免费注册 查看新帖 |

Chinaunix

  平台 论坛 博客 文库
最近访问板块 发新帖
查看: 1516 | 回复: 0
打印 上一主题 下一主题

[服务应用] Ubuntu 10.04.4离线编译升级OpenSSH遇到这样的问题,求助 [复制链接]

论坛徽章:
1
摩羯座
日期:2014-07-16 14:52:12
跳转到指定楼层
1 [收藏(0)] [报告]
发表于 2014-08-20 22:58 |只看该作者 |倒序浏览
如题,手上有个机器是 Ubuntu 10.04.4 LTS  i386的版本(的确有点无奈,呵呵)

离线 编译 升级openssh  时候,在./configure 时候遇到问题,(前面zlib和openssl都正常安装升级完毕!)具体如下:
  1. root@ubuntu10-04-4:/var/cache/apt/archives/openssh-6.6p1# sudo ./configure --with-ssl-dir=/usr/local/ssl
  2. checking for gcc... gcc
  3. checking whether the C compiler works... yes
  4. checking for C compiler default output file name... a.out
  5. checking for suffix of executables...
  6. checking whether we are cross compiling... no
  7. checking for suffix of object files... o
  8. checking whether we are using the GNU C compiler... yes
  9. checking whether gcc accepts -g... yes
  10. checking for gcc option to accept ISO C89... none needed
  11. checking build system type... i686-pc-linux-gnu
  12. checking host system type... i686-pc-linux-gnu
  13. checking how to run the C preprocessor... gcc -E
  14. checking for grep that handles long lines and -e... /bin/grep
  15. checking for egrep... /bin/grep -E
  16. checking for ANSI C header files... yes
  17. checking for sys/types.h... yes
  18. checking for sys/stat.h... yes
  19. checking for stdlib.h... yes
  20. checking for string.h... yes
  21. checking for memory.h... yes
  22. checking for strings.h... yes
  23. checking for inttypes.h... yes
  24. checking for stdint.h... yes
  25. checking for unistd.h... yes
  26. checking whether byte ordering is bigendian... no
  27. checking for gawk... no
  28. checking for mawk... mawk
  29. checking how to run the C preprocessor... gcc -E
  30. checking for ranlib... ranlib
  31. checking for a BSD-compatible install... /usr/bin/install -c
  32. checking for egrep... (cached) /bin/grep -E
  33. checking for ar... /usr/bin/ar
  34. checking for cat... /bin/cat
  35. checking for kill... /bin/kill
  36. checking for perl5... no
  37. checking for perl... /usr/bin/perl
  38. checking for sed... /bin/sed
  39. checking for ent... no
  40. checking for bash... /bin/bash
  41. checking for ksh... (cached) /bin/bash
  42. checking for sh... (cached) /bin/bash
  43. checking for sh... /bin/sh
  44. checking for groff... /usr/bin/groff
  45. checking for nroff... /usr/bin/nroff
  46. checking for mandoc... no
  47. checking for groupadd... /usr/sbin/groupadd
  48. checking for useradd... /usr/sbin/useradd
  49. checking for pkgmk... no
  50. checking for special C compiler options needed for large files... no
  51. checking for _FILE_OFFSET_BITS value needed for large files... 64
  52. checking for login... /bin/login
  53. checking for passwd... /usr/bin/passwd
  54. checking for inline... inline
  55. checking whether LLONG_MAX is declared... yes
  56. checking whether SYSTR_POLICY_KILL is declared... no
  57. checking whether RLIMIT_NPROC is declared... yes
  58. checking whether PR_SET_NO_NEW_PRIVS is declared... no
  59. checking if gcc supports -Werror... yes
  60. checking if gcc supports compile flag -Qunused-arguments... no
  61. checking if gcc supports compile flag -Wunknown-warning-option... no
  62. checking if gcc supports compile flag -Wall... yes
  63. checking if gcc supports compile flag -Wpointer-arith... yes
  64. checking if gcc supports compile flag -Wuninitialized... yes
  65. checking if gcc supports compile flag -Wsign-compare... yes
  66. checking if gcc supports compile flag -Wformat-security... yes
  67. checking if gcc supports compile flag -Wsizeof-pointer-memaccess... no
  68. checking if gcc supports compile flag -Wpointer-sign... yes
  69. checking if gcc supports compile flag -Wunused-result... yes
  70. checking if gcc supports compile flag -fno-strict-aliasing... yes
