]> andersk Git - gssapi-openssh.git/blame - openssh/acconfig.h
skip KRB5 gssapi header magic for mechglue
[gssapi-openssh.git] / openssh / acconfig.h
CommitLineData
3c0ef626 1/* $Id$ */
2
3#ifndef _CONFIG_H
4#define _CONFIG_H
5
6/* Generated automatically from acconfig.h by autoheader. */
7/* Please make your changes there */
8
9@TOP@
10
11/* Define to a Set Process Title type if your system is */
12/* supported by bsd-setproctitle.c */
13#undef SPT_TYPE
14
44a053a3 15/* setgroups() NOOP allowed */
16#undef SETGROUPS_NOOP
17
3c0ef626 18/* SCO workaround */
19#undef BROKEN_SYS_TERMIO_H
3c0ef626 20
350391c5 21/* Define if you have SecureWare-based protected password database */
22#undef HAVE_SECUREWARE
3c0ef626 23
24/* If your header files don't define LOGIN_PROGRAM, then use this (detected) */
25/* from environment and PATH */
26#undef LOGIN_PROGRAM_FALLBACK
27
28/* Define if your password has a pw_class field */
29#undef HAVE_PW_CLASS_IN_PASSWD
30
31/* Define if your password has a pw_expire field */
32#undef HAVE_PW_EXPIRE_IN_PASSWD
33
34/* Define if your password has a pw_change field */
35#undef HAVE_PW_CHANGE_IN_PASSWD
36
350391c5 37/* Define if your system uses access rights style file descriptor passing */
38#undef HAVE_ACCRIGHTS_IN_MSGHDR
39
40/* Define if your system uses ancillary data style file descriptor passing */
41#undef HAVE_CONTROL_IN_MSGHDR
42
3c0ef626 43/* Define if you system's inet_ntoa is busted (e.g. Irix gcc issue) */
44#undef BROKEN_INET_NTOA
45
46/* Define if your system defines sys_errlist[] */
47#undef HAVE_SYS_ERRLIST
48
49/* Define if your system defines sys_nerr */
50#undef HAVE_SYS_NERR
51
52/* Define if your system choked on IP TOS setting */
53#undef IP_TOS_IS_BROKEN
54
55/* Define if you have the getuserattr function. */
56#undef HAVE_GETUSERATTR
57
58/* Work around problematic Linux PAM modules handling of PAM_TTY */
59#undef PAM_TTY_KLUDGE
60
61/* Use PIPES instead of a socketpair() */
62#undef USE_PIPES
63
64/* Define if your snprintf is busted */
65#undef BROKEN_SNPRINTF
66
67/* Define if you are on Cygwin */
68#undef HAVE_CYGWIN
69
3c0ef626 70/* Define if you have a broken realpath. */
71#undef BROKEN_REALPATH
72
73/* Define if you are on NeXT */
74#undef HAVE_NEXT
75
76/* Define if you are on NEWS-OS */
77#undef HAVE_NEWS4
78
79/* Define if you want to enable PAM support */
80#undef USE_PAM
81
82/* Define if you want to enable AIX4's authenticate function */
83#undef WITH_AIXAUTHENTICATE
84
85/* Define if you have/want arrays (cluster-wide session managment, not C arrays) */
86#undef WITH_IRIX_ARRAY
87
88/* Define if you want IRIX project management */
89#undef WITH_IRIX_PROJECT
90
91/* Define if you want IRIX audit trails */
92#undef WITH_IRIX_AUDIT
93
94/* Define if you want IRIX kernel jobs */
95#undef WITH_IRIX_JOBS
96
3c0ef626 97/* Location of PRNGD/EGD random number socket */
98#undef PRNGD_SOCKET
99
100/* Port number of PRNGD/EGD random number socket */
101#undef PRNGD_PORT
102
103/* Builtin PRNG command timeout */
104#undef ENTROPY_TIMEOUT_MSEC
105
350391c5 106/* non-privileged user for privilege separation */
107#undef SSH_PRIVSEP_USER
108
3c0ef626 109/* Define if you want to install preformatted manpages.*/
110#undef MANTYPE
111
112/* Define if your ssl headers are included with #include <openssl/header.h> */
113#undef HAVE_OPENSSL
114
115/* Define if you are linking against RSAref. Used only to print the right
116 * message at run-time. */
117#undef RSAREF
118
119/* struct timeval */
120#undef HAVE_STRUCT_TIMEVAL
121
122/* struct utmp and struct utmpx fields */
123#undef HAVE_HOST_IN_UTMP
124#undef HAVE_HOST_IN_UTMPX
125#undef HAVE_ADDR_IN_UTMP
126#undef HAVE_ADDR_IN_UTMPX
