Re: dillo's ssl support does not work with F26

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Thanks, Rick!

Actually, I did not remember this but I did file a bug report on this some time ago.

https://bugzilla.redhat.com/show_bug.cgi?id=1470354

Do you want to submit this additional information? Though it is not clear to me that anything has happened there at all.

Or should a bug be filed against something else?

You say: "ldconfig does list libssl3 before libssl" so does that mean that libssl3 gets priority when both are around? Should we disable this for dillo? How?

Many thanks again, and best wishes,
Ranjan

 


On Wed, 6 Sep 2017 11:03:44 -0700 Rick Stevens <ricks@xxxxxxxxxxxxxx> wrote:

> On 09/06/2017 09:40 AM, Ranjan Maitra wrote:
> > Hi,
> > 
> > Dillo's ssl support seems to be broken in F26 (and has been since the day it was released). Here is what happens:
> > 
> > Go to https://www.nytimes.com/
> > 
> > The webpage says that Dillo's prototype plugin for https support is disabled. 
> > 
> > I downloaded the src.rpm to see what the problem was with the .spec file and found that nothing has changed. Specifically, the following is there (as it was for the F25 spec): 
> > 
> > %configure --disable-dependency-tracking --enable-ipv6 --enable-ssl
> > 
> > So, then I was wondering why this has stopped working with dillo with F26. Any ideas for a fix?
> 
> It's very odd. I built the source RPM and the configuration failed the
> SSL library test saying it can't find SSL_library_init(), thus it isn't
> enabling SSL (below is culled from the config.log file after a "rpmbuild
> -bc dillo.spec"):
> 
> ---------- CUT HERE ------------------------------------------------
> configure:6174: checking for SSL_library_init in -lssl
> configure:6199: gcc -o conftest -O2 -g -pipe -Wall
> -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions
> -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches
> -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic
> -I/usr/local/include -Wl,-z,relro
> -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L/usr/local/lib
> conftest.c -lssl -lcrypto  >&5
> /tmp/cc38PcF3.o: In function `main':
> /home/rick/rpmbuild/BUILD/dillo-3.0.5/conftest.c:42: undefined reference
> to `SSL_library_init'
> collect2: error: ld returned 1 exit status
> configure:6199: $? = 1
> configure: failed program was:
> | /* confdefs.h */
> | #define PACKAGE_NAME "dillo"
> | #define PACKAGE_TARNAME "dillo"
> | #define PACKAGE_VERSION "3.0.5"
> | #define PACKAGE_STRING "dillo 3.0.5"
> | #define PACKAGE_BUGREPORT ""
> | #define PACKAGE_URL ""
> | #define PACKAGE "dillo"
> | #define VERSION "3.0.5"
> | #define STDC_HEADERS 1
> | #define HAVE_SYS_TYPES_H 1
> | #define HAVE_SYS_STAT_H 1
> | #define HAVE_STDLIB_H 1
> | #define HAVE_STRING_H 1
> | #define HAVE_MEMORY_H 1
> | #define HAVE_STRINGS_H 1
> | #define HAVE_INTTYPES_H 1
> | #define HAVE_STDINT_H 1
> | #define HAVE_UNISTD_H 1
> | #define SIZEOF_CHAR 1
> | #define SIZEOF_SHORT 2
> | #define SIZEOF_LONG 8
> | #define SIZEOF_INT 4
> | #define SIZEOF_VOID_P 8
> | #define HAVE_GETHOSTBYNAME 1
> | #define HAVE_SETSOCKOPT 1
> | #define ENABLE_JPEG 1
> | #define ENABLE_PNG 1
> | #define ENABLE_GIF 1
> | /* end confdefs.h.  */
> |
> | /* Override any GCC internal prototype to avoid an error.
> |    Use char because int might match the return type of a GCC
> |    builtin and then its argument prototype would still apply.  */
> | #ifdef __cplusplus
> | extern "C"
> | #endif
> | char SSL_library_init ();
> | int
> | main ()
> | {
> | return SSL_library_init ();
> |   ;
> |   return 0;
> | }
> configure:6208: result: no
> configure:6224: WARNING: *** No libssl found. Disabling ssl support.***
> ---------- CUT HERE ------------------------------------------------
> 
> The odd thing is that SSL_library_init() is in /usr/lib64/libssl.so
> (and "nm -D" confirms it).
> 
> That entrypoint is NOT present in /usr/lib64/libssl3.so, but since the
> compile says "-lssl" and NOT "-lssl3", I don't understand why it's not
> picking up the correct library. ldconfig does list libssl3 before
> libssl:
> 
> [root@fedora26-vm lib64]# ldconfig -p | grep ssl
> 	libxmlsec1-openssl.so.1 (libc6,x86-64) => /lib64/libxmlsec1-openssl.so.1
> 	libxmlsec1-openssl.so (libc6,x86-64) => /lib64/libxmlsec1-openssl.so
> 	libxmlrpc_openssl.so.1 (libc6,x86-64) => /lib64/libxmlrpc_openssl.so.1
> 	libssl3.so (libc6,x86-64) => /lib64/libssl3.so
> 	libssl.so.10 (libc6,x86-64) => /lib64/libssl.so.10
> 	libssl.so.1.1 (libc6,x86-64) => /lib64/libssl.so.1.1
> 	libevent_openssl-2.0.so.5 (libc6,x86-64) =>
> /lib64/libevent_openssl-2.0.so.5
> 
> so perhaps that's the screwup. I'm not sure how to fix it, but you might
> be able to pass this info upstream to their maintainers because, well,
> "sumpin' ain't right!"
> ----------------------------------------------------------------------
> - Rick Stevens, Systems Engineer, AllDigital    ricks@xxxxxxxxxxxxxx -
> - AIM/Skype: therps2        ICQ: 226437340           Yahoo: origrps2 -
> -                                                                    -
> -     The trouble with troubleshooting is that trouble sometimes     -
> -                             shoots back.                           -
> ----------------------------------------------------------------------
> _______________________________________________
> users mailing list -- users@xxxxxxxxxxxxxxxxxxxxxxx
> To unsubscribe send an email to users-leave@xxxxxxxxxxxxxxxxxxxxxxx


