MewX / Psiphon3-for-Linux

[NOT MAINTAINED] 针对Linux环境,综合Phiphon3和DeleGate搭建的免费翻墙工具,稳定、安全!(可以本机获取SOCKS5代理和HTTP代理地址和端口)P.S. Shadowsocks for Linux 也很好用~
GNU General Public License v2.0
191 stars 76 forks source link

运行python psi_client.py时一直在Trying next server #5

Closed azyl99 closed 5 years ago

azyl99 commented 6 years ago

不知道这是不是跟我用的是校园网有关。。。 这是第一段输出,跑了大概十分钟,后面都是差不多的输出

DEBUG: OSSH connection: Timeout exceeded.
<pexpect.pty_spawn.spawn object at 0x7f5c620b5710>
command: ./ssh
args: [u'./ssh', u'-C', u'-D', u'127.0.0.1:1080', u'-N', u'-p', u'53', u'-z', u'-Z', u'9b59eadf995fee7b61905c54d6f5cafc498a40f8c4d95644a0bfb0a58334c02f', u'psiphon_ssh_1e2af176439dc3b1@50.116.15.30']
searcher: None
buffer (last 100 chars): ''
before (last 100 chars): ''
after: <class 'pexpect.exceptions.TIMEOUT'>
match: None
match_index: None
exitstatus: None
flag_eof: False
pid: 6675
child_fd: 5
closed: False
timeout: 30
delimiter: <class 'pexpect.exceptions.EOF'>
logfile: None
logfile_read: None
logfile_send: None
maxread: 2000
ignorecase: False
searchwindowsize: None
delaybeforesend: 0.05
delayafterclose: 0.1
delayafterterminate: 0.1
Trying next server...
MewX commented 6 years ago

有可能是server_list里面的ip被运营商墙了 =。= 比较尴尬 国内的防火墙由各级组成,或者过段时间再看看吧

TIMEOUT基本上就是服务器被墙了

Misng commented 6 years ago

DEBUG: OSSH connection: Server does not support OSSH ... DEBUG: OSSH connection: End Of File (EOF). Exception style platform.

