Plan 9 from Bell Labs’s /usr/web/sources/contrib/fgb/root/sys/src/cmd/openssh/man/sshd.8

Copyright © 2021 Plan 9 Foundation.
Distributed under the MIT License.
Download the Plan 9 distribution.


.TH SSHD 8 "August 16 2007 " ""
.SH NAME
\fBsshd\fP
\- OpenSSH SSH daemon
.SH SYNOPSIS
.br
\fBsshd\fP
[\fB\-46Ddeiqt\fP]
[\fB\-b\fP \fIbits\fP]
[\fB\-f\fP \fIconfig_file\fP]
[\fB\-g\fP \fIlogin_grace_time\fP]
[\fB\-h\fP \fIhost_key_file\fP]
[\fB\-k\fP \fIkey_gen_time\fP]
[\fB\-o\fP \fIoption\fP]
[\fB\-p\fP \fIport\fP]
[\fB\-u\fP \fIlen\fP]
.SH DESCRIPTION
\fBsshd\fP
(OpenSSH Daemon) is the daemon program for
\fBssh\fP(1).
Together these programs replace
\fBrlogin\fP(1)
and
\fBrsh\fP(1),
and provide secure encrypted communications between two untrusted hosts
over an insecure network.

\fBsshd\fP
listens for connections from clients.
It is normally started at boot from
\fI/etc/rc\fP.
It forks a new
daemon for each incoming connection.
The forked daemons handle
key exchange, encryption, authentication, command execution,
and data exchange.

\fBsshd\fP
can be configured using command-line options or a configuration file
(by default
\fBsshd_config\fP(5)) ;
command-line options override values specified in the
configuration file.
\fBsshd\fP
rereads its configuration file when it receives a hangup signal,
.BR SIGHUP ,
by executing itself with the name and options it was started with, e.g.\&
\fI/usr/sbin/sshd\fP.

