Bug 641872 - The selinux-policy-base Provides is not versioned
Summary: The selinux-policy-base Provides is not versioned
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 5
Classification: Red Hat
Component: selinux-policy-targeted
Version: 5.5
Hardware: All
OS: Linux
medium
medium
Target Milestone: rc
: ---
Assignee: Miroslav Grepl
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-10-11 11:48 UTC by Jan Pazdziora
Modified: 2012-10-16 11:09 UTC (History)
3 users (show)

Fixed In Version: selinux-policy-2.4.6-287.el5
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-01-13 21:50:41 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2011:0026 0 normal SHIPPED_LIVE selinux-policy bug fix and enhancement update 2011-01-12 16:11:15 UTC

Description Jan Pazdziora 2010-10-11 11:48:16 UTC
Description of problem:

I was recently trying to solve a problem of needing relatively new version of the selinux-policy, due to new type/attribute (configfile, in my case) needed.

I first tried to require selinux-policy >= 2.4.6-267.el5 but that did not work -- I actually needed selinux-policy-targeted. But I did not want to Requires -targeted as the user might have -strict or -mls instead.

So I went with Requires: selinux-policy-base >= 2.4.6-267.el5.

However, that does not work either as the selinux-policy-base is not versioned, and thus if the user has older version of selinux-policy-targeted, upgrade is not forced by yum -- from it's point of view, the dependency is met.

I'd like the selinux-policy-base Provides to be versioned, just like it is on latest Fedoras.

Version-Release number of selected component (if applicable):

# rpm -q selinux-policy-targeted
selinux-policy-targeted-2.4.6-279.el5_5.1

How reproducible:

Deterministic.

Steps to Reproduce:
1. Run # rpm -q --provides selinux-policy-targeted
  
Actual results:

config(selinux-policy-targeted) = 2.4.6-279.el5_5.1
selinux-policy-base  
selinux-policy-targeted = 2.4.6-279.el5_5.1

Expected results:

config(selinux-policy-targeted) = 2.4.6-279.el5_5.1
selinux-policy-base = 2.4.6-279.el5_5.1
selinux-policy-targeted = 2.4.6-279.el5_5.1

Additional info:

On my Fedora 13, the output is

$ rpm -q --provides selinux-policy-targeted
config(selinux-policy-targeted) = 3.7.19-62.fc13
selinux-policy-base = 3.7.19-62.fc13
selinux-policy-targeted = 3.7.19-62.fc13

so I believe versioned selinux-policy-base is the future and we could get it to RHEL 5 without any ill side effects.

Comment 1 Daniel Walsh 2010-10-12 14:33:47 UTC
Seems reasonable.

Miroslav I think all you have to do is change

Provides: selinux-policy-base

to

Provides: selinux-policy-base = %{version}-%{release}

Comment 2 Miroslav Grepl 2010-10-13 12:19:02 UTC
Yes, we have this in RHEL6. Will add to RHEL5.

Comment 3 Miroslav Grepl 2010-10-14 08:42:41 UTC
Fixed in selinux-policy-2.4.6-287.el5.noarch

Comment 7 Jaromir Hradilek 2011-01-05 16:22:00 UTC
    Technical note added. If any revisions are required, please edit the "Technical Notes" field
    accordingly. All revisions will be proofread by the Engineering Content Services team.
    
    New Contents:
The selinux-policy-base package has been updated to include the version number.

Comment 8 Jan Pazdziora 2011-01-05 18:34:25 UTC
(In reply to comment #7)
>     Technical note added. If any revisions are required, please edit the
> "Technical Notes" field
>     accordingly. All revisions will be proofread by the Engineering Content
> Services team.
> 
>     New Contents:
> The selinux-policy-base package has been updated to include the version number.

There is no selinux-policy-base package -- it is merely an rpm Provides, a metapackage. And it is not the package/metapackage which includes the version number -- it's the Provides in selinux-policy-targeted (and maybe in other subpackages as well) which now includes the number.

Clearing the Technical Notes because I feel a completely new text is needed.

Comment 9 Jan Pazdziora 2011-01-05 18:34:25 UTC
Deleted Technical Notes Contents.

Old Contents:
The selinux-policy-base package has been updated to include the version number.

Comment 11 errata-xmlrpc 2011-01-13 21:50:41 UTC
An advisory has been issued which should help the problem
described in this bug report. This report is therefore being
closed with a resolution of ERRATA. For more information
on therefore solution and/or where to find the updated files,
please follow the link below. You may reopen this bug report
if the solution does not work for you.

http://rhn.redhat.com/errata/RHBA-2011-0026.html


Note You need to log in before you can comment on or make changes to this bug.