Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.

Bug 1374357

Summary: Unused configure options when building python3
Product: [Fedora] Fedora Reporter: Petr Viktorin <pviktori>
Component: python3Assignee: Charalampos Stratakis <cstratak>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: rawhideCC: bkabrda, cstratak, mhroncok, pviktori, rkuska, tomspur, torsava
Target Milestone: ---Keywords: Reopened
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: python3-3.5.1-15.fc24 python3-3.5.2-4.fc25 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2016-09-17 00:57:33 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Petr Viktorin 2016-09-08 13:44:38 UTC
When building the python3 RPM, there are the following warnings:

(debug build:)
configure: WARNING: unrecognized options: --disable-dependency-tracking, --with-count-allocs, --with-call-profile

(normal build:)
configure: WARNING: unrecognized options: --disable-dependency-tracking

At least some of them are enabling patches that we already got rid of.


Example log: https://kojipkgs.fedoraproject.org//packages/python3/3.5.2/1.fc25/data/logs/x86_64/build.log

Comment 1 Charalampos Stratakis 2016-09-09 08:35:54 UTC
--with-count-allocs and --with-call-profile can be removed from the SPEC file since they are not used.

However the --disable-dependency-tracking is invoked by the rpm %configure macro used, which is defined in /usr/lib/rpm/macros.

Essentially the configure macro expands into that.

%configure \
  CFLAGS="${CFLAGS:-%optflags}" ; export CFLAGS ; \
  CXXFLAGS="${CXXFLAGS:-%optflags}" ; export CXXFLAGS ; \
  FFLAGS="${FFLAGS:-%optflags}" ; export FFLAGS ; \
  %{_configure} --host=%{_host} --build=%{_build} \\\
	--program-prefix=%{?_program_prefix} \\\
	--disable-dependency-tracking \\\
	--prefix=%{_prefix} \\\
	--exec-prefix=%{_exec_prefix} \\\
	--bindir=%{_bindir} \\\
	--sbindir=%{_sbindir} \\\
	--sysconfdir=%{_sysconfdir} \\\
	--datadir=%{_datadir} \\\
	--includedir=%{_includedir} \\\
	--libdir=%{_libdir} \\\
	--libexecdir=%{_libexecdir} \\\
	--localstatedir=%{_localstatedir} \\\
	--sharedstatedir=%{_sharedstatedir} \\\
	--mandir=%{_mandir} \\\
	--infodir=%{_infodir}

Comment 2 Fedora Update System 2016-09-12 16:18:40 UTC
python3-3.5.2-3.fc25 has been submitted as an update to Fedora 25. https://bodhi.fedoraproject.org/updates/FEDORA-2016-e495d8af9a

Comment 3 Fedora Update System 2016-09-12 16:20:01 UTC
python3-3.5.1-15.fc24 has been submitted as an update to Fedora 24. https://bodhi.fedoraproject.org/updates/FEDORA-2016-80846dd659

Comment 4 Fedora Update System 2016-09-14 02:52:47 UTC
python3-3.5.1-15.fc24 has been pushed to the Fedora 24 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2016-80846dd659

Comment 5 Fedora Update System 2016-09-14 03:25:35 UTC
python3-3.5.2-3.fc25 has been pushed to the Fedora 25 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2016-e495d8af9a

Comment 6 Fedora Update System 2016-09-14 14:08:27 UTC
python3-3.5.2-4.fc25 has been submitted as an update to Fedora 25. https://bodhi.fedoraproject.org/updates/FEDORA-2016-d49f8ec161

Comment 7 Fedora Update System 2016-09-14 19:18:57 UTC
python3-3.5.1-15.fc24 has been pushed to the Fedora 24 stable repository. If problems still persist, please make note of it in this bug report.

Comment 8 Fedora Update System 2016-09-16 01:25:25 UTC
python3-3.5.2-4.fc25 has been pushed to the Fedora 25 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2016-d49f8ec161

Comment 9 Fedora Update System 2016-09-17 00:57:26 UTC
python3-3.5.2-4.fc25 has been pushed to the Fedora 25 stable repository. If problems still persist, please make note of it in this bug report.