Bug 1550708 - dpdk: Partial build flags injection
Summary: dpdk: Partial build flags injection
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: dpdk
Version: 28
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Neil Horman
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On: 1548404
Blocks: Fedora28BuildFlags
TreeView+ depends on / blocked
 
Reported: 2018-03-01 20:03 UTC by Neil Horman
Modified: 2019-05-28 19:44 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of: 1548404
Environment:
Last Closed: 2019-05-28 19:44:57 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Neil Horman 2018-03-01 20:03:31 UTC
+++ This bug was initially created as a clone of Bug #1548404 +++

/usr/lib64/librte_pmd_avp.so.1 and other binaries in dpdk-17.11-4.fc28.x86_64 were not linked with the standard Fedora linker flags (LDFLAGS) from redhat-rpm-config:

gcc -m64 -O2 -g -pipe  -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -mcet -fcf-protection -Wformat -fPIC -L/builddir/build/BUILD/dpdk-17.11/x86_64-native-linuxapp-gcc/lib -Wl,--version-script=/builddir/build/BUILD/dpdk-17.11/drivers/net/avp/rte_pmd_avp_version.map  -shared avp_ethdev.o -z defs -lrte_eal -lrte_mbuf -lrte_mempool -lrte_ring -lrte_ethdev -lrte_net -lrte_kvargs -lrte_bus_pci -Wl,-soname,librte_pmd_avp.so.1 -o librte_pmd_avp.so.1 

CFLAGS is used there, but not LDFLAGS.

--- Additional comment from Florian Weimer on 2018-02-28 12:36:07 EST ---

Sorry, dpdk-17.11-4.fc28.x86_64 regressed.  BIND_NOW (aka -Wl,-z,now) is now missing.  I suspect it's because you removed “-e's/,/ /g'” from the sed expression.

Why can't you use the build flags directly?

--- Additional comment from Neil Horman on 2018-02-28 16:33:59 EST ---

have you looked at the DPDK build system?  Its a hot mess.  It mangles LDFLAGS, and EXTRA_LDFLAGS to insert -Wl automagically, which is already contained in the rpm macros, so they can't be used directly without further mangling them (hence the sed magic)

As far as your assertion of regression goes, I'm not sure I follow you.  I see the use -z now in the build logs:


https://koji.fedoraproject.org/koji/taskinfo?taskID=25373883

I think the problem was that I accidentally re-ran a scratch build after I added that last commit, which fixes the problem you describe, rather than creates it.

--- Additional comment from Florian Weimer on 2018-03-01 14:42:08 EST ---

Can we merge the latest upstream version into Fedora 28?  I would like to keep Fedora 28 as polished as possible, from a build flags point of view.

--- Additional comment from Neil Horman on 2018-03-01 14:51:56 EST ---

18.02 is the latest version.  I merged that last week (on Feb 19th).

--- Additional comment from Florian Weimer on 2018-03-01 14:56:13 EST ---

(In reply to Neil Horman from comment #4)
> 18.02 is the latest version.  I merged that last week (on Feb 19th).

That was rawhide.  I'm interested in a fix for Fedora 28.

--- Additional comment from Neil Horman on 2018-03-01 15:03:00 EST ---

oh, if we've already forked, then yeah, we can update there as well.

Comment 1 Ben Cotton 2019-05-02 22:00:22 UTC
This message is a reminder that Fedora 28 is nearing its end of life.
On 2019-May-28 Fedora will stop maintaining and issuing updates for
Fedora 28. It is Fedora's policy to close all bug reports from releases
that are no longer maintained. At that time this bug will be closed as
EOL if it remains open with a Fedora 'version' of '28'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 28 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 2 Ben Cotton 2019-05-28 19:44:57 UTC
Fedora 28 changed to end-of-life (EOL) status on 2019-05-28. Fedora 28 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.