Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1505026 - Review Request: brightlight - CLI tool to change screen back light brightness
Summary: Review Request: brightlight - CLI tool to change screen back light brightness
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: Package Review
Version: rawhide
Hardware: All
OS: Linux
unspecified
medium
Target Milestone: ---
Assignee: Igor Gnatenko
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-10-21 07:35 UTC by Justin W. Flory (he/him)
Modified: 2017-11-22 05:08 UTC (History)
1 user (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-11-15 17:40:59 UTC
Type: ---
Embargoed:
ignatenko: fedora-review+


Attachments (Terms of Use)

Description Justin W. Flory (he/him) 2017-10-21 07:35:46 UTC
This is my first package and I am seeking a sponsor.

* Spec URL: https://pagure.io/jflory7-rpm-specs/blob/master/f/rpmbuild/SPECS/brightlight.spec
* SRPM URL: https://pagure.io/jflory7-rpm-specs/blob/master/f/rpmbuild/SRPMS/brightlight-4-1.fc26.src.rpm
* Description: brightlight is a program that can get and set the screen back light brightness on Linux systems using the kernel sysfs interface. For use cases where xbacklight doesn't work with certain hardware, this project makes a nice alternative (https://github.com/multiplexd/brightlight).
* Fedora Account System Username: jflory7

This package is also hosted in COPR and was built in Koji on F25, F26, F27, Rawhide, and EL7.

* https://copr.fedorainfracloud.org/coprs/jflory7/brightlight/
* https://koji.fedoraproject.org/koji/taskinfo?taskID=22584628
* https://koji.fedoraproject.org/koji/taskinfo?taskID=22584733
* https://koji.fedoraproject.org/koji/taskinfo?taskID=22584777
* https://koji.fedoraproject.org/koji/taskinfo?taskID=22584785
* https://koji.fedoraproject.org/koji/taskinfo?taskID=22584846

Comment 1 Igor Gnatenko 2017-10-21 08:27:32 UTC
Please give RAW links to spec/srpm next time ;)

Comment 2 Igor Gnatenko 2017-10-21 08:33:52 UTC
> %global debug_package %{nil}
No, this is rutning off debug while you really need it.

> URL:            https://github.com/multiplexd/%{name}
My personal preference is to have links clickable ;)

> Source0:        https://github.com/multiplexd/%{name}/archive/v%{version}.tar.gz
Give it meaningful name and you can also simplify it: %{url}/archive/v%{version}/%{name}-%{version}.tar.gz

> BuildRequires:  libbsd
libbsd-devel is enough

> make %{?_smp_mflags}
%make_build

> rm -rf $RPM_BUILD_ROOT
Not needed

> install -p -m 755 %{_builddir}/%{name}-%{version}/%{name} %{buildroot}%{_bindir}
install -p -m 755 %{name} %{buildroot}%{_bindir}/%{name}

---

And the main and big problem is that CFLAGS and LDFLAGS are ignored, you need to patch Makefile.. Or just stop using makefile ;)

This is what I see from build.log: gcc brightlight.c -o brightlight -O2 -fstack-protector-strong -lbsd

while it should be: gcc brightlight.c -o brightlight -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=generic -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -lbsd

I've created patch for upstream which you can use: https://github.com/multiplexd/brightlight/pull/1

This will fix problem with debuginfo thing you have.

Comment 3 Justin W. Flory (he/him) 2017-10-21 10:27:26 UTC
I have submitted the fixes to the SPEC file in the repo.

https://pagure.io/jflory7-rpm-specs/raw/master/f/rpmbuild/SPECS/brightlight.spec
https://pagure.io/jflory7-rpm-specs/raw/master/f/rpmbuild/SRPMS/brightlight-5-1.fc26.src.rpm

Additionally, since the maintainer accepted your patch and cut a new release, I also updated my SPEC to correspond to v5.

I was able to build this successfully in Koji (F27) and in my COPR.

https://koji.fedoraproject.org/koji/taskinfo?taskID=22588233
https://copr.fedorainfracloud.org/coprs/jflory7/brightlight/build/646671/

Comment 4 Igor Gnatenko 2017-10-21 10:41:01 UTC
> Source0:        %{url}/archive/v%{version}.tar.gz
Source0:        %{url}/archive/v%{version}/%{name}-%{version}.tar.gz

Otherwise looks good.

Comment 5 Gwyn Ciesla 2017-10-30 23:32:29 UTC
(fedrepo-req-admin):  The Pagure repository was created at https://src.fedoraproject.org/rpms/brightlight

Comment 6 Fedora Update System 2017-10-31 12:39:48 UTC
brightlight-5-1.fc26 has been submitted as an update to Fedora 26. https://bodhi.fedoraproject.org/updates/FEDORA-2017-4b221e2951

Comment 7 Fedora Update System 2017-10-31 16:39:45 UTC
brightlight-5-1.fc26 has been submitted as an update to Fedora 26. https://bodhi.fedoraproject.org/updates/FEDORA-2017-4b221e2951

Comment 8 Fedora Update System 2017-10-31 16:39:54 UTC
brightlight-5-1.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2017-f3f085b86e

Comment 9 Fedora Update System 2017-10-31 19:10:33 UTC
brightlight-5-1.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-f3f085b86e

Comment 10 Fedora Update System 2017-11-01 16:33:43 UTC
brightlight-5-1.fc25 has been submitted as an update to Fedora 25. https://bodhi.fedoraproject.org/updates/FEDORA-2017-8071ee299f

Comment 11 Fedora Update System 2017-11-01 17:22:32 UTC
brightlight-5-1.fc26 has been pushed to the Fedora 26 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-4b221e2951

Comment 12 Fedora Update System 2017-11-03 13:58:08 UTC
brightlight-5-1.fc25 has been pushed to the Fedora 25 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-8071ee299f

Comment 13 Fedora Update System 2017-11-04 21:09:38 UTC
brightlight-5-1.fc26 has been pushed to the Fedora 26 stable repository. If problems still persist, please make note of it in this bug report.

Comment 14 Fedora Update System 2017-11-09 22:08:18 UTC
brightlight-5-2.fc25 has been submitted as an update to Fedora 25. https://bodhi.fedoraproject.org/updates/FEDORA-2017-bb6b5c4df7

Comment 15 Fedora Update System 2017-11-11 16:03:06 UTC
brightlight-5-2.fc25 has been pushed to the Fedora 25 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-bb6b5c4df7

Comment 16 Fedora Update System 2017-11-15 17:40:59 UTC
brightlight-5-1.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.

Comment 17 Fedora Update System 2017-11-22 05:08:23 UTC
brightlight-5-2.fc25 has been pushed to the Fedora 25 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.