similar to: [Bug 444] New: Wrong path to ssh in scp after re-configure

Displaying 20 results from an estimated 5000 matches similar to: "[Bug 444] New: Wrong path to ssh in scp after re-configure"

2002 Aug 07
0
AIX 4.3.3/OpenSSH 3.4p1 compile problem
I am having a problem building OpenSSH on my AIX 4.3.3 box. It fails during the make with the following error: xlc -o ssh ssh.o sshconnect.o sshconnect1.o sshconnect2.o sshtty.o readconf.o clientloop.o -L. -Lopenbsd-compat/ -L/usr/local/ssl/lib -L/usr/local/lib -L/usr/local/lib -L/usr/athena/lib -L/usr/afsws/lib -blibpath:/usr/lib:/lib:/usr/local/lib:/usr/athena/lib -lssh
2004 Mar 23
2
A question on Compilation errors...
Hello I am attempting to build on a LynxOS platform and am using a old version of zlib and OpenSSL-0.9.6a. I get past the configure stage by ignoring the zlib version check. However, at make stage I run into the following undefineds. Any idea what may be causing this. I am using version 3.8p1 of OpenSSH. Thank you in advance for your response Amba (cd openbsd-compat && make)
2001 Jul 04
0
Sneek peak at what was commited.
For those following the portable CVS tree.. I'd suggest holding off for a day or so unless you really want to get dirty. I just commited 32 patches from the OpenBSD tree, but have not worked out all the issues (due to Linux brain damage <sigh..Faster OpenBSD gets SMP..the happer I'll be>). The two things that need to be finished integrated in the configure.in is KRB5 and
2002 Jan 08
2
Compile SSH static on Solaris 2.7 (64Bit)
I like to compile ssh-3.0.2 on Solaris 2.7 with 64 Bit support in static mode. But I get a fatal error. The compilation with shared libraries is working very fine. Does anyone has ideas to compile OpenSSH cleanly in static mode? gcc -static -Wall -Wpointer-arith -Wno-uninitialized -I. -I. -I/usr/local/include -DETCDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM =\"/usr/ssh/bin/ssh\"
2001 Nov 14
0
OpenSSH / Kerberos / AFS
I just wrote an email describing problems linking to libkafs in openssh 3/daily snap shot as of today, but I think I forgot to describe what the problem was- well first it says 'cannot find file or directory' on -lkafs, for some reason it wasnt reading the directory even though- even though i added the correct dir to ld.so.conf (linux) so I cp'd the files to another directory where I
2005 Sep 10
1
Compile of openssh 4.2 failed with openssl 0.9.8
Hi, I tried to compile openssh 4.2 with gcc 3.2.2 and openssl 0.9.8 on linux running Kernel 2.4.29. The error I get is: make[1]: Verlassen des Verzeichnisses ?/home/tlitsch/openssh-4.2p1/openbsd-compat? gcc -o ssh ssh.o readconf.o clientloop.o sshtty.o sshconnect.o sshconnect1.o sshconnect2.o -L. -Lopenbsd-compat/ -L/usr/include/openssl -ldl -lssh -lopenbsd-compat -lresolv -lcrypto -lutil
2007 Apr 26
2
fail to build ssh
hi everybody, when trying to cross compile openssh-4.6 i got the following error : --------------------- /opt/sparc-linux/bin/sparc-linux-ld -o ssh ssh.o readconf.o clientloop.o sshtty.o sshconnect.o sshconnect1.o sshconnect2.o -L. -Lopenbsd-compat/ -L/opt/sparc-linux/lib -L/usr/src/SparcV8Linux/zlib-1.2.3-L/opt/sparc-linux/sparc-linux/sys-include/ -lssh -lopenbsd-compat -lresolv -lcrypto -lutil
2002 Feb 27
2
static link
hi, i have downloaded the linux-version of openssh-3.0.2p1. i wanted to compile it statically with the following configure-statement: ./configure --prefix=/usr/local/opt/openssh-3.0.2p1 --with-pam --with-md5-passwords --with-v4-default --with-ldflags=-static --with-ssl-dir=/usr/local/opt/openssl It worked for the older 2.9 version, but now i get the following error: gcc -o ssh ssh.o
2002 Apr 24
2
OpenSSH and support for KTH-Krb4
Hello, I have tried to compile openssh-3.1p1 and then two later snapshots. It seems that I can not have support for KTH-Krb4, according to this errorlist from make: gcc -o ssh ssh.o sshconnect.o sshconnect1.o sshconnect2.o sshtty.o readconf.o clientloop.o -L. -Lopenbsd-compat/ -R/usr/local/ssl/lib -L/usr/local/ssl/lib -L/usr/local/lib -R/usr/local/lib -L/usr/athena/lib -R/usr/athena/lib -lssh
2003 Sep 29
1
openssh-3-7-1p2 compiling problems on Reliant UNIX
Martin.Rottler at nuernberger.de wrote: > I have problems compiling openssh-3-7-1p2 on Reliant UNIX. > (same problem with 3-7-1p1) > > first error was: > ../defines.h 144: [error] CFE1101 "int8_t" has already been declared in the > current scope > typedef char int8_t; The configure test tests for int8_t, int16_t and int32_t before defining HAVE_INTXX_T. Does your
2001 Jul 27
0
openssh-2.9p2 compilation on LynxOS
To whoever can help me, I tried to compile OpenSSH-2.9p2 on i386-LynxOS. I made a # ./configure --without-pam --without-shadow \ --with-ssl-dir=/usr/local/ssl --with-pcre \ --disable-libutil --sysconfdir=/etc/ssh Then, # make gave the following error: gcc -o ssh ssh.o sshconnect.o sshconnect1.o sshconnect2.o sshtty.o reonf.o clientloop.o -L. -Lopenbsd-compat/ -L/usr/local/ssl/lib -lssh
2001 Jul 16
1
openssh 2.9p1 on Solaris 2.6 with AFS
Jan, maybe I should check the /afs information that you pointed me at in a subsequent email first, but I wanted to update you on what happened following this path: I did get some mileage out of both of your suggestions below, but still did not make it through (now working with openssh-2.9p2): gcc -o ssh ssh.o sshconnect.o sshconnect1.o sshconnect2.o sshtty.o readconf.o clientloop.o -L.
