« Changing the default policy for new LUNs // Secure SSH with Google Authenticator Two-Factor Authentication on CentOS 7 »
How to fix a slow SSH login issue on Linux
Posted on October 18th, 2016 by Bert Zefat
Disable GSSAPI Authentication
To disable GSSAPI authentication on an SSH server, look for “GSSAPIAuthentication” in /etc/ssh/sshd_config, and edit it or add the line as follows.
$ sudo vi /etc/ssh/sshd_config
# add this line
GSSAPIAuthentication no
Then restart SSH server:
$ sudo /etc/init.d/ssh restart (Debian, Ubuntu or Linux Mint) $ sudo systemctl restart sshd (Fedora) $ sudo service sshd restart (CentOS or RHEL)
Disable Reverse DNS Lookup
To disable reverse DNS lookups on an SSH server, edit SSH server configuration as follows.
$ sudo vi /etc/ssh/sshd_config
# add this line
UseDNS no
Then restart SSH server:
$ sudo /etc/init.d/ssh restart (Debian, Ubuntu or Linux Mint) $ sudo systemctl restart sshd (Fedora) $ sudo service sshd restart (CentOS or RHEL)