Bug 1862520

Summary: request rebuild for F32; compile-time SSL lib update for 'spamc'
Product: [Fedora] Fedora Reporter: pgnet.dev
Component: spamassassinAssignee: Kevin Fenzi <kevin>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 32CC: jskarvad, kevin, nb
Target Milestone: ---   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: spamassassin-3.4.5-1.fc34 spamassassin-3.4.5-1.fc32 spamassassin-3.4.5-1.fc33 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2021-03-31 00:15:48 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description pgnet.dev 2020-07-31 15:41:10 UTC
spamassassin pkgs for F32

	https://koji.fedoraproject.org/koji/buildinfo?buildID=1456063

include 'spamc' client.

it reports

	spamc -V
		SpamAssassin Client version 3.4.4
		  compiled with SSL support (OpenSSL 1.1.1d FIPS  10 Sep 2019)"

current openssl on F32 is

	openssl version
		OpenSSL 1.1.1g FIPS  21 Apr 2020

shouldn't be a functional problem, since @ runtime

	ldd `which spamc` | egrep "ssl|crypto"
		libssl.so.1.1 => /lib64/libssl.so.1.1 (0x00007f15fff31000)
		libcrypto.so.1.1 => /lib64/libcrypto.so.1.1 (0x00007f15ffa7a000)
	
	ls -al /lib64/lib{ssl,crypto}.so.1.1
		lrwxrwxrwx. 1 root root 19 Apr 23 05:10 /lib64/libcrypto.so.1.1 -> libcrypto.so.1.1.1g*
		lrwxrwxrwx. 1 root root 16 Apr 23 05:10 /lib64/libssl.so.1.1 -> libssl.so.1.1.1g*

comment from #fedora-devel,

	sounds like SA (or perhaps more likely the perl library it uses for tls) is using the OPENSSL_VERSION_TEXT macro and so embedding the build time version - it would be better if it called OpenSSL_version to get the run time version

to at least avoid any FIPS issues, a simple rebuild

	https://copr.fedorainfracloud.org/coprs/pgfed/spamassassin/build/1589427/

cures the discrepancy,

	spamc -V
		SpamAssassin Client version 3.4.4
		  compiled with SSL support (OpenSSL 1.1.1g FIPS  21 Apr 2020)

Comment 1 Ondřej Lysoněk 2020-08-03 07:32:17 UTC
There isn't really any discrepancy, is there? It literally says that 1.1.1d is the version that spamc was *compiled* with and that may well be true. Doing a rebuild everytime the openssl version is bumped seems highly unnecessary and defeats the purpose of shared libraries.

But I guess it could be useful to print the runtime version as you suggest. It could help with any potential confusion.

Comment 2 Fedora Update System 2021-03-26 02:58:59 UTC
FEDORA-2021-bf06dcffa8 has been submitted as an update to Fedora 34. https://bodhi.fedoraproject.org/updates/FEDORA-2021-bf06dcffa8

Comment 3 Fedora Update System 2021-03-26 02:59:01 UTC
FEDORA-2021-5a4377797c has been submitted as an update to Fedora 32. https://bodhi.fedoraproject.org/updates/FEDORA-2021-5a4377797c

Comment 4 Fedora Update System 2021-03-26 02:59:03 UTC
FEDORA-2021-90e915cc4f has been submitted as an update to Fedora 33. https://bodhi.fedoraproject.org/updates/FEDORA-2021-90e915cc4f

Comment 5 Fedora Update System 2021-03-27 01:30:32 UTC
FEDORA-2021-90e915cc4f has been pushed to the Fedora 33 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-90e915cc4f`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-90e915cc4f

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 6 Fedora Update System 2021-03-27 02:00:43 UTC
FEDORA-2021-bf06dcffa8 has been pushed to the Fedora 34 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-bf06dcffa8`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-bf06dcffa8

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 7 Fedora Update System 2021-03-27 02:05:45 UTC
FEDORA-2021-5a4377797c has been pushed to the Fedora 32 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-5a4377797c`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-5a4377797c

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 8 Fedora Update System 2021-03-31 00:15:48 UTC
FEDORA-2021-bf06dcffa8 has been pushed to the Fedora 34 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 9 Fedora Update System 2021-04-04 00:47:51 UTC
FEDORA-2021-5a4377797c has been pushed to the Fedora 32 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 10 Fedora Update System 2021-04-04 01:07:42 UTC
FEDORA-2021-90e915cc4f has been pushed to the Fedora 33 stable repository.
If problem still persists, please make note of it in this bug report.