Sponsored Content
Full Discussion: changing the telnet banner
Top Forums UNIX for Dummies Questions & Answers changing the telnet banner Post 27299 by Neo on Thursday 29th of August 2002 04:08:05 PM
Old 08-29-2002
Secure ID is great!

It is also a more expensive solution than SSH, which is free for the average non-commercial user.

However, secure ID does not insure the data in the session is secure; SSH does because the entire session in encrypted.

From my understanding of your Secure ID architecture, your company uses clear text passwords with Secure ID architecture to protect passwords.

If this is the case, from a cost-benefit security perspective, SSH provides a bit less password protection (it can be stolen and reused if written down, etc.) and a great deal more session protection.

If your company's risk-management profile is such that the data in the sessions are non-sensitive and breaking into the boxes are are prime concern, then Secure ID would better suit the risk profile, etc.

We could discuss this for hours...... perhaps in another thread?
 

9 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Telnet banner

Hi! I have a Tru64 40f box and I am trying to figure out how the banner is displayed after login. Now the sys admin (who is now gone) has a message that is displayed for all users AFTER login. In addition to the /etc/issue and the /etc/motd files another file with a longer message is... (2 Replies)
Discussion started by: sdharmap
2 Replies

2. UNIX for Dummies Questions & Answers

Remove RH telnet Banner

I dont want the kernal info and OP type to come up to every one that logs in to my server. How do I edit the telnet banner to say something different. (1 Reply)
Discussion started by: macdonto
1 Replies

3. UNIX for Advanced & Expert Users

Telnet Banner

I need to put a telnet banner on AIX 4.3 and 5.1 servers, so the users can see a warning message before logging into the system. I know /etc/motd will give the message after the login. Basically what I am asking is how do I tell system to read the /etc/issue file on AIX?. Thank you, in advance... (4 Replies)
Discussion started by: smohd
4 Replies

4. UNIX for Dummies Questions & Answers

Banner

How can I display a message to the crt whenever someone logs on? They do not see a unix prompt. I need to easily update this also. (2 Replies)
Discussion started by: Beetlejuice
2 Replies

5. UNIX for Dummies Questions & Answers

Changing picture at banner?

On my Ultra 60, when booting and at the banner screen, on the top left is a picture of a globe. On another machine (Ultra 60) its a picture of a Sun. Is this something on the graphics card, or is this picture located somewhere else and able to be changed? (0 Replies)
Discussion started by: ridgeback00
0 Replies

6. Shell Programming and Scripting

Webpage to Telnet via Perl and Expect: Telnet problem?

Somewhat long story: I have a simple Perl CGI script that uses Expect to Telnet to a device and grab some data, and then spits it back to Perl for display on the Webpage. This works for many devices I've tried, but one device just fails, it keeps rejecting the password on this device, only... (1 Reply)
Discussion started by: jondo
1 Replies

7. HP-UX

telnet banner message before login

why I didn't set /etc/inetd.conf telnet stream tcp nowait root /usr/lbin/telnetd \ telnetd -b /etc/issue only telnet stream tcp nowait root /usr/lbin/telnetd in /etc/ineted.conf but when I telnet my HPUX machine it shows those message HP-UX hp1008 B.11.31 U ia64 (tb) login: ... (1 Reply)
Discussion started by: alert0919
1 Replies

8. UNIX for Dummies Questions & Answers

Automatically login in the telnet from present telnet

Hi, I was writing one script which includes to switch to the another telnet automatically from the present telnet server. I was using rlogin but firstly it takes the same user name of the present telnet and secondly it is prompting for the password. But i want to switch to the another telnet... (2 Replies)
Discussion started by: Prateek
2 Replies

9. UNIX for Dummies Questions & Answers

Difference Between Krb5-telnet And Ekrb5-telnet

Hi, I want to know the difference between these two services. Both are under xinetd. Both are used for enabling and disabling Telnet service. So, can somebody please explain me the difference between the two ? Thanks in advance :) (0 Replies)
Discussion started by: kashifsd17
0 Replies
PAM_SSH(8)						    BSD System Manager's Manual 						PAM_SSH(8)

NAME
pam_ssh -- authentication and session management with SSH private keys DESCRIPTION
The SSH authentication service module for PAM, pam_ssh provides functionality for two PAM categories: authentication and session management. SSH Authentication Module The SSH authentication component verifies the identity of a user by prompting the user for a passphrase and verifying that it can decrypt at least one of the user's SSH login keys using that passphrase. The following options may be passed to the authentication module: debug syslog(3) debugging information at LOG_DEBUG level. use_first_pass If the authentication module is not the first in the stack, and a previous module obtained the user's password, then that password is used to decrypt the user's SSH login keys. If this fails, then the authentication module returns failure without prompting the user for a passphrase. try_first_pass Similar to the use_first_pass option, except that if the previously obtained password fails to decrypt any of the SSH login keys, then the user is prompted for an SSH passphrase. try_first_pass has no effect if pam_ssh is the first module on the stack, or if no previous modules obtained the user's password. allow_blank_passphrase Allow SSH keys with no passphrase. If neither use_first_pass nor try_first_pass is specified, pam_ssh will unconditionally ask for an SSH passphrase. In addition to the above authentication procedure, all standard SSH keys (identity, id_rsa, id_dsa) for which the obtained password matches will be decrypted. SSH Session Management Module The SSH session management component initiates sessions by starting an SSH agent, passing it any SSH login keys it decrypted during the authentication phase, and sets the environment variables accordingly. The SSH session management component terminates the session by killing the previously started SSH agent by sending it a SIGTERM. The following options may be passed to the session management module: debug syslog(3) debugging information at LOG_DEBUG level. INFORMATION LEAKS
Be careful with the using the try_first_pass option when pam_ssh is the first authentication module because it will then leak information about existing users without login keys: such users will not be asked for a specific SSH passphrase, whereas non-existing users and existing users with login keys will be asked for a passphrase. FILES
$HOME/.ssh/identity $HOME/.ssh/id_rsa $HOME/.ssh/id_dsa OpenSSH DSA/RSA keys decrypted by pam_ssh. $HOME/.ssh/login-keys.d/ Location of (possibly symbolic links to) OpenSSH DSA/RSA keys used for authentication and decrypted by pam_ssh. /var/log/auth.log Usual log file for syslog(3) SEE ALSO
ssh-agent(1), syslog(3), pam.conf(5), pam(8). AUTHORS
Andrew J. Korty <ajk@iu.edu> wrote pam_ssh. Dag-Erling Smorgrav wrote the original OpenPAM support code. Mark R V Murray wrote the original version of this manual page. Jens Peter Secher introduced the login-key concept. BSD
November 26, 2001 BSD
All times are GMT -4. The time now is 06:09 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy