Bug 1352870 - update msed to sedutil v. 1.12
Summary: update msed to sedutil v. 1.12
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: msed
Version: 24
Hardware: x86_64
OS: Linux
unspecified
high
Target Milestone: ---
Assignee: Charles R. Anderson
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On: 1447741
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-07-05 10:41 UTC by Brian J. Murrell
Modified: 2017-06-25 16:19 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-06-25 16:19:12 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Brian J. Murrell 2016-07-05 10:41:05 UTC
Description of problem:
F24 packages msed 0.23.  This software has moved to the DTA and is now called sedutil and has a release at v. 1.12.  Fedora should be updated to the latest.

Version-Release number of selected component (if applicable):
msed-0:0.23-0.8.beta.gite38a16d.fc24.x86_64


How reproducible:
N/A

Steps to Reproduce:
1. N/A
2.
3.

Actual results:
N/A

Expected results:
N/A

Additional info:
N/A

Comment 1 Mike Goodwin 2017-04-27 03:04:05 UTC
Still not seeing a sedutil package in Fedora. The status of this ticket hasn't changed at all. Has the maintainer dropped the msed package?

Comment 2 Brian J. Murrell 2017-05-01 16:27:31 UTC
(In reply to Mike Goodwin from comment #1)
> Still not seeing a sedutil package in Fedora. The status of this ticket
> hasn't changed at all. Has the maintainer dropped the msed package?

Excellent question.  I'd like to know the answer to that also.

Comment 3 Charles R. Anderson 2017-05-02 13:20:12 UTC
I'll create a new sedutil package, get it added to Fedora, and then obsolete the msed package.

Comment 4 Charles R. Anderson 2017-05-03 04:08:25 UTC
There are some issues getting sedutil to compile:

g++ -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic   -c -Werror -I.. -I../../Common -I../../Common/pbdkf2 -std=c++11 -MMD -MP -MF "build/Release_x86_64/GNU-Linux/_ext/5c0/DtaDevLinuxNvme.o.d" -o build/Release_x86_64/GNU-Linux/_ext/5c0/DtaDevLinuxNvme.o ../DtaDevLinuxNvme.cpp
../DtaDevLinuxNvme.cpp: In member function 'virtual uint8_t DtaDevLinuxNvme::sendCmd(ATACOMMAND, uint8_t, uint16_t, void*, uint16_t)':
../DtaDevLinuxNvme.cpp:77:21: error: 'nvme_admin_security_recv' was not declared in this scope
   nvme_cmd.opcode = nvme_admin_security_recv;
                     ^~~~~~~~~~~~~~~~~~~~~~~~
../DtaDevLinuxNvme.cpp:85:21: error: 'nvme_admin_security_send' was not declared in this scope
   nvme_cmd.opcode = nvme_admin_security_send;
                     ^~~~~~~~~~~~~~~~~~~~~~~~
../DtaDevLinuxNvme.cpp: In member function 'virtual void DtaDevLinuxNvme::identify(OPAL_DiskInfo&)':
../DtaDevLinuxNvme.cpp:113:22: error: aggregate 'DtaDevLinuxNvme::identify(OPAL_DiskInfo&)::nvme_id_ctrl ctrl' has incomplete type and cannot be defined
  struct nvme_id_ctrl ctrl;
                      ^~~~
../DtaDevLinuxNvme.cpp:117:15: error: 'nvme_admin_identify' was not declared in this scope
  cmd.opcode = nvme_admin_identify;
               ^~~~~~~~~~~~~~~~~~~
nbproject/Makefile-Release_x86_64.mk:182: recipe for target 'build/Release_x86_64/GNU-Linux/_ext/5c0/DtaDevLinuxNvme.o' failed
make[2]: *** [build/Release_x86_64/GNU-Linux/_ext/5c0/DtaDevLinuxNvme.o] Error 1
make[2]: *** Waiting for unfinished jobs....
make[2]: Leaving directory '/builddir/build/BUILD/sedutil-1.12/linux/CLI'
nbproject/Makefile-Release_x86_64.mk:80: recipe for target '.build-conf' failed
make[1]: Leaving directory '/builddir/build/BUILD/sedutil-1.12/linux/CLI'
make[1]: *** [.build-conf] Error 2
nbproject/Makefile-impl.mk:39: recipe for target '.build-impl' failed
make: *** [.build-impl] Error 2

Comment 5 Charles R. Anderson 2017-05-03 14:55:02 UTC
The compile issue is reported here:

https://github.com/Drive-Trust-Alliance/sedutil/issues/52

Comment 6 Charles R. Anderson 2017-05-03 14:58:56 UTC
No progress on a release with the fix yet, but I'll try the patch here:

https://github.com/Drive-Trust-Alliance/sedutil/pull/56

Comment 7 Charles R. Anderson 2017-05-03 16:07:35 UTC
sedutil review request: #1447741

Comment 8 Fedora Update System 2017-05-17 00:12:16 UTC
sedutil-1.12-3.fc25 has been submitted as an update to Fedora 25. https://bodhi.fedoraproject.org/updates/FEDORA-2017-79d63f9b64

Comment 9 Fedora Update System 2017-05-17 00:13:10 UTC
sedutil-1.12-3.fc26 has been submitted as an update to Fedora 26. https://bodhi.fedoraproject.org/updates/FEDORA-2017-16408468c4

Comment 10 Fedora Update System 2017-05-17 19:08:18 UTC
sedutil-1.12-3.fc26 has been pushed to the Fedora 26 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-16408468c4

Comment 11 Fedora Update System 2017-05-17 23:12:42 UTC
sedutil-1.12-3.fc25 has been pushed to the Fedora 25 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-79d63f9b64

Comment 12 Afox 2017-06-23 20:31:38 UTC
hello, when will it be pushed to stable? Best Regards

Comment 13 Charles R. Anderson 2017-06-23 20:46:05 UTC
(In reply to Afox from comment #12)
> hello, when will it be pushed to stable? Best Regards

Can you please test it and file karma on:

https://bodhi.fedoraproject.org/updates/?packages=sedutil

Thanks.

Comment 14 Fedora Update System 2017-06-25 16:19:12 UTC
sedutil-1.12-3.fc26 has been pushed to the Fedora 26 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.