Bug 2229519 - 'provides' is wrong for python 3-radicale3
Summary: 'provides' is wrong for python 3-radicale3
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: radicale
Version: 38
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Peter Bieringer
QA Contact: Fedora Extras Quality Assurance
URL: https://discussion.fedoraproject.org/...
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2023-08-06 17:44 UTC by dabiswas112
Modified: 2023-08-17 01:41 UTC (History)
4 users (show)

Fixed In Version: radicale-3.1.8-54.fc37 radicale-3.1.8-54.fc38 radicale-3.1.8-54.el9 radicale-3.1.8-54.el8
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2023-08-17 00:33:48 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description dabiswas112 2023-08-06 17:44:12 UTC
It is supposed to be equal to radicale version, ie python3-radicale3 is supposed to provide python3dist(radicale) = 3.1.8 . However, it provides python3dist(radicale)=3~~dev 

Reproducible: Always

Steps to Reproduce:
1. Build a package that requires python3dist(radicale) >= 3
Actual Results:  
Package builds against radicale 3.1.7

Expected Results:  
Package should build against radicale 3.1.8

This is a regression introduced in radicale 3.1.8 because the 3.1.7 rpm works as expected and has correct provides

Comment 1 Peter Bieringer 2023-08-06 20:17:06 UTC
I can reproduce the issue but there was no related change in the spec file, see below

Looks like as there was a change in the build environment which automagically add additional "Provides".

Has anyone more insights about what happened between 2023-01-20 and 2023-04-06 in that area?


3.1.7-38.fc38 (2023-01-20):

python-radicale = 3.1.7-38.fc38
python-radicale3 = 3.1.7-38.fc38
python3-radicale3 = 3.1.7-38.fc38
python3.11-radicale = 3.1.7-38.fc38
python3.11-radicale3 = 3.1.7-38.fc38
python3.11dist(radicale) = 3.1.7
python3dist(radicale) = 3.1.7


3.1.8-39.fc38 (2023-04-06):

python-radicale = 3.1.8-39.fc38
python-radicale3 = 3.1.8-39.fc38
python3-radicale3 = 3.1.8-39.fc38
python3.11-radicale = 3.1.8-39.fc38
python3.11-radicale3 = 3.1.8-39.fc38
python3.11dist(radicale) = 3~~dev0   !!!
python3dist(radicale) = 3~~dev0      !!!


Spec file diff:

--- radicale-3.1.7-38.spec	2023-01-20 01:00:00.000000000 +0100
+++ radicale-3.1.8-39.spec	2023-03-21 01:00:00.000000000 +0100
@@ -9,7 +9,7 @@
 %define	radicale_major	3
 
 %if %{?radicale_major} >= 3
-%define	radicale_version	3.1.7
+%define	radicale_version	3.1.8
 %else
 %if %{?radicale_major} >= 2
 %define	radicale_version	2.1.12
@@ -26,7 +26,7 @@
 
 Name:             radicale
 Version:          %{radicale_version}
-Release:          38%{?dist}
+Release:          39%{?dist}
 Summary:          A simple CalDAV (calendar) and CardDAV (contact) server
 License:          GPLv3+
 URL:              https://radicale.org
@@ -49,8 +49,7 @@
 Source51:	  %{name}-test-example.vcf
 
 Patch0:           %{name}-config-storage-hooks-SELinux-note.patch
-Patch1:           %{name}-fix-move-behind-proxy-PR-1271.patch
-Patch2:           %{name}-disable-timestamp-if-started-by-systemd-PR-1276.patch
+Patch1:           %{name}-3.1.8-20230322-6ae831a3.patch
 
 BuildArch:        noarch
 
@@ -445,7 +444,7 @@
 
 
 %files -n python3-%{radicale_package_name}
-%license COPYING
+%license COPYING.md
 %{python3_sitelib}/%{name}
 %{python3_sitelib}/Radicale-*.egg-info
 
@@ -459,6 +458,11 @@
 
 
 %changelog
+* Tue Mar 21 2023 Peter Bieringer <pb> - 3.1.8-38
+- Add patch against upstream 6ae831a3
+- Extend SELinux policy to allow native journald logging
+- Update to 3.1.8
+
 * Fri Jan 20 2023 Fedora Release Engineering <releng> - 3.1.7-38
 - Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild



