]> andersk Git - openssh.git/blame - acconfig.h
- (dtucker) [acconfig.h auth-passwd.c configure.ac session.c port-aix.[ch]]
[openssh.git] / acconfig.h
CommitLineData
0b202697 1/* $Id$ */
2
e52ca1e5 3/*
4 * Copyright (c) 1999-2003 Damien Miller. All rights reserved.
5 *
6 * Redistribution and use in source and binary forms, with or without
7 * modification, are permitted provided that the following conditions
8 * are met:
9 * 1. Redistributions of source code must retain the above copyright
10 * notice, this list of conditions and the following disclaimer.
11 * 2. Redistributions in binary form must reproduce the above copyright
12 * notice, this list of conditions and the following disclaimer in the
13 * documentation and/or other materials provided with the distribution.
14 *
15 * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
16 * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
17 * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
18 * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
19 * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
20 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
21 * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
22 * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
23 * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
24 * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
25 */
26
76a8e733 27#ifndef _CONFIG_H
28#define _CONFIG_H
29
cb807f40 30/* Generated automatically from acconfig.h by autoheader. */
31/* Please make your changes there */
32
33@TOP@
5881cd60 34
688eed4a 35/* Define if your platform breaks doing a seteuid before a setuid */
36#undef SETEUID_BREAKS_SETUID
37
f5af5cd5 38/* Define to a Set Process Title type if your system is */
39/* supported by bsd-setproctitle.c */
40#undef SPT_TYPE
3a2b2b44 41#undef SPT_PADCHAR
f5af5cd5 42
246446cd 43/* setgroups() NOOP allowed */
44#undef SETGROUPS_NOOP
45
77bb0bca 46/* SCO workaround */
47#undef BROKEN_SYS_TERMIO_H
48
6e879cb4 49/* Define if you have SecureWare-based protected password database */
50#undef HAVE_SECUREWARE
77bb0bca 51
2e73a022 52/* If your header files don't define LOGIN_PROGRAM, then use this (detected) */
53/* from environment and PATH */
54#undef LOGIN_PROGRAM_FALLBACK
55
56/* Define if your password has a pw_class field */
57#undef HAVE_PW_CLASS_IN_PASSWD
58
7751d4eb 59/* Define if your password has a pw_expire field */
60#undef HAVE_PW_EXPIRE_IN_PASSWD
61
62/* Define if your password has a pw_change field */
63#undef HAVE_PW_CHANGE_IN_PASSWD
64
6f34652e 65/* Define if your system uses access rights style file descriptor passing */
66#undef HAVE_ACCRIGHTS_IN_MSGHDR
67
7176df4f 68/* Define if your system uses ancillary data style file descriptor passing */
69#undef HAVE_CONTROL_IN_MSGHDR
70
416ed5a7 71/* Define if you system's inet_ntoa is busted (e.g. Irix gcc issue) */
72#undef BROKEN_INET_NTOA
73
819b676f 74/* Define if your system defines sys_errlist[] */
75#undef HAVE_SYS_ERRLIST
76
416ed5a7 77/* Define if your system defines sys_nerr */
78#undef HAVE_SYS_NERR
79
132dd316 80/* Define if your system choked on IP TOS setting */
81#undef IP_TOS_IS_BROKEN
82
5fa45897 83/* Define if you have the getuserattr function. */
84#undef HAVE_GETUSERATTR
85
a8545c6c 86/* Work around problematic Linux PAM modules handling of PAM_TTY */
87#undef PAM_TTY_KLUDGE
88
b3f162ba 89/* Use PIPES instead of a socketpair() */
90#undef USE_PIPES
91
