]> andersk Git - gssapi-openssh.git/blame - openssh/acconfig.h
Import of OpenSSH 3.8p1
[gssapi-openssh.git] / openssh / acconfig.h
CommitLineData
3c0ef626 1/* $Id$ */
2
0fff78ff 3/*
4 * Copyright (c) 1999-2003 Damien Miller. All rights reserved.
5 *
6 * Redistribution and use in source and binary forms, with or without
7 * modification, are permitted provided that the following conditions
8 * are met:
9 * 1. Redistributions of source code must retain the above copyright
10 * notice, this list of conditions and the following disclaimer.
11 * 2. Redistributions in binary form must reproduce the above copyright
12 * notice, this list of conditions and the following disclaimer in the
13 * documentation and/or other materials provided with the distribution.
14 *
15 * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
16 * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
17 * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
18 * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
19 * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
20 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
21 * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
22 * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
23 * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
24 * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
25 */
26
3c0ef626 27#ifndef _CONFIG_H
28#define _CONFIG_H
29
30/* Generated automatically from acconfig.h by autoheader. */
31/* Please make your changes there */
32
33@TOP@
34
0fff78ff 35/* Define if your platform breaks doing a seteuid before a setuid */
36#undef SETEUID_BREAKS_SETUID
37
38/* Define if your setreuid() is broken */
39#undef BROKEN_SETREUID
40
41/* Define if your setregid() is broken */
42#undef BROKEN_SETREGID
43
cdd66111 44/* Define if your setresuid() is broken */
45#undef BROKEN_SETRESUID
46
47/* Define if your setresgid() is broken */
48#undef BROKEN_SETRESGID
49
3c0ef626 50/* Define to a Set Process Title type if your system is */
51/* supported by bsd-setproctitle.c */
52#undef SPT_TYPE
0fff78ff 53#undef SPT_PADCHAR
3c0ef626 54
f5799ae1 55/* setgroups() NOOP allowed */
56#undef SETGROUPS_NOOP
57
3c0ef626 58/* SCO workaround */
59#undef BROKEN_SYS_TERMIO_H
3c0ef626 60
700318f3 61/* Define if you have SecureWare-based protected password database */
62#undef HAVE_SECUREWARE
3c0ef626 63
64/* If your header files don't define LOGIN_PROGRAM, then use this (detected) */
65/* from environment and PATH */
66#undef LOGIN_PROGRAM_FALLBACK
67
cdd66111 68/* Full path of your "passwd" program */
69#undef _PATH_PASSWD_PROG
70
3c0ef626 71/* Define if your password has a pw_class field */
72#undef HAVE_PW_CLASS_IN_PASSWD
73
74/* Define if your password has a pw_expire field */
75#undef HAVE_PW_EXPIRE_IN_PASSWD
76
77/* Define if your password has a pw_change field */
78#undef HAVE_PW_CHANGE_IN_PASSWD
79
700318f3 80/* Define if your system uses access rights style file descriptor passing */
81#undef HAVE_ACCRIGHTS_IN_MSGHDR
82
83/* Define if your system uses ancillary data style file descriptor passing */
84#undef HAVE_CONTROL_IN_MSGHDR
85
3c0ef626 86/* Define if you system's inet_ntoa is busted (e.g. Irix gcc issue) */
87#undef BROKEN_INET_NTOA
88
89/* Define if your system defines sys_errlist[] */
90#undef HAVE_SYS_ERRLIST
91
92/* Define if your system defines sys_nerr */
93#undef HAVE_SYS_NERR
94
95/* Define if your system choked on IP TOS setting */
96#undef IP_TOS_IS_BROKEN
