RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1368141 - freetype-config --libtool prints path to non-existent libtool library file
Summary: freetype-config --libtool prints path to non-existent libtool library file
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: freetype
Version: 7.3
Hardware: x86_64
OS: Linux
unspecified
medium
Target Milestone: rc
: ---
Assignee: Marek Kašík
QA Contact: Desktop QE
URL:
Whiteboard:
Depends On:
Blocks: 1397960
TreeView+ depends on / blocked
 
Reported: 2016-08-18 14:04 UTC by Jiri Prajzner
Modified: 2017-08-01 16:44 UTC (History)
1 user (show)

Fixed In Version: freetype-2.4.11-13.el7
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
: 1397960 (view as bug list)
Environment:
Last Closed: 2017-08-01 16:44:58 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2017:1965 0 normal SHIPPED_LIVE freetype bug fix update 2017-08-01 17:56:40 UTC

Description Jiri Prajzner 2016-08-18 14:04:16 UTC
Description of problem:
freetype-config --libtool prints pat to non-existent libtool library file

Version-Release number of selected component (if applicable):
freetype-config --version
16.0.10

freetype-config --ftversion
2.4.11

How reproducible:
Always

Steps to Reproduce:
1. execute freetype-config --libtool
2. file /usr/lib64/libfreetype.la
3.

Actual results:
/usr/lib64/libfreetype.la: cannot open (No such file or directory)

Expected results:
valid path to an existing file

Additional info:

Comment 2 Marek Kašík 2016-08-22 12:58:43 UTC
Since we don't ship static libraries using the flag should show empty string.

Comment 3 Marek Kašík 2016-08-22 13:21:06 UTC
I've fixed this at Fedora rawhide, thank you for this report.

Comment 5 Jiri Prajzner 2017-04-05 12:10:21 UTC
Still reproducible - there's no output (except an empty line)
environment:
cat /etc/redhat-release 
Red Hat Enterprise Linux Workstation release 7.4 Beta (Maipo)

freetype-2.4.11-15.el7.x86_64
freetype-devel-2.4.11-15.el7.x86_64
freetype-debuginfo.x86_64 0:2.4.11-15.el7
freetype-demos.x86_64 0:2.4.11-15.el7

Comment 6 Marek Kašík 2017-04-05 12:59:42 UTC
(In reply to Jiri Prajzner from comment #5)
> Still reproducible - there's no output (except an empty line)

That is correct and intentional. We don't ship the static library libfreetype.la.

Comment 7 Jiri Prajzner 2017-04-05 13:06:56 UTC
Ah, sorry. I overlooked the comment #2. Thanks.

Comment 8 errata-xmlrpc 2017-08-01 16:44:58 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2017:1965


Note You need to log in before you can comment on or make changes to this bug.