From 81f79f26169dc3e8cd2a0d771d271e4a6f383c53 Mon Sep 17 00:00:00 2001 From: Tommy Date: Tue, 13 Feb 2024 16:55:36 -0700 Subject: [PATCH] Remove nullok on Red Hat systems Signed-off-by: Tommy --- Fedora-Workstation-39.sh | 3 +++ RHEL-Server-9.sh | 3 +++ 2 files changed, 6 insertions(+) diff --git a/Fedora-Workstation-39.sh b/Fedora-Workstation-39.sh index 5ace1fd..924bc9f 100644 --- a/Fedora-Workstation-39.sh +++ b/Fedora-Workstation-39.sh @@ -54,6 +54,9 @@ sudo firewall-cmd --permanent --add-service=dhcpv6-client sudo firewall-cmd --reload sudo firewall-cmd --lockdown-on +# Remove nullok +sudo /usr/bin/sed -i 's/\s+nullok//g' /etc/pam.d/system-auth + # Harden SSH unpriv curl https://raw.githubusercontent.com/TommyTran732/Linux-Setup-Scripts/main/etc/ssh/ssh_config.d/10-custom.conf | sudo tee /etc/ssh/ssh_config.d/10-custom.conf sudo chmod 644 /etc/ssh/ssh_config.d/10-custom.conf diff --git a/RHEL-Server-9.sh b/RHEL-Server-9.sh index 23e459e..6d2ee22 100644 --- a/RHEL-Server-9.sh +++ b/RHEL-Server-9.sh @@ -41,6 +41,9 @@ sudo firewall-cmd --permanent --remove-service=cockpit sudo firewall-cmd --reload sudo firewall-cmd --lockdown-on +# Remove nullok +sudo /usr/bin/sed -i 's/\s+nullok//g' /etc/pam.d/system-auth + # Harden SSH unpriv curl https://raw.githubusercontent.com/TommyTran732/Linux-Setup-Scripts/main/etc/ssh/sshd_config.d/10-custom.conf | sudo tee /etc/ssh/sshd_config.d/10-custom.conf sudo chmod 644 /etc/ssh/sshd_config.d/10-custom.conf