127#undef HAVE_ADDR_V6_IN_UTMP
128#undef HAVE_ADDR_V6_IN_UTMPX
129#undef HAVE_SYSLEN_IN_UTMPX
130#undef HAVE_PID_IN_UTMP
131#undef HAVE_TYPE_IN_UTMP
132#undef HAVE_TYPE_IN_UTMPX
133#undef HAVE_TV_IN_UTMP
134#undef HAVE_TV_IN_UTMPX
135#undef HAVE_ID_IN_UTMP
136#undef HAVE_ID_IN_UTMPX
137#undef HAVE_EXIT_IN_UTMP
138#undef HAVE_TIME_IN_UTMP
139#undef HAVE_TIME_IN_UTMPX
140
141/* Define if you don't want to use your system's login() call */
142#undef DISABLE_LOGIN
143
144/* Define if you don't want to use pututline() etc. to write [uw]tmp */
145#undef DISABLE_PUTUTLINE
146
147/* Define if you don't want to use pututxline() etc. to write [uw]tmpx */
148#undef DISABLE_PUTUTXLINE
149
150/* Define if you don't want to use lastlog */
151#undef DISABLE_LASTLOG
152
153/* Define if you don't want to use utmp */
154#undef DISABLE_UTMP
155
156/* Define if you don't want to use utmpx */
157#undef DISABLE_UTMPX
158
159/* Define if you don't want to use wtmp */
160#undef DISABLE_WTMP
161
162/* Define if you don't want to use wtmpx */
163#undef DISABLE_WTMPX
164
165/* Some systems need a utmpx entry for /bin/login to work */
166#undef LOGIN_NEEDS_UTMPX
167
168/* Some versions of /bin/login need the TERM supplied on the commandline */
169#undef LOGIN_NEEDS_TERM
170
350391c5 171/* Define if your login program cannot handle end of options ("--") */
172#undef LOGIN_NO_ENDOPT
173
3c0ef626 174/* Define if you want to specify the path to your lastlog file */
175#undef CONF_LASTLOG_FILE
176
177/* Define if you want to specify the path to your utmp file */
178#undef CONF_UTMP_FILE
179
180/* Define if you want to specify the path to your wtmp file */
181#undef CONF_WTMP_FILE
182
183/* Define if you want to specify the path to your utmpx file */
184#undef CONF_UTMPX_FILE
185
186/* Define if you want to specify the path to your wtmpx file */
187#undef CONF_WTMPX_FILE
188
189/* Define if you want external askpass support */
190#undef USE_EXTERNAL_ASKPASS
191
192/* Define if libc defines __progname */
193#undef HAVE___PROGNAME
194
350391c5 195/* Define if compiler implements __FUNCTION__ */
196#undef HAVE___FUNCTION__
197
198/* Define if compiler implements __func__ */
199#undef HAVE___func__
200
5598e598 201/* Define this is you want GSSAPI support in the version 2 protocol */
202#undef GSSAPI
203
63119dd9 204/* Define if you want Kerberos 5 support */
205#undef KRB5
206
3af41197 207/* Define this if you are using the Heimdal version of Kerberos V5 */
63119dd9 208#undef HEIMDAL
209
3c0ef626 210/* Define if you want Kerberos 4 support */
211#undef KRB4
212
213/* Define if you want AFS support */
214#undef AFS
215
5598e598 216/* Define if you want GSI/Globus authentication support */
217#undef GSI
218
3c0ef626 219/* Define if you want S/Key support */
220#undef SKEY
221
222/* Define if you want TCP Wrappers support */
223#undef LIBWRAP
224
225/* Define if your libraries define login() */
226#undef HAVE_LOGIN
227
228/* Define if your libraries define daemon() */
229#undef HAVE_DAEMON
230
231/* Define if your libraries define getpagesize() */
232#undef HAVE_GETPAGESIZE
233
234/* Define if xauth is found in your path */
235#undef XAUTH_PATH
236
3c0ef626 237/* Define if you want to allow MD5 passwords */
238#undef HAVE_MD5_PASSWORDS
239
240/* Define if you want to disable shadow passwords */
241#undef DISABLE_SHADOW
242
243/* Define if you want to use shadow password expire field */
244#undef HAS_SHADOW_EXPIRE
245
246/* Define if you have Digital Unix Security Integration Architecture */
247#undef HAVE_OSF_SIA
248
249/* Define if you have getpwanam(3) [SunOS 4.x] */
250#undef HAVE_GETPWANAM
251
3c0ef626 252/* Define if you have an old version of PAM which takes only one argument */
