Bug 1246604

Summary: [PATCH] Please depend on policycoreutils-python-utils
Product: [Fedora] Fedora Reporter: Tomas 'Sheldon' Radej <tradej>
Component: 389-adminAssignee: Rich Megginson <rmeggins>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 23CC: mreynolds, nhosoi, nkinder, rmeggins
Target Milestone: ---   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Cause: A spec file requirement was out of date Consequence: The wrong package was required Fix: Update the requirement package name Result: The spec file has the correct requirements
Story Points: ---
Clone Of: Environment:
Last Closed: 2016-11-06 00:26:05 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 1246603    
Attachments:
Description Flags
Patch for SPEC file none

Description Tomas 'Sheldon' Radej 2015-07-24 17:06:54 UTC
Hello,

Your package depends on a utility from policycoreutils-python. The utilities
have been moved to a new package, policycoreutils-python-utils. Please, apply
the provided patch to fix your package as soon as possible because on Tuesday,
July 28, there is an Alpha Freeze and Change Freeze for Fedora 23.

Thank you very much, Tomas Radej

Comment 1 Tomas 'Sheldon' Radej 2015-07-24 17:08:44 UTC
Created attachment 1055827 [details]
Patch for SPEC file

Comment 2 Rich Megginson 2015-07-24 21:30:40 UTC
Upstream ticket:
https://fedorahosted.org/389/ticket/48230

Comment 3 mreynolds 2016-07-06 15:07:28 UTC
Fixed upstream, thanks Tomas for the patch!

Comment 4 Fedora Update System 2016-11-03 20:44:59 UTC
389-ds-base-1.3.5.15-1.fc24 has been submitted as an update to Fedora 24. https://bodhi.fedoraproject.org/updates/FEDORA-2016-8660c7656f

Comment 5 Fedora Update System 2016-11-03 21:17:27 UTC
389-ds-base-1.3.5.15-1.fc25 has been submitted as an update to Fedora 25. https://bodhi.fedoraproject.org/updates/FEDORA-2016-8f9d466bcc

Comment 6 Fedora Update System 2016-11-05 03:34:36 UTC
389-ds-base-1.3.5.15-1.fc24 has been pushed to the Fedora 24 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2016-8660c7656f

Comment 7 Fedora Update System 2016-11-05 18:59:35 UTC
389-ds-base-1.3.5.15-1.fc25 has been pushed to the Fedora 25 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2016-8f9d466bcc

Comment 8 Fedora Update System 2016-11-06 00:26:05 UTC
389-ds-base-1.3.5.15-1.fc24 has been pushed to the Fedora 24 stable repository. If problems still persist, please make note of it in this bug report.

Comment 9 Fedora Update System 2016-11-19 21:10:44 UTC
389-ds-base-1.3.5.15-1.fc25 has been pushed to the Fedora 25 stable repository. If problems still persist, please make note of it in this bug report.