97
98/* Define if you have the getuserattr function. */
99#undef HAVE_GETUSERATTR
100
cdd66111 101/* Define if you have the basename function. */
102#undef HAVE_BASENAME
103
3c0ef626 104/* Work around problematic Linux PAM modules handling of PAM_TTY */
105#undef PAM_TTY_KLUDGE
106
107/* Use PIPES instead of a socketpair() */
108#undef USE_PIPES
109
110/* Define if your snprintf is busted */
111#undef BROKEN_SNPRINTF
112
113/* Define if you are on Cygwin */
114#undef HAVE_CYGWIN
115
3c0ef626 116/* Define if you have a broken realpath. */
117#undef BROKEN_REALPATH
118
119/* Define if you are on NeXT */
120#undef HAVE_NEXT
121
122/* Define if you are on NEWS-OS */
123#undef HAVE_NEWS4
124
125/* Define if you want to enable PAM support */
126#undef USE_PAM
127
128/* Define if you want to enable AIX4's authenticate function */
129#undef WITH_AIXAUTHENTICATE
130
0fff78ff 131/* Define if your AIX loginfailed() function takes 4 arguments (AIX >= 5.2) */
132#undef AIX_LOGINFAILED_4ARG
133
3c0ef626 134/* Define if you have/want arrays (cluster-wide session managment, not C arrays) */
135#undef WITH_IRIX_ARRAY
136
137/* Define if you want IRIX project management */
138#undef WITH_IRIX_PROJECT
139
140/* Define if you want IRIX audit trails */
141#undef WITH_IRIX_AUDIT
142
143/* Define if you want IRIX kernel jobs */
144#undef WITH_IRIX_JOBS
145
3c0ef626 146/* Location of PRNGD/EGD random number socket */
147#undef PRNGD_SOCKET
148
149/* Port number of PRNGD/EGD random number socket */
150#undef PRNGD_PORT
151
152/* Builtin PRNG command timeout */
153#undef ENTROPY_TIMEOUT_MSEC
154
700318f3 155/* non-privileged user for privilege separation */
156#undef SSH_PRIVSEP_USER
157
3c0ef626 158/* Define if you want to install preformatted manpages.*/
159#undef MANTYPE
160
161/* Define if your ssl headers are included with #include <openssl/header.h> */
162#undef HAVE_OPENSSL
163
164/* Define if you are linking against RSAref. Used only to print the right
165 * message at run-time. */
166#undef RSAREF
167
168/* struct timeval */
169#undef HAVE_STRUCT_TIMEVAL
170
171/* struct utmp and struct utmpx fields */
172#undef HAVE_HOST_IN_UTMP
173#undef HAVE_HOST_IN_UTMPX
174#undef HAVE_ADDR_IN_UTMP
175#undef HAVE_ADDR_IN_UTMPX
176#undef HAVE_ADDR_V6_IN_UTMP
177#undef HAVE_ADDR_V6_IN_UTMPX
178#undef HAVE_SYSLEN_IN_UTMPX
179#undef HAVE_PID_IN_UTMP
180#undef HAVE_TYPE_IN_UTMP
181#undef HAVE_TYPE_IN_UTMPX
182#undef HAVE_TV_IN_UTMP
183#undef HAVE_TV_IN_UTMPX
184#undef HAVE_ID_IN_UTMP
185#undef HAVE_ID_IN_UTMPX
186#undef HAVE_EXIT_IN_UTMP
187#undef HAVE_TIME_IN_UTMP
188#undef HAVE_TIME_IN_UTMPX
189
190/* Define if you don't want to use your system's login() call */
191#undef DISABLE_LOGIN
192
193/* Define if you don't want to use pututline() etc. to write [uw]tmp */
194#undef DISABLE_PUTUTLINE
195
196/* Define if you don't want to use pututxline() etc. to write [uw]tmpx */
197#undef DISABLE_PUTUTXLINE
198
199/* Define if you don't want to use lastlog */
200#undef DISABLE_LASTLOG
201
41b2f314 202/* Define if you don't want to use lastlog in session.c */
203#undef NO_SSH_LASTLOG
204
3c0ef626 205/* Define if you don't want to use utmp */
206#undef DISABLE_UTMP
207
208/* Define if you don't want to use utmpx */
209#undef DISABLE_UTMPX
210
211/* Define if you don't want to use wtmp */
212#undef DISABLE_WTMP
213
214/* Define if you don't want to use wtmpx */
215#undef DISABLE_WTMPX
216
217/* Some systems need a utmpx entry for /bin/login to work */
