]> andersk Git - openssh.git/blame - acconfig.h
- (tim) [buildpkg.sh.in] Add $REV to bump the package revision within
[openssh.git] / acconfig.h
CommitLineData
0b202697 1/* $Id$ */
2
e52ca1e5 3/*
4 * Copyright (c) 1999-2003 Damien Miller. All rights reserved.
5 *
6 * Redistribution and use in source and binary forms, with or without
7 * modification, are permitted provided that the following conditions
8 * are met:
9 * 1. Redistributions of source code must retain the above copyright
10 * notice, this list of conditions and the following disclaimer.
11 * 2. Redistributions in binary form must reproduce the above copyright
12 * notice, this list of conditions and the following disclaimer in the
13 * documentation and/or other materials provided with the distribution.
14 *
15 * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
16 * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
17 * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
18 * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
19 * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
20 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
21 * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
22 * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
23 * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
24 * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
25 */
26
76a8e733 27#ifndef _CONFIG_H
28#define _CONFIG_H
29
cb807f40 30/* Generated automatically from acconfig.h by autoheader. */
31/* Please make your changes there */
32
33@TOP@
5881cd60 34
688eed4a 35/* Define if your platform breaks doing a seteuid before a setuid */
36#undef SETEUID_BREAKS_SETUID
37
3b8dff69 38/* Define if your setreuid() is broken */
39#undef BROKEN_SETREUID
40
41/* Define if your setregid() is broken */
9a7582f1 42#undef BROKEN_SETREGID
3b8dff69 43
9a3fe0e2 44/* Define if your setresuid() is broken */
45#undef BROKEN_SETRESUID
46
47/* Define if your setresgid() is broken */
48#undef BROKEN_SETRESGID
49
f5af5cd5 50/* Define to a Set Process Title type if your system is */
51/* supported by bsd-setproctitle.c */
52#undef SPT_TYPE
3a2b2b44 53#undef SPT_PADCHAR
f5af5cd5 54
246446cd 55/* setgroups() NOOP allowed */
56#undef SETGROUPS_NOOP
57
77bb0bca 58/* SCO workaround */
59#undef BROKEN_SYS_TERMIO_H
60
6e879cb4 61/* Define if you have SecureWare-based protected password database */
62#undef HAVE_SECUREWARE
77bb0bca 63
2e73a022 64/* If your header files don't define LOGIN_PROGRAM, then use this (detected) */
65/* from environment and PATH */
66#undef LOGIN_PROGRAM_FALLBACK
67
37656beb 68/* Full path of your "passwd" program */
69#undef _PATH_PASSWD_PROG
70
2e73a022 71/* Define if your password has a pw_class field */
72#undef HAVE_PW_CLASS_IN_PASSWD
73
7751d4eb 74/* Define if your password has a pw_expire field */
75#undef HAVE_PW_EXPIRE_IN_PASSWD
76
77/* Define if your password has a pw_change field */
78#undef HAVE_PW_CHANGE_IN_PASSWD
79
6f34652e 80/* Define if your system uses access rights style file descriptor passing */
81#undef HAVE_ACCRIGHTS_IN_MSGHDR
82
7176df4f 83/* Define if your system uses ancillary data style file descriptor passing */
84#undef HAVE_CONTROL_IN_MSGHDR
85
416ed5a7 86/* Define if you system's inet_ntoa is busted (e.g. Irix gcc issue) */
87#undef BROKEN_INET_NTOA
88
819b676f 89/* Define if your system defines sys_errlist[] */
90#undef HAVE_SYS_ERRLIST
91
416ed5a7 92/* Define if your system defines sys_nerr */
93#undef HAVE_SYS_NERR
94
132dd316 95/* Define if your system choked on IP TOS setting */
96#undef IP_TOS_IS_BROKEN
97
5fa45897 98/* Define if you have the getuserattr function. */
99#undef HAVE_GETUSERATTR
100
97e3cf19 101/* Define if you have the basename function. */
102#undef HAVE_BASENAME
103
a8545c6c 104/* Work around problematic Linux PAM modules handling of PAM_TTY */