我的怎么是这样的, python update.py

这就代码是在远程VPS服务器上运行的,本机运行不了。然后scp 再下载下来的。

版本是deepin的

MewX commented 6 years ago

麻烦把你执行./configure时的输出贴一下,感觉可能是OSSH没有编译进去

Misng commented 6 years ago

image

Misng commented 6 years ago

另外我再 ./configure 操作是,遇到了找不到OpenSSL 头文件的情况,就随便通过 apt 安装了一些opessl 的头文件和库

MewX commented 6 years ago

把随便安装的openssl包删掉,然后装这两个试试sudo apt-get install libssl-dev openssl,看起来挺正常的,确实很奇怪

Misng commented 6 years ago

image image

./config.log

Misng commented 6 years ago

我是在这种情况下,才随便安装的openssl库

image

MewX commented 6 years ago

贴一下完整的输出吧,ac_nonexistent.h不是什么大问题

Misng commented 6 years ago
> PC:~/Downloads/git/Psiphon3-for-Linux/openssh-5.9p1$ ./configure 
> checking for gcc... gcc
> checking whether the C compiler works... yes
> checking for C compiler default output file name... a.out
> checking for suffix of executables... 
> checking whether we are cross compiling... no
> checking for suffix of object files... o
> checking whether we are using the GNU C compiler... yes
> checking whether gcc accepts -g... yes
> checking for gcc option to accept ISO C89... none needed
> checking build system type... x86_64-unknown-linux-gnu
> checking host system type... x86_64-unknown-linux-gnu
> checking how to run the C preprocessor... gcc -E
> checking for grep that handles long lines and -e... /bin/grep
> checking for egrep... /bin/grep -E
> checking for ANSI C header files... yes
> checking for sys/types.h... yes
> checking for sys/stat.h... yes
> checking for stdlib.h... yes
> checking for string.h... yes
> checking for memory.h... yes
> checking for strings.h... yes
> checking for inttypes.h... yes
> checking for stdint.h... yes
> checking for unistd.h... yes
> checking whether byte ordering is bigendian... no
> checking for gawk... gawk
> checking how to run the C preprocessor... gcc -E
> checking for ranlib... ranlib
> checking for a BSD-compatible install... /usr/bin/install -c
> checking for egrep... (cached) /bin/grep -E
> checking for ar... /usr/bin/ar
> checking for cat... /bin/cat
> checking for kill... /bin/kill
> checking for perl5... no
> checking for perl... /usr/bin/perl
> checking for sed... /bin/sed
> checking for ent... no
> checking for bash... /bin/bash
> checking for ksh... (cached) /bin/bash
> checking for sh... (cached) /bin/bash
> checking for sh... /bin/sh
> checking for groff... /usr/bin/groff
> checking for nroff... /usr/bin/nroff
> checking for mandoc... no
> checking for groupadd... /usr/sbin/groupadd
> checking for useradd... /usr/sbin/useradd
> checking for pkgmk... no
> checking for special C compiler options needed for large files... no
> checking for _FILE_OFFSET_BITS value needed for large files... no
> checking for login... /bin/login
> checking for passwd... /usr/bin/passwd
> checking for inline... inline
> checking whether LLONG_MAX is declared... yes
> checking whether SYSTR_POLICY_KILL is declared... no
> checking whether RLIMIT_NPROC is declared... yes
> checking if gcc supports -Wall... yes
> checking if gcc supports -Wpointer-arith... yes
> checking if gcc supports -Wuninitialized... yes
> checking if gcc supports -Wsign-compare... yes
> checking if gcc supports -Wformat-security... yes
> checking if gcc supports -Wpointer-sign... yes
> checking if gcc supports -Wunused-result... yes
> checking if gcc supports -fno-strict-aliasing... yes
> checking gcc version... 6.4.0
> checking if gcc accepts -fno-builtin-memset... yes
> checking if gcc supports -fstack-protector-all... yes
> checking if -fstack-protector-all works... yes
> checking bstring.h usability... no
> checking bstring.h presence... no
> checking for bstring.h... no
> checking crypt.h usability... yes
> checking crypt.h presence... yes
> checking for crypt.h... yes
> checking crypto/sha2.h usability... no
> checking crypto/sha2.h presence... no
> checking for crypto/sha2.h... no
> checking dirent.h usability... yes
> checking dirent.h presence... yes
> checking for dirent.h... yes
> checking endian.h usability... yes
> checking endian.h presence... yes
> checking for endian.h... yes
> checking features.h usability... yes
> checking features.h presence... yes
