[Bug 1208695] Review Request: liberasurecode - Erasure Code API library written in C with pluggable backends

2015-12-04 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1208695

Tushar Gohad  changed:

   What|Removed |Added

 CC||tusha...@gmail.com



--- Comment #26 from Tushar Gohad  ---
Hi Pete, looks like you requested a sync to epel7 in #c21 but it never went
through?  Can you please check?  Thanks.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 1208695] Review Request: liberasurecode - Erasure Code API library written in C with pluggable backends

2015-12-04 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1208695



--- Comment #27 from Tushar Gohad  ---
@zaitcev, epel7 build is seen here:
http://koji.fedoraproject.org/koji/buildinfo?buildID=687598 but not here:
https://bodhi.fedoraproject.org/updates/?packages=liberasurecode.  Request a
new build?

-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 1208695] Review Request: liberasurecode - Erasure Code API library written in C with pluggable backends

2015-11-24 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1208695



--- Comment #25 from Fedora Update System  ---
liberasurecode-1.0.9-3.fc22 has been pushed to the Fedora 22 stable repository.
If problems still persist, please make note of it in this bug report.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 1208695] Review Request: liberasurecode - Erasure Code API library written in C with pluggable backends

2015-11-24 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1208695

Fedora Update System  changed:

   What|Removed |Added

 Resolution|CURRENTRELEASE  |ERRATA



-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 1208695] Review Request: liberasurecode - Erasure Code API library written in C with pluggable backends

2015-11-23 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1208695

Pete Zaitcev  changed:

   What|Removed |Added

 Status|ON_QA   |CLOSED
 Resolution|--- |CURRENTRELEASE
Last Closed|2015-09-23 18:55:54 |2015-11-23 17:57:22



-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 1208695] Review Request: liberasurecode - Erasure Code API library written in C with pluggable backends

2015-10-28 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1208695

Fedora Update System  changed:

   What|Removed |Added

 Status|CLOSED  |ON_QA
 Resolution|NEXTRELEASE |---
   Keywords||Reopened



--- Comment #24 from Fedora Update System  ---
liberasurecode-1.0.9-3.fc22 has been pushed to the Fedora 22 testing
repository. If problems still persist, please make note of it in this bug
report.
If you want to test the update, you can install it with
$ su -c 'dnf --enablerepo=updates-testing update liberasurecode'
You can provide feedback for this update here:
https://bodhi.fedoraproject.org/updates/FEDORA-2015-1ab5c917e2

-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 1208695] Review Request: liberasurecode - Erasure Code API library written in C with pluggable backends

2015-10-23 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1208695



--- Comment #23 from Fedora Update System  ---
liberasurecode-1.0.9-3.fc22 has been submitted as an update to Fedora 22.
https://bodhi.fedoraproject.org/updates/FEDORA-2015-1ab5c917e2

-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 1208695] Review Request: liberasurecode - Erasure Code API library written in C with pluggable backends

2015-09-23 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1208695



--- Comment #22 from Jon Ciesla  ---
Git done (by process-git-requests).

f24 is master and thus automatic and should not be manually requested.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 1208695] Review Request: liberasurecode - Erasure Code API library written in C with pluggable backends

2015-09-23 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1208695

Pete Zaitcev  changed:

   What|Removed |Added

 Status|ASSIGNED|CLOSED
 Resolution|--- |NEXTRELEASE
Last Closed||2015-09-23 18:55:54



-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 1208695] Review Request: liberasurecode - Erasure Code API library written in C with pluggable backends

2015-09-22 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1208695



--- Comment #20 from Pete Zaitcev  ---
Final touches done:
 - fixed the spec file name inside SRPM (verified with rpm2cpio|cpio -it)
 - added TODO comment about "make test"

Spec URL: http://people.redhat.com/zaitcev/tmp/liberasurecode-1.0.9-3.spec
SRPM URL:
http://people.redhat.com/zaitcev/tmp/liberasurecode-1.0.9-3.fc22.src.rpm
Description:
An API library for Erasure Code, written in C. It provides a number
of pluggable backends, such as Intel ISA-L library.

Fedora Account System Username: zaitcev

-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 1208695] Review Request: liberasurecode - Erasure Code API library written in C with pluggable backends

2015-09-22 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1208695

Pete Zaitcev  changed:

   What|Removed |Added

  Flags||fedora-cvs?