2647ae26 92/* Define if your snprintf is busted */
93#undef BROKEN_SNPRINTF
94
3c62e7eb 95/* Define if you are on Cygwin */
96#undef HAVE_CYGWIN
97
443172c4 98/* Define if you have a broken realpath. */
99#undef BROKEN_REALPATH
100
729bfe59 101/* Define if you are on NeXT */
102#undef HAVE_NEXT
103
66d6c27e 104/* Define if you are on NEWS-OS */
105#undef HAVE_NEWS4
106
717057b6 107/* Define if you want to enable PAM support */
108#undef USE_PAM
d94aa2ae 109
c1ef8333 110/* Define if you want to enable AIX4's authenticate function */
4c40f834 111#undef WITH_AIXAUTHENTICATE
112
f58c0e01 113/* Define if your AIX loginfailed() function takes 3 arguments (AIX <= 5.1) */
114#undef AIX_LOGINFAILED_3ARG
115
3206bb3b 116/* Define if you have/want arrays (cluster-wide session managment, not C arrays) */
117#undef WITH_IRIX_ARRAY
118
119/* Define if you want IRIX project management */
120#undef WITH_IRIX_PROJECT
121
122/* Define if you want IRIX audit trails */
123#undef WITH_IRIX_AUDIT
124
d287c664 125/* Define if you want IRIX kernel jobs */
126#undef WITH_IRIX_JOBS
127
9bdd5929 128/* Location of PRNGD/EGD random number socket */
129#undef PRNGD_SOCKET
130
131/* Port number of PRNGD/EGD random number socket */
132#undef PRNGD_PORT
4c40f834 133
b7a87eea 134/* Builtin PRNG command timeout */
135#undef ENTROPY_TIMEOUT_MSEC
136
9a0fbcb3 137/* non-privileged user for privilege separation */
138#undef SSH_PRIVSEP_USER
139
c54a6257 140/* Define if you want to install preformatted manpages.*/
141#undef MANTYPE
142
5881cd60 143/* Define if your ssl headers are included with #include <openssl/header.h> */
144#undef HAVE_OPENSSL
4cca272e 145
0a2ff95d 146/* Define if you are linking against RSAref. Used only to print the right
147 * message at run-time. */
148#undef RSAREF
149
89c7e31c 150/* struct timeval */
151#undef HAVE_STRUCT_TIMEVAL
152
48e671d5 153/* struct utmp and struct utmpx fields */
4cca272e 154#undef HAVE_HOST_IN_UTMP
8946db53 155#undef HAVE_HOST_IN_UTMPX
4811cc0b 156#undef HAVE_ADDR_IN_UTMP
4811cc0b 157#undef HAVE_ADDR_IN_UTMPX
48e671d5 158#undef HAVE_ADDR_V6_IN_UTMP
159#undef HAVE_ADDR_V6_IN_UTMPX
f498ed15 160#undef HAVE_SYSLEN_IN_UTMPX
70e0115b 161#undef HAVE_PID_IN_UTMP
70e0115b 162#undef HAVE_TYPE_IN_UTMP
25422c70 163#undef HAVE_TYPE_IN_UTMPX
70e0115b 164#undef HAVE_TV_IN_UTMP
1d7b9b20 165#undef HAVE_TV_IN_UTMPX
c73a0cb5 166#undef HAVE_ID_IN_UTMP
daaff4d5 167#undef HAVE_ID_IN_UTMPX
1d7b9b20 168#undef HAVE_EXIT_IN_UTMP
169#undef HAVE_TIME_IN_UTMP
170#undef HAVE_TIME_IN_UTMPX
c73a0cb5 171
1d7b9b20 172/* Define if you don't want to use your system's login() call */
173#undef DISABLE_LOGIN
174
175/* Define if you don't want to use pututline() etc. to write [uw]tmp */
176#undef DISABLE_PUTUTLINE
177
178/* Define if you don't want to use pututxline() etc. to write [uw]tmpx */
179#undef DISABLE_PUTUTXLINE
180
181/* Define if you don't want to use lastlog */
182#undef DISABLE_LASTLOG
183
ef51930f 184/* Define if you don't want to use lastlog in session.c */
185#undef NO_SSH_LASTLOG
186
1d7b9b20 187/* Define if you don't want to use utmp */
188#undef DISABLE_UTMP
189
190/* Define if you don't want to use utmpx */
191#undef DISABLE_UTMPX
192
193/* Define if you don't want to use wtmp */
194#undef DISABLE_WTMP
195
196/* Define if you don't want to use wtmpx */
197#undef DISABLE_WTMPX
198
7e2d5fa4 199/* Some systems need a utmpx entry for /bin/login to work */
200#undef LOGIN_NEEDS_UTMPX
201