> checking for features.h... yes
> checking fcntl.h usability... yes
> checking fcntl.h presence... yes
> checking for fcntl.h... yes
> checking floatingpoint.h usability... no
> checking floatingpoint.h presence... no
> checking for floatingpoint.h... no
> checking getopt.h usability... yes
> checking getopt.h presence... yes
> checking for getopt.h... yes
> checking glob.h usability... yes
> checking glob.h presence... yes
> checking for glob.h... yes
> checking ia.h usability... no
> checking ia.h presence... no
> checking for ia.h... no
> checking iaf.h usability... no
> checking iaf.h presence... no
> checking for iaf.h... no
> checking limits.h usability... yes
> checking limits.h presence... yes
> checking for limits.h... yes
> checking login.h usability... no
> checking login.h presence... no
> checking for login.h... no
> checking maillock.h usability... no
> checking maillock.h presence... no
> checking for maillock.h... no
> checking ndir.h usability... no
> checking ndir.h presence... no
> checking for ndir.h... no
> checking net/if_tun.h usability... no
> checking net/if_tun.h presence... no
> checking for net/if_tun.h... no
> checking netdb.h usability... yes
> checking netdb.h presence... yes
> checking for netdb.h... yes
> checking netgroup.h usability... no
> checking netgroup.h presence... no
> checking for netgroup.h... no
> checking pam/pam_appl.h usability... no
> checking pam/pam_appl.h presence... no
> checking for pam/pam_appl.h... no
> checking paths.h usability... yes
> checking paths.h presence... yes
> checking for paths.h... yes
> checking poll.h usability... yes
> checking poll.h presence... yes
> checking for poll.h... yes
> checking pty.h usability... yes
> checking pty.h presence... yes
> checking for pty.h... yes
> checking readpassphrase.h usability... no
> checking readpassphrase.h presence... no
> checking for readpassphrase.h... no
> checking rpc/types.h usability... yes
> checking rpc/types.h presence... yes
> checking for rpc/types.h... yes
> checking security/pam_appl.h usability... no
> checking security/pam_appl.h presence... no
> checking for security/pam_appl.h... no
> checking sha2.h usability... no
> checking sha2.h presence... no
> checking for sha2.h... no
> checking shadow.h usability... yes
> checking shadow.h presence... yes
> checking for shadow.h... yes
> checking stddef.h usability... yes
> checking stddef.h presence... yes
> checking for stddef.h... yes
> checking for stdint.h... (cached) yes
> checking for string.h... (cached) yes
> checking for strings.h... (cached) yes
> checking sys/audit.h usability... no
> checking sys/audit.h presence... no
> checking for sys/audit.h... no
> checking sys/bitypes.h usability... yes
> checking sys/bitypes.h presence... yes
> checking for sys/bitypes.h... yes
> checking sys/bsdtty.h usability... no
> checking sys/bsdtty.h presence... no
> checking for sys/bsdtty.h... no
> checking sys/cdefs.h usability... yes
> checking sys/cdefs.h presence... yes
> checking for sys/cdefs.h... yes
> checking sys/dir.h usability... yes
> checking sys/dir.h presence... yes
> checking for sys/dir.h... yes
> checking sys/mman.h usability... yes
> checking sys/mman.h presence... yes
> checking for sys/mman.h... yes
> checking sys/ndir.h usability... no
> checking sys/ndir.h presence... no
> checking for sys/ndir.h... no
> checking sys/poll.h usability... yes
> checking sys/poll.h presence... yes
> checking for sys/poll.h... yes
> checking sys/prctl.h usability... yes
> checking sys/prctl.h presence... yes
> checking for sys/prctl.h... yes
> checking sys/pstat.h usability... no
> checking sys/pstat.h presence... no
> checking for sys/pstat.h... no
> checking sys/select.h usability... yes
> checking sys/select.h presence... yes
> checking for sys/select.h... yes
> checking for sys/stat.h... (cached) yes
> checking sys/stream.h usability... no
> checking sys/stream.h presence... no
> checking for sys/stream.h... no
> checking sys/stropts.h usability... yes
> checking sys/stropts.h presence... yes
> checking for sys/stropts.h... yes
> checking sys/strtio.h usability... no
