]> andersk Git - openssh.git/blame - acconfig.h
- (djm) Search libposix4 and librt for nanosleep. From dtucker@zip.com.au
[openssh.git] / acconfig.h
CommitLineData
0b202697 1/* $Id$ */
2
76a8e733 3#ifndef _CONFIG_H
4#define _CONFIG_H
5
cb807f40 6/* Generated automatically from acconfig.h by autoheader. */
7/* Please make your changes there */
8
9@TOP@
5881cd60 10
f5af5cd5 11/* Define to a Set Process Title type if your system is */
12/* supported by bsd-setproctitle.c */
13#undef SPT_TYPE
14
246446cd 15/* setgroups() NOOP allowed */
16#undef SETGROUPS_NOOP
17
77bb0bca 18/* SCO workaround */
19#undef BROKEN_SYS_TERMIO_H
20
6e879cb4 21/* Define if you have SecureWare-based protected password database */
22#undef HAVE_SECUREWARE
77bb0bca 23
2e73a022 24/* If your header files don't define LOGIN_PROGRAM, then use this (detected) */
25/* from environment and PATH */
26#undef LOGIN_PROGRAM_FALLBACK
27
28/* Define if your password has a pw_class field */
29#undef HAVE_PW_CLASS_IN_PASSWD
30
7751d4eb 31/* Define if your password has a pw_expire field */
32#undef HAVE_PW_EXPIRE_IN_PASSWD
33
34/* Define if your password has a pw_change field */
35#undef HAVE_PW_CHANGE_IN_PASSWD
36
6f34652e 37/* Define if your system uses access rights style file descriptor passing */
38#undef HAVE_ACCRIGHTS_IN_MSGHDR
39
7176df4f 40/* Define if your system uses ancillary data style file descriptor passing */
41#undef HAVE_CONTROL_IN_MSGHDR
42
416ed5a7 43/* Define if you system's inet_ntoa is busted (e.g. Irix gcc issue) */
44#undef BROKEN_INET_NTOA
45
819b676f 46/* Define if your system defines sys_errlist[] */
47#undef HAVE_SYS_ERRLIST
48
416ed5a7 49/* Define if your system defines sys_nerr */
50#undef HAVE_SYS_NERR
51
132dd316 52/* Define if your system choked on IP TOS setting */
53#undef IP_TOS_IS_BROKEN
54
5fa45897 55/* Define if you have the getuserattr function. */
56#undef HAVE_GETUSERATTR
57
a8545c6c 58/* Work around problematic Linux PAM modules handling of PAM_TTY */
59#undef PAM_TTY_KLUDGE
60
b3f162ba 61/* Use PIPES instead of a socketpair() */
62#undef USE_PIPES
63
2647ae26 64/* Define if your snprintf is busted */
65#undef BROKEN_SNPRINTF
66
3c62e7eb 67/* Define if you are on Cygwin */
68#undef HAVE_CYGWIN
69
443172c4 70/* Define if you have a broken realpath. */
71#undef BROKEN_REALPATH
72
729bfe59 73/* Define if you are on NeXT */
74#undef HAVE_NEXT
75
66d6c27e 76/* Define if you are on NEWS-OS */
77#undef HAVE_NEWS4
78
717057b6 79/* Define if you want to enable PAM support */
80#undef USE_PAM
d94aa2ae 81
c1ef8333 82/* Define if you want to enable AIX4's authenticate function */
4c40f834 83#undef WITH_AIXAUTHENTICATE
84
3206bb3b 85/* Define if you have/want arrays (cluster-wide session managment, not C arrays) */
86#undef WITH_IRIX_ARRAY
87
88/* Define if you want IRIX project management */
89#undef WITH_IRIX_PROJECT
90
91/* Define if you want IRIX audit trails */
92#undef WITH_IRIX_AUDIT
93
d287c664 94/* Define if you want IRIX kernel jobs */
95#undef WITH_IRIX_JOBS
96
