In Red Hat Enterprise Linux 7.4, the default value of the UseDNS configuration option had been changed to "No". This change prevented OpenSSH from translating IP addresses to host names to be used in server configuration files and access rules of the authorized_keys files.

Mar 15, 2014 SSH new connection begins to hang (not reject or terminate Still occurring even after setting UseDNS no and commenting out #session optional pam_mail.so standard noenv. This does not appear to be a network/dns related issue, as all services running on the machine are as responsive and accessible as ever, with the exception of sshd. SSH connections delay about 20 seconds when useDNS=no

Jan 22, 2020 · The UseDNS setting sends the hostname to the Password Authentication Module (PAM), which ships with cPanel & WHM, for SSH session authentication. cPHulk also requests authentication information from the PAM to determine whether a login attempt could be a brute force attack.

Nov 30, 2017 · Once at the bottem you will need to add the following, “UseDNS no” Save and Exit Vi editor; Now, restart ssh with the following command systemctl restart sshd Then check the status of SSHD with “systemctl status sshd” Once done, exit and try to reconnect to the server. See if disabling DNS solved the issue. Jan 22, 2020 · The UseDNS setting sends the hostname to the Password Authentication Module (PAM), which ships with cPanel & WHM, for SSH session authentication. cPHulk also requests authentication information from the PAM to determine whether a login attempt could be a brute force attack.

The UseDNS option is mostly useless. If the client machines are out there on the Internet, there is a high chance that they don't have any reverse DNS, their reverse DNS doesn't resolve forward, or their DNS doesn't provide any information other than “belongs to this ISP” which the IP address already tells you.

sshd_config(5) - OpenBSD manual pages UseDNS Specifies whether sshd(8) should look up the remote host name, and to check that the resolved host name for the remote IP address maps back to the very same IP address. If this option is set to no (the default) then only addresses and not host names may be used in ~/.ssh/authorized_keys from and sshd_config Match Host directives. How To Disable SSH reverse DNS Lookups in Linux/Unix Aug 01, 2019 HP-UX: SSH taking too much time after adding the DNS Sep 11, 2018 Fix slow SSH connections (delays) on Mac OS X