> checking sys/strtio.h presence... no
> checking for sys/strtio.h... no
> checking sys/statvfs.h usability... yes
> checking sys/statvfs.h presence... yes
> checking for sys/statvfs.h... yes
> checking sys/sysmacros.h usability... yes
> checking sys/sysmacros.h presence... yes
> checking for sys/sysmacros.h... yes
> checking sys/time.h usability... yes
> checking sys/time.h presence... yes
> checking for sys/time.h... yes
> checking sys/timers.h usability... no
> checking sys/timers.h presence... no
> checking for sys/timers.h... no
> checking sys/un.h usability... yes
> checking sys/un.h presence... yes
> checking for sys/un.h... yes
> checking time.h usability... yes
> checking time.h presence... yes
> checking for time.h... yes
> checking tmpdir.h usability... no
> checking tmpdir.h presence... no
> checking for tmpdir.h... no
> checking ttyent.h usability... yes
> checking ttyent.h presence... yes
> checking for ttyent.h... yes
> checking ucred.h usability... no
> checking ucred.h presence... no
> checking for ucred.h... no
> checking for unistd.h... (cached) yes
> checking usersec.h usability... no
> checking usersec.h presence... no
> checking for usersec.h... no
> checking util.h usability... no
> checking util.h presence... no
> checking for util.h... no
> checking utime.h usability... yes
> checking utime.h presence... yes
> checking for utime.h... yes
> checking utmp.h usability... yes
> checking utmp.h presence... yes
> checking for utmp.h... yes
> checking utmpx.h usability... yes
> checking utmpx.h presence... yes
> checking for utmpx.h... yes
> checking vis.h usability... no
> checking vis.h presence... no
> checking for vis.h... no
> checking for lastlog.h... yes
> checking for sys/ptms.h... no
> checking for login_cap.h... no
> checking for sys/mount.h... yes
> checking linux/if_tun.h usability... yes
> checking linux/if_tun.h presence... yes
> checking for linux/if_tun.h... yes
> checking compiler and flags for sanity... yes
> checking for yp_match... no
> checking for yp_match in -lnsl... yes
> checking for setsockopt... yes
> checking for dirname... yes
> checking libgen.h usability... yes
> checking libgen.h presence... yes
> checking for libgen.h... yes
> checking for getspnam... yes
> checking for library containing basename... none required
> checking zlib.h usability... yes
> checking zlib.h presence... yes
> checking for zlib.h... yes
> checking for deflate in -lz... yes
> checking for possibly buggy zlib... no
> checking for strcasecmp... yes
> checking for utimes... yes
> checking libutil.h usability... no
> checking libutil.h presence... no
> checking for libutil.h... no
> checking for library containing login... -lutil
> checking for fmt_scaled... no
> checking for logout... yes
> checking for updwtmp... yes
> checking for logwtmp... yes
> checking for strftime... yes
> checking for GLOB_ALTDIRFUNC support... yes
> checking for gl_matchc field in glob_t... no
> checking for gl_statv and GLOB_KEEPSTAT extensions for glob... no
> checking whether GLOB_NOMATCH is declared... yes
> checking whether struct dirent allocates space for d_name... yes
> checking for /proc/pid/fd directory... yes
> checking for arc4random... no
> checking for arc4random_buf... no
> checking for arc4random_uniform... no
> checking for asprintf... yes
> checking for b64_ntop... no
> checking for __b64_ntop... no
> checking for b64_pton... no
> checking for __b64_pton... no
> checking for bcopy... yes
> checking for bindresvport_sa... no
> checking for clock... yes
> checking for closefrom... no
> checking for dirfd... yes
> checking for fchmod... yes
> checking for fchown... yes
> checking for freeaddrinfo... yes
> checking for fstatvfs... yes
> checking for futimes... yes
> checking for getaddrinfo... yes
> checking for getcwd... yes
> checking for getgrouplist... yes
> checking for getnameinfo... yes
> checking for getopt... yes
> checking for getpeereid... no
> checking for getpeerucred... no
> checking for _getpty... no
> checking for getrlimit... yes
> checking for getttyent... yes
> checking for glob... yes
> checking for group_from_gid... no