-- 
Important Notice: This mailbox is ignored: e-mails are set to be deleted on receipt. Please respond to the mailing list if appropriate. For those needing to send personal or professional e-mail, please use appropriate addresses.
_______________________________________________
users mailing list -- users@xxxxxxxxxxxxxxxxxxxxxxx
To unsubscribe send an email to users-leave@xxxxxxxxxxxxxxxxxxxxxxx



[Index of Archives]     [Older Fedora Users]     [Fedora Announce]     [Fedora Package Announce]     [EPEL Announce]     [EPEL Devel]     [Fedora Magazine]     [Fedora Summer Coding]     [Fedora Laptop]     [Fedora Cloud]     [Fedora Advisory Board]     [Fedora Education]     [Fedora Security]     [Fedora Scitech]     [Fedora Robotics]     [Fedora Infrastructure]     [Fedora Websites]     [Anaconda Devel]     [Fedora Devel Java]     [Fedora Desktop]     [Fedora Fonts]     [Fedora Marketing]     [Fedora Management Tools]     [Fedora Mentors]     [Fedora Package Review]     [Fedora R Devel]     [Fedora PHP Devel]     [Kickstart]     [Fedora Music]     [Fedora Packaging]     [Fedora SELinux]     [Fedora Legal]     [Fedora Kernel]     [Fedora OCaml]     [Coolkey]     [Virtualization Tools]     [ET Management Tools]     [Yum Users]     [Yosemite News]     [Gnome Users]     [KDE Users]     [Fedora Art]     [Fedora Docs]     [Fedora Sparc]     [Libvirt Users]     [Fedora ARM]

  Powered by Linux