How to remove "user at host's password" from ssh login prompt?

Peter Flynn peter at silmaril.ie
Tue Sep 4 12:03:26 UTC 2018


Surely this refers to the system prompt after login, so it's controlled by 
the .bashrc file.

It's only a security leak if someone is looking over your shoulder: an ssh 
connection is encrypted. If that connection or the source host has been 
compromised, you'd have an entirely separate problem.

P

On 4 September 2018 11:31:26 Colin Law <clanlaw at gmail.com> wrote:

> On Tue, 4 Sep 2018 at 11:13, Chris Green <cl at isbd.net> wrote:
>> ..
>> One system that I ssh into doesn't present either my name or the
>> system's host name, other systems *do* give my name and the host name.
>> These are all Linux systems and I'm logging in from the same client to
>> all of them.  So - how does one manage not to present user name and
>> host name while all the others do?
>
> Are you talking about the password request or the prompt after you
> have logged in?
>
> Colin
>
> --
> ubuntu-users mailing list
> ubuntu-users at lists.ubuntu.com
> Modify settings or unsubscribe at: 
> https://lists.ubuntu.com/mailman/listinfo/ubuntu-users







More information about the ubuntu-users mailing list