253/* to pam_strerror */
254#undef HAVE_OLD_PAM
255
256/* Define if you are using Solaris-derived PAM which passes pam_messages */
257/* to the conversation function with an extra level of indirection */
258#undef PAM_SUN_CODEBASE
259
260/* Set this to your mail directory if you don't have maillock.h */
261#undef MAIL_DIRECTORY
262
263/* Data types */
264#undef HAVE_U_INT
265#undef HAVE_INTXX_T
266#undef HAVE_U_INTXX_T
267#undef HAVE_UINTXX_T
268#undef HAVE_INT64_T
269#undef HAVE_U_INT64_T
270#undef HAVE_U_CHAR
271#undef HAVE_SIZE_T
272#undef HAVE_SSIZE_T
273#undef HAVE_CLOCK_T
274#undef HAVE_MODE_T
275#undef HAVE_PID_T
276#undef HAVE_SA_FAMILY_T
277#undef HAVE_STRUCT_SOCKADDR_STORAGE
278#undef HAVE_STRUCT_ADDRINFO
279#undef HAVE_STRUCT_IN6_ADDR
280#undef HAVE_STRUCT_SOCKADDR_IN6
281
282/* Fields in struct sockaddr_storage */
283#undef HAVE_SS_FAMILY_IN_SS
284#undef HAVE___SS_FAMILY_IN_SS
285
3c0ef626 286/* Define if you have /dev/ptmx */
287#undef HAVE_DEV_PTMX
288
289/* Define if you have /dev/ptc */
290#undef HAVE_DEV_PTS_AND_PTC
291
292/* Define if you need to use IP address instead of hostname in $DISPLAY */
293#undef IPADDR_IN_DISPLAY
294
295/* Specify default $PATH */
296#undef USER_PATH
297
298/* Specify location of ssh.pid */
299#undef _PATH_SSH_PIDDIR
300
301/* Use IPv4 for connection by default, IPv6 can still if explicity asked */
302#undef IPV4_DEFAULT
303
3c0ef626 304/* getaddrinfo is broken (if present) */
305#undef BROKEN_GETADDRINFO
306
307/* Workaround more Linux IPv6 quirks */
308#undef DONT_TRY_OTHER_AF
309
310/* Detect IPv4 in IPv6 mapped addresses and treat as IPv4 */
311#undef IPV4_IN_IPV6
312
313/* Define if you have BSD auth support */
314#undef BSD_AUTH
315
316/* Define if X11 doesn't support AF_UNIX sockets on that system */
317#undef NO_X11_UNIX_SOCKETS
318
319/* Needed for SCO and NeXT */
320#undef BROKEN_SAVED_UIDS
321
322/* Define if your system glob() function has the GLOB_ALTDIRFUNC extension */
323#undef GLOB_HAS_ALTDIRFUNC
324
325/* Define if your system glob() function has gl_matchc options in glob_t */
326#undef GLOB_HAS_GL_MATCHC
327
328/* Define in your struct dirent expects you to allocate extra space for d_name */
329#undef BROKEN_ONE_BYTE_DIRENT_D_NAME
330
331/* Define if your getopt(3) defines and uses optreset */
332#undef HAVE_GETOPT_OPTRESET
333
334/* Define on *nto-qnx systems */
335#undef MISSING_NFDBITS
336
337/* Define on *nto-qnx systems */
338#undef MISSING_HOWMANY
339
340/* Define on *nto-qnx systems */
341#undef MISSING_FD_MASK
342
343/* Define if you want smartcard support */
344#undef SMARTCARD
345
350391c5 346/* Define if you want smartcard support using sectok */
347#undef USE_SECTOK
348
349/* Define if you want smartcard support using OpenSC */
350#undef USE_OPENSC
351
e9702f7d 352/* Define if you want to use OpenSSL's internally seeded PRNG only */
353#undef OPENSSL_PRNG_ONLY
354
350391c5 355/* Define if you shouldn't strip 'tty' from your ttyname in [uw]tmp */
356#undef WITH_ABBREV_NO_TTY
357
358/* Define if you want a different $PATH for the superuser */
359#undef SUPERUSER_PATH
360
361/* Path that unprivileged child will chroot() to in privep mode */
362#undef PRIVSEP_PATH
363
276b07a3 364/* Define if you have the `mmap' function that supports MAP_ANON|SHARED */
365#undef HAVE_MMAP_ANON_SHARED
366
367/* Define if sendmsg()/recvmsg() has problems passing file descriptors */
368#undef BROKEN_FD_PASSING
369
3c0ef626 370@BOTTOM@
371
372/* ******************* Shouldn't need to edit below this line ************** */
373
3c0ef626 374#endif /* _CONFIG_H */
This page took 0.100607 seconds and 5 git commands to generate.