105#undef PAM_TTY_KLUDGE
106
b3f162ba 107/* Use PIPES instead of a socketpair() */
108#undef USE_PIPES
109
2647ae26 110/* Define if your snprintf is busted */
111#undef BROKEN_SNPRINTF
112
3c62e7eb 113/* Define if you are on Cygwin */
114#undef HAVE_CYGWIN
115
443172c4 116/* Define if you have a broken realpath. */
117#undef BROKEN_REALPATH
118
729bfe59 119/* Define if you are on NeXT */
120#undef HAVE_NEXT
121
66d6c27e 122/* Define if you are on NEWS-OS */
123#undef HAVE_NEWS4
124
717057b6 125/* Define if you want to enable PAM support */
126#undef USE_PAM
d94aa2ae 127
c1ef8333 128/* Define if you want to enable AIX4's authenticate function */
4c40f834 129#undef WITH_AIXAUTHENTICATE
130
e351e493 131/* Define if your AIX loginfailed() function takes 4 arguments (AIX >= 5.2) */
132#undef AIX_LOGINFAILED_4ARG
f58c0e01 133
141fc639 134/* Define if your skeychallenge() function takes 4 arguments (eg NetBSD) */
135#undef SKEYCHALLENGE_4ARG
136
3206bb3b 137/* Define if you have/want arrays (cluster-wide session managment, not C arrays) */
138#undef WITH_IRIX_ARRAY
139
140/* Define if you want IRIX project management */
141#undef WITH_IRIX_PROJECT
142
143/* Define if you want IRIX audit trails */
144#undef WITH_IRIX_AUDIT
145
d287c664 146/* Define if you want IRIX kernel jobs */
147#undef WITH_IRIX_JOBS
148
9bdd5929 149/* Location of PRNGD/EGD random number socket */
150#undef PRNGD_SOCKET
151
152/* Port number of PRNGD/EGD random number socket */
153#undef PRNGD_PORT
4c40f834 154
b7a87eea 155/* Builtin PRNG command timeout */
156#undef ENTROPY_TIMEOUT_MSEC
157
9a0fbcb3 158/* non-privileged user for privilege separation */
159#undef SSH_PRIVSEP_USER
160
c54a6257 161/* Define if you want to install preformatted manpages.*/
162#undef MANTYPE
163
5881cd60 164/* Define if your ssl headers are included with #include <openssl/header.h> */
165#undef HAVE_OPENSSL
4cca272e 166
0a2ff95d 167/* Define if you are linking against RSAref. Used only to print the right
168 * message at run-time. */
169#undef RSAREF
170
89c7e31c 171/* struct timeval */
172#undef HAVE_STRUCT_TIMEVAL
173
48e671d5 174/* struct utmp and struct utmpx fields */
4cca272e 175#undef HAVE_HOST_IN_UTMP
8946db53 176#undef HAVE_HOST_IN_UTMPX
4811cc0b 177#undef HAVE_ADDR_IN_UTMP
4811cc0b 178#undef HAVE_ADDR_IN_UTMPX
48e671d5 179#undef HAVE_ADDR_V6_IN_UTMP
180#undef HAVE_ADDR_V6_IN_UTMPX
f498ed15 181#undef HAVE_SYSLEN_IN_UTMPX
70e0115b 182#undef HAVE_PID_IN_UTMP
70e0115b 183#undef HAVE_TYPE_IN_UTMP
25422c70 184#undef HAVE_TYPE_IN_UTMPX
70e0115b 185#undef HAVE_TV_IN_UTMP
1d7b9b20 186#undef HAVE_TV_IN_UTMPX
c73a0cb5 187#undef HAVE_ID_IN_UTMP
daaff4d5 188#undef HAVE_ID_IN_UTMPX
1d7b9b20 189#undef HAVE_EXIT_IN_UTMP
190#undef HAVE_TIME_IN_UTMP
191#undef HAVE_TIME_IN_UTMPX
c73a0cb5 192
1d7b9b20 193/* Define if you don't want to use your system's login() call */
194#undef DISABLE_LOGIN
195
196/* Define if you don't want to use pututline() etc. to write [uw]tmp */
197#undef DISABLE_PUTUTLINE
198
199/* Define if you don't want to use pututxline() etc. to write [uw]tmpx */
200#undef DISABLE_PUTUTXLINE
201
202/* Define if you don't want to use lastlog */
203#undef DISABLE_LASTLOG
204
ef51930f 205/* Define if you don't want to use lastlog in session.c */
206#undef NO_SSH_LASTLOG
207
b69a02a9 208/* Define if have krb5_init_ets */
79753592 209#undef KRB5_INIT_ETS
210
1d7b9b20 211/* Define if you don't want to use utmp */
212#undef DISABLE_UTMP
213
214/* Define if you don't want to use utmpx */
215#undef DISABLE_UTMPX
216
217/* Define if you don't want to use wtmp */
218#undef DISABLE_WTMP
219
220/* Define if you don't want to use wtmpx */
221#undef DISABLE_WTMPX
222
7e2d5fa4 223/* Some systems need a utmpx entry for /bin/login to work */
224#undef LOGIN_NEEDS_UTMPX
