Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.

Bug 1863739

Summary: sanlock: FTBFS in Fedora rawhide/f33
Product: [Fedora] Fedora Reporter: Fedora Release Engineering <releng>
Component: sanlockAssignee: Nir Soffer <nsoffer>
Status: CLOSED NEXTRELEASE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: rawhideCC: cfeist, fsimonce, law, nsoffer, teigland
Target Milestone: ---   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2020-08-09 10:38:12 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 1803234    

Description Fedora Release Engineering 2020-08-03 17:16:41 UTC
sanlock failed to build from source in Fedora rawhide/f33

https://koji.fedoraproject.org/koji/taskinfo?taskID=47965564


For details on the mass rebuild see:

https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild
Please fix sanlock at your earliest convenience and set the bug's status to
ASSIGNED when you start fixing it. If the bug remains in NEW state for 8 weeks,
sanlock will be orphaned. Before branching of Fedora 34,
sanlock will be retired, if it still fails to build.

For more details on the FTBFS policy, please visit:
https://fedoraproject.org/wiki/Fails_to_build_from_source

Comment 2 Jeff Law 2020-08-05 16:34:24 UTC
Thanks for digging into this.  You're right, -fPIE only makes sense for executables.

When you install the patch referenced in c#3, can you also remove the .spec bits which disabled LTO?  That was in place to work around the problem you're fixing and it didn't actually work because of the slightly convoluted flags handling within the sanlock .spec file.

Thanks,
Jeff

Comment 3 Nir Soffer 2020-08-05 17:02:22 UTC
(In reply to Jeff Law from comment #2)
> Thanks for digging into this.  You're right, -fPIE only makes sense for
> executables.
> 
> When you install the patch referenced in c#3, can you also remove the .spec
> bits which disabled LTO?  That was in place to work around the problem
> you're fixing and it didn't actually work because of the slightly convoluted
> flags handling within the sanlock .spec file.

Sure I'll handle that.

I wonder how -fPIE worked, it was added in 2014.

Comment 4 Nir Soffer 2020-08-08 00:13:17 UTC
The builds was fixed in sanlock-3.8.1-6.fc33:
https://koji.fedoraproject.org/koji/taskinfo?taskID=48895634

LTO enabled again in sanlock-3.8.1-7.fc33:
https://koji.fedoraproject.org/koji/taskinfo?taskID=48896285

Comment 5 Igor Raits 2020-08-09 10:38:12 UTC
There has been at least one successfull build after mass rebuild.

sanlock-3.8.1-7.fc33: https://koji.fedoraproject.org/koji/buildinfo?buildID=1586987