> checking for inet_aton... yes
> checking for inet_ntoa... yes
> checking for inet_ntop... yes
> checking for innetgr... yes
> checking for login_getcapbool... no
> checking for md5_crypt... no
> checking for memmove... yes
> checking for mkdtemp... yes
> checking for mmap... yes
> checking for ngetaddrinfo... no
> checking for nsleep... no
> checking for ogetaddrinfo... no
> checking for openlog_r... no
> checking for openpty... yes
> checking for poll... yes
> checking for prctl... yes
> checking for pstat... no
> checking for readpassphrase... no
> checking for realpath... yes
> checking for recvmsg... yes
> checking for rresvport_af... yes
> checking for sendmsg... yes
> checking for setdtablesize... no
> checking for setegid... yes
> checking for setenv... yes
> checking for seteuid... yes
> checking for setgroupent... no
> checking for setgroups... yes
> checking for setlogin... no
> checking for setpassent... no
> checking for setpcred... no
> checking for setproctitle... no
> checking for setregid... yes
> checking for setreuid... yes
> checking for setrlimit... yes
> checking for setsid... yes
> checking for setvbuf... yes
> checking for sigaction... yes
> checking for sigvec... no
> checking for snprintf... yes
> checking for socketpair... yes
> checking for statfs... yes
> checking for statvfs... yes
> checking for strdup... yes
> checking for strerror... yes
> checking for strlcat... no
> checking for strlcpy... no
> checking for strmode... no
> checking for strnvis... no
> checking for strptime... yes
> checking for strtonum... no
> checking for strtoll... yes
> checking for strtoul... yes
> checking for swap32... no
> checking for sysconf... yes
> checking for tcgetpgrp... yes
> checking for timingsafe_bcmp... no
> checking for truncate... yes
> checking for unsetenv... yes
> checking for updwtmpx... yes
> checking for user_from_uid... no
> checking for vasprintf... yes
> checking for vhangup... yes
> checking for vsnprintf... yes
> checking for waitpid... yes
> checking for library containing dlopen... -ldl
> checking for gai_strerror... yes
> checking for library containing nanosleep... none required
> checking whether getrusage is declared... no
> checking whether strsep is declared... yes
> checking for strsep... yes
> checking whether tcsendbreak is declared... yes
> checking whether h_errno is declared... yes
> checking whether SHUT_RD is declared... yes
> checking whether O_NONBLOCK is declared... yes
> checking whether writev is declared... yes
> checking whether MAXSYMLINKS is declared... yes
> checking whether offsetof is declared... yes
> checking for setresuid... yes
> checking if setresuid seems to work... yes
> checking for setresgid... yes
> checking if setresgid seems to work... yes
> checking for gettimeofday... yes
> checking for time... yes
> checking for endutent... yes
> checking for getutent... yes
> checking for getutid... yes
> checking for getutline... yes
> checking for pututline... yes
> checking for setutent... yes
> checking for utmpname... yes
> checking for endutxent... yes
> checking for getutxent... yes
> checking for getutxid... yes
> checking for getutxline... yes
> checking for getutxuser... no
> checking for pututxline... yes
> checking for setutxdb... no
> checking for setutxent... yes
> checking for utmpxname... yes
> checking for getlastlogxbyname... no
> checking for daemon... yes
> checking for getpagesize... yes
> checking whether snprintf correctly terminates long strings... yes
> checking whether snprintf can declare const char *fmt... yes
> checking whether system supports SO_PEERCRED getsockopt... yes
> checking for (overly) strict mkstemp... yes
> checking if openpty correctly handles controlling tty... yes
> checking whether getpgrp requires zero arguments... yes
> checking openssl/opensslv.h usability... no
> checking openssl/opensslv.h presence... no
> checking for openssl/opensslv.h... no
> configure: error: *** OpenSSL headers missing - please install first or check config.log ***
> PC:~/Downloads/git/Psiphon3-for-Linux/openssh-5.9p1$ 
> 
MewX commented 6 years ago

