lshw-B.02.18-13.fc28 was not build with all the Fedora build flags. LDFLAGS injection failed, and /usr/sbin/lshw and /usr/sbin/lshw-gui are not linked correctly. More information about RPM macros to set CFLAGS and LDFLAGS is available here: https://src.fedoraproject.org/rpms/redhat-rpm-config/blob/master/f/buildflags.md
Hi! That web page was useful, however I miss one thing: how to verify binaries were built correctly? Reading large build logs don't scale. For example this test build: https://koji.fedoraproject.org/koji/taskinfo?taskID=24942158 looks good from logs, how can I verify?
This bug appears to have been reported against 'rawhide' during the Fedora 28 development cycle. Changing version to '28'.
Hi Florian, how can I verify package is built correct?
(In reply to Terje Røsten from comment #3) > Hi Florian, how can I verify package is built correct? You can check the build log. It should show -Wl,-z,relro -Wl,-z,now on the linker command line. Once you have the binaries, you can run “checksec --file” on them. It should report “Full RELRO” and “PIE enabled”.
Thanks!
Fixed: https://koji.fedoraproject.org/koji/buildinfo?buildID=1065040
Would you please fix this issue in Fedora 28 as well? If you want, I can submit an update for you.
Yeah, forgor we had branched.
lshw-B.02.18-16.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-10b24dd7e5
lshw-B.02.18-16.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report. See https://fedoraproject.org/wiki/QA:Updates_Testing for instructions on how to install test updates. You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-10b24dd7e5
lshw-B.02.18-16.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.