[sles-beta] SLES12 RC2 x86_64 Login possible even though autoyast init-script is still runing

urs.frey at post.ch urs.frey at post.ch
Thu Sep 18 06:23:49 MDT 2014


Hi all

The main reason why I need to run custom installations and puppet in autoyast init-script is the locking mechanism from yast towards zypper 
One really feasible solution would be, making zypper awailable to run during autoyast post-install phase, then init-script would be less used.

Without zypper available in post-script, autoyast post-script is nearly useless for me

Best regards

Urs Frey                                              
Post CH AG
Informationstechnologie
IT Betrieb 
Webergutstrasse 12 
3030 Bern (Zollikofen) 
Telefon : ++41 (0)58 338 58 70 
FAX     : ++41 (0)58 667 30 07 
E-Mail:   urs.frey at post.ch


-----Ursprüngliche Nachricht-----
Von: sles-beta-bounces at lists.suse.com [mailto:sles-beta-bounces at lists.suse.com] Im Auftrag von Pretzsch, Ronny
Gesendet: Thursday, September 18, 2014 2:19 PM
An: Stefan Schubert; sles-beta at lists.suse.com
Betreff: Re: [sles-beta] SLES12 RC2 x86_64 Login possible even though autoyast init-script is still runing

Hello Stefan,

thank you very much for re-opening. I was on vacation, that's why I did not respond for a while.

A solution for this might be to implement a general "run-once" mechanism. We have in our SLE11 environment done such a thing by ourselves:
Create an init script (or with sle12 systemd script) with correct dependencies (has to run after network but before login getty / xdm).
This script does not delete itself (as opposed to the autoyast init-script) but runs with every boot.
This script executes all scripts in e.g. /var/spool/run-once.d/* and deletes those scripts afterwards.

So autoyast would have nothing else to do but copy the init-script(s) to /var/spool/run-once.d/

Bye,

Ronny Pretzsch

Produktmanagement Linux Server
Produktmanagement Intranet und Internet


DFS Deutsche Flugsicherung GmbH
Systemhaus Datacenter (SH/ID)
Am DFS-Campus 10
63225 Langen


________________________________________
Von: sles-beta-bounces at lists.suse.com <sles-beta-bounces at lists.suse.com> im Auftrag von Stefan Schubert <schubi at suse.de>
Gesendet: Donnerstag, 18. September 2014 12:59
An: sles-beta at lists.suse.com
Betreff: Re: [sles-beta] SLES12 RC2 x86_64 Login possible even though autoyast init-script is still runing

Hello,

Well, since I have had closed that bug and I have not heard anything
else from you or the
bug reporter since almost one month I have had the assumption that
everything is OK
for you.

I have described the current state of theses scripts which is described
in the official documentation too.
I have not been aware that this information is "useless" for you and
does not solve your problem.

So I will reopen the bug and try to find a solution for this problem.

Greetings
Stefan Schubert

Am 17.09.2014 14:31, schrieb Ronny Pretzsch:
> On Tue, 2014-08-26 at 13:23 +0000, urs.frey at post.ch wrote:
>> Hi
>>
>> When trying to install SLES12 Rc2 x86_64 using autoyast with
>> init-scripts within autoinst.xml the installation process does not
>> wait until init-script has terminated.
>> So I can already see the final login screen even though my init-script
>> within autoinst.xml is still running
>>
>> This is wrong.
>> I mean under SLES11-SP3 the autoinst.xml init-script does terminate
>> and ONLY after termination of this init-script the services get
>> restarted and the login gets visible
>>
>> I consider this as bug.
>> Please fix this within autoyast
> Hello,
>
> I reported this bug on the list with beta 9 or so.
>
> Stefan Schubert told us to report a bug which we did:
>
> https://bugzilla.novell.com/show_bug.cgi?id=891144
>
> Unfortunately the very same Stefan closed this bug with a useless cite
> of the documentation:
>
> ------
> Summary: SLE12 RC1- autoyast init-script is still executed while at
> login prompt
> Collapse All Comments - Expand All Comments
> ________________________________________________________________________
> [reply] [-] Description Brian King 2014-08-08 20:40:30 UTC
> Autoyast init-script is still being executed while the login prompt (tty 1-6)
> appears.  Thus the user thinks the system is ready when it really is not.
> [reply] [-] Comment 3 Stefan Schubert 2014-08-20 08:54:21 UTC
> The docu says:
> "These scripts are executed when YaST has finished, during the initial boot
> process after the network has been initialized. These final scripts are
> executed using a special init.d script executed only once."
>
> So init scripts are intent to run independent.
> ------
>
> I am very happy to see not only we (DFS) have the simple requirement to
> run a script after autoyast installation but before allowing user login
> but also Urs Frey and others do.
>
> We use the init-script to run puppet and make the system ready for
> usage, which takes some minutes. I think this is a standard use case.
> During this puppet phase a log-in *must* be avoided.
>
> What is the official statement from SUSE regarding this topic?
>
> For us the feature "init-script" is considered not-working with SLE12
> currently.
>
> Regards,
>
> Ronny Pretzsch
>
>
>
> DFS Deutsche Flugsicherung GmbH
> Am DFS-Campus
> D - 63225 Langen
>
> Tel.: +49-(0)6103-707-0
>
> Sitz der Gesellschaft: Langen/Hessen
> Zuständiges Registergericht: AG Offenbach am Main, HRB 34977
> Vorsitzender des Aufsichtsrates: Michael Odenwald
> Geschäftsführer: Prof. Klaus-Dieter Scheurle (Vors.), Robert Schickling, Dr. Michael Hann
>
> Internet: http://www.dfs.de
> Public-Key der DFS: http://www.dfs.de/dfs/public_key.asc <http://www.dfs.de/dfs/public_key.asc>
> _______________________________________________
> sles-beta mailing list
> sles-beta at lists.suse.com
> http://lists.suse.com/mailman/listinfo/sles-beta


--
*******************************************************************************
Stefan Schubert
e-mail: schubi at suse.de
-------------------------------------------------------------------------------
SUSE LINUX Products GmbH
GF: Jeff Hawn, Jennifer Guild, Felix Imendörffer, HRB 16746 (AG Nürnberg)
Maxfeldstraße 5
90409 Nürnberg
Germany

_______________________________________________
sles-beta mailing list
sles-beta at lists.suse.com
http://lists.suse.com/mailman/listinfo/sles-beta

DFS Deutsche Flugsicherung GmbH
Am DFS-Campus
D - 63225 Langen

Tel.: +49-(0)6103-707-0

Sitz der Gesellschaft: Langen/Hessen
Zuständiges Registergericht: AG Offenbach am Main, HRB 34977
Vorsitzender des Aufsichtsrates: Michael Odenwald
Geschäftsführer: Prof. Klaus-Dieter Scheurle (Vors.), Robert Schickling, Dr. Michael Hann

Internet: http://www.dfs.de
Public-Key der DFS: http://www.dfs.de/dfs/public_key.asc <http://www.dfs.de/dfs/public_key.asc>

_______________________________________________
sles-beta mailing list
sles-beta at lists.suse.com
http://lists.suse.com/mailman/listinfo/sles-beta


More information about the sles-beta mailing list