Bug 1393721 - stop enable rpcbind.socket with every update
Summary: stop enable rpcbind.socket with every update
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: rpcbind
Version: 24
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Steve Dickson
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
: 1324666 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-11-10 08:41 UTC by Yu Watanabe
Modified: 2016-11-30 03:51 UTC (History)
2 users (show)

Fixed In Version: rpcbind-0.2.3-12.rc2.fc25 rpcbind-0.2.3-12.rc2.fc24
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-11-19 21:18:09 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Bugzilla 1324666 0 unspecified CLOSED stop enable rpcbind.socket with every update 2021-02-22 00:41:40 UTC

Description Yu Watanabe 2016-11-10 08:41:34 UTC
Description of problem:

This is duplicate of RHBZ#1324666.

The bug is not fixed yet.
===========
# sudo systemctl disable rpcbind.socket
# sudo dnf update rpcbind
# systemctl is-enabled rpcbind.socket
enabled
===========

Version-Release number of selected component (if applicable):

rpcbind-0.2.3-11.rc2.fc24.x86_64

How reproducible:

Always

Steps to Reproduce:
1. See above.
2.
3.

Actual results:

rpcbind.socket is always enabled when rpcbind.rpm is updated.

Expected results:

The status of enabled or not of rpcbind.socket is conserved when rpcbind.rpm is updated.

Additional info:

As I already commented in https://bugzilla.redhat.com/show_bug.cgi?id=1324666#c2 , please remove or modify the following codes in rpcbind.socket.
==========
%triggerin -- rpcbind > 0.2.2-2.0
/bin/systemctl enable rpcbind.socket  >/dev/null 2>&1 || :
/bin/systemctl restart rpcbind.socket >/dev/null 2>&1 || :
==========

Comment 1 Steve Dickson 2016-11-12 14:40:43 UTC
*** Bug 1324666 has been marked as a duplicate of this bug. ***

Comment 2 Steve Dickson 2016-11-12 16:58:35 UTC
(In reply to Yu Watanabe from comment #0)
> Description of problem:
> As I already commented in
> https://bugzilla.redhat.com/show_bug.cgi?id=1324666#c2 , please remove or
> modify the following codes in rpcbind.socket.
> ==========
> %triggerin -- rpcbind > 0.2.2-2.0
> /bin/systemctl enable rpcbind.socket  >/dev/null 2>&1 || :
> /bin/systemctl restart rpcbind.socket >/dev/null 2>&1 || :
> ==========

I could do something likes: 

if systemctl is-enabled rpcbind.socket
then
    /bin/systemctl reenable rpcbind.socket  >/dev/null 2>&1 || :
    /bin/systemctl restart rpcbind.socket >/dev/null 2>&1 || :
fi

But the socket will still be enabled because it is
being enabled by systemd via the WantedBy=sockets.target
in the rpcbind.socket.

Comment 3 Harald Reindl 2016-11-12 17:13:52 UTC
since when it's a problem to distinct between install/uninstall/update of a package in post-scripts? or is that another "advantage" of the new systemd stuff?

Comment 4 Harald Reindl 2016-11-12 17:16:10 UTC
and no it won't be enabled, it's only the crap at update

[root@srv-rhsoft:~]$ uptime
 18:15:27 up  2:10,  7 users,  load average: 1,25, 1,41, 1,10

[root@srv-rhsoft:~]$ lsmod | grep rpc
[root@srv-rhsoft:~]$ ps aux | grep rpc
root     29195  0.0  0.0  10752   892 pts/5    S<+  18:15   0:00 /usr/bin/grep --color rpc

[root@srv-rhsoft:~]$ systemctl status rpcbind.service
? rpcbind.service - RPC Bind
   Loaded: loaded (/usr/lib/systemd/system/rpcbind.service; disabled; vendor preset: disabled)
   Active: inactive (dead)
     Docs: man:rpcbind(8)

