Bug 1262009 - Add Icecream to the list of supported entries
Summary: Add Icecream to the list of supported entries
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: firewalld
Version: 23
Hardware: All
OS: Linux
unspecified
low
Target Milestone: ---
Assignee: Thomas Woerner
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-09-10 15:09 UTC by Helio Chissini de Castro
Modified: 2016-12-20 14:36 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-12-20 14:36:23 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)
Icecream firewalld service (331 bytes, application/xml)
2015-09-10 15:09 UTC, Helio Chissini de Castro
no flags Details
Icecream firewalld service (fixed ports) (331 bytes, application/xml)
2015-09-10 23:04 UTC, Kevin Kofler
no flags Details

Description Helio Chissini de Castro 2015-09-10 15:09:55 UTC
Created attachment 1072249 [details]
Icecream firewalld service

Icecream daemon and icecream scheduler need some specific ports to be open:

For TCP: 10245 8765 8766 and for UDP 8765

Attached is the service file ready to use

Comment 1 Kevin Kofler 2015-09-10 23:04:38 UTC
Created attachment 1072374 [details]
Icecream firewalld service (fixed ports)

I fixed the port numbers in the XML file to match the description (and the upstream documentation).

Comment 2 Fedora End Of Life 2016-11-24 12:28:53 UTC
This message is a reminder that Fedora 23 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 23. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '23'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 23 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 3 Fedora End Of Life 2016-12-20 14:36:23 UTC
Fedora 23 changed to end-of-life (EOL) status on 2016-12-20. Fedora 23 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.