The options are as follows:
.TP
\fB\-4\fP
Forces
\fBsshd\fP
to use IPv4 addresses only.
.TP
\fB\-6\fP
Forces
\fBsshd\fP
to use IPv6 addresses only.
.TP
\fB\-b\fP \fIbits\fP
Specifies the number of bits in the ephemeral protocol version 1
server key (default 768).
.TP
\fB\-D\fP
When this option is specified,
\fBsshd\fP
will not detach and does not become a daemon.
This allows easy monitoring of
\fBsshd\fP.
.TP
\fB\-d\fP
Debug mode.
The server sends verbose debug output to the system
log, and does not put itself in the background.
The server also will not fork and will only process one connection.
This option is only intended for debugging for the server.
Multiple
\fB\-d\fP
options increase the debugging level.
Maximum is 3.
.TP
\fB\-e\fP
When this option is specified,
\fBsshd\fP
will send the output to the standard error instead of the system log.
.TP
\fB\-f\fP \fIconfig_file\fP
Specifies the name of the configuration file.
The default is
\fI/etc/ssh/sshd_config\fP.
\fBsshd\fP
refuses to start if there is no configuration file.
.TP
\fB\-g\fP \fIlogin_grace_time\fP
Gives the grace time for clients to authenticate themselves (default
120 seconds).
If the client fails to authenticate the user within
this many seconds, the server disconnects and exits.
A value of zero indicates no limit.
.TP
\fB\-h\fP \fIhost_key_file\fP
Specifies a file from which a host key is read.
This option must be given if
\fBsshd\fP
is not run as root (as the normal
host key files are normally not readable by anyone but root).
The default is
\fI/etc/ssh/ssh_host_key\fP
for protocol version 1, and
\fI/etc/ssh/ssh_host_rsa_key\fP
and
\fI/etc/ssh/ssh_host_dsa_key\fP
for protocol version 2.
It is possible to have multiple host key files for
the different protocol versions and host key algorithms.
.TP
\fB\-i\fP
Specifies that
\fBsshd\fP
is being run from
\fBinetd\fP(8).
\fBsshd\fP
is normally not run
from inetd because it needs to generate the server key before it can
respond to the client, and this may take tens of seconds.
Clients would have to wait too long if the key was regenerated every time.
However, with small key sizes (e.g. 512) using
\fBsshd\fP
from inetd may
be feasible.
.TP
\fB\-k\fP \fIkey_gen_time\fP
Specifies how often the ephemeral protocol version 1 server key is
regenerated (default 3600 seconds, or one hour).
The motivation for regenerating the key fairly
often is that the key is not stored anywhere, and after about an hour
it becomes impossible to recover the key for decrypting intercepted
communications even if the machine is cracked into or physically
seized.
A value of zero indicates that the key will never be regenerated.
.TP
\fB\-o\fP \fIoption\fP
Can be used to give options in the format used in the configuration file.
This is useful for specifying options for which there is no separate
command-line flag.
For full details of the options, and their values, see
\fBsshd_config\fP(5).
.TP
\fB\-p\fP \fIport\fP
Specifies the port on which the server listens for connections
(default 22).
Multiple port options are permitted.
Ports specified in the configuration file with the
\fBPort\fP
option are ignored when a command-line port is specified.
Ports specified using the
\fBListenAddress\fP
option override command-line ports.
.TP
\fB\-q\fP
Quiet mode.
Nothing is sent to the system log.
Normally the beginning,
authentication, and termination of each connection is logged.
.TP
\fB\-t\fP
Test mode.
Only check the validity of the configuration file and sanity of the keys.
This is useful for updating
\fBsshd\fP
reliably as configuration options may change.
.TP
\fB\-u\fP \fIlen\fP
This option is used to specify the size of the field
in the
utmp
structure that holds the remote host name.
If the resolved host name is longer than
\fIlen\fP,
the dotted decimal value will be used instead.
This allows hosts with very long host names that
overflow this field to still be uniquely identified.
Specifying
\fB\-u0\fP
indicates that only dotted decimal addresses
should be put into the
\fIutmp\fP
file.
\fB\-u0\fP
may also be used to prevent
\fBsshd\fP
from making DNS requests unless the authentication
mechanism or configuration requires it.
Authentication mechanisms that may require DNS include
\fBRhostsRSAAuthentication\fP,
\fBHostbasedAuthentication\fP,
and using a
\fBfrom="pattern-list"\fP
option in a key file.
Configuration options that require DNS include using a
USER@HOST pattern in
\fBAllowUsers\fP
or
\fBDenyUsers\fP.
.SH AUTHENTICATION
The OpenSSH SSH daemon supports SSH protocols 1 and 2.
Both protocols are supported by default,
though this can be changed via the
\fBProtocol\fP
option in
\fBsshd_config\fP(5).
Protocol 2 supports both RSA and DSA keys;
protocol 1 only supports RSA keys.
For both protocols,
each host has a host-specific key,
normally 2048 bits,
used to identify the host.

Forward security for protocol 1 is provided through
an additional server key,
normally 768 bits,
generated when the server starts.
This key is normally regenerated every hour if it has been used, and
is never stored on disk.
Whenever a client connects, the daemon responds with its public
host and server keys.
The client compares the
RSA host key against its own database to verify that it has not changed.
The client then generates a 256-bit random number.
It encrypts this
random number using both the host key and the server key, and sends
the encrypted number to the server.
Both sides then use this
random number as a session key which is used to encrypt all further
communications in the session.
The rest of the session is encrypted
using a conventional cipher, currently Blowfish or 3DES, with 3DES
being used by default.
The client selects the encryption algorithm
to use from those offered by the server.

For protocol 2,
forward security is provided through a Diffie-Hellman key agreement.
This key agreement results in a shared session key.
The rest of the session is encrypted using a symmetric cipher, currently
128-bit AES, Blowfish, 3DES, CAST128, Arcfour, 192-bit AES, or 256-bit AES.
The client selects the encryption algorithm
to use from those offered by the server.
Additionally, session integrity is provided
through a cryptographic message authentication code
(hmac-md5, hmac-sha1, umac-64 or hmac-ripemd160).

Finally, the server and the client enter an authentication dialog.
The client tries to authenticate itself using
host-based authentication,
public key authentication,
challenge-response authentication,
or password authentication.

Regardless of the authentication type, the account is checked to
ensure that it is accessible.  An account is not accessible if it is
locked, listed in
\fBDenyUsers\fP
or its group is listed in
\fBDenyGroups\fP
\&.  The definition of a locked account is system dependant. Some platforms
have their own account database (eg AIX) and some modify the passwd field (
`\&*LK\&*'
on Solaris and UnixWare,
`\&*'
on HP-UX, containing
`Nologin'
on Tru64,
a leading
`\&*LOCKED\&*'
on FreeBSD and a leading
`\&!'
on most Linuxes).
If there is a requirement to disable password authentication
for the account while allowing still public-key, then the passwd field
should be set to something other than these values (eg
`NP'
or
`\&*NP\&*'
).