  71. checking if gcc supports compile flag -D_FORTIFY_SOURCE=2... yes
  72. checking if gcc supports link flag -Wl,-z,relro... yes
  73. checking if gcc supports link flag -Wl,-z,now... yes
  74. checking if gcc supports link flag -Wl,-z,noexecstack... yes
  75. checking if gcc supports compile flag -ftrapv and linking succeeds... yes
  76. checking gcc version... 4.4.3
  77. checking if gcc accepts -fno-builtin-memset... yes
  78. checking if gcc supports -fstack-protector-strong... no
  79. checking if gcc supports -fstack-protector-all... yes
  80. checking if -fstack-protector-all works... yes
  81. checking if compiler allows __attribute__ on return types... yes
  82. checking blf.h usability... no
  83. checking blf.h presence... no
  84. checking for blf.h... no
  85. checking bstring.h usability... no
  86. checking bstring.h presence... no
  87. checking for bstring.h... no
  88. checking crypt.h usability... yes
  89. checking crypt.h presence... yes
  90. checking for crypt.h... yes
  91. checking crypto/sha2.h usability... no
  92. checking crypto/sha2.h presence... no
  93. checking for crypto/sha2.h... no
  94. checking dirent.h usability... yes
  95. checking dirent.h presence... yes
  96. checking for dirent.h... yes
  97. checking endian.h usability... yes
  98. checking endian.h presence... yes
  99. checking for endian.h... yes
  100. checking elf.h usability... yes
  101. checking elf.h presence... yes
  102. checking for elf.h... yes
  103. checking features.h usability... yes
  104. checking features.h presence... yes
  105. checking for features.h... yes
  106. checking fcntl.h usability... yes
  107. checking fcntl.h presence... yes
  108. checking for fcntl.h... yes
  109. checking floatingpoint.h usability... no
  110. checking floatingpoint.h presence... no
  111. checking for floatingpoint.h... no
  112. checking getopt.h usability... yes
  113. checking getopt.h presence... yes
  114. checking for getopt.h... yes
  115. checking glob.h usability... yes
  116. checking glob.h presence... yes
  117. checking for glob.h... yes
  118. checking ia.h usability... no
  119. checking ia.h presence... no
  120. checking for ia.h... no
  121. checking iaf.h usability... no
  122. checking iaf.h presence... no
  123. checking for iaf.h... no
  124. checking for inttypes.h... (cached) yes
  125. checking limits.h usability... yes
  126. checking limits.h presence... yes
  127. checking for limits.h... yes
  128. checking locale.h usability... yes
  129. checking locale.h presence... yes
  130. checking for locale.h... yes
  131. checking login.h usability... no
  132. checking login.h presence... no
  133. checking for login.h... no
  134. checking maillock.h usability... no
  135. checking maillock.h presence... no
  136. checking for maillock.h... no
  137. checking ndir.h usability... no
  138. checking ndir.h presence... no
  139. checking for ndir.h... no
  140. checking net/if_tun.h usability... no
  141. checking net/if_tun.h presence... no
  142. checking for net/if_tun.h... no
  143. checking netdb.h usability... yes
  144. checking netdb.h presence... yes
  145. checking for netdb.h... yes
  146. checking netgroup.h usability... no
  147. checking netgroup.h presence... no
  148. checking for netgroup.h... no
  149. checking pam/pam_appl.h usability... no
  150. checking pam/pam_appl.h presence... no
  151. checking for pam/pam_appl.h... no
  152. checking paths.h usability... yes
  153. checking paths.h presence... yes
  154. checking for paths.h... yes
  155. checking poll.h usability... yes
  156. checking poll.h presence... yes
  157. checking for poll.h... yes
  158. checking pty.h usability... yes
  159. checking pty.h presence... yes
  160. checking for pty.h... yes
  161. checking readpassphrase.h usability... no