202/* Some versions of /bin/login need the TERM supplied on the commandline */
203#undef LOGIN_NEEDS_TERM
204
a2572aa7 205/* Define if your login program cannot handle end of options ("--") */
206#undef LOGIN_NO_ENDOPT
207
1d7b9b20 208/* Define if you want to specify the path to your lastlog file */
209#undef CONF_LASTLOG_FILE
210
211/* Define if you want to specify the path to your utmp file */
212#undef CONF_UTMP_FILE
213
214/* Define if you want to specify the path to your wtmp file */
215#undef CONF_WTMP_FILE
216
217/* Define if you want to specify the path to your utmpx file */
218#undef CONF_UTMPX_FILE
219
220/* Define if you want to specify the path to your wtmpx file */
221#undef CONF_WTMPX_FILE
92f90c57 222
f601d847 223/* Define if you want external askpass support */
dad9a31e 224#undef USE_EXTERNAL_ASKPASS
045672f9 225
f601d847 226/* Define if libc defines __progname */
227#undef HAVE___PROGNAME
228
c921ee00 229/* Define if compiler implements __FUNCTION__ */
230#undef HAVE___FUNCTION__
231
232/* Define if compiler implements __func__ */
233#undef HAVE___func__
234
12928e80 235/* Define if you want Kerberos 5 support */
236#undef KRB5
237
238/* Define this if you are using the Heimdal version of Kerberos V5 */
239#undef HEIMDAL
240
91b8065d 241/* Define if you want Kerberos 4 support */
242#undef KRB4
243
244/* Define if you want AFS support */
245#undef AFS
246
247/* Define if you want S/Key support */
248#undef SKEY
249
250/* Define if you want TCP Wrappers support */
251#undef LIBWRAP
252
beb43d31 253/* Define if your libraries define login() */
254#undef HAVE_LOGIN
255
256/* Define if your libraries define daemon() */
257#undef HAVE_DAEMON
258
aa6bd60a 259/* Define if your libraries define getpagesize() */
260#undef HAVE_GETPAGESIZE
261
a7effaac 262/* Define if xauth is found in your path */
263#undef XAUTH_PATH
264
caf3bc51 265/* Define if you want to allow MD5 passwords */
266#undef HAVE_MD5_PASSWORDS
267
a7effaac 268/* Define if you want to disable shadow passwords */
269#undef DISABLE_SHADOW
270
4cb5ffa0 271/* Define if you want to use shadow password expire field */
272#undef HAS_SHADOW_EXPIRE
273
4d33e531 274/* Define if you have Digital Unix Security Integration Architecture */
275#undef HAVE_OSF_SIA
276
a423beaf 277/* Define if you have getpwanam(3) [SunOS 4.x] */
278#undef HAVE_GETPWANAM
279
96ad4350 280/* Define if you have an old version of PAM which takes only one argument */
281/* to pam_strerror */
282#undef HAVE_OLD_PAM
283
adeebd37 284/* Define if you are using Solaris-derived PAM which passes pam_messages */
285/* to the conversation function with an extra level of indirection */
286#undef PAM_SUN_CODEBASE
2b87da3b 287
f498ed15 288/* Set this to your mail directory if you don't have maillock.h */
289#undef MAIL_DIRECTORY
290
2b942fe0 291/* Data types */
14a9a859 292#undef HAVE_U_INT
2b942fe0 293#undef HAVE_INTXX_T
294#undef HAVE_U_INTXX_T
295#undef HAVE_UINTXX_T
bd590612 296#undef HAVE_INT64_T
297#undef HAVE_U_INT64_T
0362750e 298#undef HAVE_U_CHAR
e3a93db0 299#undef HAVE_SIZE_T
c04f75f1 300#undef HAVE_SSIZE_T
f1c4659d 301#undef HAVE_CLOCK_T
729bfe59 302#undef HAVE_MODE_T
303#undef HAVE_PID_T
1c04b088 304#undef HAVE_SA_FAMILY_T
48e671d5 305#undef HAVE_STRUCT_SOCKADDR_STORAGE
306#undef HAVE_STRUCT_ADDRINFO
307#undef HAVE_STRUCT_IN6_ADDR
308#undef HAVE_STRUCT_SOCKADDR_IN6
309
310/* Fields in struct sockaddr_storage */
311#undef HAVE_SS_FAMILY_IN_SS
