[Bug 1208695] Review Request: liberasurecode - Erasure Code API library written in C with pluggable backends

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



https://bugzilla.redhat.com/show_bug.cgi?id=1208695



--- Comment #15 from Petr Pisar <ppisar@xxxxxxxxxx> ---
This is a rebase. New review follows.

URL is usable. Ok.
The Source0 URL is a snapshot. Ok.

Source archive is original. liberasurecode-1.0.9.tar.gz (SHA-256:
8bca01b6abfd6dd470b910eee84715e16083c2096c851d500af62602078d6ba7) content
matches v1.0.9 tag snapshot <
https://bitbucket.org/tsg-/liberasurecode/get/v1.0.9.tar.gz> (SHA-256:
0ea167cfa6e6d48ba1955bf501ca3b68e040ae347bc47920fca084b42ee8df9d). Ok.
liberasurecode-1.0.5-docs.patch patch is Ok.

src/utils/chksum/md5.c has BSD-like license.
src/utils/chksum/crc32.c has CRC32 license.
Other files has BSD license.
Common license conditions meet BSD license. Ok.

TODO: Fix the license comment:
> # The src/utils/chksum/md5.c is under CRC32 license
src/utils/chksum/crc32.c should be there.

TODO: Add `CRC32' identifier to the License tag.

FIX: Build-require `sed' (liberasurecode.spec:47).
FIX: Build-require `make' (liberasurecode.spec:49).
FIX: Build-require `findutils' (liberasurecode.spec:56).
FIX: Build-require `coreutils' (liberasurecode.spec:56).
FIX: Build-require `gcc' for including standard library header files.

TODO: Run tests.

TODO: Package AUTHORS and ChangeLog files.

$ rpmlint liberasurecode.spec ../SRPMS/liberasurecode-1.0.9-1.fc24.src.rpm
../RPMS/x86_64/liberasurecode-*
liberasurecode.spec: W: invalid-url Source0: liberasurecode-1.0.9.tar.gz
liberasurecode.src: W: spelling-error Summary(en_US) pluggable -> plug gable,
plug-gable, plugged
liberasurecode.src: W: spelling-error Summary(en_US) backends -> back ends,
back-ends, backhands
liberasurecode.src: W: spelling-error %description -l en_US pluggable -> plug
gable, plug-gable, plugged
liberasurecode.src: W: spelling-error %description -l en_US backends -> back
ends, back-ends, backhands
liberasurecode.src: W: invalid-url Source0: liberasurecode-1.0.9.tar.gz
liberasurecode.x86_64: W: spelling-error Summary(en_US) pluggable -> plug
gable, plug-gable, plugged
liberasurecode.x86_64: W: spelling-error Summary(en_US) backends -> back ends,
back-ends, backhands
liberasurecode.x86_64: W: spelling-error %description -l en_US pluggable ->
plug gable, plug-gable, plugged
liberasurecode.x86_64: W: spelling-error %description -l en_US backends -> back
ends, back-ends, backhands
liberasurecode-devel.x86_64: W: only-non-binary-in-usr-lib
liberasurecode-devel.x86_64: W: no-documentation
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/tabs.css
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/annotated.html
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/structec__args.html
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/doxygen.png
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/open.png
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/folderopen.png
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/doc.png
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/structec__backend__op__stubs.html
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/bc_s.png
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/nav_g.png
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/dir_85e1485977b1b5c7656625e6aef9fae5.html
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/nav_f.png
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/tab_s.png
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/closed.png
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/functions_vars.html
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/functions.html
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/arrowdown.png
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/splitbar.png
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/structec__backend__common.html
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/sync_on.png
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/jquery.js
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/dynsections.js
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/tab_b.png
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/tab_h.png
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/bdwn.png
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/nav_h.png
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/dir_d44c64559bbebec7f509842c48db8b23.html
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/folderclosed.png
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/index.html
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/classes.html
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/structec__backend__desc.html
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/arrowright.png
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/structec__backend.html
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/sync_off.png
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/structec__backend__args.html
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/doxygen.css
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/tab_a.png
5 packages and 1 specfiles checked; 0 errors, 49 warnings.

FIX: Remove executable bits from the liberasurecode-doc files.

