Home  »  ArticlesGuidesHow ToTechnologyTools   »   Using .hushlogin to Disable Message of the Day (MOTD) and Other Login Info on Linux Systems

Using .hushlogin to Disable Message of the Day (MOTD) and Other Login Info on Linux Systems

When you log in to a Linux system, you are often greeted with a variety of messages. These can include the Message of the Day (MOTD), mail notifications, system information, and other login messages. While these messages can be informative, they can also be distracting, especially if you prefer a clean and quiet login experience. This is where the .hushlogin file comes in handy. In this blog post, we’ll explore what the .hushlogin file is, how it works, and how you can use it to disable these messages on your Linux system.

What is the .hushlogin File?

The .hushlogin file is a hidden file that can be placed in your home directory to suppress the display of login messages. When this file is present, the system will not display the MOTD, mail notifications, or other informational messages that are typically shown when you log in.

Key Features of .hushlogin:

  • Suppresses MOTD: Prevents the display of the Message of the Day.
  • Disables Mail Notifications: Stops notifications about new mail.
  • Reduces Clutter: Provides a cleaner, faster login experience by eliminating non-essential messages.

Why Use .hushlogin?

There are several reasons why you might want to use a .hushlogin file:

  1. Clean Login Experience: If you prefer a minimalist and distraction-free terminal environment.
  2. Faster Logins: Bypassing the display of messages can speed up the login process.
  3. Server Management: On servers where multiple users log in frequently, suppressing these messages can streamline operations.

How to Create and Use a .hushlogin File

Creating and using a .hushlogin file is straightforward. Here are the steps:

Step 1: Create the .hushlogin File

To create a .hushlogin file, open your terminal and execute the following command:

$ touch ~/.hushlogin

This command creates an empty file named .hushlogin in your home directory. The presence of this file is enough to suppress the login messages.

Step 2: Verify the Changes

To verify that the .hushlogin file is working, log out and then log back in. You should notice that the MOTD and other login messages are no longer displayed.

Example

Before creating the .hushlogin file, you might see something like this when you log in:

Welcome to Ubuntu 24.04.4 LTS (GNU/Linux 5.15.146.1-65-generic x86_64)

 * Documentation:  https://help.ubuntu.com
 * Management:     https://landscape.canonical.com
 * Support:        https://ubuntu.com/advantage

 * Canonical Livepatch is available for installation.
   - Reduce system reboots and improve kernel security. Activate at:
     https://ubuntu.com/livepatch

Last login: Mon Janun 10 12:00:00 2024 from 192.168.1.1

After creating the .hushlogin file, these messages will be suppressed, providing you with a clean terminal prompt immediately upon login.

Removing the .hushlogin File

If you decide that you want to see the login messages again, you can simply remove the .hushlogin file. Use the following command:

$ hushlogin

Once the file is removed, the login messages will be displayed the next time you log in.

Use Cases for .hushlogin

System Administrators

System administrators managing multiple servers might use the .hushlogin file to reduce clutter for users who log in frequently. This can make it easier to focus on tasks without being interrupted by repeated informational messages.

Developers

Developers who work on remote servers or development environments can use the .hushlogin file to streamline their workflow. By suppressing unnecessary messages, they can jump straight into coding or other tasks.

Minimalist Users

For users who prefer a minimalist setup, the .hushlogin file is an excellent way to maintain a clean and distraction-free environment. This is particularly useful for those who value simplicity and efficiency.

Conclusion

The .hushlogin file is a simple yet powerful tool for customizing your login experience on Linux systems. By creating this file in your home directory, you can suppress the display of the Message of the Day, mail notifications, and other login messages. Whether you are a system administrator, developer, or just a user who prefers a clean and quiet terminal environment, the .hushlogin file can help you achieve a more streamlined and efficient login process.

Found this article interesting? Follow Brightwhiz on Facebook, Twitter, and YouTube to read and watch more content we post.

Available under:
Articles, Guides, How To, Technology, Tools