[Spacewalk-list] Spacewalk capability question

Paul Greene paul.greene.va at gmail.com
Wed Apr 11 15:24:15 UTC 2018


Thank you for such detailed information William.

Do those rhn-action commands need to be run on each individual client? Or
do they need to be run on the Spacewalk server?

On Tue, Apr 10, 2018 at 5:50 PM, William H. ten Bensel <WHTENBEN at up.com>
wrote:

> Spacewalk should be setup to already schedule.  IF you want the commands
> to run immediately, then install osad on the clients.  However there is a
> cost with doing that (Will not cover).  If you do not install osad, on the
> next rhn-check (default every 4 hours) the commands will run.
>
> On the client side,
>
> When you registered the SSL cert should have been applied.. You can verify:
>         by looking in /etc/sysconfig/up2date and the file
>  /usr/share/rhn/RHN-ORG-TRUSTED-SSL-CERT (
>
> If you installed rhncfg-actions, then check to see it they are enabled
>                 rhn-actions-control --report
>                 rhn-actions-control --enable-all (or whatever you want)
>                 rhn-actions-control --report
>
> Once that is done you have multiple ways of scheduling:
>         UI
>
>         spacecmd   (To make it so that the password is not in history)
>  --> more under man spacecmd
>        vi ~/.spacecmd/config
>        [spacewalk]
>        server=xxxx.xxxxx.com
>        username=xxxxxx
>         password=xxxxxx
>
>         spacecmd -s spacewalk help system_runscript
>         spacecmd -s spacewalk -- system_runscript server1 server2 server3
> -u root -g root -t7200 -f script.xx
>            spacecmd -s spacewalk -- system_runscript channel:xxxxxx -u
> root -g root -t7200 -f script.xx
>
>        The script can be bash/perl/python..  exit 1 if there is a problem,
> the Spacewalk UI -> Schedule will have a list of failed.  Or you can get
> the list of failures trough spacecmd as well.
>
>
> # below pkg needed for rhn registration
> rhn-check
> rhnsd
> rhn-setup
> rhn-client-tools
> yum-rhn-plugin
> libidn
> rhncfg
> rhncfg-client
> rhncfg-actions
> pyOpenSSL
> libxml2-python
> rhnlib
> libxml2
> perl
>
>
>
>
>
> From:        Paul Greene <paul.greene.va at gmail.com>
> To:        spacewalk-list at redhat.com
> Date:        04/10/2018 01:17 PM
> Subject:        Re: [Spacewalk-list] Spacewalk capability question
> Sent by:        spacewalk-list-bounces at redhat.com
> ------------------------------
>
>
>
> This email originated from outside of the company. Please use discretion
> if opening attachments or clicking on links.
> ------------------------------
>
>
> It looks like, to use that feature, you need osa-dispatcher installed, and
> SSL configured between Spacewalk and the clients - is that correct? (I have
> neither installed/configured at this point)
>
> On Tue, Apr 10, 2018 at 1:49 PM, Ezequiel Sozzi <*sozeze at gmail.com*
> <sozeze at gmail.com>> wrote:
> Paul,
>
> You can push commands with the option "remote commands" from SSM.
>
> BR,
>
> 2018-04-10 14:37 GMT-03:00 Paul Greene <*paul.greene.va at gmail.com*
> <paul.greene.va at gmail.com>>:
> I'm new to Spacewalk - just got it installed and registered a couple
> hundred CentOS workstations (6.9).
>
> I need to implement a security setting on all of these machines -
> "chkconfig --level 2345 restorecond on"
>
> Is there a way in Spacewalk to push that setting/command out to all of
> these machines automatically?
>
> Thanks
>
> PG
>
> _______________________________________________
> Spacewalk-list mailing list
> *Spacewalk-list at redhat.com* <Spacewalk-list at redhat.com>
> *https://www.redhat.com/mailman/listinfo/spacewalk-list*
> <https://www.redhat.com/mailman/listinfo/spacewalk-list>
>
>
> _______________________________________________
> Spacewalk-list mailing list
> *Spacewalk-list at redhat.com* <Spacewalk-list at redhat.com>
> *https://www.redhat.com/mailman/listinfo/spacewalk-list*
> <https://www.redhat.com/mailman/listinfo/spacewalk-list>
> This email originated from outside of the company.  Please use discretion
> if opening attachments or clicking on links.
>
> _______________________________________________
> Spacewalk-list mailing list
> Spacewalk-list at redhat.com
> https://www.redhat.com/mailman/listinfo/spacewalk-list
>
>
>
>
> **
>
>
>
> This email and any attachments may contain information that is
> confidential and/or privileged for the sole use of the intended recipient.
> Any use, review, disclosure, copying, distribution or reliance by others,
> and any forwarding of this email or its contents, without the express
> permission of the sender is strictly prohibited by law. If you are not the
> intended recipient, please contact the sender immediately, delete the
> e-mail and destroy all copies.
>
> **
>
>
> _______________________________________________
> Spacewalk-list mailing list
> Spacewalk-list at redhat.com
> https://www.redhat.com/mailman/listinfo/spacewalk-list
>
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://listman.redhat.com/archives/spacewalk-list/attachments/20180411/7c0ada9d/attachment.htm>


More information about the Spacewalk-list mailing list