--- Comment #21 from Pete Zaitcev  ---
New Package SCM Request
===
Package Name: liberasurecode
Short Description: Erasure Code API library written in C with pluggable
backends
Upstream URL: https://bitbucket.org/tsg-/liberasurecode/
Owners: zaitcev
Branches: f24 f23 epel7
InitialCC:

-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 1208695] Review Request: liberasurecode - Erasure Code API library written in C with pluggable backends

2015-09-17 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1208695

Petr Pisar  changed:

   What|Removed |Added

  Flags|fedora-review?  |fedora-review+



--- Comment #19 from Petr Pisar  ---
FIX: The spec file has forbidden name
.
Rename it to liberasurecode.spec. I believe this was only a mistake as previous
SRPMs contain correct spec file name.

Spec file changes:

--- liberasurecode.spec.old 2015-09-14 10:07:55.13500 +0200
+++ liberasurecode.spec 2015-09-17 10:54:14.15800 +0200
@@ -1,12 +1,10 @@
 Name:   liberasurecode
 Version:1.0.9
-Release:1%{?dist}
+Release:2%{?dist}
 Summary:Erasure Code API library written in C with pluggable backends

-# This is a 2-clause BSD with clause numbers edited out for some reason.
-# The src/utils/chksum/md5.c is under CRC32 license, but it's subsumed
-# into the BSD-licensed distribution (see README.md).
-License:BSD
+# Main license is a 2-clause BSD with clause numbers removed for some reason.
+License:BSD and CRC32
 URL:https://bitbucket.org/tsg-/liberasurecode/
 # Bitbucket's web export naming is like the old github (== awful), so we pull
 # the tag using git CLI. Save the current command for Source0 below.
@@ -16,8 +14,13 @@

 BuildRequires:  autoconf
 BuildRequires:  automake
-BuildRequires:  libtool
+BuildRequires:  coreutils
 BuildRequires:  doxygen
+BuildRequires:  findutils
+BuildRequires:  gcc
+BuildRequires:  libtool
+BuildRequires:  make
+BuildRequires:  sed

 %description
 An API library for Erasure Code, written in C. It provides a number
@@ -32,6 +35,7 @@
 %package devel
 Summary:Development files for %{name}
 Requires:   %{name}%{?_isa} = %{version}-%{release}
+Requires:   gcc

 %description devel
 The %{name}-devel package contains libraries and header files for
@@ -54,6 +58,7 @@
 %install
 %make_install
 find $RPM_BUILD_ROOT -name '*.la' -exec rm -f {} ';'
+find $RPM_BUILD_ROOT%{_datadir}/doc -type f -exec chmod a-x {} ';'

 %post -p /sbin/ldconfig

@@ -62,7 +67,7 @@

 %files
 %license COPYING
-%doc README.md
+%doc AUTHORS ChangeLog README.md
 %{_libdir}/*.so.*

 %files doc
@@ -74,6 +79,9 @@


 %changelog
+* Tue Sep 15 2015 Pete Zaitcev  1.0.9-2
+- Address review comments (#1208695)
+
 * Fri Sep 11 2015 Pete Zaitcev  1.0.9-1
 - Release 1.0.9: true plug-in architecture


> TODO: Fix the license comment:
> > # The src/utils/chksum/md5.c is under CRC32 license
src/utils/chksum/crc32.c should be there.
> TODO: Add `CRC32' identifier to the License tag.
-# This is a 2-clause BSD with clause numbers edited out for some reason.
-# The src/utils/chksum/md5.c is under CRC32 license, but it's subsumed
-# into the BSD-licensed distribution (see README.md).
-License:BSD
+# Main license is a 2-clause BSD with clause numbers removed for some reason.
+License:BSD and CRC32
Ok.

> FIX: Build-require `sed' (liberasurecode.spec:47).
+BuildRequires:  sed
Ok.

> FIX: Build-require `make' (liberasurecode.spec:49).
+BuildRequires:  make
Ok.

> FIX: Build-require `findutils' (liberasurecode.spec:56).
+BuildRequires:  findutils
Ok.

> FIX: Build-require `coreutils' (liberasurecode.spec:56).
+BuildRequires:  coreutils
Ok.

> FIX: Build-require `gcc' for including standard library header files.
+BuildRequires:  gcc
Ok.