对,就是安装sudo apt-get install libssl-dev openssl之后再看一下完整输出。

另外,可能libssl的版本也会有关系,当时整合这个的时候挺早了,可能新版本的libssl会有影响,但是也只是可能。你先装完这俩ssl库,再试一下,不行的话再贴完整的./configure输出

Misng commented 6 years ago

~/Downloads/git/Psiphon3-for-Linux/openssh-5.9p1$ ./configure checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking build system type... x86_64-unknown-linux-gnu checking host system type... x86_64-unknown-linux-gnu checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking whether byte ordering is bigendian... no checking for gawk... gawk checking how to run the C preprocessor... gcc -E checking for ranlib... ranlib checking for a BSD-compatible install... /usr/bin/install -c checking for egrep... (cached) /bin/grep -E checking for ar... /usr/bin/ar checking for cat... /bin/cat checking for kill... /bin/kill checking for perl5... no checking for perl... /usr/bin/perl checking for sed... /bin/sed checking for ent... no checking for bash... /bin/bash checking for ksh... (cached) /bin/bash checking for sh... (cached) /bin/bash checking for sh... /bin/sh checking for groff... /usr/bin/groff checking for nroff... /usr/bin/nroff checking for mandoc... no checking for groupadd... /usr/sbin/groupadd checking for useradd... /usr/sbin/useradd checking for pkgmk... no checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking for login... /bin/login checking for passwd... /usr/bin/passwd checking for inline... inline checking whether LLONG_MAX is declared... yes checking whether SYSTR_POLICY_KILL is declared... no checking whether RLIMIT_NPROC is declared... yes checking if gcc supports -Wall... yes checking if gcc supports -Wpointer-arith... yes checking if gcc supports -Wuninitialized... yes checking if gcc supports -Wsign-compare... yes checking if gcc supports -Wformat-security... yes checking if gcc supports -Wpointer-sign... yes checking if gcc supports -Wunused-result... yes checking if gcc supports -fno-strict-aliasing... yes checking gcc version... 6.4.0 checking if gcc accepts -fno-builtin-memset... yes checking if gcc supports -fstack-protector-all... yes checking if -fstack-protector-all works... yes checking bstring.h usability... no checking bstring.h presence... no checking for bstring.h... no checking crypt.h usability... yes checking crypt.h presence... yes checking for crypt.h... yes checking crypto/sha2.h usability... no checking crypto/sha2.h presence... no checking for crypto/sha2.h... no checking dirent.h usability... yes checking dirent.h presence... yes checking for dirent.h... yes checking endian.h usability... yes checking endian.h presence... yes checking for endian.h... yes checking features.h usability... yes checking features.h presence... yes checking for features.h... yes checking fcntl.h usability... yes checking fcntl.h presence... yes checking for fcntl.h... yes checking floatingpoint.h usability... no checking floatingpoint.h presence... no checking for floatingpoint.h... no checking getopt.h usability... yes checking getopt.h presence... yes checking for getopt.h... yes checking glob.h usability... yes checking glob.h presence... yes checking for glob.h... yes checking ia.h usability... no checking ia.h presence... no checking for ia.h... no checking iaf.h usability... no checking iaf.h presence... no checking for iaf.h... no checking limits.h usability... yes checking limits.h presence... yes checking for limits.h... yes checking login.h usability... no checking login.h presence... no checking for login.h... no checking maillock.h usability... no checking maillock.h presence... no checking for maillock.h... no checking ndir.h usability... no checking ndir.h presence... no checking for ndir.h... no checking net/if_tun.h usability... no checking net/if_tun.h presence... no checking for net/if_tun.h... no checking netdb.h usability... yes checking netdb.h presence... yes checking for netdb.h... yes checking netgroup.h usability... no checking netgroup.h presence... no checking for netgroup.h... no checking pam/pam_appl.h usability... no checking pam/pam_appl.h presence... no checking for pam/pam_appl.h... no checking paths.h usability... yes checking paths.h presence... yes checking for paths.h... yes checking poll.h usability... yes checking poll.h presence... yes checking for poll.h... yes checking pty.h usability... yes checking pty.h presence... yes checking for pty.h... yes checking readpassphrase.h usability... no checking readpassphrase.h presence... no checking for readpassphrase.h... no checking rpc/types.h usability... yes checking rpc/types.h presence... yes checking for rpc/types.h... yes checking security/pam_appl.h usability... no checking security/pam_appl.h presence... no checking for security/pam_appl.h... no checking sha2.h usability... no checking sha2.h presence... no checking for sha2.h... no checking shadow.h usability... yes checking shadow.h presence... yes checking for shadow.h... yes checking stddef.h usability... yes checking stddef.h presence... yes checking