RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 705072 - Support new fence_vmware_soap agent configuration
Summary: Support new fence_vmware_soap agent configuration
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: luci
Version: 6.1
Hardware: Unspecified
OS: Unspecified
high
high
Target Milestone: rc
: 6.2
Assignee: Ryan McCabe
QA Contact: Cluster QE
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-05-16 14:58 UTC by Ryan McCabe
Modified: 2013-03-06 21:01 UTC (History)
4 users (show)

Fixed In Version: luci-0.23.0-18.el6
Doc Type: Bug Fix
Doc Text:
Clone Of:
: 705073 (view as bug list)
Environment:
Last Closed: 2011-12-06 10:07:11 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)
proposed fix (8.68 KB, patch)
2011-07-02 04:02 UTC, Ryan McCabe
no flags Details | Diff


Links
System ID Private Priority Status Summary Last Updated
Red Hat Bugzilla 624673 0 high CLOSED Rework fence_vmware fence agent to use SOAP API to connect to Virtual Center instead of VMware Perl API 2021-02-22 00:41:40 UTC
Red Hat Product Errata RHBA-2011:1510 0 normal SHIPPED_LIVE luci bug fix update 2011-12-06 00:39:20 UTC

Internal Links: 624673

Description Ryan McCabe 2011-05-16 14:58:23 UTC
Update luci to support the new, rewritten fence_vmware fence agent.

Comment 1 Brian Brock 2011-06-07 22:21:19 UTC
What are the expected parameters, their range, optional parameters, displayed v. non-displayed parameters, and any other constraints?

Comment 2 Ryan McCabe 2011-06-10 06:49:31 UTC
Currently, attributes that will be configurable are:

"ipaddr", "login", "passwd", "passwd_script", "ssl", "port", "uuid", "separator", "ipport", and "power_wait"

ipaddr, login, passwd|passwd_script, and port are required. The attributes here have the same meanings and allowable values as they do in all the other agents. The only new option unique to this script is uuid (a string) which is optional.

Comment 3 Ryan McCabe 2011-06-14 20:07:45 UTC
It's also worth mentioning that all atrributes except "port" and "uuid" are configured when adding the fence device itself. The "port" and "uuid" attributes are configured when associating the fence device with a node (configuring the fence instance).

Comment 4 Ryan McCabe 2011-07-01 20:54:09 UTC
Added in upstream git commit 99255656b4eef4a57bd4c5de6b3f240d815a436d

Comment 5 Ryan McCabe 2011-07-02 04:02:45 UTC
Created attachment 510963 [details]
proposed fix

Comment 12 errata-xmlrpc 2011-12-06 10:07:11 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHBA-2011-1510.html


Note You need to log in before you can comment on or make changes to this bug.