9bdd5929 97/* Location of PRNGD/EGD random number socket */
98#undef PRNGD_SOCKET
99
100/* Port number of PRNGD/EGD random number socket */
101#undef PRNGD_PORT
4c40f834 102
b7a87eea 103/* Builtin PRNG command timeout */
104#undef ENTROPY_TIMEOUT_MSEC
105
9a0fbcb3 106/* non-privileged user for privilege separation */
107#undef SSH_PRIVSEP_USER
108
c54a6257 109/* Define if you want to install preformatted manpages.*/
110#undef MANTYPE
111
5881cd60 112/* Define if your ssl headers are included with #include <openssl/header.h> */
113#undef HAVE_OPENSSL
4cca272e 114
0a2ff95d 115/* Define if you are linking against RSAref. Used only to print the right
116 * message at run-time. */
117#undef RSAREF
118
89c7e31c 119/* struct timeval */
120#undef HAVE_STRUCT_TIMEVAL
121
48e671d5 122/* struct utmp and struct utmpx fields */
4cca272e 123#undef HAVE_HOST_IN_UTMP
8946db53 124#undef HAVE_HOST_IN_UTMPX
4811cc0b 125#undef HAVE_ADDR_IN_UTMP
4811cc0b 126#undef HAVE_ADDR_IN_UTMPX
48e671d5 127#undef HAVE_ADDR_V6_IN_UTMP
128#undef HAVE_ADDR_V6_IN_UTMPX
f498ed15 129#undef HAVE_SYSLEN_IN_UTMPX
70e0115b 130#undef HAVE_PID_IN_UTMP
70e0115b 131#undef HAVE_TYPE_IN_UTMP
25422c70 132#undef HAVE_TYPE_IN_UTMPX
70e0115b 133#undef HAVE_TV_IN_UTMP
1d7b9b20 134#undef HAVE_TV_IN_UTMPX
c73a0cb5 135#undef HAVE_ID_IN_UTMP
daaff4d5 136#undef HAVE_ID_IN_UTMPX
1d7b9b20 137#undef HAVE_EXIT_IN_UTMP
138#undef HAVE_TIME_IN_UTMP
139#undef HAVE_TIME_IN_UTMPX
c73a0cb5 140
1d7b9b20 141/* Define if you don't want to use your system's login() call */
142#undef DISABLE_LOGIN
143
144/* Define if you don't want to use pututline() etc. to write [uw]tmp */
145#undef DISABLE_PUTUTLINE
146
147/* Define if you don't want to use pututxline() etc. to write [uw]tmpx */
148#undef DISABLE_PUTUTXLINE
149
150/* Define if you don't want to use lastlog */
151#undef DISABLE_LASTLOG
152
ef51930f 153/* Define if you don't want to use lastlog in session.c */
154#undef NO_SSH_LASTLOG
155
1d7b9b20 156/* Define if you don't want to use utmp */
157#undef DISABLE_UTMP
158
159/* Define if you don't want to use utmpx */
160#undef DISABLE_UTMPX
161
162/* Define if you don't want to use wtmp */
163#undef DISABLE_WTMP
164
165/* Define if you don't want to use wtmpx */
166#undef DISABLE_WTMPX
167
7e2d5fa4 168/* Some systems need a utmpx entry for /bin/login to work */
169#undef LOGIN_NEEDS_UTMPX
170
171/* Some versions of /bin/login need the TERM supplied on the commandline */
172#undef LOGIN_NEEDS_TERM
173
a2572aa7 174/* Define if your login program cannot handle end of options ("--") */
175#undef LOGIN_NO_ENDOPT
176
1d7b9b20 177/* Define if you want to specify the path to your lastlog file */
178#undef CONF_LASTLOG_FILE
179
180/* Define if you want to specify the path to your utmp file */
181#undef CONF_UTMP_FILE
182
183/* Define if you want to specify the path to your wtmp file */
184#undef CONF_WTMP_FILE
185
186/* Define if you want to specify the path to your utmpx file */
187#undef CONF_UTMPX_FILE
188
189/* Define if you want to specify the path to your wtmpx file */
