[Bug 226407] Merge Review: sendmail

bugzilla at redhat.com bugzilla at redhat.com
Thu Feb 15 19:04:03 UTC 2007


Please do not reply directly to this email. All additional
comments should be made in the comments box of this bug report.

Summary: Merge Review: sendmail


https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=226407





------- Additional Comments From paul at city-fan.org  2007-02-15 14:04 EST -------
I've run out of time for going through the review checklist today, so here for
the time being are my thoughts on the rpmlint output:

$ rpmlint sendmail-8.14.0-1.src.rpm
W: sendmail summary-ended-with-dot A widely used Mail Transport Agent (MTA).
=> easy fix, remove dot
W: sendmail invalid-license Sendmail
=> whilst rpmlint doesn't include the Sendmail license in its list of approved
=> licenses, the FSF includes sendmail in its directory of free software
=> (http://directory.fsf.org/sendmail.html) so this is OK
W: sendmail no-url-tag
=> easy fix, add URL tag
W: sendmail unversioned-explicit-provides smtpdaemon
=> normal for virtual provides, ignorable
W: sendmail prereq-use /usr/sbin/alternatives
=> use of fine-grained dependencies is normally preferred, but in this case
== the requirement is needed for a triggerpostun clause (as well as the post
=> and postun scripts) and as far as I know there is no way of specifying
=> fine-grained dependencies for trigger scripts, so this is OK
W: sendmail unversioned-explicit-provides %{_sbindir}/sendmail
W: sendmail unversioned-explicit-provides %{_bindir}/mailq
W: sendmail unversioned-explicit-provides %{_bindir}/newaliases
W: sendmail unversioned-explicit-provides %{_bindir}/rmail
W: sendmail unversioned-explicit-provides %{_mandir}/man1/mailq.1.gz
W: sendmail unversioned-explicit-provides %{_mandir}/man1/newaliases.1.gz
W: sendmail unversioned-explicit-provides %{_mandir}/man5/aliases.5.gz
=> all OK as these files are provided in "alternatives" format
W: sendmail prereq-use chkconfig >= 1.3
=> OK, also needed for a trigger script
W: sendmail prereq-use /usr/sbin/useradd /bin/mktemp fileutils gawk sed sh-utils
=> these should be replaced with the appropriate Requires tags for each
=> scriptlet; "fileutils" should probably be "coreutils" these days
W: sendmail prereq-use fsl >= 1.2.0
=> simple "Requires" should do?
W: sendmail prereq-use openssl
=> not needed since rpm's auto-dependency finder picks up the library dep
W: sendmail prereq-use /usr/sbin/saslauthd, openssl
=> "Requires: /usr/sbin/saslauthd" is sufficient
W: sendmail prereq-use openldap, openssl
=> not needed
W: sendmail prereq-use mysql
=> not needed
E: sendmail hardcoded-library-path in $RPM_BUILD_ROOT/usr/lib/sendmail.sendmail
=> legitimate install of /usr/lib/sendmail for backward script compatibility
E: sendmail hardcoded-library-path in $RPM_BUILD_ROOT/usr/lib/libmilter.a
=> false positive, the %install script is removing the library incorrectly
=> installed there by the upstream build script
E: sendmail hardcoded-library-path in /usr/lib/sendmail.sendmail
E: sendmail hardcoded-library-path in /usr/lib/sendmail.sendmail
=> legitimate install of /usr/lib/sendmail for backward script compatibility
W: sendmail macro-in-%changelog preun
W: sendmail macro-in-%changelog triggerpostun
W: sendmail macro-in-%changelog post
=> easy fix, escape the macros in the changelog
W: sendmail mixed-use-of-spaces-and-tabs (spaces: line 1, tab: line 239)
=> easy fix, expand the tabs
=> the here document for /etc/mail/access could be split off into a separate
=> source file and retain its tabs