If the client successfully authenticates itself, a dialog for
preparing the session is entered.
At this time the client may request
things like allocating a pseudo-tty, forwarding X11 connections,
forwarding TCP connections, or forwarding the authentication agent
connection over the secure channel.

After this, the client either requests a shell or execution of a command.
The sides then enter session mode.
In this mode, either side may send
data at any time, and such data is forwarded to/from the shell or
command on the server side, and the user terminal in the client side.

When the user program terminates and all forwarded X11 and other
connections have been closed, the server sends command exit status to
the client, and both sides exit.
.SH LOGIN PROCESS
When a user successfully logs in,
\fBsshd\fP
does the following:
.IP 1.
If the login is on a tty, and no command has been specified,
prints last login time and
\fI/etc/motd\fP
(unless prevented in the configuration file or by
\fI~/.hushlogin\fP;
see the
.B FILES
section).
.IP 2.
If the login is on a tty, records login time.
.IP 3.
Checks
\fI/etc/nologin\fP;
if it exists, prints contents and quits
(unless root).
.IP 4.
Changes to run with normal user privileges.
.IP 5.
Sets up basic environment.
.IP 6.
Reads the file
\fI~/.ssh/environment\fP,
if it exists, and users are allowed to change their environment.
See the
\fBPermitUserEnvironment\fP
option in
\fBsshd_config\fP(5).
.IP 7.
Changes to user's home directory.
.IP 8.
If
\fI~/.ssh/rc\fP
exists, runs it; else if
\fI/etc/ssh/sshrc\fP
exists, runs
it; otherwise runs xauth.
The
``rc''
files are given the X11
authentication protocol and cookie in standard input.
See
.B SSHRC ,
below.
.IP 9.
Runs user's shell or command.
.SH SSHRC
If the file
\fI~/.ssh/rc\fP
exists,
\fBsh\fP(1)
runs it after reading the
environment files but before starting the user's shell or command.
It must not produce any output on stdout; stderr must be used
instead.
If X11 forwarding is in use, it will receive the "proto cookie" pair in
its standard input (and
.IR DISPLAY
in its environment).
The script must call
\fBxauth\fP(1)
because
\fBsshd\fP
will not run xauth automatically to add X11 cookies.

The primary purpose of this file is to run any initialization routines
which may be needed before the user's home directory becomes
accessible; AFS is a particular example of such an environment.

This file will probably contain some initialization code followed by
something similar to:

if read proto cookie && [ -n "$DISPLAY" ]; then
.br
	if [ `echo $DISPLAY | cut -c1-10` = 'localhost:' ]; then
.br
		# X11UseLocalhost=yes
.br
		echo add unix:`echo $DISPLAY |
.br
		    cut -c11-` $proto $cookie
.br
	else
.br
		# X11UseLocalhost=no
.br
		echo add $DISPLAY $proto $cookie
.br
	fi | xauth -q -
.br
fi
.br

If this file does not exist,
\fI/etc/ssh/sshrc\fP
is run, and if that
does not exist either, xauth is used to add the cookie.
.SH AUTHORIZED_KEYS FILE FORMAT
\fBAuthorizedKeysFile\fP
specifies the file containing public keys for
public key authentication;
if none is specified, the default is
\fI~/.ssh/authorized_keys\fP.
Each line of the file contains one
key (empty lines and lines starting with a
`#'
are ignored as
comments).
Protocol 1 public keys consist of the following space-separated fields:
options, bits, exponent, modulus, comment.
Protocol 2 public key consist of:
options, keytype, base64-encoded key, comment.
The options field is optional;
its presence is determined by whether the line starts
with a number or not (the options field never starts with a number).
The bits, exponent, modulus, and comment fields give the RSA key for
protocol version 1; the
comment field is not used for anything (but may be convenient for the
user to identify the key).
For protocol version 2 the keytype is
``ssh-dss''
or
``ssh-rsa''.

