Note Fixing Slow SSH
Some things I found that can 'fix' a slow local SSH connection. Concerns for security are not accounted for here, just dont open port 22 its that ez.
Things we arent bothering with
- muh network latency issue
- radio signal
- overloaded nic/router
- overheating wireless card
- security (might aswell be telnet)
Terms
- Remote PC - computer, connecting to
- Host - computer, connecting from
SSH Daemon
## Remote PC: /etc/ssh/sshd_config
ChallengeResponseAuthentication no
UseDNS no
X11Forwarding no
## Compression no
AllowAgentForwarding no
GSSAPIAuthentication no
KerberosAuthentication no
After applying these settings restart the SSHD service
Hosts Entry
## Remote PC: /etc/hosts
## use 'echo $HOSTNAME' to get actual value, simply putting the env wont work
## add 127.0.0.1 $HOSTNAME
127.0.0.1 YOUR_HOSTNAME
This change will apply on-save.
Driver Settings
These change settings in the intel wireless driver. This will vary by model. Read this
## are you copy pasting this? stop it go make sure its compatible first
## find your device model: lspci -nn | grep "Network"
## Remote PC: /etc/modprobe.d/iwlwifi.conf
##options iwlwifi led_mode=0 # turns off irritating blinking wifi led to on when wifi is on
options iwlwifi 11n_disable=8 # enable antenna aggregation
options iwlwifi swcrypto=1 # enable software encryption - helps performance on some intel chips
You will need to reboot for this to take affect
Other Solutions
Use Mosh instead of SSH, Mosh uses a local echo for interaction so the perceived responsiveness is 1:1
Or
Use notepad and command seperators
## Windows
dir & mkdir ./new-dir & echo 'hello!'
## Linux
ls; cd ./new-dir; echo 'hello!'