  162. checking readpassphrase.h presence... no
  163. checking for readpassphrase.h... no
  164. checking rpc/types.h usability... yes
  165. checking rpc/types.h presence... yes
  166. checking for rpc/types.h... yes
  167. checking security/pam_appl.h usability... no
  168. checking security/pam_appl.h presence... no
  169. checking for security/pam_appl.h... no
  170. checking sha2.h usability... no
  171. checking sha2.h presence... no
  172. checking for sha2.h... no
  173. checking shadow.h usability... yes
  174. checking shadow.h presence... yes
  175. checking for shadow.h... yes
  176. checking stddef.h usability... yes
  177. checking stddef.h presence... yes
  178. checking for stddef.h... yes
  179. checking for stdint.h... (cached) yes
  180. checking for string.h... (cached) yes
  181. checking for strings.h... (cached) yes
  182. checking sys/audit.h usability... no
  183. checking sys/audit.h presence... no
  184. checking for sys/audit.h... no
  185. checking sys/bitypes.h usability... yes
  186. checking sys/bitypes.h presence... yes
  187. checking for sys/bitypes.h... yes
  188. checking sys/bsdtty.h usability... no
  189. checking sys/bsdtty.h presence... no
  190. checking for sys/bsdtty.h... no
  191. checking sys/capability.h usability... no
  192. checking sys/capability.h presence... no
  193. checking for sys/capability.h... no
  194. checking sys/cdefs.h usability... yes
  195. checking sys/cdefs.h presence... yes
  196. checking for sys/cdefs.h... yes
  197. checking sys/dir.h usability... yes
  198. checking sys/dir.h presence... yes
  199. checking for sys/dir.h... yes
  200. checking sys/mman.h usability... yes
  201. checking sys/mman.h presence... yes
  202. checking for sys/mman.h... yes
  203. checking sys/ndir.h usability... no
  204. checking sys/ndir.h presence... no
  205. checking for sys/ndir.h... no
  206. checking sys/poll.h usability... yes
  207. checking sys/poll.h presence... yes
  208. checking for sys/poll.h... yes
  209. checking sys/prctl.h usability... yes
  210. checking sys/prctl.h presence... yes
  211. checking for sys/prctl.h... yes
  212. checking sys/pstat.h usability... no
  213. checking sys/pstat.h presence... no
  214. checking for sys/pstat.h... no
  215. checking sys/select.h usability... yes
  216. checking sys/select.h presence... yes
  217. checking for sys/select.h... yes
  218. checking for sys/stat.h... (cached) yes
  219. checking sys/stream.h usability... no
  220. checking sys/stream.h presence... no
  221. checking for sys/stream.h... no
  222. checking sys/stropts.h usability... yes
  223. checking sys/stropts.h presence... yes
  224. checking for sys/stropts.h... yes
  225. checking sys/strtio.h usability... no
  226. checking sys/strtio.h presence... no
  227. checking for sys/strtio.h... no
  228. checking sys/statvfs.h usability... yes
  229. checking sys/statvfs.h presence... yes
  230. checking for sys/statvfs.h... yes
  231. checking sys/sysmacros.h usability... yes
  232. checking sys/sysmacros.h presence... yes
  233. checking for sys/sysmacros.h... yes
  234. checking sys/time.h usability... yes
  235. checking sys/time.h presence... yes
  236. checking for sys/time.h... yes
  237. checking sys/timers.h usability... no
  238. checking sys/timers.h presence... no
  239. checking for sys/timers.h... no
  240. checking time.h usability... yes
  241. checking time.h presence... yes
  242. checking for time.h... yes
  243. checking tmpdir.h usability... no
  244. checking tmpdir.h presence... no
  245. checking for tmpdir.h... no
  246. checking ttyent.h usability... yes
  247. checking ttyent.h presence... yes
  248. checking for ttyent.h... yes
  249. checking ucred.h usability... no
  250. checking ucred.h presence... no
  251. checking for ucred.h... no