218#undef LOGIN_NEEDS_UTMPX
219
220/* Some versions of /bin/login need the TERM supplied on the commandline */
221#undef LOGIN_NEEDS_TERM
222
700318f3 223/* Define if your login program cannot handle end of options ("--") */
224#undef LOGIN_NO_ENDOPT
225
3c0ef626 226/* Define if you want to specify the path to your lastlog file */
227#undef CONF_LASTLOG_FILE
228
229/* Define if you want to specify the path to your utmp file */
230#undef CONF_UTMP_FILE
231
232/* Define if you want to specify the path to your wtmp file */
233#undef CONF_WTMP_FILE
234
235/* Define if you want to specify the path to your utmpx file */
236#undef CONF_UTMPX_FILE
237
238/* Define if you want to specify the path to your wtmpx file */
239#undef CONF_WTMPX_FILE
240
241/* Define if you want external askpass support */
242#undef USE_EXTERNAL_ASKPASS
243
244/* Define if libc defines __progname */
245#undef HAVE___PROGNAME
246
700318f3 247/* Define if compiler implements __FUNCTION__ */
248#undef HAVE___FUNCTION__
249
250/* Define if compiler implements __func__ */
251#undef HAVE___func__
252
0fff78ff 253/* Define this is you want GSSAPI support in the version 2 protocol */
254#undef GSSAPI
255
700318f3 256/* Define if you want Kerberos 5 support */
257#undef KRB5
258
259/* Define this if you are using the Heimdal version of Kerberos V5 */
260#undef HEIMDAL
261
cdd66111 262/* Define this if you want to use libkafs' AFS support */
263#undef USE_AFS
264
3c0ef626 265/* Define if you want S/Key support */
266#undef SKEY
267
268/* Define if you want TCP Wrappers support */
269#undef LIBWRAP
270
271/* Define if your libraries define login() */
272#undef HAVE_LOGIN
273
274/* Define if your libraries define daemon() */
275#undef HAVE_DAEMON
276
277/* Define if your libraries define getpagesize() */
278#undef HAVE_GETPAGESIZE
279
280/* Define if xauth is found in your path */
281#undef XAUTH_PATH
282
3c0ef626 283/* Define if you want to allow MD5 passwords */
284#undef HAVE_MD5_PASSWORDS
285
286/* Define if you want to disable shadow passwords */
287#undef DISABLE_SHADOW
288
289/* Define if you want to use shadow password expire field */
290#undef HAS_SHADOW_EXPIRE
291
292/* Define if you have Digital Unix Security Integration Architecture */
293#undef HAVE_OSF_SIA
294
295/* Define if you have getpwanam(3) [SunOS 4.x] */
296#undef HAVE_GETPWANAM
297
3c0ef626 298/* Define if you have an old version of PAM which takes only one argument */
299/* to pam_strerror */
300#undef HAVE_OLD_PAM
301
302/* Define if you are using Solaris-derived PAM which passes pam_messages */
303/* to the conversation function with an extra level of indirection */
304#undef PAM_SUN_CODEBASE
305
306/* Set this to your mail directory if you don't have maillock.h */
307#undef MAIL_DIRECTORY
308
309/* Data types */
310#undef HAVE_U_INT
311#undef HAVE_INTXX_T
312#undef HAVE_U_INTXX_T
313#undef HAVE_UINTXX_T
314#undef HAVE_INT64_T
315#undef HAVE_U_INT64_T
316#undef HAVE_U_CHAR
317#undef HAVE_SIZE_T
318#undef HAVE_SSIZE_T
319#undef HAVE_CLOCK_T
320#undef HAVE_MODE_T
321#undef HAVE_PID_T
322#undef HAVE_SA_FAMILY_T
323#undef HAVE_STRUCT_SOCKADDR_STORAGE
324#undef HAVE_STRUCT_ADDRINFO
325#undef HAVE_STRUCT_IN6_ADDR
326#undef HAVE_STRUCT_SOCKADDR_IN6
327
328/* Fields in struct sockaddr_storage */
329#undef HAVE_SS_FAMILY_IN_SS
330#undef HAVE___SS_FAMILY_IN_SS
331
3c0ef626 332/* Define if you have /dev/ptmx */
333#undef HAVE_DEV_PTMX
334
335/* Define if you have /dev/ptc */
