

0 Answers0