225
226/* Some versions of /bin/login need the TERM supplied on the commandline */
227#undef LOGIN_NEEDS_TERM
228
a2572aa7 229/* Define if your login program cannot handle end of options ("--") */
230#undef LOGIN_NO_ENDOPT
231
1d7b9b20 232/* Define if you want to specify the path to your lastlog file */
233#undef CONF_LASTLOG_FILE
234
235/* Define if you want to specify the path to your utmp file */
236#undef CONF_UTMP_FILE
237
238/* Define if you want to specify the path to your wtmp file */
239#undef CONF_WTMP_FILE
240
241/* Define if you want to specify the path to your utmpx file */
242#undef CONF_UTMPX_FILE
243
244/* Define if you want to specify the path to your wtmpx file */
245#undef CONF_WTMPX_FILE
92f90c57 246
f601d847 247/* Define if you want external askpass support */
dad9a31e 248#undef USE_EXTERNAL_ASKPASS
045672f9 249
f601d847 250/* Define if libc defines __progname */
251#undef HAVE___PROGNAME
252
c921ee00 253/* Define if compiler implements __FUNCTION__ */
254#undef HAVE___FUNCTION__
255
256/* Define if compiler implements __func__ */
257#undef HAVE___func__
258
749560dd 259/* Define this is you want GSSAPI support in the version 2 protocol */
260#undef GSSAPI
261
12928e80 262/* Define if you want Kerberos 5 support */
263#undef KRB5
264
265/* Define this if you are using the Heimdal version of Kerberos V5 */
266#undef HEIMDAL
267
bcfcc5f9 268/* Define this if you want to use libkafs' AFS support */
269#undef USE_AFS
309af4e5 270
91b8065d 271/* Define if you want S/Key support */
272#undef SKEY
273
274/* Define if you want TCP Wrappers support */
275#undef LIBWRAP
276
beb43d31 277/* Define if your libraries define login() */
278#undef HAVE_LOGIN
279
280/* Define if your libraries define daemon() */
281#undef HAVE_DAEMON
282
aa6bd60a 283/* Define if your libraries define getpagesize() */
284#undef HAVE_GETPAGESIZE
285
a7effaac 286/* Define if xauth is found in your path */
287#undef XAUTH_PATH
288
caf3bc51 289/* Define if you want to allow MD5 passwords */
290#undef HAVE_MD5_PASSWORDS
291
a7effaac 292/* Define if you want to disable shadow passwords */
293#undef DISABLE_SHADOW
294
4cb5ffa0 295/* Define if you want to use shadow password expire field */
296#undef HAS_SHADOW_EXPIRE
297
4d33e531 298/* Define if you have Digital Unix Security Integration Architecture */
299#undef HAVE_OSF_SIA
300
a423beaf 301/* Define if you have getpwanam(3) [SunOS 4.x] */
302#undef HAVE_GETPWANAM
303
96ad4350 304/* Define if you have an old version of PAM which takes only one argument */
305/* to pam_strerror */
306#undef HAVE_OLD_PAM
307
adeebd37 308/* Define if you are using Solaris-derived PAM which passes pam_messages */
309/* to the conversation function with an extra level of indirection */
310#undef PAM_SUN_CODEBASE
2b87da3b 311
f498ed15 312/* Set this to your mail directory if you don't have maillock.h */
313#undef MAIL_DIRECTORY
314
2b942fe0 315/* Data types */
14a9a859 316#undef HAVE_U_INT
2b942fe0 317#undef HAVE_INTXX_T
318#undef HAVE_U_INTXX_T
319#undef HAVE_UINTXX_T
bd590612 320#undef HAVE_INT64_T
321#undef HAVE_U_INT64_T
0362750e 322#undef HAVE_U_CHAR
e3a93db0 323#undef HAVE_SIZE_T
c04f75f1 324#undef HAVE_SSIZE_T
f1c4659d 325#undef HAVE_CLOCK_T
729bfe59 326#undef HAVE_MODE_T
327#undef HAVE_PID_T
1c04b088 328#undef HAVE_SA_FAMILY_T
48e671d5 329#undef HAVE_STRUCT_SOCKADDR_STORAGE
330#undef HAVE_STRUCT_ADDRINFO
331#undef HAVE_STRUCT_IN6_ADDR
332#undef HAVE_STRUCT_SOCKADDR_IN6
333
334/* Fields in struct sockaddr_storage */
335#undef HAVE_SS_FAMILY_IN_SS
336#undef HAVE___SS_FAMILY_IN_SS
2b942fe0 337
a408af76 338/* Define if you have /dev/ptmx */
339#undef HAVE_DEV_PTMX
340
341/* Define if you have /dev/ptc */
342#undef HAVE_DEV_PTS_AND_PTC
343
a7effaac 344/* Define if you need to use IP address instead of hostname in $DISPLAY */
