RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1417459 - systemctl enable --now don't start the service
Summary: systemctl enable --now don't start the service
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: systemd
Version: 7.3
Hardware: x86_64
OS: Linux
unspecified
medium
Target Milestone: rc
: ---
Assignee: Jan Synacek
QA Contact: Branislav Blaškovič
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-01-29 15:13 UTC by Gal Ben Haim
Modified: 2017-08-01 09:14 UTC (History)
4 users (show)

Fixed In Version: systemd-219-32.el7
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-08-01 09:14:52 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2017:2297 0 normal SHIPPED_LIVE systemd bug fix and enhancement update 2017-08-01 12:40:16 UTC

Description Gal Ben Haim 2017-01-29 15:13:10 UTC
Description of problem:

If a service is already enabled, running "systemctl enable --now" will not start it.

Version-Release number of selected component (if applicable):
systemd-219-30.el7.x86_64

How reproducible:


Steps to Reproduce:
1. run "systemctl enable --now" on a service which is already enabled.

Actual results:
The service won't start and the exit code is 0.

Expected results:
Start the service or return an exit code different from 0. 

Additional info:

Comment 2 Jan Synacek 2017-02-02 14:14:16 UTC
https://github.com/systemd/systemd/pull/5209

Comment 3 Jan Synacek 2017-02-09 11:39:21 UTC
https://github.com/lnykryn/systemd-rhel/pull/90

Comment 5 Lukáš Nykrýn 2017-02-20 11:03:44 UTC
fix merged to upstream staging branch ->
https://github.com/lnykryn/systemd-rhel/commit/10bf9c070764d09a4b39aa65ccba8b7501918a34
-> post

Comment 8 errata-xmlrpc 2017-08-01 09:14:52 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2017:2297


Note You need to log in before you can comment on or make changes to this bug.