  252. checking for unistd.h... (cached) yes
  253. checking usersec.h usability... no
  254. checking usersec.h presence... no
  255. checking for usersec.h... no
  256. checking util.h usability... no
  257. checking util.h presence... no
  258. checking for util.h... no
  259. checking utime.h usability... yes
  260. checking utime.h presence... yes
  261. checking for utime.h... yes
  262. checking utmp.h usability... yes
  263. checking utmp.h presence... yes
  264. checking for utmp.h... yes
  265. checking utmpx.h usability... yes
  266. checking utmpx.h presence... yes
  267. checking for utmpx.h... yes
  268. checking vis.h usability... no
  269. checking vis.h presence... no
  270. checking for vis.h... no
  271. checking for lastlog.h... yes
  272. checking for sys/ptms.h... no
  273. checking for login_cap.h... no
  274. checking for sys/mount.h... yes
  275. checking for sys/un.h... yes
  276. checking linux/if_tun.h usability... yes
  277. checking linux/if_tun.h presence... yes
  278. checking for linux/if_tun.h... yes
  279. checking for linux/seccomp.h... no
  280. checking for linux/filter.h... yes
  281. checking for linux/audit.h... yes
  282. checking for prctl... yes
  283. checking for seccomp architecture... "AUDIT_ARCH_I386"
  284. checking compiler and flags for sanity... yes
  285. checking for yp_match... no
  286. checking for yp_match in -lnsl... yes
  287. checking for setsockopt... yes
  288. checking for dirname... yes
  289. checking libgen.h usability... yes
  290. checking libgen.h presence... yes
  291. checking for libgen.h... yes
  292. checking for getspnam... yes
  293. checking for library containing basename... none required
  294. checking zlib.h usability... yes
  295. checking zlib.h presence... yes
  296. checking for zlib.h... yes
  297. checking for deflate in -lz... yes
  298. checking for possibly buggy zlib... no
  299. checking for strcasecmp... yes
  300. checking for utimes... yes
  301. checking bsd/libutil.h usability... no
  302. checking bsd/libutil.h presence... no
  303. checking for bsd/libutil.h... no
  304. checking libutil.h usability... no
  305. checking libutil.h presence... no
  306. checking for libutil.h... no
  307. checking for library containing fmt_scaled... no
  308. checking for library containing scan_scaled... no
  309. checking for library containing login... -lutil
  310. checking for library containing logout... none required
  311. checking for library containing logwtmp... none required
  312. checking for library containing openpty... none required
  313. checking for library containing updwtmp... none required
  314. checking for fmt_scaled... no
  315. checking for scan_scaled... no
  316. checking for login... yes
  317. checking for logout... yes
  318. checking for openpty... yes
  319. checking for updwtmp... yes
  320. checking for logwtmp... yes
  321. checking for library containing inet_ntop... none required
  322. checking for strftime... yes
  323. checking for GLOB_ALTDIRFUNC support... yes
  324. checking for gl_matchc field in glob_t... no
  325. checking for gl_statv and GLOB_KEEPSTAT extensions for glob... no
  326. checking whether GLOB_NOMATCH is declared... yes
  327. checking whether struct dirent allocates space for d_name... yes
  328. checking for /proc/pid/fd directory... yes
  329. checking for gcc >= 4.x... yes
  330. checking if gcc supports compile flag -fPIE... yes
  331. checking if gcc supports link flag -pie... yes
  332. checking whether both -fPIE and -pie are supported... yes
  333. checking for Blowfish_initstate... no
  334. checking for Blowfish_expandstate... no
  335. checking for Blowfish_expand0state... no
  336. checking for Blowfish_stream2word... no
  337. checking for arc4random... no
  338. checking for arc4random_buf... no
