Bug 1331484

Summary: Cannot load module due to module's .la file missing
Product: [Fedora] Fedora Reporter: Matus Honek <mhonek>
Component: openldapAssignee: Matus Honek <mhonek>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: high Docs Contact:
Priority: unspecified    
Version: 24CC: jsynacek, jv+fedora, mhonek, pkis, rmeggins
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Unspecified   
Whiteboard:
Fixed In Version: openldap-2.4.43-5.fc24 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2016-05-07 11:45:22 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Matus Honek 2016-04-28 15:33:18 UTC
Description of problem:
With recent change the *.la files in %{_libdir} and its subdirectories are missing. Therefore, it is impossible to moduleload a module in slapd.conf.

Version-Release number of selected component (if applicable):
openldap-servers-2.4.43-3.fc24

How reproducible:
Always - just after installation.

Steps to Reproduce:
1. Install the openldap-servers package.
2. Try to load a module with moduleload option in /etc/openldap/slapd.conf.
3. The chosen module is not found.

Actual results:
lt_dlopenext failed: (accesslog) file not found

Expected results:
slapd starts without error

Additional info:
According to Fedora Packaging Guidelines [1] .la files should not be distributed with packages. As OpenLDAP tries to load the .so files directly, too, including these might be currently the best way to fix this.

[1] https://fedoraproject.org/wiki/Packaging:Guidelines?rd=Packaging/Guidelines#Packaging_Static_Libraries

Comment 2 Fedora Update System 2016-04-29 15:35:45 UTC
openldap-2.4.43-4.fc24 has been submitted as an update to Fedora 24. https://bodhi.fedoraproject.org/updates/FEDORA-2016-8fad3111e6

Comment 3 Fedora Update System 2016-04-29 17:21:19 UTC
openldap-2.4.43-4.fc24 has been pushed to the Fedora 24 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2016-8fad3111e6

Comment 4 Patrik Kis 2016-05-03 11:51:53 UTC
There are still no *la files, but *so files appeared in openldap-2.4.43-2.fc24. Is that expected?

# rpm -qpl openldap-servers-2.4.43-4.fc24.x86_64.rpm |grep -e la$ -e so$
/usr/lib64/openldap/accesslog.so
/usr/lib64/openldap/allop.so
/usr/lib64/openldap/auditlog.so
/usr/lib64/openldap/back_dnssrv.so
/usr/lib64/openldap/back_ldap.so
/usr/lib64/openldap/back_meta.so
/usr/lib64/openldap/back_null.so
/usr/lib64/openldap/back_passwd.so
/usr/lib64/openldap/back_perl.so
/usr/lib64/openldap/back_relay.so
/usr/lib64/openldap/back_shell.so
/usr/lib64/openldap/back_sock.so
/usr/lib64/openldap/check_password.so
/usr/lib64/openldap/collect.so
/usr/lib64/openldap/constraint.so
/usr/lib64/openldap/dds.so
/usr/lib64/openldap/deref.so
/usr/lib64/openldap/dyngroup.so
/usr/lib64/openldap/dynlist.so
/usr/lib64/openldap/memberof.so
/usr/lib64/openldap/pcache.so
/usr/lib64/openldap/ppolicy.so
/usr/lib64/openldap/refint.so
/usr/lib64/openldap/retcode.so
/usr/lib64/openldap/rwm.so
/usr/lib64/openldap/seqmod.so
/usr/lib64/openldap/smbk5pwd.so
/usr/lib64/openldap/sssvlv.so
/usr/lib64/openldap/syncprov.so
/usr/lib64/openldap/translucent.so
/usr/lib64/openldap/unique.so
/usr/lib64/openldap/valsort.so



For reference:

# rpm -qpl openldap-servers-2.4.43-3.fc24.x86_64.rpm |grep -e la$ -e so$
/usr/lib64/openldap/check_password.so


# rpm -qpl openldap-servers-2.4.43-2.fc24.x86_64.rpm |grep -e la$ -e so$
/usr/lib64/openldap/accesslog.la
/usr/lib64/openldap/auditlog.la
/usr/lib64/openldap/back_dnssrv.la
/usr/lib64/openldap/back_ldap.la
/usr/lib64/openldap/back_meta.la
/usr/lib64/openldap/back_null.la
/usr/lib64/openldap/back_passwd.la
/usr/lib64/openldap/back_perl.la
/usr/lib64/openldap/back_relay.la
/usr/lib64/openldap/back_shell.la
/usr/lib64/openldap/back_sock.la
/usr/lib64/openldap/check_password.so
/usr/lib64/openldap/collect.la
/usr/lib64/openldap/constraint.la
/usr/lib64/openldap/dds.la
/usr/lib64/openldap/deref.la
/usr/lib64/openldap/dyngroup.la
/usr/lib64/openldap/dynlist.la
/usr/lib64/openldap/memberof.la
/usr/lib64/openldap/pcache.la
/usr/lib64/openldap/ppolicy.la
/usr/lib64/openldap/refint.la
/usr/lib64/openldap/retcode.la
/usr/lib64/openldap/rwm.la
/usr/lib64/openldap/seqmod.la
/usr/lib64/openldap/smbk5pwd.la
/usr/lib64/openldap/sssvlv.la
/usr/lib64/openldap/syncprov.la
/usr/lib64/openldap/translucent.la
/usr/lib64/openldap/unique.la
/usr/lib64/openldap/valsort.la

Comment 5 Patrik Kis 2016-05-03 12:05:57 UTC
Although moduleload *.so works, this change makes the upgrade inconvenient because slapd.conf has to be updated manually.