312#undef HAVE___SS_FAMILY_IN_SS
2b942fe0 313
a408af76 314/* Define if you have /dev/ptmx */
315#undef HAVE_DEV_PTMX
316
317/* Define if you have /dev/ptc */
318#undef HAVE_DEV_PTS_AND_PTC
319
a7effaac 320/* Define if you need to use IP address instead of hostname in $DISPLAY */
321#undef IPADDR_IN_DISPLAY
847e8865 322
cb807f40 323/* Specify default $PATH */
324#undef USER_PATH
325
47e45e44 326/* Specify location of ssh.pid */
42f11eb2 327#undef _PATH_SSH_PIDDIR
47e45e44 328
4c8ef3fb 329/* getaddrinfo is broken (if present) */
330#undef BROKEN_GETADDRINFO
331
92cb021c 332/* Workaround more Linux IPv6 quirks */
80faa19f 333#undef DONT_TRY_OTHER_AF
334
335/* Detect IPv4 in IPv6 mapped addresses and treat as IPv4 */
336#undef IPV4_IN_IPV6
337
af774732 338/* Define if you have BSD auth support */
339#undef BSD_AUTH
340
a738c3b0 341/* Define if X11 doesn't support AF_UNIX sockets on that system */
342#undef NO_X11_UNIX_SOCKETS
343
e6f15ed1 344/* Define if the concept of ports only accessible to superusers isn't known */
345#undef NO_IPPORT_RESERVED_CONCEPT
346
e9a13ac1 347/* Needed for SCO and NeXT */
86b416a7 348#undef BROKEN_SAVED_UIDS
e9a13ac1 349
84ceda19 350/* Define if your system glob() function has the GLOB_ALTDIRFUNC extension */
351#undef GLOB_HAS_ALTDIRFUNC
352
40849fdb 353/* Define if your system glob() function has gl_matchc options in glob_t */
354#undef GLOB_HAS_GL_MATCHC
355
edbe6722 356/* Define in your struct dirent expects you to allocate extra space for d_name */
357#undef BROKEN_ONE_BYTE_DIRENT_D_NAME
358
1812a662 359/* Define if your getopt(3) defines and uses optreset */
360#undef HAVE_GETOPT_OPTRESET
361
41cb4569 362/* Define on *nto-qnx systems */
363#undef MISSING_NFDBITS
364
365/* Define on *nto-qnx systems */
366#undef MISSING_HOWMANY
367
368/* Define on *nto-qnx systems */
369#undef MISSING_FD_MASK
370
d0b19c95 371/* Define if you want smartcard support */
372#undef SMARTCARD
373
295c8801 374/* Define if you want smartcard support using sectok */
375#undef USE_SECTOK
376
377/* Define if you want smartcard support using OpenSC */
378#undef USE_OPENSC
379
f1b0ecc3 380/* Define if you want to use OpenSSL's internally seeded PRNG only */
381#undef OPENSSL_PRNG_ONLY
382
0e8f4eba 383/* Define if you shouldn't strip 'tty' from your ttyname in [uw]tmp */
384#undef WITH_ABBREV_NO_TTY
385
06617857 386/* Define if you want a different $PATH for the superuser */
387#undef SUPERUSER_PATH
388
ecac8ee5 389/* Path that unprivileged child will chroot() to in privep mode */
390#undef PRIVSEP_PATH
391
94d8258b 392/* Define if your platform needs to skip post auth file descriptor passing */
393#undef DISABLE_FD_PASSING
d170feb1 394
70e7d0b0 395/* Silly mkstemp() */
396#undef HAVE_STRICT_MKSTEMP
397
92b1decf 398/* Some systems put this outside of libc */
399#undef HAVE_NANOSLEEP
400
ad84c479 401/* Define if sshd somehow reacquires a controlling TTY after setsid() */
402#undef SSHD_ACQUIRES_CTTY
6ecd00f8 403
bf7c1e6c 404/* Define if cmsg_type is not passed correctly */
405#undef BROKEN_CMSG_TYPE
406
3e05e934 407/* Define if DNS support is to be activated */
408#undef DNS
409
4460d509 410/* Define if getrrsetbyname() exists */
411#undef HAVE_GETRRSETBYNAME
3e05e934 412
dcf3fbb2 413@BOTTOM@
414
045672f9 415/* ******************* Shouldn't need to edit below this line ************** */
6a17f9c2 416
082bbfb3 417#endif /* _CONFIG_H */
This page took 0.216169 seconds and 5 git commands to generate.