Note that lines in this file are usually several hundred bytes long
(because of the size of the public key encoding) up to a limit of
8 kilobytes, which permits DSA keys up to 8 kilobits and RSA
keys up to 16 kilobits.
You don't want to type them in; instead, copy the
\fIidentity.pub\fP,
\fIid_dsa.pub\fP,
or the
\fIid_rsa.pub\fP
file and edit it.

\fBsshd\fP
enforces a minimum RSA key modulus size for protocol 1
and protocol 2 keys of 768 bits.

The options (if present) consist of comma-separated option
specifications.
No spaces are permitted, except within double quotes.
The following option specifications are supported (note
that option keywords are case-insensitive):
.TP
\fBcommand="command"\fP
Specifies that the command is executed whenever this key is used for
authentication.
The command supplied by the user (if any) is ignored.
The command is run on a pty if the client requests a pty;
otherwise it is run without a tty.
If an 8-bit clean channel is required,
one must not request a pty or should specify
\fBno-pty\fP.
A quote may be included in the command by quoting it with a backslash.
This option might be useful
to restrict certain public keys to perform just a specific operation.
An example might be a key that permits remote backups but nothing else.
Note that the client may specify TCP and/or X11
forwarding unless they are explicitly prohibited.
The command originally supplied by the client is available in the
.IR SSH_ORIGINAL_COMMAND
environment variable.
Note that this option applies to shell, command or subsystem execution.
.TP
\fBenvironment="NAME=value"\fP
Specifies that the string is to be added to the environment when
logging in using this key.
Environment variables set this way
override other default environment values.
Multiple options of this type are permitted.
Environment processing is disabled by default and is
controlled via the
\fBPermitUserEnvironment\fP
option.
This option is automatically disabled if
\fBUseLogin\fP
is enabled.
.TP
\fBfrom="pattern-list"\fP
Specifies that in addition to public key authentication, the canonical name
of the remote host must be present in the comma-separated list of
patterns.
The purpose
of this option is to optionally increase security: public key authentication
by itself does not trust the network or name servers or anything (but
the key); however, if somebody somehow steals the key, the key
permits an intruder to log in from anywhere in the world.
This additional option makes using a stolen key more difficult (name
servers and/or routers would have to be compromised in addition to
just the key).

See
.B PATTERNS
in
\fBssh_config\fP(5)
for more information on patterns.
.TP
\fBno-agent-forwarding\fP
Forbids authentication agent forwarding when this key is used for
authentication.
.TP
\fBno-port-forwarding\fP
Forbids TCP forwarding when this key is used for authentication.
Any port forward requests by the client will return an error.
This might be used, e.g. in connection with the
\fBcommand\fP
option.
.TP
\fBno-pty\fP
Prevents tty allocation (a request to allocate a pty will fail).
.TP
\fBno-X11-forwarding\fP
Forbids X11 forwarding when this key is used for authentication.
Any X11 forward requests by the client will return an error.
.TP
\fBpermitopen="host:port"\fP
Limit local
``ssh -L''
port forwarding such that it may only connect to the specified host and
port.
IPv6 addresses can be specified with an alternative syntax:
\fIhost\fP/\fIport\fP.
Multiple
\fBpermitopen\fP
options may be applied separated by commas.
No pattern matching is performed on the specified hostnames,
they must be literal domains or addresses.
.TP
\fBtunnel="n"\fP
Force a
\fBtun\fP(4)
device on the server.
Without this option, the next available device will be used if
the client requests a tunnel.

An example authorized_keys file:

# Comments allowed at start of line
.br
ssh-rsa AAAAB3Nza...LiPk== user@example.net
.br
from="*.sales.example.net,!pc.sales.example.net" ssh-rsa
.br
AAAAB2...19Q== john@example.net
.br
command="dump /home",no-pty,no-port-forwarding ssh-dss
.br
AAAAC3...51R== example.net
.br
permitopen="192.0.2.1:80",permitopen="192.0.2.2:25" ssh-dss
.br
AAAAB5...21S==
.br
tunnel="0",command="sh /etc/netstart tun0" ssh-rsa AAAA...==
.br
jane@example.net
.br
.SH SSH_KNOWN_HOSTS FILE FORMAT
The
\fI/etc/ssh/ssh_known_hosts\fP
and
\fI~/.ssh/known_hosts\fP
files contain host public keys for all known hosts.
The global file should
be prepared by the administrator (optional), and the per-user file is
maintained automatically: whenever the user connects from an unknown host,
its key is added to the per-user file.

