Bug 894529 - unowned directory /usr/share/syslinux/diag
Summary: unowned directory /usr/share/syslinux/diag
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: syslinux
Version: 25
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Peter Jones
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-01-11 23:48 UTC by Michael S.
Modified: 2017-12-14 09:21 UTC (History)
2 users (show)

Fixed In Version: syslinux-6.04-0.7.fc27 syslinux-6.04-0.7.fc26
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-12-10 05:06:01 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Michael S. 2013-01-11 23:48:12 UTC
syslinux place file in /usr/share/syslinux :

~ $ rpm -qf /usr/share/syslinux/diag/*
syslinux-4.05-4.fc18.x86_64
syslinux-4.05-4.fc18.x86_64
syslinux-4.05-4.fc18.x86_64
~ $ rpm -qf /usr/share/syslinux/      
syslinux-4.05-4.fc18.x86_64

yet, it doesn't onw the directory created there :

~ $ rpm -qf /usr/share/syslinux/diag 
file /usr/share/syslinux/diag is not owned by any package

Comment 1 Fedora End Of Life 2013-12-21 10:20:33 UTC
This message is a reminder that Fedora 18 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 18. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '18'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 18's end of life.

Thank you for reporting this issue and we are sorry that we may not be 
able to fix it before Fedora 18 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior to Fedora 18's end of life.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 2 Michael S. 2013-12-21 13:52:16 UTC
still valid

Comment 3 Jan Kurik 2015-07-15 14:53:12 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 23 development cycle.
Changing version to '23'.

(As we did not run this process for some time, it could affect also pre-Fedora 23 development
cycle bugs. We are very sorry. It will help us with cleanup during Fedora 23 End Of Life. Thank you.)

More information and reason for this action is here:
https://fedoraproject.org/wiki/BugZappers/HouseKeeping/Fedora23

Comment 4 Fedora End Of Life 2016-11-24 10:54:12 UTC
This message is a reminder that Fedora 23 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 23. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '23'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 23 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 5 Michael S. 2016-12-11 00:29:00 UTC
Still valid

Comment 6 Robert Scheck 2017-03-25 01:55:48 UTC
Thank you for the report, I fixed this with syslinux-6.04-0.3.fc27 using
my provenpackager permissions after a short IRC dialog with Peter. I am
not sure if it matches your expectations completely, given you filed this
report against an older release of Fedora.

Comment 7 Fedora End Of Life 2017-11-16 19:23:42 UTC
This message is a reminder that Fedora 25 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 25. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '25'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 25 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 8 Fedora Update System 2017-11-26 02:30:01 UTC
syslinux-6.04-0.7.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2017-2e8e9bcb0f

Comment 9 Fedora Update System 2017-11-27 04:33:39 UTC
syslinux-6.04-0.7.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-2e8e9bcb0f

Comment 10 Fedora Update System 2017-11-28 07:23:48 UTC
syslinux-6.04-0.7.fc26 has been pushed to the Fedora 26 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-d9fb12e2aa

Comment 11 Fedora Update System 2017-12-10 05:06:01 UTC
syslinux-6.04-0.7.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.

Comment 12 Fedora Update System 2017-12-14 09:21:19 UTC
syslinux-6.04-0.7.fc26 has been pushed to the Fedora 26 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.