for stddef.h... yes checking for stdint.h... (cached) yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking sys/audit.h usability... no checking sys/audit.h presence... no checking for sys/audit.h... no checking sys/bitypes.h usability... yes checking sys/bitypes.h presence... yes checking for sys/bitypes.h... yes checking sys/bsdtty.h usability... no checking sys/bsdtty.h presence... no checking for sys/bsdtty.h... no checking sys/cdefs.h usability... yes checking sys/cdefs.h presence... yes checking for sys/cdefs.h... yes checking sys/dir.h usability... yes checking sys/dir.h presence... yes checking for sys/dir.h... yes checking sys/mman.h usability... yes checking sys/mman.h presence... yes checking for sys/mman.h... yes checking sys/ndir.h usability... no checking sys/ndir.h presence... no checking for sys/ndir.h... no checking sys/poll.h usability... yes checking sys/poll.h presence... yes checking for sys/poll.h... yes checking sys/prctl.h usability... yes checking sys/prctl.h presence... yes checking for sys/prctl.h... yes checking sys/pstat.h usability... no checking sys/pstat.h presence... no checking for sys/pstat.h... no checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking for sys/stat.h... (cached) yes checking sys/stream.h usability... no checking sys/stream.h presence... no checking for sys/stream.h... no checking sys/stropts.h usability... yes checking sys/stropts.h presence... yes checking for sys/stropts.h... yes checking sys/strtio.h usability... no checking sys/strtio.h presence... no checking for sys/strtio.h... no checking sys/statvfs.h usability... yes checking sys/statvfs.h presence... yes checking for sys/statvfs.h... yes checking sys/sysmacros.h usability... yes checking sys/sysmacros.h presence... yes checking for sys/sysmacros.h... yes checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking sys/timers.h usability... no checking sys/timers.h presence... no checking for sys/timers.h... no checking sys/un.h usability... yes checking sys/un.h presence... yes checking for sys/un.h... yes checking time.h usability... yes checking time.h presence... yes checking for time.h... yes checking tmpdir.h usability... no checking tmpdir.h presence... no checking for tmpdir.h... no checking ttyent.h usability... yes checking ttyent.h presence... yes checking for ttyent.h... yes checking ucred.h usability... no checking ucred.h presence... no checking for ucred.h... no checking for unistd.h... (cached) yes checking usersec.h usability... no checking usersec.h presence... no checking for usersec.h... no checking util.h usability... no checking util.h presence... no checking for util.h... no checking utime.h usability... yes checking utime.h presence... yes checking for utime.h... yes checking utmp.h usability... yes checking utmp.h presence... yes checking for utmp.h... yes checking utmpx.h usability... yes checking utmpx.h presence... yes checking for utmpx.h... yes checking vis.h usability... no checking vis.h presence... no checking for vis.h... no checking for lastlog.h... yes checking for sys/ptms.h... no checking for login_cap.h... no checking for sys/mount.h... yes checking linux/if_tun.h usability... yes checking linux/if_tun.h presence... yes checking for linux/if_tun.h... yes checking compiler and flags for sanity... yes checking for yp_match... no checking for yp_match in -lnsl... yes checking for setsockopt... yes checking for dirname... yes checking libgen.h usability... yes checking libgen.h presence... yes checking for libgen.h... yes checking for getspnam... yes checking for library containing basename... none required checking zlib.h usability... yes checking zlib.h presence... yes checking for zlib.h... yes checking for deflate in -lz... yes checking for possibly buggy zlib... no checking for strcasecmp... yes checking for utimes... yes checking libutil.h usability... no checking libutil.h presence... no checking for libutil.h... no checking for library containing login... -lutil checking for fmt_scaled... no checking for logout... yes checking for updwtmp... yes checking for logwtmp... yes checking for strftime... yes checking for GLOB_ALTDIRFUNC support... yes checking for gl_matchc field in glob_t... no checking for gl_statv and GLOB_KEEPSTAT extensions for glob... no checking whether GLOB_NOMATCH is declared... yes checking whether struct dirent allocates space for d_name... yes checking for /proc/pid/fd directory... yes checking for arc4random... no checking for arc4random_buf... no checking for arc4random_uniform... no checking for asprintf... yes checking for b64_ntop... no checking for b64_ntop... no checking for b64_pton... no checking for b64_pton... no checking for bcopy... yes checking for bindresvport_sa... no checking for clock... yes checking for closefrom... no checking for dirfd... yes checking for fchmod... yes checking for fchown... yes checking for freeaddrinfo... yes checking for fstatvfs... yes checking for futimes... yes checking for