Bug 1547552 - ceph: Partial injection of Fedora build flags
Summary: ceph: Partial injection of Fedora build flags
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: ceph
Version: 29
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Boris Ranto
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: Fedora28BuildFlags
TreeView+ depends on / blocked
 
Reported: 2018-02-21 14:20 UTC by Florian Weimer
Modified: 2019-04-30 09:48 UTC (History)
11 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-04-30 09:48:20 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Florian Weimer 2018-02-21 14:20:55 UTC
/usr/bin/radosgw in ceph-radosgw-12.2.2-1.fc28.x86_64 is not linked with the standard Fedora linker flags (LDFLAGS) from redhat-rpm-config.

The build log unfortunately doesn't show the actual flags.  But I'm pretty sure that -specs=/usr/lib/rpm/redhat/redhat-hardened-ld was missing from the linker invocation: “readelf -d /usr/bin/radosgw” doesn't show the NOW flag.

See https://src.fedoraproject.org/rpms/redhat-rpm-config/blob/master/f/buildflags.md for information on RPM macros and environment variables provided by the build environment.

Comment 1 Fedora Update System 2018-04-17 14:01:49 UTC
ceph-12.2.4-2.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-85f95343d5

Comment 2 Fedora Update System 2018-04-17 14:02:27 UTC
ceph-12.2.4-2.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-54e86d3130

Comment 3 Fedora Update System 2018-04-23 17:20:13 UTC
ceph-12.2.4-2.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-54e86d3130

Comment 4 Fedora Update System 2018-04-29 09:41:10 UTC
ceph-12.2.4-2.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-85f95343d5

Comment 5 Fedora Update System 2018-04-29 20:49:06 UTC
ceph-12.2.5-1.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-a683d7e2ec

Comment 6 Fedora Update System 2018-04-30 16:35:30 UTC
ceph-12.2.4-2.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.

Comment 7 Fedora Update System 2018-05-06 10:05:29 UTC
ceph-12.2.5-1.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-a683d7e2ec

Comment 8 Fedora Update System 2018-05-09 21:23:26 UTC
ceph-12.2.5-1.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.

Comment 9 Jan Kurik 2018-08-14 11:23:19 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 29 development cycle.
Changing version to '29'.


Note You need to log in before you can comment on or make changes to this bug.