]> andersk Git - gssapi-openssh.git/blame - openssh/acconfig.h
move code around to match Simon's patch
[gssapi-openssh.git] / openssh / acconfig.h
CommitLineData
3c0ef626 1/* $Id$ */
2
3#ifndef _CONFIG_H
4#define _CONFIG_H
5
6/* Generated automatically from acconfig.h by autoheader. */
7/* Please make your changes there */
8
9@TOP@
10
11/* Define to a Set Process Title type if your system is */
12/* supported by bsd-setproctitle.c */
13#undef SPT_TYPE
14
44a053a3 15/* setgroups() NOOP allowed */
16#undef SETGROUPS_NOOP
17
3c0ef626 18/* SCO workaround */
19#undef BROKEN_SYS_TERMIO_H
3c0ef626 20
350391c5 21/* Define if you have SecureWare-based protected password database */
22#undef HAVE_SECUREWARE
3c0ef626 23
24/* If your header files don't define LOGIN_PROGRAM, then use this (detected) */
25/* from environment and PATH */
26#undef LOGIN_PROGRAM_FALLBACK
27
28/* Define if your password has a pw_class field */
29#undef HAVE_PW_CLASS_IN_PASSWD
30
31/* Define if your password has a pw_expire field */
32#undef HAVE_PW_EXPIRE_IN_PASSWD
33
34/* Define if your password has a pw_change field */
35#undef HAVE_PW_CHANGE_IN_PASSWD
36
350391c5 37/* Define if your system uses access rights style file descriptor passing */
38#undef HAVE_ACCRIGHTS_IN_MSGHDR
39
40/* Define if your system uses ancillary data style file descriptor passing */
41#undef HAVE_CONTROL_IN_MSGHDR
42
3c0ef626 43/* Define if you system's inet_ntoa is busted (e.g. Irix gcc issue) */
44#undef BROKEN_INET_NTOA
45
46/* Define if your system defines sys_errlist[] */
47#undef HAVE_SYS_ERRLIST
48
49/* Define if your system defines sys_nerr */
50#undef HAVE_SYS_NERR
51
52/* Define if your system choked on IP TOS setting */
53#undef IP_TOS_IS_BROKEN
54
55/* Define if you have the getuserattr function. */
56#undef HAVE_GETUSERATTR
57
58/* Work around problematic Linux PAM modules handling of PAM_TTY */
59#undef PAM_TTY_KLUDGE
60
61/* Use PIPES instead of a socketpair() */
62#undef USE_PIPES
63
64/* Define if your snprintf is busted */
65#undef BROKEN_SNPRINTF
66
67/* Define if you are on Cygwin */
68#undef HAVE_CYGWIN
69
3c0ef626 70/* Define if you have a broken realpath. */
71#undef BROKEN_REALPATH
72
73/* Define if you are on NeXT */
74#undef HAVE_NEXT
75
76/* Define if you are on NEWS-OS */
77#undef HAVE_NEWS4
78
79/* Define if you want to enable PAM support */
80#undef USE_PAM
81
82/* Define if you want to enable AIX4's authenticate function */
83#undef WITH_AIXAUTHENTICATE
84
85/* Define if you have/want arrays (cluster-wide session managment, not C arrays) */
86#undef WITH_IRIX_ARRAY
87
88/* Define if you want IRIX project management */
89#undef WITH_IRIX_PROJECT
90
91/* Define if you want IRIX audit trails */
92#undef WITH_IRIX_AUDIT
93
94/* Define if you want IRIX kernel jobs */
95#undef WITH_IRIX_JOBS
96
3c0ef626 97/* Location of PRNGD/EGD random number socket */
98#undef PRNGD_SOCKET
99
100/* Port number of PRNGD/EGD random number socket */
101#undef PRNGD_PORT
102
103/* Builtin PRNG command timeout */
104#undef ENTROPY_TIMEOUT_MSEC
105
350391c5 106/* non-privileged user for privilege separation */
107#undef SSH_PRIVSEP_USER
108
3c0ef626 109/* Define if you want to install preformatted manpages.*/
110#undef MANTYPE
111
112/* Define if your ssl headers are included with #include <openssl/header.h> */
113#undef HAVE_OPENSSL
114
115/* Define if you are linking against RSAref. Used only to print the right
116 * message at run-time. */
117#undef RSAREF
118
119/* struct timeval */
120#undef HAVE_STRUCT_TIMEVAL
121
122/* struct utmp and struct utmpx fields */
123#undef HAVE_HOST_IN_UTMP
124#undef HAVE_HOST_IN_UTMPX
125#undef HAVE_ADDR_IN_UTMP
126#undef HAVE_ADDR_IN_UTMPX
127#undef HAVE_ADDR_V6_IN_UTMP
128#undef HAVE_ADDR_V6_IN_UTMPX
129#undef HAVE_SYSLEN_IN_UTMPX
130#undef HAVE_PID_IN_UTMP
131#undef HAVE_TYPE_IN_UTMP
132#undef HAVE_TYPE_IN_UTMPX
133#undef HAVE_TV_IN_UTMP
134#undef HAVE_TV_IN_UTMPX