> TODO: Run tests.
> The "make test" crashes,
> but I reported it upstream and Kevin had it fixed (a double-free) for 1.0.10.
TODO: I recommend drop a comment into the spec file in order not to forget to
enable the tests when upgrading the package.

> TODO: Package AUTHORS and ChangeLog files.
-%doc README.md
+%doc AUTHORS ChangeLog README.md
Ok.

$ rpmlint liberasurecode.spec ../SRPMS/liberasurecode-1.0.9-2.fc24.src.rpm
../RPMS/x86_64/liberasurecode-*
liberasurecode.spec: W: invalid-url Source0: liberasurecode-1.0.9.tar.gz
liberasurecode.src: W: invalid-license CRC32
liberasurecode.src: W: invalid-url Source0: liberasurecode-1.0.9.tar.gz
liberasurecode.x86_64: W: invalid-license CRC32
liberasurecode-debuginfo.x86_64: W: invalid-license CRC32
liberasurecode-devel.x86_64: W: invalid-license CRC32
liberasurecode-devel.x86_64: W: only-non-binary-in-usr-lib
liberasurecode-devel.x86_64: W: no-documentation
liberasurecode-doc.x86_64: W: invalid-license CRC32
5 packages and 1 specfiles checked; 0 errors, 9 warnings.
rpmlint is Ok.

Package builds in F24
(http://koji.fedoraproject.org/koji/taskinfo?taskID=9976). Ok.

> FIX: Remove executable bits from the liberasurecode-doc files.
$ rpm -q -lv -p ../RPMS/x86_64/liberasurecode-doc-1.0.9-2.fc24.x86_64.rpm 
-rw-r--r--1 rootroot 5702 Sep 17 11:02

[Bug 1208695] Review Request: liberasurecode - Erasure Code API library written in C with pluggable backends

2015-09-15 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1208695

Petr Pisar  changed:

   What|Removed |Added

  Flags|needinfo?(ppi...@redhat.com |
   |)   |



--- Comment #17 from Petr Pisar  ---
(In reply to Pete Zaitcev from comment #16)
> (In reply to Petr Pisar from comment #15)
> 
> > TODO: Add `CRC32' identifier to the License tag.
> 
> What is the exact syntax you have in mind? Whitespace? Comma? "And"? "Or"?

License: BSD and CRC32

See
.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 1208695] Review Request: liberasurecode - Erasure Code API library written in C with pluggable backends

2015-09-15 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1208695



--- Comment #18 from Pete Zaitcev  ---
Fixed all the FIX comments, some of the TODOs. The "make test" crashes,
but I reported it upstream and Kevin had it fixed (a double-free) for 1.0.10.

Spec URL: http://people.redhat.com/zaitcev/tmp/liberasurecode-1.0.9-2.spec
SRPM URL:
http://people.redhat.com/zaitcev/tmp/liberasurecode-1.0.9-2.fc22.src.rpm
Description:
An API library for Erasure Code, written in C. It provides a number
of pluggable backends, such as Intel ISA-L library.

Fedora Account System Username: zaitcev

-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 1208695] Review Request: liberasurecode - Erasure Code API library written in C with pluggable backends

2015-09-14 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1208695

Pete Zaitcev  changed:

   What|Removed |Added

  Flags||needinfo?(ppi...@redhat.com
   ||)



--- Comment #16 from Pete Zaitcev  ---
(In reply to Petr Pisar from comment #15)

> TODO: Add `CRC32' identifier to the License tag.

What is the exact syntax you have in mind? Whitespace? Comma? "And"? "Or"?

-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 1208695] Review Request: liberasurecode - Erasure Code API library written in C with pluggable backends

2015-09-14 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1208695



--- Comment #15 from Petr Pisar  ---
This is a rebase. New review follows.

URL is usable. Ok.
The Source0 URL is a snapshot. Ok.

Source archive is original. liberasurecode-1.0.9.tar.gz (SHA-256:
8bca01b6abfd6dd470b910eee84715e16083c2096c851d500af62602078d6ba7) content
matches v1.0.9 tag snapshot <
https://bitbucket.org/tsg-/liberasurecode/get/v1.0.9.tar.gz> (SHA-256:
0ea167cfa6e6d48ba1955bf501ca3b68e040ae347bc47920fca084b42ee8df9d). Ok.
liberasurecode-1.0.5-docs.patch patch is Ok.

src/utils/chksum/md5.c has BSD-like license.
src/utils/chksum/crc32.c has CRC32 license.
Other files has BSD license.
Common license conditions meet BSD license. Ok.

