Bug 848170

Summary: Qpid daemon does not warn about unknown config options
Product: Red Hat Enterprise MRG Reporter: ppecka <ppecka>
Component: qpid-cppAssignee: mick <mgoulish>
Status: CLOSED ERRATA QA Contact: Ernie <eallen>
Severity: medium Docs Contact:
Priority: high    
Version: 2.1.2CC: eallen, iboverma, jross, lzhaldyb
Target Milestone: 3.0Keywords: Improvement
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: qpid-cpp-0.22 Doc Type: Enhancement
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2014-09-24 15:04:42 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
Reproducer none

Description ppecka 2012-08-14 19:47:27 UTC
Description of problem:
Qpid can be started via init script as a daemon gracefully, despite it's configuration file contains unknown(misspelled) option.


Version-Release number of selected component (if applicable):
mrg2.2.0


Steps to Reproduce:
1. edit /etc/qpidd.conf
   write there string=50
2. service qpidd start
  
Actual results:
broker starts without complaints, about unknown config option

Expected results:
broker won't continue until it can read all options from config file

Comment 2 mick 2013-01-09 19:29:08 UTC
Committed revision 1431016.

    Change EnvOptMapper::configFileLine to take ar arg telling it if
    it's OK to have unknown args or not.  If not, throw upon encountering.

    From the higher level of run_broker(), there are two passes of
    arg parsing.  In the first pass it's normal to have unknown args,
    because the loadable modules are not loaded yet.  But I change the
    second parsing to pass down the arg that says "unknowns are not okay."

Comment 3 Ernie 2013-07-15 21:45:46 UTC
Created attachment 773921 [details]
Reproducer

Attempts to start the broker with a bad entry in the conf file.
If the broker starts, the output is:
Failed. The broker stated with bad configuration file entry.

If the broker fails to start: 
Success. The broker correctly failed to start with a bad configuration file entry.

Comment 4 Ernie 2013-07-15 21:50:49 UTC
Verified after testing on   { 32-bit , 64-bit } x { RHEL 5.9 , RHEL 6.4 }

      RHEL 5.9
        cyrus-sasl-2.1.22-7.el5_8.1
        cyrus-sasl-devel-2.1.22-7.el5_8.1
        cyrus-sasl-lib-2.1.22-7.el5_8.1
        cyrus-sasl-plain-2.1.22-7.el5_8.1
        python-qpid-0.22-4.el5
        python-qpid-qmf-0.22-5.el5
        python-saslwrapper-0.22-2.el5
        qpid-cpp-client-0.22-6.el5
        qpid-cpp-client-devel-0.22-6.el5
        qpid-cpp-server-0.22-6.el5
        qpid-java-client-0.22-2.el5
        qpid-java-common-0.22-2.el5
        qpid-java-example-0.22-2.el5
        qpid-proton-c-0.4-2.2.el5
        qpid-qmf-0.22-5.el5
        qpid-tools-0.22-2.el5
        saslwrapper-0.22-2.el5

      RHEL 6.4
        cyrus-sasl-2.1.23-13.el6_3.1
        cyrus-sasl-devel-2.1.23-13.el6_3.1
        cyrus-sasl-gssapi-2.1.23-13.el6_3.1
        cyrus-sasl-lib-2.1.23-13.el6_3.1
        cyrus-sasl-md5-2.1.23-13.el6_3.1
        cyrus-sasl-plain-2.1.23-13.el6_3.1
        python-qpid-0.22-4.el6.noarch
        python-qpid-qmf-0.22-5.el6
        python-saslwrapper-0.22-3.el6
        qpid-cpp-client-0.22-6.el6
        qpid-cpp-client-devel-0.22-6.el6
        qpid-cpp-server-0.22-6.el6
        qpid-proton-c-0.4-2.2.el6
        qpid-proton-c-devel-0.4-2.2.el6
        qpid-qmf-0.22-5.el6
        qpid-tools-0.22-3.el6.noarch
        saslwrapper-0.22-3.el6

Reproduced on RHEL 6.4 64 bit
 cyrus-sasl-devel-2.1.23-13.el6_3.1.x86_64
 cyrus-sasl-plain-2.1.23-13.el6_3.1.x86_64
 cyrus-sasl-gssapi-2.1.23-13.el6_3.1.x86_64
 cyrus-sasl-md5-2.1.23-13.el6_3.1.x86_64
 cyrus-sasl-lib-2.1.23-13.el6_3.1.x86_64
 cyrus-sasl-2.1.23-13.el6_3.1.x86_64
 python-qpid-qmf-0.18-15.el6.x86_64
 python-saslwrapper-0.18-1.el6_3.x86_64
 python-qpid-0.18-4.el6.noarch
 qpid-cpp-client-0.18-14.el6.x86_64
 qpid-proton-c-0.4-2.2.el6.x86_64
 qpid-cpp-server-store-0.18-14.el6.x86_64
 qpid-cpp-server-0.18-14.el6.x86_64
 qpid-proton-c-devel-0.4-2.2.el6.x86_64
 qpid-qmf-0.18-15.el6.x86_64
 qpid-tools-0.18-8.el6.noarch
 saslwrapper-0.18-1.el6_3.x86_64

Comment 5 errata-xmlrpc 2014-09-24 15:04:42 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHEA-2014-1296.html