Bug 760154 - Review Request: xcb-util-keysyms - Standard X key constants and keycodes conversion on top of libxcb
Summary: Review Request: xcb-util-keysyms - Standard X key constants and keycodes conv...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: Package Review
Version: rawhide
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Mohamed El Morabity
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: 802952
TreeView+ depends on / blocked
 
Reported: 2011-12-05 14:42 UTC by Thomas Moschny
Modified: 2012-04-12 02:29 UTC (History)
4 users (show)

Fixed In Version: xcb-util-keysyms-0.3.8-2.fc17
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-04-12 02:29:08 UTC
Type: ---
Embargoed:
pikachu.2014: fedora-review+
gwync: fedora-cvs+


Attachments (Terms of Use)

Description Thomas Moschny 2011-12-05 14:42:40 UTC
Spec URL: http://thm.fedorapeople.org/xcb-util-keysyms/xcb-util-keysyms.spec
SRPM URL: http://thm.fedorapeople.org/xcb-util-keysyms/xcb-util-keysyms-0.3.8-1.fc16.src.rpm
Description: 
XCB util-keysyms module provides the following library:

  - keysyms: Standard X key constants and conversion to/from keycodes.

Scratch build: https://koji.fedoraproject.org/koji/taskinfo?taskID=3563691

Comment 1 Mohamed El Morabity 2012-03-10 10:37:33 UTC
Since I need this package for one of those I maintain, I will review it.

Comment 2 Mohamed El Morabity 2012-03-12 13:14:05 UTC
- You can remove the BuildRoot tag:
   https://fedoraproject.org/wiki/Packaging:Guidelines#BuildRoot_tag

- The BuildRequires on pkgconfig is useless, since xcb-util-devel already requires it.

- You can also remove the Requires on pkgconfig in the devel subpackage, since it provides a pc. file. A dependency on pkgconfig is automatically added.

- You can remove the « rm -rf %{buildroot} » instruction in %install:
   https://fedoraproject.org/wiki/Packaging:Guidelines#BuildRoot_tag

- %defattr is no longer needed in %files:
   https://fedoraproject.org/wiki/Packaging:Guidelines#File_Permissions

- About the rpath issue... I tried to build your source RPM in F16 (x86_64), without the rpath fix stuff... The package can be built. Is the rpath fixes are really useful?

Comment 3 Thomas Moschny 2012-03-16 17:28:23 UTC
Thanks for the comments!

%changelog
* Tue Mar 13 2012 Thomas Moschny <..> - 0.3.8-2
- Specfile cleanups suggested in the review.

Spec URL: http://thm.fedorapeople.org/xcb-util-keysyms/xcb-util-keysyms.spec
SRPM URL: http://thm.fedorapeople.org/xcb-util-keysyms/xcb-util-keysyms-0.3.8-2.fc16.src.rpm

Scratch build: http://koji.fedoraproject.org/koji/taskinfo?taskID=3892344

Comment 4 Tom "spot" Callaway 2012-03-26 17:26:57 UTC
Friendly ping! This is needed to resolve some broken F17 dependencies. :)

Comment 5 Mohamed El Morabity 2012-03-27 00:14:54 UTC
Sorry for this late answer. I suppose the correct URL to the SRPM is the following: http://thm.fedorapeople.org/xcb-util-keysyms/xcb-util-keysyms-0.3.8-2.fc18.src.rpm

Here is at last the review:

Package Review
==============

Key:
- = N/A
x = Pass
! = Fail
? = Not evaluated



==== C/C++ ====
[x]: MUST Header files in -devel subpackage, if present.
[x]: MUST ldconfig called in %post and %postun if required.
[x]: MUST Package does not contain any libtool archives (.la)
[ ]: MUST Package does not contain kernel modules.
[ ]: MUST Package contains no static executables.
[ ]: MUST Rpath absent or only used for internal libs.
[ ]: MUST Package is not relocatable.
[x]: MUST Development (unversioned) .so files in -devel subpackage, if
     present.


