使用 openssl 编译curl给出错误的openssl版本

使用 openssl 编译curl给出错误的openssl版本

我对此找到了各种答案,但我找不到任何对我有用的东西。我正在尝试在我的 CentOS 服务器上使用 nghttp2 编译curl。

我已经编译一切正常,但我的问题是curl -V显示错误的 openssl 版本:

curl 7.51.0-DEV (x86_64-unknown-linux-gnu) libcurl/7.51.0-DEV
OpenSSL/1.0.1e zlib/1.2.3 nghttp2/1.16.0-DEV
Protocols: dict file ftp ftps gopher http https imap imaps pop3 pop3s
rtsp smb smbs smtp smtps telnet tftp 
Features: IPv6 Largefile NTLM NTLM_WB SSL libz HTTP2 UnixSockets 

当我这样做时openssl version,它会报告:

OpenSSL 1.0.2h  3 May 2016

谁能帮我解决这个问题(我已经超出了我的舒适区!)?据我了解,http2 无法正常工作,因为 openssl 需要是 1.0.2。

谢谢

编辑

我尝试将我的配置更改为:

./configure  --with-nghttp2=/usr/local --with-ssl=/var/tmp/openssl-1.0.2h
 CPPFLAGS="-I/var/tmp/openssl-1.0.2h/include/openssl" 
 LDFLAGS="-L/var/tmp/openssl-1.0.2h" 

但现在配置尚未完成:

error: one or more libs available at link-time are not available run-time. 
Libs used at link-time: -lnghttp2   -lssl -lcrypto -lz -lrt

问题肯定是与 openssl 链接有关,因为我可以使用--without-ssl.我想,我的路径一定是错误的 - 但我不确定它们应该指向什么?

答案1

我认为这里的技巧是您需要获取所有三个组件(OpenSSL、ngHTTP 和 cURL)才能使用新构建的 OpenSSL。最简单的方法是使用 RPATH,如下所示-Wl,-rpath,/usr/local/lib

构建 OpenSSL

OpenSSL 不支持CFLAGS,因此您需要添加-Wl,-rpath,/usr/local/lib到配置行中。它解释了像这样的标志ec_nistp_64_gcc_128

另请参阅编译安装在 OpenSSL 维基上。

$ wget https://www.openssl.org/source/openssl-1.1.0b.tar.gz
$ tar xzf openssl-1.1.0b.tar.gz

$ cd openssl-1.1.0b
$ ./Configure linux-x86_64 shared no-ssl2 no-ssl3 no-comp enable-ec_nistp_64_gcc_128 -Wl,-rpath,/usr/local/lib
Configuring OpenSSL version 1.1.0b (0x0x1010002fL)
***** Deprecated options: no-ssl2
...
SIXTY_FOUR_BIT_LONG mode
Configured for linux-x86_64.

$ make -j 4
...
$ sudo make install
...

$ /usr/local/bin/openssl version
OpenSSL 1.1.0b  26 Sep 2016

$ ldd /usr/local/bin/openssl 
    linux-vdso.so.1 =>  (0x00007ffcd27e0000)
    libssl.so.1.1 => /usr/local/lib/libssl.so.1.1 (0x00007fe8f8740000)
    libcrypto.so.1.1 => /usr/local/lib/libcrypto.so.1.1 (0x00007fe8f8294000)
    ...

CFLAGS 和 CXXFLAGS

现在新的 OpenSSL 已经可用,您需要其余组件才能使用它。小问题 ngHTTP 同时使用gccg++,因此您需要同时调整CFLAGSCXXFLAGS

就我个人而言,我不会乱用CPPFLAGS,它是 C 预处理器的标志。编译器驱动程序的工作是在需要时将它们传递给预处理器。

$ export CFLAGS="-I/usr/local/include/ -L/usr/local/lib -Wl,-rpath,/usr/local/lib -lssl -lcrypto"
$ export CXXFLAGS="-I/usr/local/include/ -L/usr/local/lib -Wl,-rpath,/usr/local/lib -lssl -lcrypto"

构建 nghttp2

这里的特殊项目是设置CFLAGSCXXFLAGS

$ wget https://github.com/nghttp2/nghttp2/releases/download/v1.16.0/nghttp2-1.16.0.tar.gz
$ tar xzf nghttp2-1.16.0.tar.gz
$ cd nghttp2-1.16.0

$ CFLAGS="$CFLAGS" CXXFLAGS="$CXXFLAGS" ./configure
...
    Compiler:
      C compiler:     gcc
      CFLAGS:         -I/usr/local/include/ -L/usr/local/lib -Wl,-rpath,/usr/local/lib -lssl -lcrypto
      LDFLAGS:        
      C++ compiler:   g++
      CXXFLAGS:       -I/usr/local/include/ -L/usr/local/lib -Wl,-rpath,/usr/local/lib -lssl -lcrypto
...
    Libs:
      OpenSSL:        yes (CFLAGS='-I/usr/local/include' LIBS='-L/usr/local/lib -lssl -lcrypto')
    ...

$ make -j 4
...
$ sudo make install
...

Libraries have been installed in:
   /usr/local/lib
...

