similar to: [Bug 168] New: "Could not find working OpenSSL library"

Displaying 20 results from an estimated 6000 matches similar to: "[Bug 168] New: "Could not find working OpenSSL library""

2002 Apr 17
6
[Bug 168] "Could not find working OpenSSL library"
http://bugzilla.mindrot.org/show_bug.cgi?id=168 ------- Additional Comments From djm at mindrot.org 2002-04-17 12:28 ------- I don't understand the problem here: CPPFLAGS gets updated for each directory on the list with either -Idirectory or -Idirectory/include (if it exists). ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the
2000 Aug 15
0
[PATCH]: Port to Mac OS X/Darwin, misc
Below I've includes a patch which helps build OpenSSH outside from a read-only source tree, find OpenSSL on Mac OS X, and fix a typo. This applies to OpenSSH 2.1.1p4. You should already have gotten a note from Melissa O'Neil about a conflict with the crc32() symbol in zlib, which was causing a crash on Darwin. I've noticed another bug. If ssh is setuid, I get a permission
2000 Mar 11
1
OpenSSH 1.2.3 Configure
It's *very* late here (or very early, depending on how you look at it), so please forgive me if this is incoherent. I thought I'd put this out there and perhaps save a few people some frustration. The configure script is much improved, but I still had problems with the OpenSSL detection. Had to tweak it a bit: *** configure-1.2.3pre1 Sat Mar 11 03:29:00 2000 --- configure Sat Mar 11
2000 Mar 23
1
Found a bug in the OpsnSSH configuration script
[I'm cc:ing openssl-users at openssl.org, because questions about this are getting there over and over...] There's a problem that several people who installed OpenSSL to be able to uyse OpenSSH have faced: Could not find working SSLeay / OpenSSL libraries, please install I don't recall how SSLeay was installed, but for OpenSSL, there's a glitch in the way it tries to find
2000 Sep 13
1
Problem with --with-ssl-dir
Hi! When specifying --with-ssl-dir=/path/to/ssl, configure will always use an openssl-library in system locations if there, regardless of the setting. This is caused by line 343 of configure.in: for ssldir in "" $tryssldir /usr/local/openssl /usr/lib/openssl /usr/local/ssl /usr/lib/ssl /usr/local /usr/pkg /opt /opt/openssl ; do as "" precedes $tryssldir, so $tryssldir is
2000 Mar 09
0
Can not configure openssh-1.2.2p1
(I'm not subscribed to the list, so if you have any comments, please mail them to me directly.) Thanks for openssh! I downloaded openssh-1.2.2p1 and found I could not configure it on my linux 2.2.15pre13 i686 kernel. The error I got was: configure: error: Could not find working SSLeay / OpenSSL libraries, please install I had previously installed openssl (first 0.9.4 and then 0.9.5) into
2000 Jun 19
1
configure problem on UnixWare 7.1.1
Anyone can locate what was wrong with the below problem on UnixWare 7.1.1 ? The file rand.h was finally found in one of the tests but configure still failed with ... checking for getpagesize... yes checking for OpenSSL directory... configure: error: Could not find working SSLeay / OpenSSL libraries, please install Thanh configure:2302: gcc -o conftest -g -O2 -Wall -I/usr/local/include
2000 Jan 27
0
more NetBSD patches, for OpenSSH V1.2.2
Hi, the following patches are in the NetBSD packages collection to get OpenSSH 1.2.2 going. Changes: * /dev/urandom may be there but not in the kernel - make sure * Pull in some more headers needed by configure * Add proper ld-flags for ELF platforms * Some code cleanup * Install example files always to a different dir, and use out build system to DTRT WRT getting them to /etc.
2001 Jun 06
2
Failure to compile OpenSSH.
Hello guys. Following Dug's withdrawal of the SSH1 AFS patches, I'm trying to give OpenSSH installation another shot. It fails. The setting: * Platforms: Linux (Immunix 6.2), Solaris 7, IRIX 6.5, OSF1 4.0F, HP-UX 10.20. * Compilers: StackGuard egcs on Linux, vendor-supplied native on others (Workshop 5.0 Sun; MIPSpro 7.3 SGI; OSFCMPLRS440 package; HP ANSI C compiler B3899BA
2003 Apr 20
1
log of build of 2.2.8a on Solaris9 using SUN's studio7 cc.