getaddrinfo... yes checking for getcwd... yes checking for getgrouplist... yes checking for getnameinfo... yes checking for getopt... yes checking for getpeereid... no checking for getpeerucred... no checking for _getpty... no checking for getrlimit... yes checking for getttyent... yes checking for glob... yes checking for group_from_gid... no checking for inet_aton... yes checking for inet_ntoa... yes checking for inet_ntop... yes checking for innetgr... yes checking for login_getcapbool... no checking for md5_crypt... no checking for memmove... yes checking for mkdtemp... yes checking for mmap... yes checking for ngetaddrinfo... no checking for nsleep... no checking for ogetaddrinfo... no checking for openlog_r... no checking for openpty... yes checking for poll... yes checking for prctl... yes checking for pstat... no checking for readpassphrase... no checking for realpath... yes checking for recvmsg... yes checking for rresvport_af... yes checking for sendmsg... yes checking for setdtablesize... no checking for setegid... yes checking for setenv... yes checking for seteuid... yes checking for setgroupent... no checking for setgroups... yes checking for setlogin... no checking for setpassent... no checking for setpcred... no checking for setproctitle... no checking for setregid... yes checking for setreuid... yes checking for setrlimit... yes checking for setsid... yes checking for setvbuf... yes checking for sigaction... yes checking for sigvec... no checking for snprintf... yes checking for socketpair... yes checking for statfs... yes checking for statvfs... yes checking for strdup... yes checking for strerror... yes checking for strlcat... no checking for strlcpy... no checking for strmode... no checking for strnvis... no checking for strptime... yes checking for strtonum... no checking for strtoll... yes checking for strtoul... yes checking for swap32... no checking for sysconf... yes checking for tcgetpgrp... yes checking for timingsafe_bcmp... no checking for truncate... yes checking for unsetenv... yes checking for updwtmpx... yes checking for user_from_uid... no checking for vasprintf... yes checking for vhangup... yes checking for vsnprintf... yes checking for waitpid... yes checking for library containing dlopen... -ldl checking for gai_strerror... yes checking for library containing nanosleep... none required checking whether getrusage is declared... no checking whether strsep is declared... yes checking for strsep... yes checking whether tcsendbreak is declared... yes checking whether h_errno is declared... yes checking whether SHUT_RD is declared... yes checking whether O_NONBLOCK is declared... yes checking whether writev is declared... yes checking whether MAXSYMLINKS is declared... yes checking whether offsetof is declared... yes checking for setresuid... yes checking if setresuid seems to work... yes checking for setresgid... yes checking if setresgid seems to work... yes checking for gettimeofday... yes checking for time... yes checking for endutent... yes checking for getutent... yes checking for getutid... yes checking for getutline... yes checking for pututline... yes checking for setutent... yes checking for utmpname... yes checking for endutxent... yes checking for getutxent... yes checking for getutxid... yes checking for getutxline... yes checking for getutxuser... no checking for pututxline... yes checking for setutxdb... no checking for setutxent... yes checking for utmpxname... yes checking for getlastlogxbyname... no checking for daemon... yes checking for getpagesize... yes checking whether snprintf correctly terminates long strings... yes checking whether snprintf can declare const char *fmt... yes checking whether system supports SO_PEERCRED getsockopt... yes checking for (overly) strict mkstemp... yes checking if openpty correctly handles controlling tty... yes checking whether getpgrp requires zero arguments... yes checking OpenSSL header version... 1010006f (OpenSSL 1.1.0f 25 May 2017) checking OpenSSL library version... 1010006f (OpenSSL 1.1.0f 25 May 2017) checking whether OpenSSL's headers match the library... no configure: error: Your OpenSSL headers do not match your library. Check config.log for details. If you are sure your installation is consistent, you can disable the check by running "./configure --without-openssl-header-check". Also see contrib/findssl.sh for help identifying header/library mismatches.

在执行sudo apt-get install libssl-dev openssl 之后的输出。

MewX commented 6 years ago

啊,知道了,现在的OpenSSL的版本太高了 =。= 跟OpenSSH版本对应不上,郁闷。。。

error: Your OpenSSL headers do not match your library.

你试一下下载最新版本的OpenSSH openssh-7.7p1.tar.gzhttps://ftp.osuosl.org/pub/blfs/conglomeration/openssh/

然后编译之后复制到pyclient目录试一下

Misng commented 6 years ago

README 中不是说

官方说需要编译他们改过的OpenSSH 5.9p1源码,用来支持混淆:

我这样直接修改编译,合适不,或者减低openssh的版本?

MewX commented 6 years ago

我是说“试一下”,因为最终都是要上新版本的库。

那你就下载低版本的openssl编译吧,./configure的时候记得指定编译好的ssl库的路径

MewX commented 6 years ago

另外,这个问题跑题了,你开个新的issue说