[root@srv-rhsoft:~]$ systemctl status sockets.target
? sockets.target - Sockets
   Loaded: loaded (/usr/lib/systemd/system/sockets.target; static; vendor preset: disabled)
   Active: active since Sa 2016-11-12 16:04:53 CET; 2h 9min ago
     Docs: man:systemd.special(7)

Comment 5 Fedora Update System 2016-11-12 17:50:56 UTC
rpcbind-0.2.3-12.rc2.fc25 has been submitted as an update to Fedora 25. https://bodhi.fedoraproject.org/updates/FEDORA-2016-19495d4a31

Comment 6 Fedora Update System 2016-11-12 17:51:04 UTC
rpcbind-0.2.3-12.rc2.fc24 has been submitted as an update to Fedora 24. https://bodhi.fedoraproject.org/updates/FEDORA-2016-b6d90e5a78

Comment 7 Harald Reindl 2016-11-12 19:49:45 UTC
the same crap and since the preset is "vendor preset: disabled" this is really unacceptable - REMOVE ALL THAT CRAP which deals about enable services/sockets - this is not microsoft windows

[root@srv-rhsoft:/downloads]$ systemctl status rpcbind.socket 
? rpcbind.socket - RPCbind Server Activation Socket
   Loaded: loaded (/usr/lib/systemd/system/rpcbind.socket; disabled; vendor preset: disabled)
   Active: inactive (dead)
   Listen: /run/rpcbind.sock (Stream)
           0.0.0.0:111 (Stream)
           0.0.0.0:111 (Datagram)
           [::]:111 (Stream)
           [::]:111 (Datagram)

[root@srv-rhsoft:/downloads]$ dnf update rpcbind-0.2.3-12.rc2.fc24.x86_64.rpm

[root@srv-rhsoft:/downloads]$ systemctl status rpcbind.socket
? rpcbind.socket - RPCbind Server Activation Socket
   Loaded: loaded (/usr/lib/systemd/system/rpcbind.socket; enabled; vendor preset: disabled)
   Active: active (listening) since Sa 2016-11-12 20:46:33 CET; 7s ago
   Listen: /run/rpcbind.sock (Stream)
           0.0.0.0:111 (Stream)
           0.0.0.0:111 (Datagram)
           [::]:111 (Stream)
           [::]:111 (Datagram)

[root@srv-rhsoft:/downloads]$ systemctl disable rpcbind.socket
Removed symlink /etc/systemd/system/sockets.target.wants/rpcbind.socket.

Comment 8 Harald Reindl 2016-11-12 19:58:14 UTC
however, i have better things to do than debug packaging basics just because "disable" is not longer "disable" until you mask it and make it completly unavailable (a lsitening socket is practically the same as a running service since it would start the service by the first incoming package)

[root@rh:/downloads]$ systemctl mask rpcbind.socket
Created symlink from /etc/systemd/system/rpcbind.socket to /dev/null. 

[root@srv-rhsoft:/downloads]$ systemctl mask rpcbind.socket
Created symlink from /etc/systemd/system/rpcbind.socket to /dev/null.

Comment 9 Fedora Update System 2016-11-13 03:21:36 UTC
rpcbind-0.2.3-12.rc2.fc24 has been pushed to the Fedora 24 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2016-b6d90e5a78

Comment 10 Fedora Update System 2016-11-13 18:20:48 UTC
rpcbind-0.2.3-12.rc2.fc25 has been pushed to the Fedora 25 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2016-19495d4a31

Comment 11 Fedora Update System 2016-11-19 21:18:09 UTC
rpcbind-0.2.3-12.rc2.fc25 has been pushed to the Fedora 25 stable repository. If problems still persist, please make note of it in this bug report.

Comment 12 Fedora Update System 2016-11-30 03:51:35 UTC
rpcbind-0.2.3-12.rc2.fc24 has been pushed to the Fedora 24 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.