345#undef IPADDR_IN_DISPLAY
847e8865 346
cb807f40 347/* Specify default $PATH */
348#undef USER_PATH
349
47e45e44 350/* Specify location of ssh.pid */
42f11eb2 351#undef _PATH_SSH_PIDDIR
47e45e44 352
4c8ef3fb 353/* getaddrinfo is broken (if present) */
354#undef BROKEN_GETADDRINFO
355
3d59832f 356/* updwtmpx is broken (if present) */
357#undef BROKEN_UPDWTMPX
358
92cb021c 359/* Workaround more Linux IPv6 quirks */
80faa19f 360#undef DONT_TRY_OTHER_AF
361
362/* Detect IPv4 in IPv6 mapped addresses and treat as IPv4 */
363#undef IPV4_IN_IPV6
364
af774732 365/* Define if you have BSD auth support */
366#undef BSD_AUTH
367
a738c3b0 368/* Define if X11 doesn't support AF_UNIX sockets on that system */
369#undef NO_X11_UNIX_SOCKETS
370
e6f15ed1 371/* Define if the concept of ports only accessible to superusers isn't known */
372#undef NO_IPPORT_RESERVED_CONCEPT
373
e9a13ac1 374/* Needed for SCO and NeXT */
86b416a7 375#undef BROKEN_SAVED_UIDS
e9a13ac1 376
84ceda19 377/* Define if your system glob() function has the GLOB_ALTDIRFUNC extension */
378#undef GLOB_HAS_ALTDIRFUNC
379
40849fdb 380/* Define if your system glob() function has gl_matchc options in glob_t */
381#undef GLOB_HAS_GL_MATCHC
382
edbe6722 383/* Define in your struct dirent expects you to allocate extra space for d_name */
384#undef BROKEN_ONE_BYTE_DIRENT_D_NAME
385
95b99395 386/* Define if your system has /etc/default/login */
387#undef HAVE_ETC_DEFAULT_LOGIN
388
1812a662 389/* Define if your getopt(3) defines and uses optreset */
390#undef HAVE_GETOPT_OPTRESET
391
41cb4569 392/* Define on *nto-qnx systems */
393#undef MISSING_NFDBITS
394
395/* Define on *nto-qnx systems */
396#undef MISSING_HOWMANY
397
398/* Define on *nto-qnx systems */
399#undef MISSING_FD_MASK
400
d0b19c95 401/* Define if you want smartcard support */
402#undef SMARTCARD
403
295c8801 404/* Define if you want smartcard support using sectok */
405#undef USE_SECTOK
406
407/* Define if you want smartcard support using OpenSC */
408#undef USE_OPENSC
409
f1b0ecc3 410/* Define if you want to use OpenSSL's internally seeded PRNG only */
411#undef OPENSSL_PRNG_ONLY
412
0e8f4eba 413/* Define if you shouldn't strip 'tty' from your ttyname in [uw]tmp */
414#undef WITH_ABBREV_NO_TTY
415
06617857 416/* Define if you want a different $PATH for the superuser */
417#undef SUPERUSER_PATH
418
ecac8ee5 419/* Path that unprivileged child will chroot() to in privep mode */
420#undef PRIVSEP_PATH
421
94d8258b 422/* Define if your platform needs to skip post auth file descriptor passing */
423#undef DISABLE_FD_PASSING
d170feb1 424
70e7d0b0 425/* Silly mkstemp() */
426#undef HAVE_STRICT_MKSTEMP
427
92b1decf 428/* Some systems put this outside of libc */
429#undef HAVE_NANOSLEEP
430
ad84c479 431/* Define if sshd somehow reacquires a controlling TTY after setsid() */
432#undef SSHD_ACQUIRES_CTTY
6ecd00f8 433
bf7c1e6c 434/* Define if cmsg_type is not passed correctly */
435#undef BROKEN_CMSG_TYPE
436
cd698186 437/*
438 * Define to whatever link() returns for "not supported" if it doesn't
439 * return EOPNOTSUPP.
440 */
441#undef LINK_OPNOTSUPP_ERRNO
442
3e6e3da0 443/* Strings used in /etc/passwd to denote locked account */
444#undef LOCKED_PASSWD_STRING
445#undef LOCKED_PASSWD_PREFIX
446#undef LOCKED_PASSWD_SUBSTR
447
4460d509 448/* Define if getrrsetbyname() exists */
449#undef HAVE_GETRRSETBYNAME
3e05e934 450
078ec045 451/* Define if HEADER.ad exists in arpa/nameser.h */
452#undef HAVE_HEADER_AD
453
ff620033 454/* Define if your resolver libs need this for getrrsetbyname */
455#undef BIND_8_COMPAT
456
dcf3fbb2 457@BOTTOM@
458
045672f9 459/* ******************* Shouldn't need to edit below this line ************** */
6a17f9c2 460
082bbfb3 461#endif /* _CONFIG_H */
This page took 0.21662 seconds and 5 git commands to generate.