  339. checking for arc4random_stir... no
  340. checking for arc4random_uniform... no
  341. checking for asprintf... yes
  342. checking for b64_ntop... no
  343. checking for __b64_ntop... no
  344. checking for b64_pton... no
  345. checking for __b64_pton... no
  346. checking for bcopy... yes
  347. checking for bcrypt_pbkdf... no
  348. checking for bindresvport_sa... no
  349. checking for blf_enc... no
  350. checking for cap_rights_limit... no
  351. checking for clock... yes
  352. checking for closefrom... no
  353. checking for dirfd... yes
  354. checking for endgrent... yes
  355. checking for explicit_bzero... no
  356. checking for fchmod... yes
  357. checking for fchown... yes
  358. checking for freeaddrinfo... yes
  359. checking for fstatfs... yes
  360. checking for fstatvfs... yes
  361. checking for futimes... yes
  362. checking for getaddrinfo... yes
  363. checking for getcwd... yes
  364. checking for getgrouplist... yes
  365. checking for getnameinfo... yes
  366. checking for getopt... yes
  367. checking for getpeereid... no
  368. checking for getpeerucred... no
  369. checking for getpgid... yes
  370. checking for getpgrp... yes
  371. checking for _getpty... no
  372. checking for getrlimit... yes
  373. checking for getttyent... yes
  374. checking for glob... yes
  375. checking for group_from_gid... no
  376. checking for inet_aton... yes
  377. checking for inet_ntoa... yes
  378. checking for inet_ntop... yes
  379. checking for innetgr... yes
  380. checking for login_getcapbool... no
  381. checking for mblen... yes
  382. checking for md5_crypt... no
  383. checking for memmove... yes
  384. checking for mkdtemp... yes
  385. checking for mmap... yes
  386. checking for ngetaddrinfo... no
  387. checking for nsleep... no
  388. checking for ogetaddrinfo... no
  389. checking for openlog_r... no
  390. checking for poll... yes
  391. checking for prctl... (cached) yes
  392. checking for pstat... no
  393. checking for readpassphrase... no
  394. checking for realpath... yes
  395. checking for recvmsg... yes
  396. checking for rresvport_af... yes
  397. checking for sendmsg... yes
  398. checking for setdtablesize... no
  399. checking for setegid... yes
  400. checking for setenv... yes
  401. checking for seteuid... yes
  402. checking for setgroupent... no
  403. checking for setgroups... yes
  404. checking for setlinebuf... yes
  405. checking for setlogin... no
  406. checking for setpassent... no
  407. checking for setpcred... no
  408. checking for setproctitle... no
  409. checking for setregid... yes
  410. checking for setreuid... yes
  411. checking for setrlimit... yes
  412. checking for setsid... yes
  413. checking for setvbuf... yes
  414. checking for sigaction... yes
  415. checking for sigvec... yes
  416. checking for snprintf... yes
  417. checking for socketpair... yes
  418. checking for statfs... yes
  419. checking for statvfs... yes
  420. checking for strdup... yes
  421. checking for strerror... yes
  422. checking for strlcat... no
  423. checking for strlcpy... no
  424. checking for strmode... no
  425. checking for strnlen... yes
  426. checking for strnvis... no
  427. checking for strptime... yes
  428. checking for strtonum... no
  429. checking for strtoll... yes
  430. checking for strtoul... yes
  431. checking for strtoull... yes
  432. checking for swap32... no
  433. checking for sysconf... yes
  434. checking for tcgetpgrp... yes
  435. checking for timingsafe_bcmp... no
  436. checking for truncate... yes
  437. checking for unsetenv... yes
  438. checking for updwtmpx... yes
  439. checking for user_from_uid... no
  440. checking for usleep... yes
  441. checking for vasprintf... yes
  442. checking for vhangup... yes
  443. checking for vsnprintf... yes
