Bug 1374371 - systemctl set-default doesn't work at all
Summary: systemctl set-default doesn't work at all
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: systemd
Version: 25
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: systemd-maint
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: RejectedBlocker
: 1372833 1379262 1387320 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-09-08 13:58 UTC by Petr Schindler
Modified: 2017-12-12 10:16 UTC (History)
16 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-12-12 10:16:22 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Bugzilla 1372833 0 unspecified CLOSED systemd doesn't change display-manager when requested 2021-02-22 00:41:40 UTC

Internal Links: 1372833

Description Petr Schindler 2016-09-08 13:58:08 UTC
Description of problem:
On the fully updated f25 systemctl set-default doesn't change default.target. Default can be changed only manually (with ln -s).

Only message which appears in journal is:
systemd[1]: Reloading

Version-Release number of selected component (if applicable):
systemd-231-4.fc25.x86_64

How reproducible:
always

Steps to Reproduce:
1. #systemctl get-default
graphical.target
2. #systemctl set-default multi-user.target
3. #systemctl get-default
graphical.target

Additional info:
I propose this as a blocker as I thing that we should at least discuss this issue. We have no criteria for such bug right now.

Comment 1 Jan Synacek 2016-09-09 06:30:52 UTC
Probably the same problem as https://bugzilla.redhat.com/show_bug.cgi?id=1372833.

Comment 2 Zbigniew Jędrzejewski-Szmek 2016-09-09 14:35:03 UTC
*** Bug 1372833 has been marked as a duplicate of this bug. ***

Comment 3 Zbigniew Jędrzejewski-Szmek 2016-09-09 23:20:21 UTC
https://github.com/systemd/systemd/pull/4118

Comment 4 Geoffrey Marr 2016-09-13 02:55:42 UTC
Discussed during the 2016-09-12 blocker review meeting: [1]

The decision to classify this bug as a RejectedBlocker was made as this doesn't violate any existing criterion and we didn't see any need to add a new one; it's really just a small convenience tool that updates the target of a symlink, which can be accomplished manually instead.

[1] https://meetbot.fedoraproject.org/fedora-blocker-review/2016-09-12/f25-blocker-review.2016-09-12-16.01.txt

Comment 5 Jan Synacek 2016-09-29 09:13:30 UTC
*** Bug 1379262 has been marked as a duplicate of this bug. ***

Comment 6 Jan Synacek 2016-10-25 11:27:48 UTC
*** Bug 1387320 has been marked as a duplicate of this bug. ***

Comment 7 Fedora End Of Life 2017-11-16 19:02:28 UTC
This message is a reminder that Fedora 25 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 25. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '25'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 25 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 8 Fedora End Of Life 2017-12-12 10:16:22 UTC
Fedora 25 changed to end-of-life (EOL) status on 2017-12-12. Fedora 25 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.