Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1548418 - evince: Partial build flags injection
Summary: evince: Partial build flags injection
Keywords:
Status: CLOSED NEXTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: evince
Version: rawhide
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Stephan Bergmann
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On: 1548397
Blocks: Fedora28BuildFlags
TreeView+ depends on / blocked
 
Reported: 2018-02-23 12:59 UTC by Florian Weimer
Modified: 2018-02-27 08:21 UTC (History)
10 users (show)

Fixed In Version: evince-3.26.0-6.fc28
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-02-27 08:21:13 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Florian Weimer 2018-02-23 12:59:16 UTC
evince-3.26.0-5.fc28 was not built with the full complement of Fedora build flags.

Part of the injected LDFLAGS went in missing in the linker invocations:

libtool: link:  gcc -shared  -fPIC -DPIC  .libs/libevdocument3_la-ev-annotation.o .libs/libevdocument3_la-ev-async-renderer.o .libs/libevdocument3_la-ev-attachment.o .libs/libevdocument3_la-ev-backend-info.o .libs/libevdocument3_la-ev-layer.o .libs/libevdocument3_la-ev-link.o .libs/libevdocument3_la-ev-link-action.o .libs/libevdocument3_la-ev-link-dest.o .libs/libevdocument3_la-ev-image.o .libs/libevdocument3_la-ev-init.o .libs/libevdocument3_la-ev-document.o .libs/libevdocument3_la-ev-document-annotations.o .libs/libevdocument3_la-ev-document-attachments.o .libs/libevdocument3_la-ev-document-factory.o .libs/libevdocument3_la-ev-document-fonts.o .libs/libevdocument3_la-ev-document-layers.o .libs/libevdocument3_la-ev-document-links.o .libs/libevdocument3_la-ev-document-media.o .libs/libevdocument3_la-ev-document-images.o .libs/libevdocument3_la-ev-document-print.o .libs/libevdocument3_la-ev-document-security.o .libs/libevdocument3_la-ev-document-find.o .libs/libevdocument3_la-ev-document-transition.o .libs/libevdocument3_la-ev-document-forms.o .libs/libevdocument3_la-ev-document-text.o .libs/libevdocument3_la-ev-form-field.o .libs/libevdocument3_la-ev-debug.o .libs/libevdocument3_la-ev-file-exporter.o .libs/libevdocument3_la-ev-file-helpers.o .libs/libevdocument3_la-ev-mapping-list.o .libs/libevdocument3_la-ev-media.o .libs/libevdocument3_la-ev-module.o .libs/libevdocument3_la-ev-page.o .libs/libevdocument3_la-ev-render-context.o .libs/libevdocument3_la-ev-selection.o .libs/libevdocument3_la-ev-transition-effect.o .libs/libevdocument3_la-ev-document-misc.o .libs/libevdocument3_la-ev-document-type-builtins.o  -Wl,--whole-archive ../cut-n-paste/synctex/.libs/libsynctex.a -Wl,--no-whole-archive  -lgtk-3 -lgdk-3 -lpangocairo-1.0 -lpango-1.0 -latk-1.0 -lcairo-gobject -lcairo -lgdk_pixbuf-2.0 -lgio-2.0 -lgobject-2.0 -lgmodule-2.0 -lglib-2.0 -lz -lm  -pthread -O2 -g -fstack-protector-strong -grecord-gcc-switches -m64 -mtune=generic -mcet -Wl,-z -Wl,relro -Wl,--export-dynamic -pthread   -pthread -Wl,-soname -Wl,libevdocument3.so.4 -Wl,-version-script -Wl,.libs/libevdocument3.ver -o .libs/libevdocument3.so.4.0.0

See https://src.fedoraproject.org/rpms/redhat-rpm-config/blob/master/f/buildflags.md for information on RPM macros and environment variables provided by the build environment.

Comment 1 Caolan McNamara 2018-02-26 09:14:39 UTC
caolanm->sberg: can you have a look to see what (presumably) autotools nightmare causes this seeing as we don't do anything special in the spec

Comment 2 Stephan Bergmann 2018-02-26 12:25:56 UTC
My understanding from <https://lists.fedoraproject.org/archives/list/devel@lists.fedoraproject.org/thread/SIQO4XVST6GHXALMAVUI6FLZJVSTXF2O/> "Change to linker flags injection (#1548397)" is that this will be fixed once evince is rebuilt against the fixed redhat-rpm-config-102-1.fc28 from bug 1548397.  (Without checking it further, I assume that the -z now from the -specs=... argument is is the only missing part of LDFLAGS injection.)

Comment 3 Florian Weimer 2018-02-26 12:28:00 UTC
Yes, this is one of the cases which might be simply fixed by recompilation with the new way of injection -Wl,-z,now.  The presence of “-Wl,-z -Wl,relro” is very suggestive that LDFLAGS are not completely ignored.  If you create a new (non-scratch) build for Fedora 28, I can put it through the analysis process.

Comment 4 Stephan Bergmann 2018-02-27 07:18:58 UTC
Florian, can you check whether evince-3.26.0-6.fc28 is OK?

Comment 5 Florian Weimer 2018-02-27 08:13:42 UTC
(In reply to Stephan Bergmann from comment #4)
> Florian, can you check whether evince-3.26.0-6.fc28 is OK?

Yes, this version looks good.  Thanks.


Note You need to log in before you can comment on or make changes to this bug.