pathnames.h revision 1.12
1/*	$OpenBSD: pathnames.h,v 1.12 2002/03/19 03:03:43 stevesk Exp $	*/
2
3/*
4 * Author: Tatu Ylonen <ylo@cs.hut.fi>
5 * Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
6 *                    All rights reserved
7 *
8 * As far as I am concerned, the code I have written for this software
9 * can be used freely for any purpose.  Any derived versions of this
10 * software must be clearly marked as such, and if the derived work is
11 * incompatible with the protocol description in the RFC file, it must be
12 * called by a name other than "ssh" or "Secure Shell".
13 */
14
15#define ETCDIR				"/etc"
16#define SSHDIR				ETCDIR "/ssh"
17#define _PATH_SSH_PIDDIR		"/var/run"
18
19/*
20 * System-wide file containing host keys of known hosts.  This file should be
21 * world-readable.
22 */
23#define _PATH_SSH_SYSTEM_HOSTFILE	SSHDIR "/ssh_known_hosts"
24/* backward compat for protocol 2 */
25#define _PATH_SSH_SYSTEM_HOSTFILE2	SSHDIR "/ssh_known_hosts2"
26
27/*
28 * Of these, ssh_host_key must be readable only by root, whereas ssh_config
29 * should be world-readable.
30 */
31#define _PATH_SERVER_CONFIG_FILE	SSHDIR "/sshd_config"
32#define _PATH_HOST_CONFIG_FILE		SSHDIR "/ssh_config"
33#define _PATH_HOST_KEY_FILE		SSHDIR "/ssh_host_key"
34#define _PATH_HOST_DSA_KEY_FILE		SSHDIR "/ssh_host_dsa_key"
35#define _PATH_HOST_RSA_KEY_FILE		SSHDIR "/ssh_host_rsa_key"
36#define _PATH_DH_MODULI			ETCDIR "/moduli"
37/* Backwards compatibility */
38#define _PATH_DH_PRIMES			ETCDIR "/primes"
39
40#define _PATH_SSH_PROGRAM		"/usr/bin/ssh"
41
42/*
43 * The process id of the daemon listening for connections is saved here to
44 * make it easier to kill the correct daemon when necessary.
45 */
46#define _PATH_SSH_DAEMON_PID_FILE	_PATH_SSH_PIDDIR "/sshd.pid"
47
48/*
49 * The directory in user\'s home directory in which the files reside. The
50 * directory should be world-readable (though not all files are).
51 */
52#define _PATH_SSH_USER_DIR		".ssh"
53
54/*
55 * Per-user file containing host keys of known hosts.  This file need not be
56 * readable by anyone except the user him/herself, though this does not
57 * contain anything particularly secret.
58 */
59#define _PATH_SSH_USER_HOSTFILE		"~/.ssh/known_hosts"
60/* backward compat for protocol 2 */
61#define _PATH_SSH_USER_HOSTFILE2	"~/.ssh/known_hosts2"
62
63/*
64 * Name of the default file containing client-side authentication key. This
65 * file should only be readable by the user him/herself.
66 */
67#define _PATH_SSH_CLIENT_IDENTITY	".ssh/identity"
68#define _PATH_SSH_CLIENT_ID_DSA		".ssh/id_dsa"
69#define _PATH_SSH_CLIENT_ID_RSA		".ssh/id_rsa"
70
71/*
72 * Configuration file in user\'s home directory.  This file need not be
73 * readable by anyone but the user him/herself, but does not contain anything
74 * particularly secret.  If the user\'s home directory resides on an NFS
75 * volume where root is mapped to nobody, this may need to be world-readable.
76 */
77#define _PATH_SSH_USER_CONFFILE		".ssh/config"
78
79/*
80 * File containing a list of those rsa keys that permit logging in as this
81 * user.  This file need not be readable by anyone but the user him/herself,
82 * but does not contain anything particularly secret.  If the user\'s home
83 * directory resides on an NFS volume where root is mapped to nobody, this
84 * may need to be world-readable.  (This file is read by the daemon which is
85 * running as root.)
86 */
87#define _PATH_SSH_USER_PERMITTED_KEYS	".ssh/authorized_keys"
88
89/* backward compat for protocol v2 */
90#define _PATH_SSH_USER_PERMITTED_KEYS2	".ssh/authorized_keys2"
91
92/*
93 * Per-user and system-wide ssh "rc" files.  These files are executed with
94 * /bin/sh before starting the shell or command if they exist.  They will be
95 * passed "proto cookie" as arguments if X11 forwarding with spoofing is in
96 * use.  xauth will be run if neither of these exists.
97 */
98#define _PATH_SSH_USER_RC		".ssh/rc"
99#define _PATH_SSH_SYSTEM_RC		SSHDIR "/sshrc"
100
101/*
102 * Ssh-only version of /etc/hosts.equiv.  Additionally, the daemon may use
103 * ~/.rhosts and /etc/hosts.equiv if rhosts authentication is enabled.
104 */
105#define _PATH_SSH_HOSTS_EQUIV		ETCDIR "/shosts.equiv"
106#define _PATH_RHOSTS_EQUIV		"/etc/hosts.equiv"
107
108/*
109 * Default location of askpass
110 */
111#define _PATH_SSH_ASKPASS_DEFAULT	"/usr/X11R6/bin/ssh-askpass"
112
113/* xauth for X11 forwarding */
114#define _PATH_XAUTH			"/usr/X11R6/bin/xauth"
115
116/* UNIX domain socket for X11 server; displaynum will replace %u */
117#define _PATH_UNIX_X "/tmp/.X11-unix/X%u"
118
119/* for scp */
120#define _PATH_CP			"cp"
121
122/* for sftp */
123#define _PATH_SFTP_SERVER		"/usr/libexec/sftp-server"
124#define _PATH_LS			"ls"
125
126/* chroot directory for unprivileged user when UsePrivilegeSeparation=yes */
127#define _PATH_PRIVSEP_CHROOT_DIR	"/var/empty"
128