Bug 1629878 - nuxwdog-1.0.5-1.fc30 FTBFS: /usr/include/keyutils.h:174:48: error: expected ',' or '...' before 'private'
Summary: nuxwdog-1.0.5-1.fc30 FTBFS: /usr/include/keyutils.h:174:48: error: expected '...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: keyutils
Version: 32
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: David Howells
QA Contact: Fedora Extras Quality Assurance
URL: https://apps.fedoraproject.org/kosche...
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-09-17 14:41 UTC by Petr Pisar
Modified: 2021-05-25 14:59 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-05-25 14:59:16 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Petr Pisar 2018-09-17 14:41:01 UTC
nuxwdog-1.0.5-1.fc30 fails to build in F30:

g++ -DHAVE_CONFIG_H -I.  -UDEBUG -DNDEBUG -DTRIMMED -I/usr/lib/jvm/java-1.8.0-openjdk-1.8.0.181.b15-1.fc30.aarch64/bin/../include -I/usr/lib/jvm/java-1.8.0-openjdk-1.8.0.181.b15-1.fc30.aarch64/bin/../include/linux -I./build/include -DLOCALSTATEDIR="\"/var\"" -DSYSCONFDIR="\"/etc\"" -DLIBDIR="\"/usr/lib64\"" -DBINDIR="\"/usr/bin\"" -DDATADIR="\"/usr/share\"" -DDOCDIR="\"/usr/share/doc/nuxwdog\"" -DLIBEXECDIR="\"/usr/libexec\"" -I/usr/include/nspr4  -fno-strict-aliasing   -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protection -c -o src/com/redhat/nuxwdog/nuxwdog-wdpwd.o `test -f 'src/com/redhat/nuxwdog/wdpwd.cpp' || echo './'`src/com/redhat/nuxwdog/wdpwd.cpp
In file included from src/com/redhat/nuxwdog/wdpwd.cpp:30:
./config.h:392: warning: "_POSIX_C_SOURCE" redefined
 #define _POSIX_C_SOURCE 199506L
 
In file included from /usr/include/c++/8/aarch64-redhat-linux/bits/os_defines.h:39,
                 from /usr/include/c++/8/aarch64-redhat-linux/bits/c++config.h:508,
                 from /usr/include/c++/8/cstdlib:41,
                 from /usr/include/c++/8/stdlib.h:36,
                 from src/com/redhat/nuxwdog/wdpwd.cpp:21:
/usr/include/features.h:265: note: this is the location of the previous definition
 # define _POSIX_C_SOURCE 200809L
 
In file included from src/com/redhat/nuxwdog/wdpwd.cpp:37:
/usr/include/keyutils.h:174:48: error: expected ',' or '...' before 'private'
 extern long keyctl_dh_compute_kdf(key_serial_t private, key_serial_t prime,
                                                ^~~~~~~

A difference between passing and failing build root is at <https://apps.fedoraproject.org/koschei/build/5329172>.

I think this is triggered by upgrading keyutils-libs-devel from 1.5.10-8.fc29 to 1.5.11-1.fc30.

Comment 1 Thomas Bruno 2018-09-30 19:06:39 UTC
This same error is happening to me when attempting to build ksecrets.

[ 26%] Building CXX object src/runtime/ksecrets_store/CMakeFiles/ksecrets_store.dir/pam_credentials.cpp.o
In file included from /home/tbruno/Qt/ksecrets/src/runtime/ksecrets_store/pam_credentials.cpp:34:
/usr/include/keyutils.h:174:48: error: expected ‘,’ or ‘...’ before ‘private’
 extern long keyctl_dh_compute_kdf(key_serial_t private, key_serial_t prime,

Comment 2 Thomas Bruno 2018-09-30 19:47:24 UTC
I was able to find this thread on the LKML in regards to the use of "private" in the keyutils.h header.

I believe what they determined should be done is to wrap the header in:
extern "C" {
 #include <keyutils.h>
}

However, I see that my source code already does this and did not help the issue.  I was able to get around the issue by renaming "key_secret_t private" to "key_secret_t priv" but I don't know the side effects of this.

Comment 3 Thomas Bruno 2018-09-30 19:48:33 UTC
(In reply to Thomas Bruno from comment #2)
> I was able to find this thread on the LKML in regards to the use of
> "private" in the keyutils.h header.

Sorry, paste didn't work right.

https://lkml.org/lkml/2018/8/28/1051

Comment 4 Dinesh Prasanth 2018-10-03 21:42:26 UTC
Reassigning to keyutils package as the error is caused due to /usr/include/keyutils.h file

Comment 5 Ben Cotton 2019-08-13 17:11:05 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 31 development cycle.
Changing version to '31'.

Comment 6 Ben Cotton 2019-08-13 19:43:23 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 31 development cycle.
Changing version to 31.

Comment 8 Ben Cotton 2020-11-03 15:02:34 UTC
This message is a reminder that Fedora 31 is nearing its end of life.
Fedora will stop maintaining and issuing updates for Fedora 31 on 2020-11-24.
It is Fedora's policy to close all bug reports from releases that are no longer
maintained. At that time this bug will be closed as EOL if it remains open with a
Fedora 'version' of '31'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 31 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 9 Petr Pisar 2020-11-04 08:30:21 UTC
nuxwdog was removed from Fedora 31 (merged into pki-server). But the latest Fedora keyutils is still 1.6 without the fix for building with C++ compiler.

Comment 10 Fedora Program Management 2021-04-29 15:54:40 UTC
This message is a reminder that Fedora 32 is nearing its end of life.
Fedora will stop maintaining and issuing updates for Fedora 32 on 2021-05-25.
It is Fedora's policy to close all bug reports from releases that are no longer
maintained. At that time this bug will be closed as EOL if it remains open with a
Fedora 'version' of '32'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 32 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 11 Ben Cotton 2021-05-25 14:59:16 UTC
Fedora 32 changed to end-of-life (EOL) status on 2021-05-25. Fedora 32 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.