构建 cURL

这里没什么特别的。 cURL 也会使用CFLAGS, 。

$ wget https://curl.haxx.se/download/curl-7.51.0.tar.gz
$ tar xzf curl-7.51.0.tar.gz

$ cd curl-7.51.0
$ ./configure --help | egrep '(ssl|tls|nghttp2)'
  --enable-tls-srp        Enable TLS-SRP authentication
  --disable-tls-srp       Disable TLS-SRP authentication
  --with-winssl           enable Windows native SSL/TLS
  --without-winssl        disable Windows native SSL/TLS
  --with-darwinssl        enable Apple OS native SSL/TLS
  --without-darwinssl     disable Apple OS native SSL/TLS
  --with-ssl=PATH         Where to look for OpenSSL, PATH points to the SSL
                          installation (default: /usr/local/ssl); when
  --without-ssl           disable OpenSSL
  --with-gnutls=PATH      where to look for GnuTLS, PATH points to the
  --without-gnutls        disable GnuTLS detection
  --with-polarssl=PATH    where to look for PolarSSL, PATH points to the
  --without-polarssl      disable PolarSSL detection
  --with-mbedtls=PATH     where to look for mbedTLS, PATH points to the
  --without-mbedtls       disable mbedTLS detection
  --with-cyassl=PATH      where to look for CyaSSL, PATH points to the
  --without-cyassl        disable CyaSSL detection
  --with-axtls=PATH       Where to look for axTLS, PATH points to the axTLS
  --without-axtls         disable axTLS
  --with-nghttp2=PATH     Enable nghttp2 usage
  --without-nghttp2       Disable nghttp2 usage

$ ./configure --with-ssl=/usr/local --with-nghttp2=/usr/local
checking whether to enable maintainer-specific portions of Makefiles... no
checking whether make supports nested variables... yes
...
checking for egrep... /bin/grep -E
checking for ar... /usr/bin/ar
configure: using CFLAGS: -I/usr/local/include/ -L/usr/local/lib -Wl,-rpath,/usr/local/lib -lssl -lcrypto
...
configure: Configured to build curl/libcurl:

  curl version:     7.51.0
  Host setup:       x86_64-pc-linux-gnu
  Install prefix:   /usr/local
  Compiler:         gcc
  SSL support:      enabled (OpenSSL)
  SSH support:      no      (--with-libssh2)
  zlib support:     no      (--with-zlib)
  GSS-API support:  no      (--with-gssapi)
  TLS-SRP support:  enabled
  resolver:         default (--enable-ares / --enable-threaded-resolver)
  IPv6 support:     enabled
  Unix sockets support: enabled
  IDN support:      no      (--with-{libidn2,winidn})
  Build libcurl:    Shared=yes, Static=yes
  Built-in manual:  enabled
  --libcurl option: enabled (--disable-libcurl-option)
  Verbose errors:   enabled (--disable-verbose)
  SSPI support:     no      (--enable-sspi)
  ca cert bundle:   /etc/ssl/certs/ca-certificates.crt
  ca cert path:     no
  ca fallback:      no
  LDAP support:     no      (--enable-ldap / --with-ldap-lib / --with-lber-lib)
  LDAPS support:    no      (--enable-ldaps)
  RTSP support:     enabled
  RTMP support:     no      (--with-librtmp)
  metalink support: no      (--with-libmetalink)
  PSL support:      no      (libpsl not found)
  HTTP2 support:    enabled (nghttp2)
  Protocols:        DICT FILE FTP FTPS GOPHER HTTP HTTPS IMAP IMAPS POP3 POP3S RTSP SMB SMBS SMTP SMTPS TELNET TFTP

$ make -j 4
...
$ sudo make install
...

验证库

完成所有的工作后,验证一下事情。 RPATH 尤其重要,因此您不必在LD_LIBRARY_PATH.-Wl,-rpath,/usr/local/lib确保具有正确共享对象的路径被拨入可执行文件。

$ which curl
/usr/local/bin/curl

$ ldd /usr/local/bin/curl
    linux-vdso.so.1 =>  (0x00007ffcd0ffd000)
    libcurl.so.4 => /usr/local/lib/libcurl.so.4 (0x00007f86ad8a4000)
    libc.so.6 => /lib/x86_64-linux-gnu/libc.so.6 (0x00007f86ad4c4000)
    libnghttp2.so.14 => /usr/local/lib/libnghttp2.so.14 (0x00007f86ad293000)
    libssl.so.1.1 => /usr/local/lib/libssl.so.1.1 (0x00007f86ad025000)
    libcrypto.so.1.1 => /usr/local/lib/libcrypto.so.1.1 (0x00007f86acb79000)
    /lib64/ld-linux-x86-64.so.2 (0x0000560d3d474000)
    libpthread.so.0 => /lib/x86_64-linux-gnu/libpthread.so.0 (0x00007f86ac95b000)
    libdl.so.2 => /lib/x86_64-linux-gnu/libdl.so.2 (0x00007f86ac757000)

最后:

$ /usr/local/bin/curl -V
curl 7.51.0 (x86_64-pc-linux-gnu) libcurl/7.51.0 OpenSSL/1.1.0b nghttp2/1.16.0
Protocols: dict file ftp ftps gopher http https imap imaps pop3 pop3s rtsp smb smbs smtp smtps telnet tftp 
Features: IPv6 Largefile NTLM NTLM_WB SSL TLS-SRP HTTP2 UnixSockets 

您可以使用以下方法进行清理:

$ cd ..
$ rm -rf curl-7.51.0* nghttp2-1.16.0* openssl-1.1.0b*
...

相关内容