Bug 1470354 - dillo appears to not have been compiled with ssl in F26
Summary: dillo appears to not have been compiled with ssl in F26
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: dillo
Version: 26
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Andreas Bierfert
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-07-12 19:45 UTC by Ranjan Maitra
Modified: 2017-09-22 05:21 UTC (History)
2 users (show)

Fixed In Version: dillo-3.0.5-2.fc26 dillo-3.0.5-2.fc25
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-09-20 22:53:16 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Ranjan Maitra 2017-07-12 19:45:19 UTC
Description of problem:

Dillo can not access https pages because it has not been compiled with ssl support.

Version-Release number of selected component (if applicable):

3.0.5

How reproducible:

Always. 

Steps to Reproduce:
1. Launch dillo on Fedora 26
2. Go to https://www.nytimes.com

Actual results:

Get the following message.


The https dpi was unable to send the following HTTP query: 

GET / HTTP/1.1
Host: www.nytimes.com
User-Agent: Dillo/3.0.5
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Encoding: gzip, deflate
DNT: 1
Referer: https://www.nytimes.com/
Connection: close
Cookie: NYT-Loc=d




because Dillo's prototype plugin for https support is disabled. 
If you want to test this alpha support code, just reconfigure with --enable-ssl, recompile and reinstall. (Beware that this https support is very limited now) To use https and SSL, you must have the OpenSSL development libraries installed. Check your O/S distribution provider, or check out www.openssl.org.


Expected results:

Should get the web page.


Additional info:

In the past (as recently as with F25), dillo has always been compiled with --enable-ssl so that https pages are possible to access with dillo. 

It would be useful to revert back to the past status.

Comment 1 Rick Stevens 2017-09-06 18:54:04 UTC
I did some additional research since Ranjan posted this on the Fedora users list.

I pulled down the source RPM and did an "rpmbuild -bc dillo.spec". Looking at the
config.log, I found this sort of thing:

---------- CUT HERE ------------------------------------------------
configure:6174: checking for SSL_library_init in -lssl
configure:6199: gcc -o conftest -O2 -g -pipe -Wall
-Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions
-fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches
-specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic
-I/usr/local/include -Wl,-z,relro
-specs=/usr/lib/rpm/redhat/redhat-hardened-ld -L/usr/local/lib
conftest.c -lssl -lcrypto  >&5
/tmp/cc38PcF3.o: In function `main':
/home/rick/rpmbuild/BUILD/dillo-3.0.5/conftest.c:42: undefined reference
to `SSL_library_init'
collect2: error: ld returned 1 exit status
configure:6199: $? = 1
configure: failed program was:
| /* confdefs.h */
| #define PACKAGE_NAME "dillo"
| #define PACKAGE_TARNAME "dillo"
| #define PACKAGE_VERSION "3.0.5"
| #define PACKAGE_STRING "dillo 3.0.5"
| #define PACKAGE_BUGREPORT ""
| #define PACKAGE_URL ""
| #define PACKAGE "dillo"
| #define VERSION "3.0.5"
| #define STDC_HEADERS 1
| #define HAVE_SYS_TYPES_H 1
| #define HAVE_SYS_STAT_H 1
| #define HAVE_STDLIB_H 1
| #define HAVE_STRING_H 1
| #define HAVE_MEMORY_H 1
| #define HAVE_STRINGS_H 1
| #define HAVE_INTTYPES_H 1
| #define HAVE_STDINT_H 1
| #define HAVE_UNISTD_H 1
| #define SIZEOF_CHAR 1
| #define SIZEOF_SHORT 2
| #define SIZEOF_LONG 8
| #define SIZEOF_INT 4
| #define SIZEOF_VOID_P 8
| #define HAVE_GETHOSTBYNAME 1
| #define HAVE_SETSOCKOPT 1
| #define ENABLE_JPEG 1
| #define ENABLE_PNG 1
| #define ENABLE_GIF 1
| /* end confdefs.h.  */
|
| /* Override any GCC internal prototype to avoid an error.
|    Use char because int might match the return type of a GCC
|    builtin and then its argument prototype would still apply.  */
| #ifdef __cplusplus
| extern "C"
| #endif
| char SSL_library_init ();
| int
| main ()
| {
| return SSL_library_init ();
|   ;
|   return 0;
| }
configure:6208: result: no
configure:6224: WARNING: *** No libssl found. Disabling ssl support.***
---------- CUT HERE ------------------------------------------------

Note that the compile command specifically mentions "-lssl", and an "nm -D" against /usr/lib64/libssl.so shows that entry point as present, so I don't understand why it's missing that entrypoint.

I did notice that ldconfig lists libssl3 before libssl. I have no idea if that has any bearing on the situation:

[root@fedora26-vm lib64]# ldconfig -p | grep ssl
	libxmlsec1-openssl.so.1 (libc6,x86-64) => /lib64/libxmlsec1-openssl.so.1
	libxmlsec1-openssl.so (libc6,x86-64) => /lib64/libxmlsec1-openssl.so
	libxmlrpc_openssl.so.1 (libc6,x86-64) => /lib64/libxmlrpc_openssl.so.1
	libssl3.so (libc6,x86-64) => /lib64/libssl3.so
	libssl.so.10 (libc6,x86-64) => /lib64/libssl.so.10
	libssl.so.1.1 (libc6,x86-64) => /lib64/libssl.so.1.1
	libevent_openssl-2.0.so.5 (libc6,x86-64) =>
/lib64/libevent_openssl-2.0.so.5

Comment 2 Fedora Update System 2017-09-12 03:17:14 UTC
dillo-3.0.5-2.fc26 has been submitted as an update to Fedora 26. https://bodhi.fedoraproject.org/updates/FEDORA-2017-577a69c144

Comment 3 Fedora Update System 2017-09-12 03:17:22 UTC
dillo-3.0.5-2.el7 has been submitted as an update to Fedora EPEL 7. https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2017-e2bc1e6fde

Comment 4 Fedora Update System 2017-09-12 03:17:28 UTC
dillo-3.0.5-2.fc25 has been submitted as an update to Fedora 25. https://bodhi.fedoraproject.org/updates/FEDORA-2017-e75bdcccd3

Comment 5 Fedora Update System 2017-09-13 06:20:28 UTC
dillo-3.0.5-2.fc26 has been pushed to the Fedora 26 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-577a69c144

Comment 6 Fedora Update System 2017-09-13 07:23:40 UTC
dillo-3.0.5-2.fc25 has been pushed to the Fedora 25 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-e75bdcccd3

Comment 7 Fedora Update System 2017-09-13 08:48:07 UTC
dillo-3.0.5-2.el7 has been pushed to the Fedora EPEL 7 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2017-e2bc1e6fde

Comment 8 Fedora Update System 2017-09-20 22:53:16 UTC
dillo-3.0.5-2.fc26 has been pushed to the Fedora 26 stable repository. If problems still persist, please make note of it in this bug report.

Comment 9 Fedora Update System 2017-09-22 05:21:51 UTC
dillo-3.0.5-2.fc25 has been pushed to the Fedora 25 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.