注意是重新make 而不是重新 ./configure 2) 遇如下错误信息:undefined reference to `dlclose',由于编译器版本过高,需要在链接时,加入-ldl 选项 解决: 修改 objs/Makefile 搜索 -lpthread,定位到该行结束,加入 -ldl 形如 -lpthread -lcrypt 修改为 -lpthread -lcrypt -ldl 重新 make,注意是重新make而不是重新./configure
报错PCRE library yum -y install openssl openssl-devel make时: objs/src/os/unix/ngx_user.o: In function `ngx_libc_crypt': /usr/local/nginx-1.13.7/src/os/unix/ngx_user.c:57: undefined reference to `crypt' 解决: # locate -b libcrypt.so /etc/KsyunAgent/install_files/dependpkg/lib/...
./configure --prefix=/usr/local/nginx --user=www --group=www make错误 objs/ngx_modules.o \ -lpthread -lcrypt -lpcre -lcrypto -lcrypto -lz objs/src/core/ngx_regex.o(.text+0x35d): In function `ngx_pcre_free_studies':src/core/ngx_regex.c:307: undefined reference to `...
./configure --prefix=/usr/local/nginx --user=www --group=www make错误 objs/ngx_modules.o \ -lpthread -lcrypt -lpcre -lcrypto -lcrypto -lz objs/src/core/ngx_regex.o(.text+0x35d): In function `ngx_pcre_free_studies':src/core/ngx_regex.c:307: undefined reference to `...
./configure --prefix=/usr/local/nginx --user=www --group=www make错误 objs/ngx_modules.o \ -lpthread -lcrypt -lpcre -lcrypto -lcrypto -lz objs/src/core/ngx_regex.o(.text+0x35d): In function `ngx_pcre_free_studies': src/core/ngx_regex.c:307: undefined reference to `pcre_free...
/usr/bin/ld: objs/src/core/nginx.o: undefined reference to symbol'OpenSSL_version@@OPENSSL_1_1_0' //usr/local/openssl/lib/libcrypto.so.1.1: error adding symbols: DSO missing fromcommandline collect2: 错误:ld 返回 1 make[1]: *** [objs/nginx] 错误 1 ...
objs/ngx_modules.o \ -lcrypt -lpcre -lzobjs/src/http/ngx_http_file_cache.o: In function `ngx_http_file_cache_create_key':/EBS/soft-backup/nginx-0.7.58/src/http/ngx_http_file_cache.c:128: undefined reference to `MD5_Init'/EBS/soft-backup/nginx-0.7.58/src/http/ngx_http_file_cac...
checkingforcrypt_r() ... found checkingforsys/vfs.h ... found checkingfornobody group ... found checkingforpoll() ... found checkingfor/dev/poll ... not found checkingforkqueue ... not found checkingforcrypt() ... not found
checking for crypt() /tmp/ccgYDpQM.o: In function `main': autotest.c:(.text+0x1f): undefined reference to `crypt' /tmp/ccyyguoX.o: In function `main': autotest.c:(.text+0xf): undefined reference to `crypt' collect2: ld returned 1 exit status --- Expand Down Expand Up @@ ...
We have a nice online tool for testing compatibility cipher suites with user agents: CryptCheck. I think it will be very helpful for you. My recommendation: Use only TLSv1.3 and TLSv1.2 with below cipher suites: ssl_ciphers "TLS13-CHACHA20-POLY1305-SHA256:TLS13-AES-256-GCM-SHA384:TLS...