$ rpmlint sendmail-8.14.0-1.x86_64.rpm
W: sendmail summary-ended-with-dot A widely used Mail Transport Agent (MTA).
W: sendmail invalid-license Sendmail
W: sendmail no-url-tag
=> already covered
E: sendmail only-non-binary-in-usr-lib
=> rpmlint confused by a symlink to a binary elsewhere
W: sendmail conffile-without-noreplace-flag /etc/rc.d/init.d/sendmail
E: sendmail executable-marked-as-config-file /etc/rc.d/init.d/sendmail
=> initscript shouldn't be a conffile in the first place. I would argue that
=> any customizations should be possible by changing things in
=> /etc/sysconfig/sendmail. Failing that, use %config(noreplace)
E: sendmail file-in-usr-marked-as-conffile /usr/lib64/sasl2/Sendmail.conf
W: sendmail conffile-without-noreplace-flag /usr/lib64/sasl2/Sendmail.conf
=> This is where cyrus-sasl puts things, so not much choice about this
E: sendmail zero-length /etc/mail/mailertable
E: sendmail zero-length /etc/mail/domaintable
E: sendmail zero-length /etc/mail/virtusertable
=> these files intentionally left blank, though perhaps comment lines could
=> be put in them, which would shut rpmlint up
E: sendmail non-standard-executable-perm /usr/sbin/makemap 0555
E: sendmail non-standard-executable-perm /usr/sbin/smrsh 0555
=> should be installed 0755 for debuginfo extraction anyway
E: sendmail non-standard-gid /usr/sbin/sendmail.sendmail smmsp
E: sendmail setgid-binary /usr/sbin/sendmail.sendmail smmsp 02755
E: sendmail non-standard-executable-perm /usr/sbin/sendmail.sendmail 02755
E: sendmail non-standard-dir-perm /var/spool/mqueue 0700
E: sendmail non-standard-uid /var/spool/clientmqueue smmsp
E: sendmail non-standard-gid /var/spool/clientmqueue smmsp
E: sendmail non-standard-dir-perm /var/spool/clientmqueue 0770
=> non-standard but correct
W: sendmail dangling-relative-symlink /usr/bin/newaliases.sendmail
../../usr/sbin/sendmail
W: sendmail dangling-relative-symlink /usr/lib/sendmail.sendmail ../sbin/sendmail
W: sendmail dangling-relative-symlink /usr/bin/mailq.sendmail
../../usr/sbin/sendmail
W: sendmail dangling-relative-symlink /usr/bin/purgestat ../../usr/sbin/sendmail
W: sendmail dangling-relative-symlink /usr/bin/hoststat ../../usr/sbin/sendmail
=> not dangling after alternatives in run in %post
E: sendmail zero-length /var/log/mail/statistics
=> OK
W: sendmail log-files-without-logrotate /var/log/mail
=> this directory contains only the statistics file, which doesn't need
=> rotating
W: sendmail dangerous-command-in-%post cp
=> %post script is well-tested
W: sendmail service-default-enabled /etc/rc.d/init.d/sendmail
=> listens only on localhost out of the box, so OK
E: sendmail incoherent-subsys /etc/rc.d/init.d/sendmail sm-client
E: sendmail incoherent-subsys /etc/rc.d/init.d/sendmail sm-client
=> two daemons running, both can't be coherent at the same time

$ rpmlint sendmail-cf-8.14.0-1.x86_64.rpm
W: sendmail-cf summary-ended-with-dot The files needed to reconfigure Sendmail.
W: sendmail-cf invalid-license Sendmail
W: sendmail-cf no-url-tag
=> already covered
W: sendmail-cf no-documentation
=> perhaps label /usr/share/sendmail-cf/README as %doc ?
=> (and perhaps don't bother including /usr/share/sendmail-cf/cf/README at
=> all?)
E: sendmail-cf non-executable-script /usr/share/sendmail-cf/sh/makeinfo.sh 0644
=> the m4 snippet that uses this doesn't need it to be executable

$ rpmlint sendmail-debuginfo-8.14.0-1.x86_64.rpm
W: sendmail-debuginfo invalid-license Sendmail
W: sendmail-debuginfo no-url-tag
=> already covered

$ rpmlint sendmail-devel-8.14.0-1.x86_64.rpm
W: sendmail-devel summary-ended-with-dot Extra development include files and
development files.
W: sendmail-devel invalid-license Sendmail
W: sendmail-devel no-url-tag
=> already covered
W: sendmail-devel no-documentation
=> how about:
=> %doc libmilter/docs/*

$ rpmlint sendmail-doc-8.14.0-1.x86_64.rpm
W: sendmail-doc summary-ended-with-dot Documentation about the Sendmail Mail
Transport Agent program.
W: sendmail-doc invalid-license Sendmail
W: sendmail-doc no-url-tag
=> already covered



-- 
Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the QA contact for the bug, or are watching the QA contact.




More information about the Fedora-package-review mailing list