2005 Sep 27
1
make fails with ssl 0.9.8
Openssh gurus, On Suse Linux 9.3 using kernel 2.6.11.4-21.9-default, x86_64 system with an athlon64: If I make openssh 4.2p1 using the system's default ssl 0.9.7e, all is well; however, make fails if I install the newer ssl 0.9.8 and configure openssh with: ./configure --with-ssl-dir=/usr/local/ssl A snippet from the last output from make is: _PATH_SSH_PIDDIR=\"/var/run\"
2006 Mar 14
2
Problem compiling openssh-4.3p2 w/ openssl.0.9.8a on FC3
Hi there, I have tried compiling OpenSSH 4.3p2 using the following steps: Upgrade OpenSSL tar xvfz openssl-0.9.8a.tar.gz cd openssl-0.9.8a ./config make make install Upgrade zlib tar xvfz zlib-1.2.3.tar.gz ./configure make test make install Upgrade OpenSSH tar xvfz openssh-4.3p2.tar.gz cd openssh-4.3p2.tar.gz ./configure --with-tcp-wrappers --with-ssl-dir=/usr/local/ssl
2004 Oct 03
3
[PATCH] PreferAskpass in ssh_config
Moin, attached is a patch, which adds a new configuration option "PreferAskpass" to the ssh config. ssh{,-add,-keygen,-agent} will use ssh-askpass to prompt for passwords, if this option is set to "yes", and if ssh-askpass is available. Default for "PreferAskpass" is "no". Pacth is against current CVS. Sebastian -- signature intentionally left blank.
2002 Jun 27
3
OpenSSH 3.4p1 - compilation problem on Linux
Hello openssh-unix-dev, Some time ago I successfully compiled version 3.1 of OpenSSH. Today I tried new OpenSSH version and I am not able to compile it. Configuration script runned well. When running make, following error occured: make[1]: Entering directory `/tools/openssh-3.4p1/openbsd-compat' make[1]: Nothing to be done for `all'. make[1]: Leaving directory
2001 Nov 04
2
OPIE patch for current CVS
I redid my previous OPIE patch for the current ssh tree. It seems to work fine here, and I'ld love to see it merged before the 3.0 release. Wichert. diff -x CVS -wNur ../cvs/other/openssh_cvs/Makefile.in openssh_cvs/Makefile.in --- ../cvs/other/openssh_cvs/Makefile.in Mon Oct 22 02:53:59 2001 +++ openssh_cvs/Makefile.in Sun Nov 4 01:18:19 2001 @@ -50,7 +50,7 @@ SSHOBJS= ssh.o
2014 Mar 15
1
Gcc-4.9.0 trunk revision 208516 cannot compile openssh package with -flto
Hello, Could I please ask you for help? I opened a case in GCC Bugzilla and got reply that -fpie have to be used to get it compiled. Now it fails for me with: x86_64-pc-linux-gnu-gcc -o ssh ssh.o readconf.o clientloop.o sshtty.o sshconnect.o sshconnect1.o sshconnect2.o mux.o roaming_common.o roaming_client.o -L. -Lopenbsd-compat/ -flto=4 -fuse-linker-plugin -Wl,--as-needed -Wl,-O2 -Wl,-flto -O2
2005 Sep 06
3
OpenSSH-4.2p1 with OpenSSL-0.98 (bug)
Hello. Installed OpenSSL-0.98 I cannot collect new OpenSSH-4.2p1 at assembly there is a mistake: if test ! -z ""; then \ /usr/bin/perl5 ./fixprogs ssh_prng_cmds ; \ fi (cd openbsd-compat && make) make[1]: Entering directory `/home/pkg/openssh-4.2p1/openbsd-compat' make[1]: ???? `all' ?? ??????? ?????????? ??????. make[1]: Leaving directory
2002 Jun 27
0
[Bug 307] New: configure fails to add -ldl (RedHat specfile)
http://bugzilla.mindrot.org/show_bug.cgi?id=307 Summary: configure fails to add -ldl (RedHat specfile) Product: Portable OpenSSH Version: -current Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: Build system AssignedTo: openssh-unix-dev at mindrot.org