2

How to disable system info at ssh login:

login as: xyv
Ubuntu 13.10
xyv@XXXXXXX's password:

I think this is big problem. I would like to know system info only after password verification.

3 Answers 3

1

@rjgonza was correct. Make sure you specify Banner none in your /etc/ssh/sshd_config. Furthermore, if you're not seeing the system info after the password is accepted, make sure that you have the configuration statement "PrintMotd yes" in that same file. Don't forget to restart the sshd service after you modify the configuration file.

6

Make sure that you have the no 'Banner' options set on your server you are connecting to in /etc/ssh/sshd_config.

1
  • 1
    this should be sshd_config not ssh_config
    – DerfK
    Feb 13, 2014 at 19:01
4

If you're concerned that you're leaking information that will make your machine more vulnerable to attacks, you have two real options.

You could just turn off the banners as @etherfish suggested, or you could lie in the banner by editing /etc/issue.net, then adding a line

Banner /etc/issue.net

to your sshd configuration.

I'd put in something like

SunOS 5.10

Unauthorized access is forbidden.

Let the script kiddies waste their time using SunOS attacks :-)

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .