Traffic Vault Util (Riak)

Deprecated since version ATCv6: When support for the Riak backend is removed, support for this tool will also be dropped.

The traffic_vault_util tool - located at tools/traffic_vault_util.go in the Apache Traffic Control repository - is used to view and modify the contents of a Traffic Vault Riak cluster. The tool contains basic operations to display the buckets, keys and values stored within Riak.

Note

This tool does not apply to the PostgreSQL Traffic Vault backend.

traffic_vault_util also has a small converter utility to perform a one-off conversion of key formats within the SSL bucket. This conversion is useful when moving from an older version of Traffic Ops to the current version. In the older version, SSL records were indexed by Delivery Service database ID. Currently, SSL records are indexed by Delivery Service xml_id.

Usage

traffic_vault_util [--dry_run] --vault_ip IP --vault_action ACTION [--vault_user USER] [--vault_password PASSWD] [--vault_port PORT] [--insecure]

--dry_run

An optional flag which, if given, will cause traffic_vault_util to not write changes, but merely print what would be done in a real run.

--vault_action ACTION

Defines the action to be performed. Available actions are:

list_buckets

Lists the “buckets” in the Riak cluster used by Traffic Vault

list_keys

Lists all the keys in all the buckets in the Riak cluster used by Traffic Vault

list_values

Lists all the values of all the keys in all the buckets in the Riak cluster used by Traffic Vault

convert_ssl_to_xmlid

Changes the key of all records in all buckets that start with “ds” into the xml_id of the Delivery Service for which we assume the record was created.

--vault_ip IP

Either the IP address or FQDN of the Traffic Vault instance with which traffic_vault_util will interact.

Warning

If this IP address or FQDN does not point to a real Riak cluster, traffic_vault_util will print an error message to STDOUT, but will not terminate. Instead, it will try forever to query the server to which it failed to connect, consuming large amounts of CPU usage all the while[1].

--vault_password PASSWD

An optional flag used to specify the password of the user defined by --vault_user when authenticating with Traffic Vault’s Riak cluster.

Warning

Although this flag is optional, the utility will not work without it. It will try, but it will fail[1].

--vault_port PORT

An optional flag which, if given, sets the port to which traffic_vault_util will try to connect to Riak. Default: 8087

--vault_user USER

An optional flag which, if given, specifies the name of the user as whom to connect to Riak.

Warning

Although this flag is optional, the utility will not work without it. It will try, but it will fail[1].

--insecure

An optional flag which, if given, specifies whether to utilize TLS certificate checks when establishing a connection. Defaults to false.