$ rpm -q -lv -p  ../RPMS/x86_64/liberasurecode-1.0.9-1.fc24.x86_64.rpm 
lrwxrwxrwx    1 root    root                       19 Sep 14 10:55
/usr/lib64/libXorcode.so.1 -> libXorcode.so.1.0.1
-rwxr-xr-x    1 root    root                    32032 Sep 14 10:55
/usr/lib64/libXorcode.so.1.0.1
lrwxrwxrwx    1 root    root                       23 Sep 14 10:55
/usr/lib64/liberasurecode.so.1 -> liberasurecode.so.1.0.9
-rwxr-xr-x    1 root    root                    87024 Sep 14 10:55
/usr/lib64/liberasurecode.so.1.0.9
lrwxrwxrwx    1 root    root                       31 Sep 14 10:55
/usr/lib64/liberasurecode_rs_vand.so.1 -> liberasurecode_rs_vand.so.1.0.1
-rwxr-xr-x    1 root    root                    19112 Sep 14 10:55
/usr/lib64/liberasurecode_rs_vand.so.1.0.1
lrwxrwxrwx    1 root    root                       20 Sep 14 10:55
/usr/lib64/libnullcode.so.1 -> libnullcode.so.1.0.1
-rwxr-xr-x    1 root    root                     6712 Sep 14 10:55
/usr/lib64/libnullcode.so.1.0.1
drwxr-xr-x    2 root    root                        0 Sep 14 10:55
/usr/share/doc/liberasurecode
-rw-r--r--    1 root    root                    14304 Sep  6 08:26
/usr/share/doc/liberasurecode/README.md
drwxr-xr-x    2 root    root                        0 Sep 14 10:55
/usr/share/licenses/liberasurecode
-rw-r--r--    1 root    root                     1377 Sep  6 08:26
/usr/share/licenses/liberasurecode/COPYING

$ rpm -q -lv -p  ../RPMS/x86_64/liberasurecode-devel-1.0.9-1.fc24.x86_64.rpm 
drwxr-xr-x    2 root    root                        0 Sep 14 10:55
/usr/include/liberasurecode
-rw-r--r--    1 root    root                     2343 Sep 14 10:55
/usr/include/liberasurecode/alg_sig.h
-rw-r--r--    1 root    root                     4122 Sep 14 10:55
/usr/include/liberasurecode/config_liberasurecode.h
-rw-r--r--    1 root    root                    13521 Sep 14 10:55
/usr/include/liberasurecode/erasurecode.h
-rw-r--r--    1 root    root                     6525 Sep 14 10:55
/usr/include/liberasurecode/erasurecode_backend.h
-rw-r--r--    1 root    root                     5395 Sep 14 10:55
/usr/include/liberasurecode/erasurecode_helpers.h
-rw-r--r--    1 root    root                     2159 Sep 14 10:55
/usr/include/liberasurecode/erasurecode_log.h
-rw-r--r--    1 root    root                     1821 Sep 14 10:55
/usr/include/liberasurecode/erasurecode_postprocessing.h
-rw-r--r--    1 root    root                     2244 Sep 14 10:55
/usr/include/liberasurecode/erasurecode_preprocessing.h
-rw-r--r--    1 root    root                     4397 Sep 14 10:55
/usr/include/liberasurecode/erasurecode_stdinc.h
-rw-r--r--    1 root    root                     1581 Sep 14 10:55
/usr/include/liberasurecode/erasurecode_version.h
-rw-r--r--    1 root    root                     2551 Sep 14 10:55
/usr/include/liberasurecode/liberasurecode_rs_vand.h
-rw-r--r--    1 root    root                     5301 Sep 14 10:55
/usr/include/liberasurecode/list.h
-rw-r--r--    1 root    root                     2203 Sep 14 10:55
/usr/include/liberasurecode/rs_galois.h
-rw-r--r--    1 root    root                     4072 Sep 14 10:55
/usr/include/liberasurecode/xor_code.h
-rw-r--r--    1 root    root                    10931 Sep 14 10:55
/usr/include/liberasurecode/xor_hd_code_defs.h
lrwxrwxrwx    1 root    root                       19 Sep 14 10:55
/usr/lib64/libXorcode.so -> libXorcode.so.1.0.1
lrwxrwxrwx    1 root    root                       23 Sep 14 10:55
/usr/lib64/liberasurecode.so -> liberasurecode.so.1.0.9
lrwxrwxrwx    1 root    root                       31 Sep 14 10:55
/usr/lib64/liberasurecode_rs_vand.so -> liberasurecode_rs_vand.so.1.0.1
lrwxrwxrwx    1 root    root                       20 Sep 14 10:55
/usr/lib64/libnullcode.so -> libnullcode.so.1.0.1

