1

I am trying to run through the following instructions: install ssh

when I get to the line "make" in the installation for zlib (first box), the following error is returned:

make: *** No targets specified and no makefile found. Stop.

any ideas?

EDIT

I have downloaded the latest packages so I am using theese instructions as a guide, not with old version numbers gents. Also, I am now running into a similar error. When trying to run ./config, I am returned:

[root@123 openssl-1.0.0]# ./config -bash: ./config: /bin/sh: bad interpreter: Permission denied

0

1 Answer 1

3

For the sake of your system I hope you are not blindly following those instructions without knowing why you're typing what you're typing. Terrible bad things can and will happen to you if this is the case.

These instructions are nearly three years old: That is positively ANCIENT. zlib is on version 1.2.5 (mostly bug fixes). OpenSSH is now on version 5.5 and OpenSSL 1.0.0 has been released (both contain HUGE security fixes over the versions referenced in that howto).

You are probably better off using your vendor's packages rather than manually building this software: you may be a little behind, but you will have less manual tracking to do & there is less risk of accidentally following old instructions that leave you with dangerous security holes.
I would only suggest manually tracking OpenSSH/OpenSSL and their dependencies if you have a real need (an ancient system that doesn't ship with SSH and can't be replaced), and even then only if you're really willing to commit the time to track the manually installed software and patch to deal with security holes that come up in a timely fashion.


To directly answer your question though:
The reason you are probably having the specific problem you mention: The zlib 1.2.3 zipfile no longer exists at the URL referenced. zlib 1.2.5 unpacks into a subdirectory rather than spewing files into the current working directory, and requires you to use autoconf (./configure) before you can make.

10
  • @voretaq7, I am following these instructions and replacing the file versions with the most updated. I have openssh 5.5p1, openssl 1.0.0 downloaded but can't seem to get this to work at all. Using ./configure only gives the following error: [root@123 zlib1.25]# ./configure -bash: ./configure: No such file or directory
    – JM4
    May 21, 2010 at 20:01
  • also - our vendor packages are outdated and they are not supplying much support. We are on a DV server and trying to become PCI compliant so we HAVE to update these software packages
    – JM4
    May 21, 2010 at 20:02
  • Yum update gives no updates for our openSSH and says v4.3p2 is most up to date(which is absurd)
    – JM4
    May 21, 2010 at 20:04
  • I'm not sure why this is voted up when it isn't the right answer at all. I was fully aware of outdated packages. Telling me to use ./Configure does not work as "permission denied" and I'm not sure why
    – JM4
    May 21, 2010 at 20:31
  • 2
    Also specifically in re: PCI-DSS compliance, you do not have to run the latest and greatest version of every widget to achieve compliance, though it does make life easier if you're reasonably up-to-date. You can still be compliant while running older software by showing that any applicable security fixes have been back-ported, or that secondary controls are in place to mitigate the risk. (That particular PCI myth/bogeyman is a pet peeve of mine...)
    – voretaq7
    May 21, 2010 at 21:27

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .