How To Set SSH Login Message?

To set ssh login message, its very easy and interesting.
# vi /etc/motd
write the message of your own

######### Welcome to the SSH World #########
### This is the Email Server, please exit properly ###
########################################

Save and Quit

// To check quit the ssh terminal and re-login...


######### Welcome to the SSH World #########
### This is the Email Server, please exit properly ###
########################################

Thats all, Enjoy!!!!!

2 comments:

Unknown said...

Depending on the distro, the Message of the Day file, /etc/motd, is a symlink to /var/run/motd.

Setting the login message has it's benefits on systems with multiple users, providing them with not only an intro/welcome message indicating they've accessed the correct server, but to alert users of important information regarding the status and condition of the server.

One of the mild drawbacks with setting /etc/motd is that it will revert back to its default message with every system reboot. However, the default can be overridden by editing the source of the default MOTD: /etc/motd.tail.

As instructed above, /etc/motd.tail can be edited to include a custom welcome message. Upon boot, the contents of /etc/motd.tail will overwrite that of /etc/motd. During system operations, /etc/motd can be modified according for system-wide communication to all users upon login.

Anonymous said...

Thats mindblowing, the previous comment is also very useful.