Related output during build section during local build of latest version:

Processing files: python3-radicale3-3.1.8-53.fc38.noarch
Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.z1s78L
+ umask 022
+ cd /***/fedora-scm/radicale
+ cd Radicale-3.1.8
+ LICENSEDIR=/***/rpmbuild/BUILDROOT/radicale-3.1.8-53.fc38.x86_64/usr/share/licenses/python3-radicale3
+ export LC_ALL=C
+ LC_ALL=C
+ export LICENSEDIR
+ /usr/bin/mkdir -p /***/rpmbuild/BUILDROOT/radicale-3.1.8-53.fc38.x86_64/usr/share/licenses/python3-radicale3
+ cp -pr COPYING.md /***/rpmbuild/BUILDROOT/radicale-3.1.8-53.fc38.x86_64/usr/share/licenses/python3-radicale3
+ RPM_EC=0
++ jobs -p
+ exit 0
Provides: python-radicale = 3.1.8-53.fc38 python-radicale3 = 3.1.8-53.fc38 python3-radicale3 = 3.1.8-53.fc38 python3.11-radicale = 3.1.8-53.fc38 python3.11-radicale3 = 3.1.8-53.fc38 python3.11dist(radicale) = 3~~dev0 python3dist(radicale) = 3~~dev0

Comment 2 Peter Bieringer 2023-08-08 05:21:49 UTC
Issue found:

patch from latest release to later commit

radicale-3.1.8-20230322-6ae831a3.patch

modifies the VERSION token, that was not expected:

```
+--- a/setup.py
++++ b/setup.py
+@@ -19,7 +19,7 @@ from setuptools import find_packages, setup
+ 
+ # When the version is updated, a new section in the CHANGELOG.md file must be
+ # added too.
+-VERSION = "3.1.8"
++VERSION = "3.dev"
```

and even more was not expected that the automagic creation of "Provides" will take information from there.

Will be fixed next.

Comment 3 Fedora Update System 2023-08-08 05:36:37 UTC
FEDORA-2023-4219029f1c has been submitted as an update to Fedora 38. https://bodhi.fedoraproject.org/updates/FEDORA-2023-4219029f1c

Comment 4 Fedora Update System 2023-08-08 06:03:24 UTC
FEDORA-2023-2719e8cbf6 has been submitted as an update to Fedora 37. https://bodhi.fedoraproject.org/updates/FEDORA-2023-2719e8cbf6

Comment 5 Fedora Update System 2023-08-08 06:12:11 UTC
FEDORA-EPEL-2023-fa3a7261c7 has been submitted as an update to Fedora EPEL 9. https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-fa3a7261c7

Comment 6 Fedora Update System 2023-08-08 06:22:55 UTC
FEDORA-EPEL-2023-f54307f9e7 has been submitted as an update to Fedora EPEL 8. https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-f54307f9e7

Comment 7 Fedora Update System 2023-08-09 02:00:33 UTC
FEDORA-2023-4219029f1c has been pushed to the Fedora 38 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-4219029f1c`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-4219029f1c

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 8 Fedora Update System 2023-08-09 02:33:56 UTC
FEDORA-2023-2719e8cbf6 has been pushed to the Fedora 37 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-2719e8cbf6`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-2719e8cbf6

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 9 Fedora Update System 2023-08-09 02:37:37 UTC
FEDORA-EPEL-2023-fa3a7261c7 has been pushed to the Fedora EPEL 9 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-fa3a7261c7

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 10 Fedora Update System 2023-08-09 02:39:13 UTC
FEDORA-EPEL-2023-f54307f9e7 has been pushed to the Fedora EPEL 8 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-f54307f9e7

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 11 Fedora Update System 2023-08-17 00:33:48 UTC
FEDORA-2023-2719e8cbf6 has been pushed to the Fedora 37 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 12 Fedora Update System 2023-08-17 01:16:37 UTC
FEDORA-2023-4219029f1c has been pushed to the Fedora 38 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 13 Fedora Update System 2023-08-17 01:35:45 UTC
FEDORA-EPEL-2023-fa3a7261c7 has been pushed to the Fedora EPEL 9 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 14 Fedora Update System 2023-08-17 01:41:31 UTC
FEDORA-EPEL-2023-f54307f9e7 has been pushed to the Fedora EPEL 8 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.