336#undef HAVE_DEV_PTS_AND_PTC
337
338/* Define if you need to use IP address instead of hostname in $DISPLAY */
339#undef IPADDR_IN_DISPLAY
340
341/* Specify default $PATH */
342#undef USER_PATH
343
344/* Specify location of ssh.pid */
345#undef _PATH_SSH_PIDDIR
346
3c0ef626 347/* getaddrinfo is broken (if present) */
348#undef BROKEN_GETADDRINFO
349
350/* Workaround more Linux IPv6 quirks */
351#undef DONT_TRY_OTHER_AF
352
353/* Detect IPv4 in IPv6 mapped addresses and treat as IPv4 */
354#undef IPV4_IN_IPV6
355
356/* Define if you have BSD auth support */
357#undef BSD_AUTH
358
359/* Define if X11 doesn't support AF_UNIX sockets on that system */
360#undef NO_X11_UNIX_SOCKETS
361
41b2f314 362/* Define if the concept of ports only accessible to superusers isn't known */
363#undef NO_IPPORT_RESERVED_CONCEPT
364
3c0ef626 365/* Needed for SCO and NeXT */
366#undef BROKEN_SAVED_UIDS
367
368/* Define if your system glob() function has the GLOB_ALTDIRFUNC extension */
369#undef GLOB_HAS_ALTDIRFUNC
370
371/* Define if your system glob() function has gl_matchc options in glob_t */
372#undef GLOB_HAS_GL_MATCHC
373
374/* Define in your struct dirent expects you to allocate extra space for d_name */
375#undef BROKEN_ONE_BYTE_DIRENT_D_NAME
376
0fff78ff 377/* Define if your system has /etc/default/login */
378#undef HAVE_ETC_DEFAULT_LOGIN
379
3c0ef626 380/* Define if your getopt(3) defines and uses optreset */
381#undef HAVE_GETOPT_OPTRESET
382
383/* Define on *nto-qnx systems */
384#undef MISSING_NFDBITS
385
386/* Define on *nto-qnx systems */
387#undef MISSING_HOWMANY
388
389/* Define on *nto-qnx systems */
390#undef MISSING_FD_MASK
391
392/* Define if you want smartcard support */
393#undef SMARTCARD
394
700318f3 395/* Define if you want smartcard support using sectok */
396#undef USE_SECTOK
397
398/* Define if you want smartcard support using OpenSC */
399#undef USE_OPENSC
400
e9a17296 401/* Define if you want to use OpenSSL's internally seeded PRNG only */
402#undef OPENSSL_PRNG_ONLY
403
700318f3 404/* Define if you shouldn't strip 'tty' from your ttyname in [uw]tmp */
405#undef WITH_ABBREV_NO_TTY
406
407/* Define if you want a different $PATH for the superuser */
408#undef SUPERUSER_PATH
409
410/* Path that unprivileged child will chroot() to in privep mode */
411#undef PRIVSEP_PATH
412
41b2f314 413/* Define if your platform needs to skip post auth file descriptor passing */
414#undef DISABLE_FD_PASSING
680cee3b 415
6a9b3198 416/* Silly mkstemp() */
417#undef HAVE_STRICT_MKSTEMP
418
6a9b3198 419/* Some systems put this outside of libc */
420#undef HAVE_NANOSLEEP
421
0fff78ff 422/* Define if sshd somehow reacquires a controlling TTY after setsid() */
423#undef SSHD_ACQUIRES_CTTY
424
425/* Define if cmsg_type is not passed correctly */
426#undef BROKEN_CMSG_TYPE
427
428/* Strings used in /etc/passwd to denote locked account */
429#undef LOCKED_PASSWD_STRING
430#undef LOCKED_PASSWD_PREFIX
431#undef LOCKED_PASSWD_SUBSTR
432
0fff78ff 433/* Define if getrrsetbyname() exists */
434#undef HAVE_GETRRSETBYNAME
435
436/* Define if HEADER.ad exists in arpa/nameser.h */
437#undef HAVE_HEADER_AD
6a9b3198 438
cdd66111 439/* Define if your resolver libs need this for getrrsetbyname */
440#undef BIND_8_COMPAT
441
3c0ef626 442@BOTTOM@
443
444/* ******************* Shouldn't need to edit below this line ************** */
445
3c0ef626 446#endif /* _CONFIG_H */
This page took 0.138103 seconds and 5 git commands to generate.