Each line in these files contains the following fields: hostnames,
bits, exponent, modulus, comment.
The fields are separated by spaces.

Hostnames is a comma-separated list of patterns
(`*'
and
`\&?'
act as
wildcards); each pattern in turn is matched against the canonical host
name (when authenticating a client) or against the user-supplied
name (when authenticating a server).
A pattern may also be preceded by
`\&!'
to indicate negation: if the host name matches a negated
pattern, it is not accepted (by that line) even if it matched another
pattern on the line.
A hostname or address may optionally be enclosed within
`\&['
and
`\&]'
brackets then followed by
`\&:'
and a non-standard port number.

Alternately, hostnames may be stored in a hashed form which hides host names
and addresses should the file's contents be disclosed.
Hashed hostnames start with a
`|'
character.
Only one hashed hostname may appear on a single line and none of the above
negation or wildcard operators may be applied.

Bits, exponent, and modulus are taken directly from the RSA host key; they
can be obtained, for example, from
\fI/etc/ssh/ssh_host_key.pub\fP.
The optional comment field continues to the end of the line, and is not used.

Lines starting with
`#'
and empty lines are ignored as comments.

When performing host authentication, authentication is accepted if any
matching line has the proper key.
It is thus permissible (but not
recommended) to have several lines or different host keys for the same
names.
This will inevitably happen when short forms of host names
from different domains are put in the file.
It is possible
that the files contain conflicting information; authentication is
accepted if valid information can be found from either file.

Note that the lines in these files are typically hundreds of characters
long, and you definitely don't want to type in the host keys by hand.
Rather, generate them by a script
or by taking
\fI/etc/ssh/ssh_host_key.pub\fP
and adding the host names at the front.

An example ssh_known_hosts file:

# Comments allowed at start of line
.br
closenet,...,192.0.2.53 1024 37 159...93 closenet.example.net
.br
cvs.example.net,192.0.2.10 ssh-rsa AAAA1234.....=
.br
# A hashed hostname
.br
|1|JfKTdBh7rNbXkVAQCRp4OQoPfmI=|USECr3SWf1JUPsms5AqfD5QfxkM= ssh-rsa
.br
AAAA1234.....=
.br
.SH FILES
.TP
~/.hushlogin
This file is used to suppress printing the last login time and
\fI/etc/motd\fP,
if
\fBPrintLastLog\fP
and
\fBPrintMotd\fP,
respectively,
are enabled.
It does not suppress printing of the banner specified by
\fBBanner\fP.

.TP
~/.rhosts
This file is used for host-based authentication (see
\fBssh\fP(1)
for more information).
On some machines this file may need to be
world-readable if the user's home directory is on an NFS partition,
because
\fBsshd\fP
reads it as root.
Additionally, this file must be owned by the user,
and must not have write permissions for anyone else.
The recommended
permission for most machines is read/write for the user, and not
accessible by others.

.TP
~/.shosts
This file is used in exactly the same way as
\fI\&.rhosts\fP,
but allows host-based authentication without permitting login with
rlogin/rsh.

.TP
~/.ssh/authorized_keys
Lists the public keys (RSA/DSA) that can be used for logging in as this user.
The format of this file is described above.
The content of the file is not highly sensitive, but the recommended
permissions are read/write for the user, and not accessible by others.

If this file, the
\fI~/.ssh\fP
directory, or the user's home directory are writable
by other users, then the file could be modified or replaced by unauthorized
users.
In this case,
\fBsshd\fP
will not allow it to be used unless the
\fBStrictModes\fP
option has been set to
``no''.
The recommended permissions can be set by executing
``chmod go-w ~/ ~/.ssh ~/.ssh/authorized_keys''.

.TP
~/.ssh/environment
This file is read into the environment at login (if it exists).
It can only contain empty lines, comment lines (that start with
`#' ) ,
and assignment lines of the form name=value.
The file should be writable
only by the user; it need not be readable by anyone else.
Environment processing is disabled by default and is
controlled via the
\fBPermitUserEnvironment\fP
option.

.TP
~/.ssh/known_hosts
Contains a list of host keys for all hosts the user has logged into
that are not already in the systemwide list of known host keys.
The format of this file is described above.
This file should be writable only by root/the owner and
can, but need not be, world-readable.