TODO: Fix the license comment:
> # The src/utils/chksum/md5.c is under CRC32 license
src/utils/chksum/crc32.c should be there.

TODO: Add `CRC32' identifier to the License tag.

FIX: Build-require `sed' (liberasurecode.spec:47).
FIX: Build-require `make' (liberasurecode.spec:49).
FIX: Build-require `findutils' (liberasurecode.spec:56).
FIX: Build-require `coreutils' (liberasurecode.spec:56).
FIX: Build-require `gcc' for including standard library header files.

TODO: Run tests.

TODO: Package AUTHORS and ChangeLog files.

$ rpmlint liberasurecode.spec ../SRPMS/liberasurecode-1.0.9-1.fc24.src.rpm
../RPMS/x86_64/liberasurecode-*
liberasurecode.spec: W: invalid-url Source0: liberasurecode-1.0.9.tar.gz
liberasurecode.src: W: spelling-error Summary(en_US) pluggable -> plug gable,
plug-gable, plugged
liberasurecode.src: W: spelling-error Summary(en_US) backends -> back ends,
back-ends, backhands
liberasurecode.src: W: spelling-error %description -l en_US pluggable -> plug
gable, plug-gable, plugged
liberasurecode.src: W: spelling-error %description -l en_US backends -> back
ends, back-ends, backhands
liberasurecode.src: W: invalid-url Source0: liberasurecode-1.0.9.tar.gz
liberasurecode.x86_64: W: spelling-error Summary(en_US) pluggable -> plug
gable, plug-gable, plugged
liberasurecode.x86_64: W: spelling-error Summary(en_US) backends -> back ends,
back-ends, backhands
liberasurecode.x86_64: W: spelling-error %description -l en_US pluggable ->
plug gable, plug-gable, plugged
liberasurecode.x86_64: W: spelling-error %description -l en_US backends -> back
ends, back-ends, backhands
liberasurecode-devel.x86_64: W: only-non-binary-in-usr-lib
liberasurecode-devel.x86_64: W: no-documentation
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/tabs.css
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/annotated.html
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/structec__args.html
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/doxygen.png
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/open.png
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/folderopen.png
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/doc.png
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/structec__backend__op__stubs.html
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/bc_s.png
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/nav_g.png
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/dir_85e1485977b1b5c7656625e6aef9fae5.html
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/nav_f.png
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/tab_s.png
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/closed.png
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/functions_vars.html
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/functions.html
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/arrowdown.png
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/splitbar.png
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/structec__backend__common.html
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/sync_on.png
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/jquery.js
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/dynsections.js
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/tab_b.png
liberasurecode-doc.x86_64: W: spurious-executable-perm
/usr/share/doc/liberasurecode/html/tab_h.png
liberasurecode-doc.x86_64: W: 

[Bug 1208695] Review Request: liberasurecode - Erasure Code API library written in C with pluggable backends

2015-09-11 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1208695

Pete Zaitcev  changed:

   What|Removed |Added

  Flags|needinfo?(zait...@redhat.co |
   |m)  |



--- Comment #14 from Pete Zaitcev  ---
I left the License: to be BSD, primarily because comment #10 allows
me to do that. I studied the wiki/Packaging:LicensingGuidelines#License:_field,
and permitted syntax with "and" and "or" does not seem to match our case,
where md5.c is subsumed into the distribution under the BSD license.

Note that this is the 1.0.9 upstream release, fresh out of the oven.

Spec URL: http://people.redhat.com/zaitcev/tmp/liberasurecode-1.0.9-1.spec
SRPM URL:
http://people.redhat.com/zaitcev/tmp/liberasurecode-1.0.9-1.fc24.src.rpm
Description:
An API library for Erasure Code, written in C. It provides a number
of pluggable backends, such as Intel ISA-L library.

Fedora Account System Username: zaitcev

-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 1208695] Review Request: liberasurecode - Erasure Code API library written in C with pluggable backends

2015-09-09 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1208695

Alan Pevec  changed:

   What|Removed |Added

 CC||zait...@redhat.com
  Flags||needinfo?(zait...@redhat.co
   ||m)



--- Comment #13 from Alan Pevec  ---
Pete, please update the package according to the previous comments. Thanks!

