Bug 862922 - RFE: rework service packaging
Summary: RFE: rework service packaging
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: iptables
Version: 18
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Thomas Woerner
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-10-03 21:42 UTC by Bill Nottingham
Modified: 2014-03-17 03:32 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-02-05 23:22:36 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Bill Nottingham 2012-10-03 21:42:47 UTC
Description of problem:

Now that the old service isn't enabled by default with the introduction  of firewalld, we may want to reconsider how we package it. It brings in chkconfig & systemd-sysv into the minimal install, when it doesn't necessarily need to.

Version-Release number of selected component (if applicable):

1.4.14-3

Comment 1 Bill Nottingham 2012-10-11 15:34:38 UTC
This also means that iptables, its service packaging, and all of the relevant dependencies there, are pulled in by iproute merely due to its use of libxtables.

Comment 2 Petr Šabata 2012-10-12 08:28:32 UTC
It should be possible to split tc modules to an iproute subpackage.  That would make iptables and linux-atm-libs dependencies more or less optional -- unless something in the base system needs them anyway.

Or the other way around: libxtables could be provided by an iptables subpackage.

The first option sounds better to me, though.

Comment 3 Thomas Woerner 2012-10-12 09:11:34 UTC
I am about to split out the services in a services sub package and to add a new utils sub package for nfnl_osf and the pf.os database since they are new and nfnl_osf requires libnfnetlink.

Comment 4 Fedora Update System 2012-10-12 15:00:19 UTC
iptables-1.4.16.2-2.fc18 has been submitted as an update for Fedora 18.
https://admin.fedoraproject.org/updates/iptables-1.4.16.2-2.fc18

Comment 5 Fedora Update System 2012-10-12 17:58:11 UTC
Package iptables-1.4.16.2-2.fc18:
* should fix your issue,
* was pushed to the Fedora 18 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing iptables-1.4.16.2-2.fc18'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-16026/iptables-1.4.16.2-2.fc18
then log in and leave karma (feedback).

Comment 6 Fedora Update System 2012-10-14 15:33:49 UTC
iptables-1.4.16.2-3.fc18 has been submitted as an update for Fedora 18.
https://admin.fedoraproject.org/updates/iptables-1.4.16.2-3.fc18

Comment 7 Fedora End Of Life 2013-12-21 15:49:23 UTC
This message is a reminder that Fedora 18 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 18. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '18'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 18's end of life.

Thank you for reporting this issue and we are sorry that we may not be 
able to fix it before Fedora 18 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior to Fedora 18's end of life.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 8 Fedora End Of Life 2014-02-05 23:22:36 UTC
Fedora 18 changed to end-of-life (EOL) status on 2014-01-14. Fedora 18 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.