190#undef CONF_WTMPX_FILE
92f90c57 191
f601d847 192/* Define if you want external askpass support */
dad9a31e 193#undef USE_EXTERNAL_ASKPASS
045672f9 194
f601d847 195/* Define if libc defines __progname */
196#undef HAVE___PROGNAME
197
c921ee00 198/* Define if compiler implements __FUNCTION__ */
199#undef HAVE___FUNCTION__
200
201/* Define if compiler implements __func__ */
202#undef HAVE___func__
203
12928e80 204/* Define if you want Kerberos 5 support */
205#undef KRB5
206
207/* Define this if you are using the Heimdal version of Kerberos V5 */
208#undef HEIMDAL
209
91b8065d 210/* Define if you want Kerberos 4 support */
211#undef KRB4
212
213/* Define if you want AFS support */
214#undef AFS
215
216/* Define if you want S/Key support */
217#undef SKEY
218
219/* Define if you want TCP Wrappers support */
220#undef LIBWRAP
221
beb43d31 222/* Define if your libraries define login() */
223#undef HAVE_LOGIN
224
225/* Define if your libraries define daemon() */
226#undef HAVE_DAEMON
227
aa6bd60a 228/* Define if your libraries define getpagesize() */
229#undef HAVE_GETPAGESIZE
230
a7effaac 231/* Define if xauth is found in your path */
232#undef XAUTH_PATH
233
caf3bc51 234/* Define if you want to allow MD5 passwords */
235#undef HAVE_MD5_PASSWORDS
236
a7effaac 237/* Define if you want to disable shadow passwords */
238#undef DISABLE_SHADOW
239
4cb5ffa0 240/* Define if you want to use shadow password expire field */
241#undef HAS_SHADOW_EXPIRE
242
4d33e531 243/* Define if you have Digital Unix Security Integration Architecture */
244#undef HAVE_OSF_SIA
245
a423beaf 246/* Define if you have getpwanam(3) [SunOS 4.x] */
247#undef HAVE_GETPWANAM
248
96ad4350 249/* Define if you have an old version of PAM which takes only one argument */
250/* to pam_strerror */
251#undef HAVE_OLD_PAM
252
adeebd37 253/* Define if you are using Solaris-derived PAM which passes pam_messages */
254/* to the conversation function with an extra level of indirection */
255#undef PAM_SUN_CODEBASE
2b87da3b 256
f498ed15 257/* Set this to your mail directory if you don't have maillock.h */
258#undef MAIL_DIRECTORY
259
2b942fe0 260/* Data types */
14a9a859 261#undef HAVE_U_INT
2b942fe0 262#undef HAVE_INTXX_T
263#undef HAVE_U_INTXX_T
264#undef HAVE_UINTXX_T
bd590612 265#undef HAVE_INT64_T
266#undef HAVE_U_INT64_T
0362750e 267#undef HAVE_U_CHAR
e3a93db0 268#undef HAVE_SIZE_T
c04f75f1 269#undef HAVE_SSIZE_T
f1c4659d 270#undef HAVE_CLOCK_T
729bfe59 271#undef HAVE_MODE_T
272#undef HAVE_PID_T
1c04b088 273#undef HAVE_SA_FAMILY_T
48e671d5 274#undef HAVE_STRUCT_SOCKADDR_STORAGE
275#undef HAVE_STRUCT_ADDRINFO
276#undef HAVE_STRUCT_IN6_ADDR
277#undef HAVE_STRUCT_SOCKADDR_IN6
278
279/* Fields in struct sockaddr_storage */
280#undef HAVE_SS_FAMILY_IN_SS
281#undef HAVE___SS_FAMILY_IN_SS
2b942fe0 282
a408af76 283/* Define if you have /dev/ptmx */
284#undef HAVE_DEV_PTMX
285
286/* Define if you have /dev/ptc */
287#undef HAVE_DEV_PTS_AND_PTC
288
a7effaac 289/* Define if you need to use IP address instead of hostname in $DISPLAY */
