[Bug 218022] Review Request: clamsmtp - SMTP filter daemon for anti-virus checking using ClamAV

bugzilla at redhat.com bugzilla at redhat.com
Fri Dec 1 17:18:42 UTC 2006


Please do not reply directly to this email. All additional
comments should be made in the comments box of this bug report.

Summary: Review Request: clamsmtp - SMTP filter daemon for anti-virus checking using ClamAV


https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=218022





------- Additional Comments From wolfy at nobugconsulting.ro  2006-12-01 12:18 EST -------
First of all, I must appologize, you are right. The restart/status/condrestart
were there, I have not noticed them.

Unofficial review of the 2nd release:
- spec file is indeed much cleaner, all previous here documents are available as
independent entities
- only remaining warning on the src.rpm is 
     W: clamsmtp strange-permission clamsmtpd.init 0755
which can be ignored
- rpmlint warnings on the binary:
W: clamsmtp conffile-without-noreplace-flag /etc/clamd.d/smtp.conf
E: clamsmtp non-standard-uid /var/lib/clamsmtp/tmp clamsmtp
E: clamsmtp non-standard-gid /var/lib/clamsmtp/tmp clamsmtp
E: clamsmtp non-standard-dir-perm /var/lib/clamsmtp/tmp 0750
W: clamsmtp dangling-relative-symlink /usr/sbin/clamd.smtp clamd
E: clamsmtp non-standard-uid /etc/clamsmtpd.conf clamsmtp
E: clamsmtp non-standard-gid /etc/clamsmtpd.conf clamsmtp
E: clamsmtp non-readable /etc/clamsmtpd.conf 0640
E: clamsmtp non-standard-uid /var/lib/clamsmtp clamsmtp
E: clamsmtp non-standard-gid /var/lib/clamsmtp clamsmtp
E: clamsmtp non-standard-dir-perm /var/lib/clamsmtp 0750
E: clamsmtp incoherent-logrotate-file /etc/logrotate.d/clamd.smtp
E: clamsmtp init-script-name-with-dot /etc/rc.d/init.d/clamd.smtp
E: clamsmtp no-status-entry /etc/rc.d/init.d/clamd.smtp
W: clamsmtp no-reload-entry /etc/rc.d/init.d/clamd.smtp
E: clamsmtp subsys-not-used /etc/rc.d/init.d/clamd.smtp
W: clamsmtp no-reload-entry /etc/rc.d/init.d/clamsmtpd
W: clamsmtp incoherent-subsys /etc/rc.d/init.d/clamsmtpd $prog
All of them have been commented before (comment #1):
- UID/GID ones can be safely ignored;
- those regarding permissions can be ignored, being due to running as a
different (new) user;
- the warning dangling relative link is false, being solved by the required
clamav-server package;
- per comment #2, the messages which mention inconsistent naming
init-script-name-with-dot,no-status-entry, no-reload-entry for clamd.smtp 
should also be ignored; I am not sure about the subsys-not-used one, but I think
it also can be ignored because clamd.smtp is just a wrapper
- missing reload entries are not blockers
- the logrotate file could be named clamsmtp thus avoiding the warning; same
goes for /etc/rc.d/init.d/clamsmtpd. On the other hand since clamsmtpd is used
everywhere but in the name of the project, I guess we should ignore these warnings.

 I still believe that log/pid/socket should not be placed in /var/lib/clamsmtp
but under /var/log/ (or /var/log/clamsmtp) and /var/run, thus respecting FHS
(http://www.pathname.com/fhs/pub/fhs-2.3.html#VARLOGLOGFILESANDDIRECTORIES for
instance), as specified by
http://fedoraproject.org/wiki/Packaging/Guidelines#head-e1c5548cbbe551c7a43d375c524ab2ea0188557e

-- 
Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the QA contact for the bug, or are watching the QA contact.




More information about the Fedora-package-review mailing list