zoukankan      html  css  js  c++  java
  • Change SSH Welcome Banner on Ubuntu

    One of the easiest way to protect and secure SSH logins by displaying warming message to UN-authorized users or display welcome or informational messages to authorized users.

    Being a system administrator whenever configure Linux servers I always use to configure a security banners for ssh logins. The banner contains some security warning information or general information. See my example banner message which I used for my all servers.

    ALERT! You are entering into a secured area! Your IP, Login Time, Username has been noted and has been sent to the server administrator!
    This service is restricted to authorized users only. All activities on this system are logged.
    Unauthorized access will be fully investigated and reported to the appropriate law enforcement agencies.

    There are two way to display messages one is using issue.net file and second one is using MOTD file.

    1. issue.net : Display a banner message before the password login prompt.
    2. motd : Display a banner message after the user has logged in.

    So, I strongly recommended all system administrator to display a banner messages before allowing users to log in to systems. Just follow below simple steps to enable SSH logging messages.

    Display SSH Warning Message to Users Before Login

    To display Welcome or Warning message for SSH users before login. We use issue.net file to display a banner massages. Open the following file with VI editor.

    # vi /etc/issue.net

    Add the following banner sample message and save the file. You can add any custom banner message to this file.

    ###############################################################
    #                                                      Welcome to TecMint.com                                                           # 
    #                                   All connections are monitored and recorded                                         #
    #                          Disconnect IMMEDIATELY if you are not an authorized user!                    #
    ###############################################################

    Open the master ssh configuration file and enable banners.

    # vi /etc/ssh/sshd_config

    Search for the word “Banner” and uncomment out the line and save the file.

    #Banner /some/path

    It should be like this.

    Banner /etc/issue.net (you can use any path you want)

    Next, restart the SSH daemon to reflect new changes.

    # /etc/init.d/sshd restart
    Stopping sshd:                                             [  OK  ]
    Starting sshd:                                             [  OK  ]

    Now try to connect to server you will see banner message similar to below.

    Display SSH Banner Messages

    SSH Banner Messages Before Login

    Display SSH Warning Message to Users After Login

    To display banner messages after login, we use motd file, which is used to display banner massages after login. Now open it with VI editor.

    vi /etc/motd

    Place the following banner sample message and save the file.

    ###############################################################
    #                                                   Welcome to TecMint.com                                                             # 
    #                                    All connections are monitored and recorded                                       #
    #                           Disconnect IMMEDIATELY if you are not an authorized user!                  #
    ###############################################################

    Now again try to login into server you will get both the banner messages. See the screenshot attached below.





  • 相关阅读:
    常见前端面试题CSS部分
    window.location
    实时时间设置
    常用兼容处理
    背景淡入淡出切换
    常用插件
    PHP文件处理函数
    PHP的数据处理函数二(数组)
    php的数据处理函数一(字符串)
    PHP环境搭建(phpstudy)
  • 原文地址:https://www.cnblogs.com/jins-note/p/9513341.html
Copyright © 2011-2022 走看看