290#undef IPADDR_IN_DISPLAY
847e8865 291
cb807f40 292/* Specify default $PATH */
293#undef USER_PATH
294
47e45e44 295/* Specify location of ssh.pid */
42f11eb2 296#undef _PATH_SSH_PIDDIR
47e45e44 297
59e76f33 298/* Use IPv4 for connection by default, IPv6 can still if explicity asked */
299#undef IPV4_DEFAULT
300
4c8ef3fb 301/* getaddrinfo is broken (if present) */
302#undef BROKEN_GETADDRINFO
303
92cb021c 304/* Workaround more Linux IPv6 quirks */
80faa19f 305#undef DONT_TRY_OTHER_AF
306
307/* Detect IPv4 in IPv6 mapped addresses and treat as IPv4 */
308#undef IPV4_IN_IPV6
309
af774732 310/* Define if you have BSD auth support */
311#undef BSD_AUTH
312
a738c3b0 313/* Define if X11 doesn't support AF_UNIX sockets on that system */
314#undef NO_X11_UNIX_SOCKETS
315
e6f15ed1 316/* Define if the concept of ports only accessible to superusers isn't known */
317#undef NO_IPPORT_RESERVED_CONCEPT
318
e9a13ac1 319/* Needed for SCO and NeXT */
86b416a7 320#undef BROKEN_SAVED_UIDS
e9a13ac1 321
84ceda19 322/* Define if your system glob() function has the GLOB_ALTDIRFUNC extension */
323#undef GLOB_HAS_ALTDIRFUNC
324
40849fdb 325/* Define if your system glob() function has gl_matchc options in glob_t */
326#undef GLOB_HAS_GL_MATCHC
327
edbe6722 328/* Define in your struct dirent expects you to allocate extra space for d_name */
329#undef BROKEN_ONE_BYTE_DIRENT_D_NAME
330
1812a662 331/* Define if your getopt(3) defines and uses optreset */
332#undef HAVE_GETOPT_OPTRESET
333
41cb4569 334/* Define on *nto-qnx systems */
335#undef MISSING_NFDBITS
336
337/* Define on *nto-qnx systems */
338#undef MISSING_HOWMANY
339
340/* Define on *nto-qnx systems */
341#undef MISSING_FD_MASK
342
d0b19c95 343/* Define if you want smartcard support */
344#undef SMARTCARD
345
295c8801 346/* Define if you want smartcard support using sectok */
347#undef USE_SECTOK
348
349/* Define if you want smartcard support using OpenSC */
350#undef USE_OPENSC
351
f1b0ecc3 352/* Define if you want to use OpenSSL's internally seeded PRNG only */
353#undef OPENSSL_PRNG_ONLY
354
0e8f4eba 355/* Define if you shouldn't strip 'tty' from your ttyname in [uw]tmp */
356#undef WITH_ABBREV_NO_TTY
357
06617857 358/* Define if you want a different $PATH for the superuser */
359#undef SUPERUSER_PATH
360
ecac8ee5 361/* Path that unprivileged child will chroot() to in privep mode */
362#undef PRIVSEP_PATH
363
94d8258b 364/* Define if your platform needs to skip post auth file descriptor passing */
365#undef DISABLE_FD_PASSING
d170feb1 366
70e7d0b0 367/* Silly mkstemp() */
368#undef HAVE_STRICT_MKSTEMP
369
e80fb2a0 370/* Setproctitle emulation */
371#undef SETPROCTITLE_STRATEGY
372#undef SETPROCTITLE_PS_PADDING
373
92b1decf 374/* Some systems put this outside of libc */
375#undef HAVE_NANOSLEEP
376
dcf3fbb2 377@BOTTOM@
378
045672f9 379/* ******************* Shouldn't need to edit below this line ************** */
6a17f9c2 380
082bbfb3 381#endif /* _CONFIG_H */
This page took 0.178471 seconds and 5 git commands to generate.