  444. checking for waitpid... yes
  445. checking for library containing dlopen... -ldl
  446. checking for gai_strerror... yes
  447. checking for library containing nanosleep... none required
  448. checking for library containing clock_gettime... -lrt
  449. checking whether getrusage is declared... no
  450. checking whether strsep is declared... yes
  451. checking for strsep... yes
  452. checking whether tcsendbreak is declared... yes
  453. checking whether h_errno is declared... yes
  454. checking whether SHUT_RD is declared... yes
  455. checking whether O_NONBLOCK is declared... yes
  456. checking whether writev is declared... yes
  457. checking whether MAXSYMLINKS is declared... yes
  458. checking whether offsetof is declared... yes
  459. checking whether howmany is declared... yes
  460. checking whether NFDBITS is declared... yes
  461. checking for fd_mask... yes
  462. checking for setresuid... yes
  463. checking if setresuid seems to work... yes
  464. checking for setresgid... yes
  465. checking if setresgid seems to work... yes
  466. checking for gettimeofday... yes
  467. checking for time... yes
  468. checking for endutent... yes
  469. checking for getutent... yes
  470. checking for getutid... yes
  471. checking for getutline... yes
  472. checking for pututline... yes
  473. checking for setutent... yes
  474. checking for utmpname... yes
  475. checking for endutxent... yes
  476. checking for getutxent... yes
  477. checking for getutxid... yes
  478. checking for getutxline... yes
  479. checking for getutxuser... no
  480. checking for pututxline... yes
  481. checking for setutxdb... no
  482. checking for setutxent... yes
  483. checking for utmpxname... yes
  484. checking for getlastlogxbyname... no
  485. checking for daemon... yes
  486. checking for getpagesize... yes
  487. checking whether snprintf correctly terminates long strings... yes
  488. checking whether snprintf can declare const char *fmt... yes
  489. checking whether system supports SO_PEERCRED getsockopt... yes
  490. checking for (overly) strict mkstemp... yes
  491. checking if openpty correctly handles controlling tty... yes
  492. checking whether getpgrp requires zero arguments... yes
  493. checking OpenSSL header version... 1000109f (OpenSSL 1.0.1i 6 Aug 2014)
  494. checking OpenSSL library version... 1000109f (OpenSSL 1.0.1i 6 Aug 2014)
  495. checking whether OpenSSL's headers match the library... yes
  496. checking if programs using OpenSSL functions will link... yes
  497. checking for BN_is_prime_ex... yes
  498. checking for DSA_generate_parameters_ex... yes
  499. checking for EVP_DigestInit_ex... yes
  500. checking for EVP_DigestFinal_ex... yes
  501. checking for EVP_MD_CTX_init... yes
  502. checking for EVP_MD_CTX_cleanup... yes
  503. checking for EVP_MD_CTX_copy_ex... yes
  504. checking for HMAC_CTX_init... yes
  505. checking for RSA_generate_key_ex... yes
  506. checking for RSA_get_default_method... yes
  507. checking whether OpenSSL has crippled AES support... no
  508. checking whether OpenSSL has AES CTR via EVP... yes
  509. checking whether OpenSSL has AES GCM via EVP... yes
  510. checking for library containing EVP_CIPHER_CTX_ctrl... none required
  511. checking if EVP_DigestUpdate returns an int... yes
  512. checking for crypt in -lcrypt... yes
  513. checking for crypt... yes
  514. checking for DES_crypt... yes
  515. checking for SHA256_Update... yes
  516. checking for EVP_sha256... yes
  517. checking whether OpenSSL has NID_X9_62_prime256v1... yes
  518. checking whether OpenSSL has NID_secp384r1... yes
  519. checking whether OpenSSL has NID_secp521r1... yes
  520. checking if OpenSSL's NID_secp521r1 is functional... yes
  521. checking for ia_openinfo in -liaf... no
  522. checking whether OpenSSL's PRNG is internally seeded... yes
