Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1264167 (Beta0Day, F23Beta0Day) - Fedora 23 Beta 0-day update tracker
Summary: Fedora 23 Beta 0-day update tracker
Keywords:
Status: CLOSED EOL
Alias: Beta0Day, F23Beta0Day
Product: Fedora
Classification: Fedora
Component: distribution
Version: 23
Hardware: All
OS: All
unspecified
high
Target Milestone: ---
Assignee: Dennis Gilmore
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On: 1260394 1263230 1263235
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-09-17 17:15 UTC by Adam Williamson
Modified: 2016-12-20 14:39 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-12-20 14:39:37 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Adam Williamson 2015-09-17 17:15:54 UTC
Fedora 23 Beta 0-day update tracker bug.

There is no process for this yet, but maybe there should be. This bug is for tracking issues we have agreed must be fixed as part of the Fedora 23 Beta 0-day update set: that is, they are not strictly 'release blockers' (as they do not need to be fixed in the frozen release tree / media), but the folks involved in blocker review agreed that the fixes must be pushed to stable after the Beta release tree is frozen but before the Beta release day.

Some of these bugs are currently also marked as 'special blockers', but a dedicated tracker seems a good thing to make sure we don't miss any.

Comment 1 Fedora End Of Life 2016-11-24 12:31:46 UTC
This message is a reminder that Fedora 23 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 23. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '23'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 23 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 2 Fedora End Of Life 2016-12-20 14:39:37 UTC
Fedora 23 changed to end-of-life (EOL) status on 2016-12-20. Fedora 23 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.