Bug 617195

Summary: seedit-2.2.0-7.fc12 prevents selinux-policy-targeted update
Product: [Fedora] Fedora Reporter: Hans Ulrich Niedermann <rhbugs>
Component: seeditAssignee: Yuichi Nakamura <ynakam>
Status: CLOSED WONTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: high Docs Contact:
Priority: low    
Version: 13CC: ynakam
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2011-06-29 13:08:45 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Hans Ulrich Niedermann 2010-07-22 13:12:41 UTC
Description of problem:

  Having seedit installed  prevents updating selinux-policy-targeted
  from 3.7.19-33.fc13 to 3.7.19-37.fc13.

Version-Release number of selected component (if applicable):

  seedit-2.2.0-7.fc12.i686

How reproducible:

  100%

Steps to Reproduce:
1. Install F13 system
2. Install seedit
3. Run "yum update".
  
Actual results:

  selinux-policy-targeted conflicts with seedit and cannot be updated.

Expected results:

  selinux-policy-targeted is updated.

Additional info:

  Partial output of "yum update":

Resolving Dependencies
Skipping security plugin, no data
--> Running transaction check
---> Package selinux-policy.noarch 0:3.7.19-37.fc13 set to be updated
---> Package selinux-policy-doc.noarch 0:3.7.19-37.fc13 set to be updated
---> Package selinux-policy-targeted.noarch 0:3.7.19-37.fc13 set to be updated
--> Processing Conflict: selinux-policy-targeted-3.7.19-37.fc13.noarch conflicts seedit
--> Finished Dependency Resolution
--> Running transaction check
--> Processing Dependency: selinux-policy = 3.7.19-33.fc13 for package: selinux-policy-targeted-3.7.19-33.fc13.noarch
--> Processing Dependency: selinux-policy = 3.7.19-33.fc13 for package: selinux-policy-targeted-3.7.19-33.fc13.noarch
---> Package selinux-policy-targeted.noarch 0:3.7.19-37.fc13 set to be updated
--> Finished Dependency Resolution
--> Running transaction check
--> Processing Dependency: selinux-policy = 3.7.19-33.fc13 for package: selinux-policy-targeted-3.7.19-33.fc13.noarch
--> Processing Dependency: selinux-policy = 3.7.19-33.fc13 for package: selinux-policy-targeted-3.7.19-33.fc13.noarch
--> Finished Dependency Resolution
--> Running transaction check
--> Processing Dependency: selinux-policy = 3.7.19-33.fc13 for package: selinux-policy-targeted-3.7.19-33.fc13.noarch
--> Processing Dependency: selinux-policy = 3.7.19-33.fc13 for package: selinux-policy-targeted-3.7.19-33.fc13.noarch
---> Package selinux-policy.noarch 0:3.7.19-37.fc13 set to be updated
---> Package selinux-policy-doc.noarch 0:3.7.19-37.fc13 set to be updated
--> Finished Dependency Resolution
--> Running transaction check
---> Package selinux-policy-doc.noarch 0:3.7.19-37.fc13 set to be updated
--> Processing Dependency: selinux-policy = 3.7.19-37.fc13 for package: selinux-policy-doc-3.7.19-37.fc13.noarch
--> Finished Dependency Resolution

Packages skipped because of dependency problems:
    selinux-policy-3.7.19-37.fc13.noarch from updates
    selinux-policy-doc-3.7.19-37.fc13.noarch from updates
    selinux-policy-targeted-3.7.19-37.fc13.noarch from updates

Comment 1 Bug Zapper 2011-06-01 13:13:03 UTC
This message is a reminder that Fedora 13 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 13.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '13'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 13's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 13 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 2 Bug Zapper 2011-06-29 13:08:45 UTC
Fedora 13 changed to end-of-life (EOL) status on 2011-06-25. Fedora 13 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.