Comment 6 Fedora Update System 2016-05-04 10:42:02 UTC
openldap-2.4.43-5.fc24 has been submitted as an update to Fedora 24. https://bodhi.fedoraproject.org/updates/FEDORA-2016-8fad3111e6

Comment 7 Matus Honek 2016-05-04 10:51:03 UTC
Patrik,

thank you for testing this. When I had been testing this I had not used full name of a library, just a name without an extension, which works, too. Therefore I have not realized the issue.

Here is a commit that brings back the *.la files:
http://pkgs.fedoraproject.org/cgit/rpms/openldap.git/commit/?h=f24&id=a0c7cda8b5ad7f65ad4ccd398cc0cb860a44443b

Comment 8 Patrik Kis 2016-05-04 14:01:16 UTC
Looks ok now:
# rpm -qpl openldap-servers-2.4.43-5.fc24.x86_64.rpm |grep -e .so\$ -e .la\$
/usr/lib64/openldap/accesslog.la
/usr/lib64/openldap/accesslog.so
/usr/lib64/openldap/allop.la
/usr/lib64/openldap/allop.so
/usr/lib64/openldap/auditlog.la
/usr/lib64/openldap/auditlog.so
/usr/lib64/openldap/back_dnssrv.la
/usr/lib64/openldap/back_dnssrv.so
/usr/lib64/openldap/back_ldap.la
/usr/lib64/openldap/back_ldap.so
/usr/lib64/openldap/back_meta.la
/usr/lib64/openldap/back_meta.so
/usr/lib64/openldap/back_null.la
/usr/lib64/openldap/back_null.so
/usr/lib64/openldap/back_passwd.la
/usr/lib64/openldap/back_passwd.so
/usr/lib64/openldap/back_perl.la
/usr/lib64/openldap/back_perl.so
/usr/lib64/openldap/back_relay.la
/usr/lib64/openldap/back_relay.so
/usr/lib64/openldap/back_shell.la
/usr/lib64/openldap/back_shell.so
/usr/lib64/openldap/back_sock.la
/usr/lib64/openldap/back_sock.so
/usr/lib64/openldap/check_password.so
/usr/lib64/openldap/collect.la
/usr/lib64/openldap/collect.so
/usr/lib64/openldap/constraint.la
/usr/lib64/openldap/constraint.so
/usr/lib64/openldap/dds.la
/usr/lib64/openldap/dds.so
/usr/lib64/openldap/deref.la
/usr/lib64/openldap/deref.so
/usr/lib64/openldap/dyngroup.la
/usr/lib64/openldap/dyngroup.so
/usr/lib64/openldap/dynlist.la
/usr/lib64/openldap/dynlist.so
/usr/lib64/openldap/memberof.la
/usr/lib64/openldap/memberof.so
/usr/lib64/openldap/pcache.la
/usr/lib64/openldap/pcache.so
/usr/lib64/openldap/ppolicy.la
/usr/lib64/openldap/ppolicy.so
/usr/lib64/openldap/refint.la
/usr/lib64/openldap/refint.so
/usr/lib64/openldap/retcode.la
/usr/lib64/openldap/retcode.so
/usr/lib64/openldap/rwm.la
/usr/lib64/openldap/rwm.so
/usr/lib64/openldap/seqmod.la
/usr/lib64/openldap/seqmod.so
/usr/lib64/openldap/smbk5pwd.la
/usr/lib64/openldap/smbk5pwd.so
/usr/lib64/openldap/sssvlv.la
/usr/lib64/openldap/sssvlv.so
/usr/lib64/openldap/syncprov.la
/usr/lib64/openldap/syncprov.so
/usr/lib64/openldap/translucent.la
/usr/lib64/openldap/translucent.so
/usr/lib64/openldap/unique.la
/usr/lib64/openldap/unique.so
/usr/lib64/openldap/valsort.la
/usr/lib64/openldap/valsort.so

Comment 9 Fedora Update System 2016-05-04 14:30:30 UTC
openldap-2.4.43-5.fc24 has been pushed to the Fedora 24 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2016-8fad3111e6

Comment 10 Fedora Update System 2016-05-07 11:45:16 UTC
openldap-2.4.43-5.fc24 has been pushed to the Fedora 24 stable repository. If problems still persist, please make note of it in this bug report.