  523. checking if select works with descriptor rlimit... yes
  524. checking if setrlimit(RLIMIT_NOFILE,{0,0}) works... yes
  525. checking if setrlimit RLIMIT_FSIZE works... yes
  526. checking for long long... yes
  527. checking for unsigned long long... yes
  528. checking for long double... yes
  529. checking size of short int... 2
  530. checking size of int... 4
  531. checking size of long int... 4
  532. checking size of long long int... 8
  533. checking for u_int type... yes
  534. checking for intXX_t types... yes
  535. checking for int64_t type... yes
  536. checking for u_intXX_t types... yes
  537. checking for u_int64_t types... yes
  538. checking for uintXX_t types in stdint.h... yes
  539. checking for uintXX_t types in inttypes.h... yes
  540. checking for u_char... yes
  541. checking for intmax_t... yes
  542. checking for uintmax_t... yes
  543. checking for socklen_t... yes
  544. checking for sig_atomic_t... yes
  545. checking for fsblkcnt_t... yes
  546. checking for fsfilcnt_t... yes
  547. checking for in_addr_t... yes
  548. checking for in_port_t... yes
  549. checking for size_t... yes
  550. checking for ssize_t... yes
  551. checking for clock_t... yes
  552. checking for sa_family_t... yes
  553. checking for pid_t... yes
  554. checking for mode_t... yes
  555. checking for struct sockaddr_storage... yes
  556. checking for struct sockaddr_in6... yes
  557. checking for struct in6_addr... yes
  558. checking for struct sockaddr_in6.sin6_scope_id... yes
  559. checking for struct addrinfo... yes
  560. checking for struct timeval... yes
  561. checking for struct timespec... yes
  562. checking for ut_host field in utmp.h... yes
  563. checking for ut_host field in utmpx.h... yes
  564. checking for syslen field in utmpx.h... no
  565. checking for ut_pid field in utmp.h... yes
  566. checking for ut_type field in utmp.h... yes
  567. checking for ut_type field in utmpx.h... yes
  568. checking for ut_tv field in utmp.h... yes
  569. checking for ut_id field in utmp.h... yes
  570. checking for ut_id field in utmpx.h... yes
  571. checking for ut_addr field in utmp.h... yes
  572. checking for ut_addr field in utmpx.h... yes
  573. checking for ut_addr_v6 field in utmp.h... yes
  574. checking for ut_addr_v6 field in utmpx.h... yes
  575. checking for ut_exit field in utmp.h... yes
  576. checking for ut_time field in utmp.h... no
  577. checking for ut_time field in utmpx.h... no
  578. checking for ut_tv field in utmpx.h... yes
  579. checking for struct stat.st_blksize... yes
  580. checking for struct passwd.pw_gecos... yes
  581. checking for struct passwd.pw_class... no
  582. checking for struct passwd.pw_change... no
  583. checking for struct passwd.pw_expire... no
  584. checking for struct __res_state.retrans... yes
  585. checking for ss_family field in struct sockaddr_storage... yes
  586. checking for __ss_family field in struct sockaddr_storage... no
  587. checking for msg_accrights field in struct msghdr... no
  588. checking if struct statvfs.f_fsid is integral type... yes
  589. checking for msg_control field in struct msghdr... yes
  590. checking if libc defines __progname... yes
  591. checking whether gcc implements __FUNCTION__... yes
  592. checking whether gcc implements __func__... yes
  593. checking whether va_copy exists... yes
  594. checking whether __va_copy exists... yes
  595. checking whether getopt has optreset support... no
  596. checking if libc defines sys_errlist... yes
  597. checking if libc defines sys_nerr... yes
  598. checking for library containing getrrsetbyname... no
  599. checking for library containing res_query... -lresolv
  600. checking for library containing dn_expand... none required
  601. checking if res_query will link... yes
