Sponsored Content
Top Forums UNIX for Dummies Questions & Answers Problem installing openssh v2.9-p2 Post 5343 by mib on Saturday 11th of August 2001 01:48:38 AM
Old 08-11-2001
try
./configure --with-ssl-dir=/path/to/openssl/libraries

Usually /usr/local/ssl/include

 

10 More Discussions You Might Find Interesting

1. Solaris

Installing openSSH 3.5p1 on Solaris 5.6

Hello, I have installed OpenSSH_3.5p1 On Solaris 5.6. Specifically, I have installed these packages: OBSDssh-3.5p1-sparc-sun4u-5.6.pkg DJBdaemon-0.76-sparc-sun4u-5.6.pkg ANDIrand-0.7-sparc-sun4u-5.6.pkg All three packages have installed successfully. From this point, I can... (8 Replies)
Discussion started by: chucker8
8 Replies

2. SCO

Installing and using openSSH on SCO 5.0.6

I have a few resources that I have read that show what I need, openSSL and zlib of one version or another to get openSSH to work to start. Here is my dilemma to start, I will need to compile the source for the openSS* and the zlib, but when I type "make" into the command prompt I get "make: not... (8 Replies)
Discussion started by: PinkLemonade
8 Replies

3. Solaris

problem while installing on X-86

Hi all, I tried to install Sun Solaris 10 on a X-86 based machine. I have dedicated entire diskspace to create auto partition. My hardware config is below: Main Board : Asus Processor : Intel 945 , 3 G/Hz RAM : 1 Gigs Diskspace : 80 Gigs When I install, installation goes successful.... (1 Reply)
Discussion started by: naw_deepak
1 Replies

4. UNIX for Dummies Questions & Answers

A problem about openssh

When I first link a computer with ssh , the information "Warning: Permanently added ... (RSA) to the list of known hosts." will be occured. How can i avoid this information without use the parameter '-q'? tks!!! (2 Replies)
Discussion started by: ragehunter
2 Replies

5. AIX

AIX 6.1 - openssh - problem

Hello, I am new in aix unix. First i install openssl - success, next step i try install openssh when i put command geninstall -Y -d /myssh openssh.base i have this message: What is the problem? Thanks for help. Sorry for my bad english i still learning. ---------- Post updated at... (2 Replies)
Discussion started by: bieszczaders
2 Replies

6. Fedora

OpenSSH Problem

Hello, I cannot seem to loggon to a machine using ssh/scp. Whenevr I do it closes the connection (error message : lost connection)but it appears to be the host machine closing rather than the destination which puzzles me even more. What is even weirder is that as a root user it works but as a... (1 Reply)
Discussion started by: mojoman
1 Replies

7. UNIX for Advanced & Expert Users

Problem with OpenSSH Remote Port Forwarding with Bind_address

As in the ssh(1) man page: -R bind_address:]port:host:hostport .......By default, the listening socket on the server will be bound to the loopback interface only. This may be overridden by specifying a bind_address. An empty bind_address, or the address `*', indicates... (2 Replies)
Discussion started by: ahmad.zuhd
2 Replies

8. Shell Programming and Scripting

Problem with perl openssh

hello, can anyone help me with this problem? im just a beginner and currently starting to program in perl, also i just installed openssh because what i really need is to ssh to a ubuntu server. so I tried my code: #!/usr/bin/perl use strict; use warnings; use Net::OpenSHH; my $ssh =... (4 Replies)
Discussion started by: samohung390
4 Replies

9. Solaris

Problem installing companion CD

Hi everyone, Im very new to solaris and im trying to install the companion CD remotly via telent on my sunfire V120 server i have running. I download the iso off the net then burned it to cd. I have tried various how to's.. but its still not working.. The commands they tell me to imput come... (4 Replies)
Discussion started by: Smitty944
4 Replies

10. Red Hat

Installing OPENSSH 6.2P2 on RHEL 4, 64B failed

make: Leaving directory `/u01/openssh-6.2p2/openbsd-compat' gcc -g -O2 -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -fno-builtin-memset -std=gnu99 -I. -I. -DSSHDIR=\"/usr/local/etc\" - D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\"... (0 Replies)
Discussion started by: scao
0 Replies
SSL_get_ciphers(3)						      OpenSSL							SSL_get_ciphers(3)

NAME
SSL_get_ciphers, SSL_get_cipher_list - get list of available SSL_CIPHERs SYNOPSIS
#include <openssl/ssl.h> STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *ssl); const char *SSL_get_cipher_list(const SSL *ssl, int priority); DESCRIPTION
SSL_get_ciphers() returns the stack of available SSL_CIPHERs for ssl, sorted by preference. If ssl is NULL or no ciphers are available, NULL is returned. SSL_get_cipher_list() returns a pointer to the name of the SSL_CIPHER listed for ssl with priority. If ssl is NULL, no ciphers are available, or there are less ciphers than priority available, NULL is returned. NOTES
The details of the ciphers obtained by SSL_get_ciphers() can be obtained using the SSL_CIPHER_get_name(3) family of functions. Call SSL_get_cipher_list() with priority starting from 0 to obtain the sorted list of available ciphers, until NULL is returned. RETURN VALUES
See DESCRIPTION SEE ALSO
ssl(3), SSL_CTX_set_cipher_list(3), SSL_CIPHER_get_name(3) 1.0.1e 2013-02-11 SSL_get_ciphers(3)
All times are GMT -4. The time now is 10:17 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy