1820658 Members
2511 Online
109626 Solutions
New Discussion юеВ

Re: Openssh

 
omid_1
Occasional Contributor

Openssh

Hi,
I'm trying to install openssh. So I installed zlib, openssl0.9.6c and then openssh3.1 successfully. But when I try to execute /usr/local/sbin/sshd, I have the following error : ld.so.1: sshd: fatal: libcrypto.so.0.9.6: open failed: No such file or directory.
I haven't found this file. Anybody knows where the problem comes from or where I can get this file without having to re-install openssl ?

Thanx
Omid
5 REPLIES 5
V. V. Ravi Kumar_1
Respected Contributor

Re: Openssh

hi,

try this command

#swlist -l fileset -a state|grep open

it should show all openssh and openssl related products are configured, if not u need to install again

regds
ravi
Never Say No
Domenico_5
Respected Contributor

Re: Openssh

hi omid

follow this link, you can find a lot of information about openssh installation

regards

dom
Krishna Prasad
Trusted Contributor

Re: Openssh

Is it possible that you might need a gnu compiler installed in order run openssh.

I only run openssh on my linux machines. But it is a good idea for my hp-ux machines.

I hope you can get it working. I will then give it a try.
Positive Results requires Positive Thinking
Domenico_5
Respected Contributor
Craig Rants
Honored Contributor

Re: Openssh

Did you compile, or install the depots, my guess is that you compiled and did not create a shared library. Here are my notes for installing the source (after solving many problems like you are haveing)

- Install Perl5 ( only required for initial compile )
gzip -d /tmp/perl-5.6.1-sd-11.00.depot.gz
swinstall -s `hostname`:/tmp/perl-5.6.1-sd-11.00.depot \*

- Compile openssl
cd /tmp
gzip -d < openssl-0.9.6.tar.gz | tar xvf -
cd openssl-0.9.6
export PATH=/opt/perl5/bin:$PATH
./config --openssldir=/usr/local/openssl shared
make
make test
make install
cd ..
sh shlib/hpux11-cc.sh (had to create/modify this script with openssl)
sh shlib/hpux10-cc.sh (had to create/modify this script with ssl)

- Compile zlib
cd /tmp
gzip -d < zlib-1.1.4.tar.gz | tar xvf -
cd zlib-1.1.4
./configure -s --prefix=/usr
make test
make install

- Compile openssh
cd /tmp
gzip -d < openssh-3.1p1.tar.gz | tar xvf -
cd openssh-3.1p1
(11 version)
./configure --prefix=/opt/openssh2 --sysconfdir=/opt/openssh2/etc --with-pam
--with-ssl-dir=/usr/local/openssl/lib --with-default-path=/bin:/usr/bin:/opt/openssh2/bin
(10 version)
./configure --prefix=/opt/openssh2 --sysconfdir=/opt/openssh2/etc
--with-ssl-dir=/usr/local/ssl/lib --with-default-path=/bin:/usr/bin:/opt/openssh2/bin
make
make install

- Configure ssh and sshd (Already done in the tar, just for information )
vi /etc/openssh2/etc/sshd_config (verify these settings)
Port 22
HostKey /opt/openssh2/etc/ssh_host_key /etc for 10.20
KeyRegenerationInterval 3600
SyslogFacility AUTH
LogLevel INFO
PermitRootLogin yes
RSAAuthentication yes
PubkeyAuthentication yes
AuthorizedKeysFile .ssh/authorized_keys
RhostsAuthentication no
IgnoreRhosts yes
IgnoreUserKnownHosts no
PasswordAuthentication yes
PermitEmptyPasswords no
X11Forwarding yes
X11DisplayOffset 10
X11UseLocalhost yes
PrintMotd yes
PrintLastLog yes
Subsystem sftp /opt/openssh2/libexec/sftp-server

vi /etc/openssh2/etc/ssh_config (verify these settings)
ForwardAgent yes
ForwardX11 yes

GL,
C
"In theory, there is no difference between theory and practice. But, in practice, there is. " Jan L.A. van de Snepscheut