-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 1208695] Review Request: liberasurecode - Erasure Code API library written in C with pluggable backends

2015-08-28 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1208695



--- Comment #11 from Haïkel Guémar karlthe...@gmail.com ---
Any update on this review?

-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 1208695] Review Request: liberasurecode - Erasure Code API library written in C with pluggable backends

2015-08-28 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1208695



--- Comment #12 from Petr Pisar ppi...@redhat.com ---
I wait on the review submitter to provide updated package with correct License
value.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 1208695] Review Request: liberasurecode - Erasure Code API library written in C with pluggable backends

2015-08-03 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1208695

Tom spot Callaway tcall...@redhat.com changed:

   What|Removed |Added

 CC||tcall...@redhat.com
 Blocks|182235 (FE-Legal)   |



--- Comment #10 from Tom spot Callaway tcall...@redhat.com ---
The md5 sum license is functionally BSD, albeit, a super minimal variant.

The CRC32 license is Free and GPL compatible, added to the list as CRC32.

Lifting FE-Legal here, as all of these licenses are compatible.


Referenced Bugs:

https://bugzilla.redhat.com/show_bug.cgi?id=182235
[Bug 182235] Fedora Legal Tracker
-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 1208695] Review Request: liberasurecode - Erasure Code API library written in C with pluggable backends

2015-08-03 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1208695



--- Comment #9 from Haïkel Guémar karlthe...@gmail.com ---
AFAIK, these pieces of code are commonly reused in many FOSS projects.
* md5.c is shipped by many packages: postgresql, cyrus-sasl, kernel, llvm
Its licensing is liberal enough to be absorbed by liberasure license BSD 2
clauses
* crc32.c is shipped in openssh package (and *BSD kernels), though openssh has
dropped the mention of being a derivative work from Gary S. Brown, but you can
diff the code, it's the same.


One could wait Fedora Legal dept, but the answer is likely to be: go ahead with
BSD :)

-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 1208695] Review Request: liberasurecode - Erasure Code API library written in C with pluggable backends

2015-08-03 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1208695

Petr Pisar ppi...@redhat.com changed:

   What|Removed |Added

 Blocks||182235 (FE-Legal)



--- Comment #8 from Petr Pisar ppi...@redhat.com ---
This is a rebase. Complete review follows.

URL is Ok.
Source archive is original (SHA-256:
c12cf5a0b181f1acc113a0f2e56a089685f63f5c9a18668b2057d7f6413b00bc).

FIX: src/utils/chksum/md5.c is not BSD-licensed:

 * This software was written by Alexander Peslyak in 2001.  No copyright is
 * claimed, and the software is hereby placed in the public domain.
 * In case this attempt to disclaim copyright and place the software in the
 * public domain is deemed null and void, then the software is
 * Copyright (c) 2001 Alexander Peslyak and it is hereby released to the
 * general public under the following terms:
 *
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted.
 *
 * There's ABSOLUTELY NO WARRANTY, express or implied.

Obtain the license identifier from Fedora legal department and add the
identifier to the License tag.

FIX: src/utils/chksum/crc32.c is not BSD-licensed:

 *  COPYRIGHT (C) 1986 Gary S. Brown.  You may use this program, or
 *  code or tables extracted from it, as desired without restriction.

Obtain the license identifier from Fedora legal department and add the
identifier to the License tag.

Once you resolve these licensing issues, I will resume with the review.


Referenced Bugs:

https://bugzilla.redhat.com/show_bug.cgi?id=182235
[Bug 182235] Fedora Legal Tracker
-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 1208695] Review Request: liberasurecode - Erasure Code API library written in C with pluggable backends

2015-07-31 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1208695



--- Comment #7 from Pete Zaitcev zait...@redhat.com ---
All fixed up. Upstream accepted the CFLAGS thing and flushed the GPL-ed
macro from m4/.

Spec URL: http://people.redhat.com/zaitcev/tmp/liberasurecode-1.0.8-1.spec
SRPM URL:
http://people.redhat.com/zaitcev/tmp/liberasurecode-1.0.8-1.fc24.src.rpm
Description:
An API library for Erasure Code, written in C. It provides a number
of pluggable backends, such as Intel ISA-L library.