==== Generic ====
[ ]: MUST Package is licensed with an open-source compatible license and meets
     other legal requirements as defined in the legal section of Packaging
     Guidelines.
[x]: MUST Package successfully compiles and builds into binary rpms on at
     least one supported primary architecture.
[ ]: MUST %build honors applicable compiler flags or justifies otherwise.
[x]: MUST All build dependencies are listed in BuildRequires, except for any
     that are listed in the exceptions section of Packaging Guidelines.
[x]: MUST Buildroot is not present
     Note: Unless packager wants to package for EPEL5 this is fine
[ ]: MUST Package contains no bundled libraries.
[ ]: MUST Changelog in prescribed format.
[x]: MUST Package has no %clean section with rm -rf %{buildroot} (or
     $RPM_BUILD_ROOT)
     Note: Clean would be needed if support for EPEL is required
[ ]: MUST Sources contain only permissible code or content.
[x]: MUST Each %files section contains %defattr if rpm < 4.4
     Note: Note: defattr macros not found. They would be needed for EPEL5
[ ]: MUST Macros in Summary, %description expandable at SRPM build time.
[ ]: MUST Package requires other packages for directories it uses.
[ ]: MUST Package uses nothing in %doc for runtime.
[ ]: MUST Package is not known to require ExcludeArch.
[x]: MUST Permissions on files are set properly.
[x]: MUST Package does not contain duplicates in %files.
[x]: MUST Fully versioned dependency in subpackages, if present.
[x]: MUST Spec file lacks Packager, Vendor, PreReq tags.
[x]: MUST Package does not run rm -rf %{buildroot} (or $RPM_BUILD_ROOT) at the
     beginning of %install.
     Note: rm -rf would be needed if support for EPEL5 is required
[ ]: MUST Large documentation files are in a -doc subpackage, if required.
[ ]: MUST If (and only if) the source package includes the text of the
     license(s) in its own file, then that file, containing the text of the
     license(s) for the package is included in %doc.
[ ]: MUST License field in the package spec file matches the actual license.
[ ]: MUST License file installed when any subpackage combination is installed.
[ ]: MUST Package consistently uses macros (instead of hard-coded directory
     names).
[x]: MUST Package is named according to the Package Naming Guidelines.
[ ]: MUST Package does not generate any conflict.
[ ]: MUST Package obeys FHS, except libexecdir and /usr/target.
[ ]: MUST Package must own all directories that it creates.
[ ]: MUST Package does not own files or directories owned by other packages.
[ ]: MUST Package installs properly.
[!]: MUST Package requires pkgconfig, if .pc files are present. (EPEL5)
     Note: Only applicable for EL-5
[ ]: MUST Requires correct, justified where necessary.
[!]: MUST Rpmlint output is silent.
[ ]: MUST Spec file is legible and written in American English.
[x]: MUST Spec file name must match the spec package %{name}, in the format
     %{name}.spec.
[ ]: MUST Package contains a SysV-style init script if in need of one.
[x]: MUST File names are valid UTF-8.
[ ]: MUST Useful -debuginfo package or justification otherwise.
[x]: SHOULD Reviewer should test that the package builds in mock.
[ ]: SHOULD If the source package does not include license text(s) as a
     separate file from upstream, the packager SHOULD query upstream to
     include it.
[x]: SHOULD Dist tag is present.
[ ]: SHOULD No file requires outside of /etc, /bin, /sbin, /usr/bin,
     /usr/sbin.
[ ]: SHOULD Final provides and requires are sane (rpm -q --provides and rpm -q
     --requires).
[ ]: SHOULD Package functions as described.
[ ]: SHOULD Latest version is packaged.
[ ]: SHOULD Package does not include license text files separate from
     upstream.
[x]: SHOULD The placement of pkgconfig(.pc) files are correct.
[ ]: SHOULD Scriptlets must be sane, if used.
[x]: SHOULD SourceX is a working URL.
[ ]: SHOULD Description and summary sections in the package spec file contains
     translations for supported Non-English languages, if available.
[ ]: SHOULD Package should compile and build into binary rpms on all supported
     architectures.
[ ]: SHOULD %check is present and all tests pass.
[ ]: SHOULD Packages should try to preserve timestamps of original installed
     files.
[x]: SHOULD Spec use %global instead of %define.

Issues:
[!]: MUST Package requires pkgconfig, if .pc files are present. (EPEL5)
     Note: Only applicable for EL-5
See: http://fedoraproject.org/wiki/EPEL/GuidelinesAndPolicies#EL5
>>> Can be ignored here
[!]: MUST Rpmlint output is silent.

rpmlint xcb-util-keysyms-debuginfo-0.3.8-2.fc18.i686.rpm

1 packages and 0 specfiles checked; 0 errors, 0 warnings.


rpmlint xcb-util-keysyms-0.3.8-2.fc18.src.rpm

xcb-util-keysyms.src: W: spelling-error Summary(en_US) keycodes -> key codes, key-codes, encodes
xcb-util-keysyms.src: W: spelling-error Summary(en_US) libxcb -> Libby
xcb-util-keysyms.src: W: spelling-error %description -l en_US keycodes -> key codes, key-codes, encodes
1 packages and 0 specfiles checked; 0 errors, 3 warnings.


rpmlint xcb-util-keysyms-0.3.8-2.fc18.i686.rpm

xcb-util-keysyms.i686: W: spelling-error Summary(en_US) keycodes -> key codes, key-codes, encodes
xcb-util-keysyms.i686: W: spelling-error Summary(en_US) libxcb -> Libby
xcb-util-keysyms.i686: W: spelling-error %description -l en_US keycodes -> key codes, key-codes, encodes
1 packages and 0 specfiles checked; 0 errors, 3 warnings.


rpmlint xcb-util-keysyms-devel-0.3.8-2.fc18.i686.rpm

1 packages and 0 specfiles checked; 0 errors, 0 warnings.
>>> False-positive spelling issues, can be ignored safely

THIS PACKAGE IS APPROVED!

Comment 6 Thomas Moschny 2012-03-27 12:58:59 UTC
Thanks for the review! (And sorry for the wrong link.)

New Package SCM Request
=======================
Package Name: xcb-util-keysyms
Short Description: Standard X key constants and keycodes conversion on top of libxcb
Owners: thm
Branches: f17
InitialCC:

Comment 7 Gwyn Ciesla 2012-03-27 13:01:09 UTC
Git done (by process-git-requests).

Comment 8 Mohamed El Morabity 2012-04-01 11:41:35 UTC
Do you plan to push the packages in Bodhi soon?

Comment 9 Fedora Update System 2012-04-01 12:13:24 UTC
xcb-util-keysyms-0.3.8-2.fc17 has been submitted as an update for Fedora 17.
https://admin.fedoraproject.org/updates/xcb-util-keysyms-0.3.8-2.fc17

Comment 10 Thomas Moschny 2012-04-01 12:19:56 UTC
Sorry almost forgot that. Thanks for the reminder!

Comment 11 Fedora Update System 2012-04-01 17:35:42 UTC
xcb-util-keysyms-0.3.8-2.fc17 has been pushed to the Fedora 17 testing repository.

Comment 12 Fedora Update System 2012-04-12 02:29:08 UTC
xcb-util-keysyms-0.3.8-2.fc17 has been pushed to the Fedora 17 stable repository.


Note You need to log in before you can comment on or make changes to this bug.