$ rpm -q -lv -p  ../RPMS/x86_64/liberasurecode-doc-1.0.9-1.fc24.x86_64.rpm 
-rwxr-xr-x    1 root    root                     5702 Sep 14 10:55
/usr/share/doc/liberasurecode/html/annotated.html
-rwxr-xr-x    1 root    root                      246 Sep 14 10:55
/usr/share/doc/liberasurecode/html/arrowdown.png
-rwxr-xr-x    1 root    root                      229 Sep 14 10:55
/usr/share/doc/liberasurecode/html/arrowright.png
-rwxr-xr-x    1 root    root                      676 Sep 14 10:55
/usr/share/doc/liberasurecode/html/bc_s.png
-rwxr-xr-x    1 root    root                      147 Sep 14 10:55
/usr/share/doc/liberasurecode/html/bdwn.png
-rwxr-xr-x    1 root    root                     5049 Sep 14 10:55
/usr/share/doc/liberasurecode/html/classes.html
-rwxr-xr-x    1 root    root                      132 Sep 14 10:55
/usr/share/doc/liberasurecode/html/closed.png
-rwxr-xr-x    1 root    root                     4441 Sep 14 10:55
/usr/share/doc/liberasurecode/html/dir_85e1485977b1b5c7656625e6aef9fae5.html
-rwxr-xr-x    1 root    root                     4155 Sep 14 10:55
/usr/share/doc/liberasurecode/html/dir_d44c64559bbebec7f509842c48db8b23.html
-rwxr-xr-x    1 root    root                      746 Sep 14 10:55
/usr/share/doc/liberasurecode/html/doc.png
-rwxr-xr-x    1 root    root                    25495 Sep 14 10:55
/usr/share/doc/liberasurecode/html/doxygen.css
-rwxr-xr-x    1 root    root                     3779 Sep 14 10:55
/usr/share/doc/liberasurecode/html/doxygen.png
-rwxr-xr-x    1 root    root                     3140 Sep 14 10:55
/usr/share/doc/liberasurecode/html/dynsections.js
-rwxr-xr-x    1 root    root                      616 Sep 14 10:55
/usr/share/doc/liberasurecode/html/folderclosed.png
-rwxr-xr-x    1 root    root                      597 Sep 14 10:55
/usr/share/doc/liberasurecode/html/folderopen.png
-rwxr-xr-x    1 root    root                     4335 Sep 14 10:55
/usr/share/doc/liberasurecode/html/functions.html
-rwxr-xr-x    1 root    root                     4207 Sep 14 10:55
/usr/share/doc/liberasurecode/html/functions_vars.html
-rwxr-xr-x    1 root    root                     3514 Sep 14 10:55
/usr/share/doc/liberasurecode/html/index.html
-rwxr-xr-x    1 root    root                   146338 Sep 14 10:55
/usr/share/doc/liberasurecode/html/jquery.js
-rwxr-xr-x    1 root    root                      153 Sep 14 10:55
/usr/share/doc/liberasurecode/html/nav_f.png
-rwxr-xr-x    1 root    root                       95 Sep 14 10:55
/usr/share/doc/liberasurecode/html/nav_g.png
-rwxr-xr-x    1 root    root                       98 Sep 14 10:55
/usr/share/doc/liberasurecode/html/nav_h.png
-rwxr-xr-x    1 root    root                      123 Sep 14 10:55
/usr/share/doc/liberasurecode/html/open.png
-rwxr-xr-x    1 root    root                      314 Sep 14 10:55
/usr/share/doc/liberasurecode/html/splitbar.png
-rwxr-xr-x    1 root    root                     5185 Sep 14 10:55
/usr/share/doc/liberasurecode/html/structec__args.html
-rwxr-xr-x    1 root    root                     3967 Sep 14 10:55
/usr/share/doc/liberasurecode/html/structec__backend.html
-rwxr-xr-x    1 root    root                     3977 Sep 14 10:55
/usr/share/doc/liberasurecode/html/structec__backend__args.html
-rwxr-xr-x    1 root    root                     3981 Sep 14 10:55
/usr/share/doc/liberasurecode/html/structec__backend__common.html
-rwxr-xr-x    1 root    root                     3977 Sep 14 10:55
/usr/share/doc/liberasurecode/html/structec__backend__desc.html
-rwxr-xr-x    1 root    root                     4933 Sep 14 10:55
/usr/share/doc/liberasurecode/html/structec__backend__op__stubs.html
-rwxr-xr-x    1 root    root                      853 Sep 14 10:55
/usr/share/doc/liberasurecode/html/sync_off.png
-rwxr-xr-x    1 root    root                      845 Sep 14 10:55
/usr/share/doc/liberasurecode/html/sync_on.png
-rwxr-xr-x    1 root    root                      142 Sep 14 10:55
/usr/share/doc/liberasurecode/html/tab_a.png
-rwxr-xr-x    1 root    root                      169 Sep 14 10:55
/usr/share/doc/liberasurecode/html/tab_b.png
-rwxr-xr-x    1 root    root                      177 Sep 14 10:55
/usr/share/doc/liberasurecode/html/tab_h.png
-rwxr-xr-x    1 root    root                      184 Sep 14 10:55
/usr/share/doc/liberasurecode/html/tab_s.png
-rwxr-xr-x    1 root    root                     1163 Sep 14 10:55
/usr/share/doc/liberasurecode/html/tabs.css

File layout is Ok.

