Hi everyone,

I was just trying to compile OSSEC 2.8.2 on a Solaris 10 (SPARC) server, 
and got the following error:

 *** Making os_crypto *** 

/opt/csw/bin/gcc -g -Wall -I../../ -I../../headers  -DDEFAULTDIR=\"/var/ossec\" 
-DCLIENT -DUSE_OPENSSL -DSOLARIS -DHIGHFIRST      -DARGV0=\"blowfish_op\" 
-DOSSECHIDS -c bf_op.c bf_skey.c bf_enc.c
In file included from bf_skey.c:62:0:
bf_locl.h:69:55: fatal error: openssl/opensslconf.h: No such file or 
directory
 #include <openssl/opensslconf.h> /* BF_PTR, BF_PTR2 */
                                                       ^
compilation terminated.
In file included from bf_enc.c:60:0:
bf_locl.h:69:55: fatal error: openssl/opensslconf.h: No such file or 
directory
 #include <openssl/opensslconf.h> /* BF_PTR, BF_PTR2 */
                                                       ^
compilation terminated.
*** Error code 1
make: Fatal error: Command failed for target `bf'
Current working directory /root/ossec-hids-2.8.2/src/os_crypto/blowfish
*** Error code 1
The following command caused the error:
cd blowfish; make
make: Fatal error: Command failed for target `os_crypto'
Current working directory /root/ossec-hids-2.8.2/src/os_crypto

Error Making os_crypto
*** Error code 1
The following command caused the error:
/bin/bash ./Makeall all
make: Fatal error: Command failed for target `all'

 Error 0x5.
 Building error. Unable to finish the installation.



I think there seems to be some kind of OpenSSL dependency issue...
I have also added the following lines in the install.sh script (to make 
sure the OpenSSL libraries get linked)
echo "DEXTRA=-DUSE_OPENSSL" >> ./src/Config.OS
echo "OPENSSLCMD=-lssl -lcrypto" >> ./src/Config.OS


I'm using the following OpenSSL version:
OpenSSL 0.9.7d 17 Mar 2004 (+ security fixes for: CVE-2005-2969 
CVE-2006-2937 CVE-2006-2940 CVE-2006-3738 CVE-2006-4339 CVE-2006-4343 
CVE-2006-7250 CVE-2007-5135 CVE-2007-3108 CVE-2008-5077 CVE-2008-7270 
CVE-2009-0590 CVE-2009-2409 CVE-2009-3555 CVE-2010-4180 CVE-2011-4576 
CVE-2011-4619 CVE-2012-0884 CVE-2012-1165 CVE-2012-2110 CVE-2012-2131 
CVE-2012-2333 CVE-2013-0166 CVE-2013-0169)

anyone come across the same problem?

cheers,
theresa

-- 

--- 
You received this message because you are subscribed to the Google Groups 
"ossec-list" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to ossec-list+unsubscr...@googlegroups.com.
For more options, visit https://groups.google.com/d/optout.

Reply via email to