.TP
~/.ssh/rc
Contains initialization routines to be run before
the user's home directory becomes accessible.
This file should be writable only by the user, and need not be
readable by anyone else.

.TP
/etc/hosts.allow
.TP
/etc/hosts.deny
Access controls that should be enforced by tcp-wrappers are defined here.
Further details are described in
\fBhosts_access\fP(5).

.TP
/etc/hosts.equiv
This file is for host-based authentication (see
\fBssh\fP(1)) .
It should only be writable by root.

.TP
/etc/moduli
Contains Diffie-Hellman groups used for the "Diffie-Hellman Group Exchange".
The file format is described in
\fBmoduli\fP(5).

.TP
/etc/motd
See
\fBmotd\fP(5).

.TP
/etc/nologin
If this file exists,
\fBsshd\fP
refuses to let anyone except root log in.
The contents of the file
are displayed to anyone trying to log in, and non-root connections are
refused.
The file should be world-readable.

.TP
/etc/shosts.equiv
This file is used in exactly the same way as
\fIhosts.equiv\fP,
but allows host-based authentication without permitting login with
rlogin/rsh.

.TP
/etc/ssh/ssh_host_key
.TP
/etc/ssh/ssh_host_dsa_key
.TP
/etc/ssh/ssh_host_rsa_key
These three files contain the private parts of the host keys.
These files should only be owned by root, readable only by root, and not
accessible to others.
Note that
\fBsshd\fP
does not start if these files are group/world-accessible.

.TP
/etc/ssh/ssh_host_key.pub
.TP
/etc/ssh/ssh_host_dsa_key.pub
.TP
/etc/ssh/ssh_host_rsa_key.pub
These three files contain the public parts of the host keys.
These files should be world-readable but writable only by
root.
Their contents should match the respective private parts.
These files are not
really used for anything; they are provided for the convenience of
the user so their contents can be copied to known hosts files.
These files are created using
\fBssh-keygen\fP(1).

.TP
/etc/ssh/ssh_known_hosts
Systemwide list of known host keys.
This file should be prepared by the
system administrator to contain the public host keys of all machines in the
organization.
The format of this file is described above.
This file should be writable only by root/the owner and
should be world-readable.

.TP
/etc/ssh/sshd_config
Contains configuration data for
\fBsshd\fP.
The file format and configuration options are described in
\fBsshd_config\fP(5).

.TP
/etc/ssh/sshrc
Similar to
\fI~/.ssh/rc\fP,
it can be used to specify
machine-specific login-time initializations globally.
This file should be writable only by root, and should be world-readable.

.TP
/var/empty
\fBchroot\fP(2)
directory used by
\fBsshd\fP
during privilege separation in the pre-authentication phase.
The directory should not contain any files and must be owned by root
and not group or world-writable.

.TP
/var/run/sshd.pid
Contains the process ID of the
\fBsshd\fP
listening for connections (if there are several daemons running
concurrently for different ports, this contains the process ID of the one
started last).
The content of this file is not sensitive; it can be world-readable.
.SH SEE ALSO
\fBscp\fP(1),
\fBsftp\fP(1),
\fBssh\fP(1),
\fBssh-add\fP(1),
\fBssh-agent\fP(1),
\fBssh-keygen\fP(1),
\fBssh-keyscan\fP(1),
\fBchroot\fP(2),
\fBhosts_access\fP(5),
\fBlogin.conf\fP(5),
\fBmoduli\fP(5),
\fBsshd_config\fP(5),
\fBinetd\fP(8),
\fBsftp-server\fP(8)
.SH AUTHORS
OpenSSH is a derivative of the original and free
ssh 1.2.12 release by Tatu Ylonen.
Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
Theo de Raadt and Dug Song
removed many bugs, re-added newer features and
created OpenSSH.
Markus Friedl contributed the support for SSH
protocol versions 1.5 and 2.0.
Niels Provos and Markus Friedl contributed support
for privilege separation.
.SH CAVEATS
System security is not improved unless
\fBrshd\fP,
\fBrlogind\fP,
and
\fBrexecd\fP
are disabled (thus completely disabling
\fBrlogin\fP()
and
\fBrsh\fP()
into the machine).

Bell Labs OSI certified Powered by Plan 9

(Return to Plan 9 Home Page)

Copyright © 2021 Plan 9 Foundation. All Rights Reserved.
Comments to webmaster@9p.io.