135#undef HAVE_ID_IN_UTMP
136#undef HAVE_ID_IN_UTMPX
137#undef HAVE_EXIT_IN_UTMP
138#undef HAVE_TIME_IN_UTMP
139#undef HAVE_TIME_IN_UTMPX
140
141/* Define if you don't want to use your system's login() call */
142#undef DISABLE_LOGIN
143
144/* Define if you don't want to use pututline() etc. to write [uw]tmp */
145#undef DISABLE_PUTUTLINE
146
147/* Define if you don't want to use pututxline() etc. to write [uw]tmpx */
148#undef DISABLE_PUTUTXLINE
149
150/* Define if you don't want to use lastlog */
151#undef DISABLE_LASTLOG
152
d03f4262 153/* Define if you don't want to use lastlog in session.c */
154#undef NO_SSH_LASTLOG
155
3c0ef626 156/* Define if you don't want to use utmp */
157#undef DISABLE_UTMP
158
159/* Define if you don't want to use utmpx */
160#undef DISABLE_UTMPX
161
162/* Define if you don't want to use wtmp */
163#undef DISABLE_WTMP
164
165/* Define if you don't want to use wtmpx */
166#undef DISABLE_WTMPX
167
168/* Some systems need a utmpx entry for /bin/login to work */
169#undef LOGIN_NEEDS_UTMPX
170
171/* Some versions of /bin/login need the TERM supplied on the commandline */
172#undef LOGIN_NEEDS_TERM
173
350391c5 174/* Define if your login program cannot handle end of options ("--") */
175#undef LOGIN_NO_ENDOPT
176
3c0ef626 177/* Define if you want to specify the path to your lastlog file */
178#undef CONF_LASTLOG_FILE
179
180/* Define if you want to specify the path to your utmp file */
181#undef CONF_UTMP_FILE
182
183/* Define if you want to specify the path to your wtmp file */
184#undef CONF_WTMP_FILE
185
186/* Define if you want to specify the path to your utmpx file */
187#undef CONF_UTMPX_FILE
188
189/* Define if you want to specify the path to your wtmpx file */
190#undef CONF_WTMPX_FILE
191
192/* Define if you want external askpass support */
193#undef USE_EXTERNAL_ASKPASS
194
195/* Define if libc defines __progname */
196#undef HAVE___PROGNAME
197
350391c5 198/* Define if compiler implements __FUNCTION__ */
199#undef HAVE___FUNCTION__
200
201/* Define if compiler implements __func__ */
202#undef HAVE___func__
203
a600d121 204/* Define this if you're building with GSSAPI MechGlue */
205#undef MECHGLUE
206
5598e598 207/* Define this is you want GSSAPI support in the version 2 protocol */
208#undef GSSAPI
209
63119dd9 210/* Define if you want Kerberos 5 support */
211#undef KRB5
212
3af41197 213/* Define this if you are using the Heimdal version of Kerberos V5 */
63119dd9 214#undef HEIMDAL
215
3c0ef626 216/* Define if you want Kerberos 4 support */
217#undef KRB4
218
219/* Define if you want AFS support */
220#undef AFS
221
62eb343a 222/* Define this if you want to use AFS/Kerberos 5 option, which runs aklog. */
223#undef AFS_KRB5
224#undef AKLOG_PATH
225
5598e598 226/* Define if you want GSI/Globus authentication support */
227#undef GSI
228
3c0ef626 229/* Define if you want S/Key support */
230#undef SKEY
231
232/* Define if you want TCP Wrappers support */
233#undef LIBWRAP
234
235/* Define if your libraries define login() */
236#undef HAVE_LOGIN
237
238/* Define if your libraries define daemon() */
239#undef HAVE_DAEMON
240
241/* Define if your libraries define getpagesize() */
242#undef HAVE_GETPAGESIZE
243
244/* Define if xauth is found in your path */
245#undef XAUTH_PATH
246
3c0ef626 247/* Define if you want to allow MD5 passwords */
248#undef HAVE_MD5_PASSWORDS
249
250/* Define if you want to disable shadow passwords */
251#undef DISABLE_SHADOW
252
253/* Define if you want to use shadow password expire field */
254#undef HAS_SHADOW_EXPIRE
255
256/* Define if you have Digital Unix Security Integration Architecture */
257#undef HAVE_OSF_SIA
258
259/* Define if you have getpwanam(3) [SunOS 4.x] */
260#undef HAVE_GETPWANAM
261
3c0ef626 262/* Define if you have an old version of PAM which takes only one argument */
263/* to pam_strerror */
264#undef HAVE_OLD_PAM
265
266/* Define if you are using Solaris-derived PAM which passes pam_messages */