  602. checking for _getshort... yes
  603. checking for _getlong... yes
  604. checking whether _getshort is declared... no
  605. checking whether _getlong is declared... no
  606. checking for HEADER.ad... yes
  607. checking if struct __res_state _res is an extern... yes
  608. checking for xauth... /usr/bin/xauth
  609. checking Discovering system mail directory... Using: /var/mail from _PATH_MAILDIR
  610. checking for "/dev/ptc"... no
  611. checking for nroff... (cached) /usr/bin/nroff
  612. checking if the systems has expire shadow information... yes
  613. checking for "/etc/default/login"... no
  614. Adding /usr/local/bin to USER_PATH so scp will work
  615. checking if we need to convert IPv4 in IPv6-mapped addresses... yes (default)
  616. checking if your system defines LASTLOG_FILE... no
  617. checking if your system defines _PATH_LASTLOG... yes
  618. checking if your system defines UTMP_FILE... yes
  619. checking if your system defines WTMP_FILE... yes
  620. checking if your system defines WTMPX_FILE... no
  621. checking for struct lastlog.ll_line... yes
  622. checking for struct utmp.ut_line... yes
  623. checking whether BROKEN_GETADDRINFO is declared... no
  624. configure: creating ./config.status
  625. config.status: creating Makefile
  626. config.status: creating buildpkg.sh
  627. config.status: creating opensshd.init
  628. config.status: creating openssh.xml
  629. config.status: creating openbsd-compat/Makefile
  630. config.status: creating openbsd-compat/regress/Makefile
  631. config.status: creating survey.sh
  632. config.status: creating config.h

  633. OpenSSH has been configured with the following options:
  634.                      User binaries: /usr/local/bin
  635.                    System binaries: /usr/local/sbin
  636.                Configuration files: /usr/local/etc
  637.                    Askpass program: /usr/local/libexec/ssh-askpass
  638.                       Manual pages: /usr/local/share/man/manX
  639.                           PID file: /var/run
  640.   Privilege separation chroot path: /var/empty
  641.             sshd default user PATH: /usr/bin:/bin:/usr/sbin:/sbin:/usr/local/bin
  642.                     Manpage format: doc
  643.                        PAM support: no
  644.                    OSF SIA support: no
  645.                  KerberosV support: no
  646.                    SELinux support: no
  647.                  Smartcard support:
  648.                      S/KEY support: no
  649.               TCP Wrappers support: no
  650.               MD5 password support: no
  651.                    libedit support: no
  652.   Solaris process contract support: no
  653.            Solaris project support: no
  654.        IP address in $DISPLAY hack: no
  655.            Translate v4 in v6 hack: yes
  656.                   BSD Auth support: no
  657.               Random number source: OpenSSL internal ONLY
  658.              Privsep sandbox style: rlimit

  659.               Host: i686-pc-linux-gnu
  660.           Compiler: gcc
  661.     Compiler flags: -g -O2 -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-all -fPIE
  662. Preprocessor flags: -I/usr/local/ssl/include
  663.       Linker flags: -L/usr/local/ssl/lib  -Wl,-z,relro -Wl,-z,now -Wl,-z,noexecstack -fstack-protector-all -pie
  664.          Libraries: -lresolv -lcrypto -lrt -ldl -lutil -lz -lnsl  -lcrypt

  665. root@ubuntu10-04-4:/var/cache/apt/archives/openssh-6.6p1#
复制代码
我看到好多都是 no  这样安装出来的不敢用啊~
请高手帮忙看看应该怎么解决?
您需要登录后才可以回帖 登录 | 注册

本版积分规则 发表回复

  

北京盛拓优讯信息技术有限公司. 版权所有 京ICP备16024965号-6 北京市公安局海淀分局网监中心备案编号:11010802020122 niuxiaotong@pcpop.com 17352615567
未成年举报专区
中国互联网协会会员  联系我们:huangweiwei@itpub.net
感谢所有关心和支持过ChinaUnix的朋友们 转载本站内容请注明原作者名及出处

清除 Cookies - ChinaUnix - Archiver - WAP - TOP