FIX: Remove executable bits from liberasurecode-doc files.

$ rpm -q --requires -p ../RPMS/x86_64/liberasurecode-1.0.9-1.fc24.x86_64.rpm |
sort -f | uniq -c
      2 /sbin/ldconfig
      1 libc.so.6()(64bit)
      1 libc.so.6(GLIBC_2.14)(64bit)
      1 libc.so.6(GLIBC_2.2.5)(64bit)
      1 libc.so.6(GLIBC_2.3.4)(64bit)
      1 libc.so.6(GLIBC_2.4)(64bit)
      1 liberasurecode_rs_vand.so.1()(64bit)
      1 libm.so.6()(64bit)
      1 libm.so.6(GLIBC_2.2.5)(64bit)
      1 libnullcode.so.1()(64bit)
      1 libpthread.so.0()(64bit)
      1 libpthread.so.0(GLIBC_2.2.5)(64bit)
      1 libXorcode.so.1()(64bit)
      1 rpmlib(CompressedFileNames) <= 3.0.4-1
      1 rpmlib(FileDigests) <= 4.6.0-1
      1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1
      1 rpmlib(PayloadIsXz) <= 5.2-1
      1 rtld(GNU_HASH)
$ rpm -q --provides -p ../RPMS/x86_64/liberasurecode-1.0.9-1.fc24.x86_64.rpm |
sort -f | uniq -c
      1 liberasurecode = 1.0.9-1.fc24
      1 liberasurecode(x86-64) = 1.0.9-1.fc24
      1 liberasurecode.so.1()(64bit)
      1 liberasurecode_rs_vand.so.1()(64bit)
      1 libnullcode.so.1()(64bit)
      1 libXorcode.so.1()(64bit)
liberasurecode binary dependencies are Ok.

$ rpm -q --requires -p
../RPMS/x86_64/liberasurecode-devel-1.0.9-1.fc24.x86_64.rpm | sort -f | uniq -c
      1 liberasurecode(x86-64) = 1.0.9-1.fc24
      1 liberasurecode.so.1()(64bit)
      1 liberasurecode_rs_vand.so.1()(64bit)
      1 libnullcode.so.1()(64bit)
      1 libXorcode.so.1()(64bit)
      1 rpmlib(CompressedFileNames) <= 3.0.4-1
      1 rpmlib(FileDigests) <= 4.6.0-1
      1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1
      1 rpmlib(PayloadIsXz) <= 5.2-1
$ rpm -q --provides -p
../RPMS/x86_64/liberasurecode-devel-1.0.9-1.fc24.x86_64.rpm | sort -f | uniq -c
      1 liberasurecode-devel = 1.0.9-1.fc24
      1 liberasurecode-devel(x86-64) = 1.0.9-1.fc24
FIX: Run-require `gcc' by liberasurecode-devel
(/usr/include/liberasurecode/erasurecode_stdinc.h includes standard library
headers).

$ rpm -q --requires -p
../RPMS/x86_64/liberasurecode-doc-1.0.9-1.fc24.x86_64.rpm | sort -f | uniq -c
      1 rpmlib(CompressedFileNames) <= 3.0.4-1
      1 rpmlib(FileDigests) <= 4.6.0-1
      1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1
      1 rpmlib(PayloadIsXz) <= 5.2-1
$ rpm -q --provides -p
../RPMS/x86_64/liberasurecode-doc-1.0.9-1.fc24.x86_64.rpm | sort -f | uniq -c
      1 liberasurecode-doc = 1.0.9-1.fc24
      1 liberasurecode-doc(x86-64) = 1.0.9-1.fc24
liberasurecode-doc binary dependencies are Ok.

$ resolvedeps rawhide
../RPMS/x86_64/liberasurecode{,-devel,-doc}-1.0.9-1.fc24.x86_64.rpm
Binary dependencies resolvable. Ok.

Package builds in F24
(http://koji.fedoraproject.org/koji/taskinfo?taskID=11077603). Ok.

Otherwise the package is in line with Fedora packaging guidelines.


Please correct all `FIX' items, consider fixing `TODO' items, and provide a new
spec file.
Resolution: Package NOT approved.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
_______________________________________________
package-review mailing list
package-review@xxxxxxxxxxxxxxxxxxxxxxx
https://admin.fedoraproject.org/mailman/listinfo/package-review




[Index of Archives]     [Fedora Legacy]     [Fedora Desktop]     [Fedora SELinux]     [Yosemite News]     [KDE Users]     [Fedora Tools]