Bug 809181 - Config service default for continue prompt incorrect
Summary: Config service default for continue prompt incorrect
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: CloudForms Cloud Engine
Classification: Retired
Component: aeolus-configserver
Version: 1.0.0
Hardware: Unspecified
OS: Unspecified
unspecified
medium
Target Milestone: 1.0.2
Assignee: Greg Blomquist
QA Contact: dgao
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-04-02 17:00 UTC by Steve Reichard
Modified: 2012-12-04 15:02 UTC (History)
11 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
When running the aeolus-configserver setup script, the prompt processes setup even if an invalid input was given. This bug fix adjusts aeolus-configserver's prompt to check for the presence of a terminal session, and if necessary, to prompt again when an invalid response is received. This allows aeolus-configserver-setup to be called by a non-interactive script.
Clone Of:
Environment:
Last Closed: 2012-12-04 15:02:31 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHEA-2012:1516 0 normal SHIPPED_LIVE CloudForms Cloud Engine 1.1 update 2012-12-04 19:51:45 UTC

Description Steve Reichard 2012-04-02 17:00:59 UTC
Description of problem:

I was setting up a config server and when I was prompted with


Do you wish to continue [y/N]:

I pressed return expecting it to stop, but it continued.


Full context:

[root@dhcp-147 ~]# aeolus-configserver-setup 

This script will help you configure Apache as a proxy for a Config Server.
Typically this is only useful if you are not familiar with Apache
configurations and modules, specifically with mod_proxy, mod_auth_basic, and
mod_ssl.

Also, this configuration tool assumes that you are not currently running Apache
for any purposes on this server.  This configuration tool will create a Named
Virtual Host for *:443.  If this server is currently using Apache to serve
secure pages on port 443, then this tool should not be used.


Do you wish to continue [y/N]: 


Please provide the web application URL where the Config Server is currently
running on this server.  If the Config Server was installed from an RPM, then
this will typically be:

  http://localhost:4567/

The provided URL should be a fully qualified URL, providing the scheme,
hostname, and port:  http://HOSTNAME:PORT/


Enter the application URL [http://localhost:4567/]: 
Root context: /
App URL: http://localhost:4567/
Conductor Auth Key: 558793898139565553708461
Conductor Auth Secret: ourmLBuuPyZPADIs7jefjBEO3KlHDABDXh36yfq6dPmXOJEx
\n\n*** You need to add this config server information to a ***
*** provider account in conductor.                      ***
running: echo | /usr/bin/puppet --modulepath /usr/share/aeolus-configserver/configure/puppet/modules --external_nodes /tmp/tmp.O8sAoEz2RU --node_terminus exec
warning: Could not find class apache::auth for dhcp-147.cloud.lab.eng.bos.redhat.com
notice: /File[/var/lib/aeolus-configserver/configs/]/ensure: created
notice: /File[/var/lib/aeolus-configserver/configs/oauth/]/ensure: created
notice: /File[/var/lib/aeolus-configserver/configs/oauth/558793898139565553708461]/ensure: defined content as '{md5}c4c874c78094fb912e0aa15916c207c5'
notice: /Stage[main]/Apache::Base/Exec[permit-http-networking]/returns: executed successfully
notice: /File[vhost-443-addl]/ensure: created
notice: /File[vhost-443]/ensure: created
notice: /Stage[main]/Apache::Ssl/Exec[pk-file]/returns: executed successfully
notice: /Stage[main]/Apache::Ssl/Exec[sign-request]/returns: executed successfully
notice: /Stage[main]/Apache::Ssl/Exec[cert]/returns: executed successfully
notice: /Stage[main]/Apache::Ssl/Exec[config-iptables-for-443]/returns: executed successfully
notice: /Stage[main]/Apache::Ssl/Exec[config-iptables-save]/returns: iptables: Saving firewall rules to /etc/sysconfig/iptables: [  OK  ]
notice: /Stage[main]/Apache::Ssl/Exec[config-iptables-save]/returns: executed successfully
notice: /Stage[main]/Apache::Base/Exec[graceful-apache]: Triggered 'refresh' from 7 events
notice: Finished catalog run in 22.89 seconds



Version-Release number of selected component (if applicable):


[root@dhcp-147 ~]# yum list aeolus-configserver
Loaded plugins: product-id, security, subscription-manager
Updating certificate-based repositories.
Installed Packages
aeolus-configserver.noarch 0.4.6-2.el6  @Red_Hat_CloudForms_Cloud_Engine_Beta_RPMs_x86_64_6Server
[root@dhcp-147 ~]# 



How reproducible:


Steps to Reproduce:
1.
2.
3.
  
Actual results:


Expected results:


Additional info:

Comment 2 Greg Blomquist 2012-06-29 20:34:08 UTC
This was originally added to the 1.0 branch for audrey, but pulled during zstream  release of cloudforms b/c of low priority.

This is now slated for 1.0.2 of cloudforms.  So, it's being added back to the 1.0 branch of audrey.

Commit(s):
code change:
https://github.com/aeolusproject/audrey/commit/4abf6fddd2264b53b2ac0df1165cbced8582741f
version bump:
https://github.com/aeolusproject/audrey/commit/0f0870ef9871479bb819d778f641c4cab2896803

Brew build:
https://brewweb.devel.redhat.com/taskinfo?taskID=4563009

Comment 4 dgao 2012-09-21 19:49:21 UTC
[root@deaddonkey ~]# aeolus-configserver-setup 

This script will help you configure Apache as a proxy for a Config Server.
Typically this is only useful if you are not familiar with Apache
configurations and modules, specifically with mod_proxy, mod_auth_basic, and
mod_ssl.

Also, this configuration tool assumes that you are not currently running Apache
for any purposes on this server.  This configuration tool will create a Named
Virtual Host for *:443.  If this server is currently using Apache to serve
secure pages on port 443, then this tool should not be used.


Do you wish to continue [y/N]: 
[root@deaddonkey ~]# rpm -qa | grep "configserver"
aeolus-configserver-0.4.10-2.el6cf.noarch

Comment 6 errata-xmlrpc 2012-12-04 15:02:31 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHEA-2012-1516.html


Note You need to log in before you can comment on or make changes to this bug.