267/* to the conversation function with an extra level of indirection */
268#undef PAM_SUN_CODEBASE
269
270/* Set this to your mail directory if you don't have maillock.h */
271#undef MAIL_DIRECTORY
272
273/* Data types */
274#undef HAVE_U_INT
275#undef HAVE_INTXX_T
276#undef HAVE_U_INTXX_T
277#undef HAVE_UINTXX_T
278#undef HAVE_INT64_T
279#undef HAVE_U_INT64_T
280#undef HAVE_U_CHAR
281#undef HAVE_SIZE_T
282#undef HAVE_SSIZE_T
283#undef HAVE_CLOCK_T
284#undef HAVE_MODE_T
285#undef HAVE_PID_T
286#undef HAVE_SA_FAMILY_T
287#undef HAVE_STRUCT_SOCKADDR_STORAGE
288#undef HAVE_STRUCT_ADDRINFO
289#undef HAVE_STRUCT_IN6_ADDR
290#undef HAVE_STRUCT_SOCKADDR_IN6
291
292/* Fields in struct sockaddr_storage */
293#undef HAVE_SS_FAMILY_IN_SS
294#undef HAVE___SS_FAMILY_IN_SS
295
3c0ef626 296/* Define if you have /dev/ptmx */
297#undef HAVE_DEV_PTMX
298
299/* Define if you have /dev/ptc */
300#undef HAVE_DEV_PTS_AND_PTC
301
302/* Define if you need to use IP address instead of hostname in $DISPLAY */
303#undef IPADDR_IN_DISPLAY
304
305/* Specify default $PATH */
306#undef USER_PATH
307
308/* Specify location of ssh.pid */
309#undef _PATH_SSH_PIDDIR
310
311/* Use IPv4 for connection by default, IPv6 can still if explicity asked */
312#undef IPV4_DEFAULT
313
3c0ef626 314/* getaddrinfo is broken (if present) */
315#undef BROKEN_GETADDRINFO
316
317/* Workaround more Linux IPv6 quirks */
318#undef DONT_TRY_OTHER_AF
319
320/* Detect IPv4 in IPv6 mapped addresses and treat as IPv4 */
321#undef IPV4_IN_IPV6
322
323/* Define if you have BSD auth support */
324#undef BSD_AUTH
325
326/* Define if X11 doesn't support AF_UNIX sockets on that system */
327#undef NO_X11_UNIX_SOCKETS
328
d03f4262 329/* Define if the concept of ports only accessible to superusers isn't known */
330#undef NO_IPPORT_RESERVED_CONCEPT
331
3c0ef626 332/* Needed for SCO and NeXT */
333#undef BROKEN_SAVED_UIDS
334
335/* Define if your system glob() function has the GLOB_ALTDIRFUNC extension */
336#undef GLOB_HAS_ALTDIRFUNC
337
338/* Define if your system glob() function has gl_matchc options in glob_t */
339#undef GLOB_HAS_GL_MATCHC
340
341/* Define in your struct dirent expects you to allocate extra space for d_name */
342#undef BROKEN_ONE_BYTE_DIRENT_D_NAME
343
344/* Define if your getopt(3) defines and uses optreset */
345#undef HAVE_GETOPT_OPTRESET
346
347/* Define on *nto-qnx systems */
348#undef MISSING_NFDBITS
349
350/* Define on *nto-qnx systems */
351#undef MISSING_HOWMANY
352
353/* Define on *nto-qnx systems */
354#undef MISSING_FD_MASK
355
356/* Define if you want smartcard support */
357#undef SMARTCARD
358
350391c5 359/* Define if you want smartcard support using sectok */
360#undef USE_SECTOK
361
362/* Define if you want smartcard support using OpenSC */
363#undef USE_OPENSC
364
e9702f7d 365/* Define if you want to use OpenSSL's internally seeded PRNG only */
366#undef OPENSSL_PRNG_ONLY
367
350391c5 368/* Define if you shouldn't strip 'tty' from your ttyname in [uw]tmp */
369#undef WITH_ABBREV_NO_TTY
370
371/* Define if you want a different $PATH for the superuser */
372#undef SUPERUSER_PATH
373
374/* Path that unprivileged child will chroot() to in privep mode */
375#undef PRIVSEP_PATH
376
d03f4262 377/* Define if your platform needs to skip post auth file descriptor passing */
378#undef DISABLE_FD_PASSING
276b07a3 379
bfe49944 380/* Silly mkstemp() */
381#undef HAVE_STRICT_MKSTEMP
382
383/* Setproctitle emulation */
384#undef SETPROCTITLE_STRATEGY
385#undef SETPROCTITLE_PS_PADDING
386
387/* Some systems put this outside of libc */
388#undef HAVE_NANOSLEEP
389
390/* Pushing STREAMS modules incorrectly acquires a controlling TTY */
391#undef STREAMS_PUSH_ACQUIRES_CTTY
392
3c0ef626 393@BOTTOM@
394
395/* ******************* Shouldn't need to edit below this line ************** */
396
3c0ef626 397#endif /* _CONFIG_H */
This page took 0.138702 seconds and 5 git commands to generate.