Fedora Account System Username: zaitcev

-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 1208695] Review Request: liberasurecode - Erasure Code API library written in C with pluggable backends

2015-05-01 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1208695

Alan Pevec ape...@redhat.com changed:

   What|Removed |Added

  Comment #6 is|1   |0
private||
 CC||l...@redhat.com



-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 1208695] Review Request: liberasurecode - Erasure Code API library written in C with pluggable backends

2015-04-17 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1208695

Haïkel Guémar karlthe...@gmail.com changed:

   What|Removed |Added

 Blocks||1212148




Referenced Bugs:

https://bugzilla.redhat.com/show_bug.cgi?id=1212148
[Bug 1212148] Review Request: python-pyeclib - Python interface to erasure
codes
-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 1208695] Review Request: liberasurecode - Erasure Code API library written in C with pluggable backends

2015-04-17 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1208695

Alan Pevec ape...@gmail.com changed:

   What|Removed |Added

 CC||ape...@gmail.com



--- Comment #3 from Alan Pevec ape...@gmail.com ---
* Fedora fails linking in tests (already mentioned in comment 1)
libtool: link: gcc -O2 -g -Werror -D_GNU_SOURCE=1 -Wall -pedantic -std=c99
-Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o
test_xor_hd_code builtin/xor_codes/test_xor_hd_code-test_xor_hd_code.o 
../src/.libs/liberasurecode.so
/builddir/build/BUILD/liberasurecode-1.0.7/src/builtin/xor_codes/.libs/libXorcode.so
-lpthread -lm ../src/builtin/xor_codes/.libs/libXorcode.so -ldl
/usr/bin/ld: builtin/xor_codes/test_xor_hd_code-test_xor_hd_code.o: relocation
R_X86_64_32 against `.rodata.str1.8' can not be used when making a shared
object; recompile with -fPIC
builtin/xor_codes/test_xor_hd_code-test_xor_hd_code.o: error adding symbols:
Bad value
collect2: error: ld returned 1 exit status
Makefile:444: recipe for target 'test_xor_hd_code' failed
make[1]: *** [test_xor_hd_code] Error 1

* on EL7 linking worked but fails with:
RPM build errors:
File not found by glob:
/builddir/build/BUILDROOT/liberasurecode-1.0.7-1.el7.centos.x86_64/usr/share/doc/liberasurecode/html/*

-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 1208695] Review Request: liberasurecode - Erasure Code API library written in C with pluggable backends

2015-04-17 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1208695



--- Comment #4 from Alan Pevec ape...@gmail.com ---
 FIX: The sources does not build in F23
 (http://koji.fedoraproject.org/koji/taskinfo?taskID=9456796):

Mindless quickfix which seems to have worked:
-%configure --disable-static
+%configure --disable-static CPPFLAGS=$CFLAGS

http://koji.fedoraproject.org/koji/taskinfo?taskID=9497169

-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 1208695] Review Request: liberasurecode - Erasure Code API library written in C with pluggable backends

2015-04-17 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1208695



--- Comment #5 from Pete Zaitcev zait...@redhat.com ---
Instead of using the CPPFLAGS trick that Alan showed in comment #4,
I chose to apply a patch to configure.am. I'm going to submit it
upstream.

Licensing is not fixed yet.

Spec URL: http://people.redhat.com/zaitcev/tmp/liberasurecode-1.0.7-2.spec
SRPM URL:
http://people.redhat.com/zaitcev/tmp/liberasurecode-1.0.7-2.fc21.src.rpm
Description:
An API library for Erasure Code, written in C. It provides a number
of pluggable backends, such as Intel ISA-L library.

Fedora Account System Username: zaitcev

-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review

[Bug 1208695] Review Request: liberasurecode - Erasure Code API library written in C with pluggable backends

2015-04-15 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1208695



--- Comment #2 from Pete Zaitcev zait...@redhat.com ---
Updating for 1.0.7 and addressing some of Petr's concerns (but not all!).
Will fix the CFLAGS and licensing later.

Spec URL: http://people.redhat.com/zaitcev/tmp/liberasurecode-1.0.7-1.spec
SRPM URL:
http://people.redhat.com/zaitcev/tmp/liberasurecode-1.0.7-1.fc21.src.rpm
Description:
An API library for Erasure Code, written in C. It provides a number
of pluggable backends, such as Intel ISA-L library.
Fedora Account System Username: zaitcev

-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are always notified about changes to this product and component
___
package-review mailing list
package-review@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-review