Hi, Most people probably builds samba with GCC on linux. I built it on SPARC/Solaris9 using Sun's Studio7 C-Compiler just now and got some output that I cant use but it migth possibly be useful for you guys to chase a few bug with. Its just the compilerun output, which succeded, but with quite a few warnings. Its attached to this mail. --
2000 Jun 21
1
configure: error: Could not find working SSLeay / OpenSSL libraries
Hi, I've built and installed the openssl-0.9.1c package but openssh-2.1.1p1 configure can't apparently 'see' the package. I've tried adding the install directory to LD_LIBRARY_PATH, using CFLAGS, LDFLAGS, LIBS etc. The 'missing' rand.h is present n the included path shown in the config.log output below. What am I missing? Any help would be very much appreciated.
2000 Sep 26
0
./configure stops: openssl prob
Hello everyone, meantime I reached in the following line-worm to get openssh-2.2.0p1 compiled with pam. CFLAGS="-I/usr/local/ssl/include" LDFLAGS="-static -L/lib/security -L/lib -L/usr/local/ssl/lib -L/lib" ./configure --prefix=/usr/local/ --bindir=/bin/ --sbindir=/sbin/ --sysconfdir=/etc/ssh/ --with-ssl-dir=/usr/local/ssl --with-xauth=/usr/X11R6/bin/xauth
2000 May 10
4
openssl w/ rsaref openssh won't configure
I have openssl-0.9.5a and openssh-2.1.0. I configured ssl with rsaref and it passes the tests. When I configure ssh I get: ---- checking for OpenSSL directory... configure: error: Could not find working SSLeay / OpenSSL libraries, please install ---- it is failing RSA_private_decrypt function call. The RSA_generate_key seems to work (does not return null) but then goes on to fail at
2005 Jul 10
1
openssh-4.1p1 on OSX 10.4.1 w/ openssl-0.9.8 NOT FINDING -lcrypto
hi all, building on OSX 10.4.1, with a prereq of: % which openssl /usr/local/ssl/bin/openssl % openssl version OpenSSL 0.9.8 05 Jul 2005 building either openssh-4.0p1 or openssh-4.1p1 on OSX 10.4.1, w/: ./configure --with-ssl-dir=/usr/local/ssl configure fails w/: ... checking whether getpgrp requires zero arguments... yes checking OpenSSL header version... not found configure: error:
2000 Jan 18
0
More NetBSD patches
Here's a unified diff, proposed by Christos Zoulas (with a little reworking to get the configure.in part a bit cleaner). The main target of the patches are NetBSD compatability, although there are some changes making if (pointer X) into if (X != NULL) as well. Christos also proposed a change to Makefile.in, but I'll send that as a seperate mail. Thanks, David Index: configure.in
2002 Jul 22
1
impedence mismatch between openssh 3.4p1 and openssl 0.9.6d on SCO OpenServer 3.2 5.0.6
Hi, I have been trying to build openssh 3.4p1 on SCO Open Server xxx It requires the libcrypto.a library produced by OpenSSL. So, I downloaded and installed OpenSSL 0.9.6d. As part of the configure process for OpenSSH, 'configure' checks for version of libcrypto.a with RAND_add(). RAND_add is defined in rand_lib.c and during the build of OpenSSH, I can see that rand_lib.c is compiled
2002 Oct 25
0
Samba 2.2.6 Install Issue With Solaris 9
All: Tried to upgrade from Samba 2.0.7 to 2.2.6 on a Solaris 9 platform. Without setting the LD_LIBRARY_PATH, configure would fail around line 14160 I believe this is related the the fact that it couldn't find the library "libpopt.so.0". (See below excerpt from logs) Output from configure: checking whether to enable winbind auth challenge/response code... no checking
2016 Jan 04
2
OPenssl and dependencies such as openssh
This might be a croosmail, but necessary. I did us openssl-SNAP-20160104 minorss erros and installed. I tried openssh-SNAP-20160105 and the OpenSSL libraries cannot be found In the openssh configuration file I see # Determine OpenSSL library version { $as_echo "$as_me:${as_lineno-$LINENO}: checking OpenSSL library versi on" >&5 $as_echo_n "checking
2000 Aug 26
0
New chroot patch, for 2.1.1p4
Hi there, everybody; As promised, here's the new version for my chroot patch. It applies cleanly over OpenSSH 2.1.1p4, and I'm attaching 2 versions: - openssh-2.1.1p4-chroot.patch-wc, is the chroot patch plus a "--with-chroot" patch for the "configure" script. - openssh-2.1.1p4-chroot.patch, is the same without the "--with-chroot" part. Have fun,
2000 Oct 04
0
2.2.0p1 chroot patch
Hi there, everyone; Attached to this mail is the 2.2.0p1 version of my chroot patch. For those of you interested, my usual warning: This is NOT plug&pray. You'll have to build a whole binaries/libs/conf files tree within the new root. (it's just like the "classic" anonymous ftp behaviour) Configure with "configure --with-chroot" to use. Regards; RC --