Linux login banners

The banners for Unix machines depend on the particular vendor and service. For many recent systems (Sun, Linux), creating the file /etc/issue containing the banner text causes the banner text to be displayed before the console login and before all interactive logins such as telnet, rsh, and rlogin.

Linux systems use two such files, /etc/issue for console logins and /etc/issue.net for telnet logins, so be sure to place the banner text in both. For other systems and for services that do not respond to the /etc/issue file, put the banner text in the file /etc/motd.

The contents of this file are displayed by the global /etc/.login and the /etc/profile files, depending on which shell you start (sh or csh), immediately after a successful login. Displaying the /etc/motd file immediately after login is also an option for the Secure Shell daemon (sshd) and is set in the /usr/local/etc/sshd_config file.

Some versions of the FTP service have been modified to display after login the contents of the file .login_message found in the root directory of the FTP tree or in the users home directory. You will have to try this to see if it works. If it does not work, you must put a file named NOTICE_TO_USERS containing the warning text into the root directory of the anonymous ftp tree and the file or a link to the file into each user’s home directory.

For machines that do not use these methods for displaying banners, consult the man pages for each service to see if there is a banner mechanism available.


from : http://www.lbl.gov/cyber/systems/install-banner.html

Leave a Reply

Your email address will not be published. Required fields are marked *

 

This site uses Akismet to reduce spam. Learn how your comment data is processed.