[ansible-project] deploy war file in Apache httpd server (CentOS)

2020-04-06 Thread Pradeep Drall
I installed the Apache httpd server on CentOS server.  

httpd -version

Server version: Apache/2.4.6 (CentOS)


Please do let me know , how to deploy war file in apache httpd server. I 
deployed the files on apache tomcat. 


I didn't find any details of deployment on httpd server as well. 

-- 
You received this message because you are subscribed to the Google Groups 
"Ansible Project" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to ansible-project+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/ansible-project/dbd205ec-4798-4ed6-af63-d4bfdd1a572b%40googlegroups.com.


[ansible-project] deploy WAR file in IBM Webshpere application server ND9 (AIX server 7.1)

2019-12-12 Thread Pradeep Drall
We are unable to deploy WAR file in IBM Webshpere application server ND9 
(AIX server 7.1) through ansible.
 
 
 tasks:
name: copying the war file from the existing WAS deployment folder to backup
shell: sh wsadmin.sh -username wsadmin -password wsadmin && 
"AdminConfig.save()" && exit && exit && sh stopServer.sh server2 -username 
wasadmin -password ??? && sh startServer.sh server2 
 
 we get the wsadmin> prompt in ansible server, please do let me know how to 
deploy war file in IBM Webshpere application server through ansible via 
Jython or python. 


-- 
You received this message because you are subscribed to the Google Groups 
"Ansible Project" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to ansible-project+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/ansible-project/d232b48d-3db8-410b-92e4-4a68225131a3%40googlegroups.com.


[ansible-project] Create CI CD pipeline in Ansible

2018-09-06 Thread Pradeep Drall
Hi, 
I created CI CD pipeline in jenkins for our Development, UAT and production 
environment. 

Can I create the CI CD pipeline in ansible / ansible tower and deploy our 
build in our Development, UAT and production environment without using 
Jenkins. If so, please do let me know the steps. 


Regards,
Pradeep

-- 
You received this message because you are subscribed to the Google Groups 
"Ansible Project" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to ansible-project+unsubscr...@googlegroups.com.
To post to this group, send email to ansible-project@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/ansible-project/45e46bc2-c35b-46d8-b3d9-5dd09adb8f24%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[ansible-project] Re: openssl genrsa require password in ansible script

2018-09-02 Thread Pradeep Drall
Thanks for your response. 

I tried with expect module but getting below mentioned error 

"msg": "The pexpect python module is required"
//
---
- hosts: all
  gather_facts: no

  tasks:
   - expect:
  command: openssl genrsa -des3 -out /app/pradeep.key 2048
  responses:
Enter pass phrase: pradeep
 #  - name: Generate RSA Key "openssl genrsa -des3 -out ex.key 2048"
  #   expect:  
  #command: openssl genrsa \   
   # -des3   
#-out "/app/ex.key" 2048
#  args:
 #   creates: "/app/ex.key"
 # responses:
  #  Enter pass phrase: pradeep

 #register: cert_output
 #  - debug:
  #  var: cert_output.stdout_lines
 ignore_errors: yes
//

On Saturday, September 1, 2018 at 12:24:57 PM UTC-4, Pradeep Drall wrote:
>
>
> when I run below mentioned commands to generate RSA and csr in linux 
> prompt , its require a password (Enter pass phrase for pradeep.key) and 
> mention there "abc" password. Please do let me know how to capture this 
> password in ansible script. When I mention -des3 then its require the 
> password and its mandatory part. 
>
> 1. openssl genrsa -des3 -out pradeep.key 2048
> 2. openssl req -new -key pradeep.key -out pradeepcsr.csr -config set.txt
> 3. openssl pkcs12 -export -out pradeep.p12 -inkey pradeep.key -in cert.pem
>
> Generating RSA private key, 2048 bit long modulus
>
> ...+++
> .+++
> e is 65537 (0x10001)
> Enter pass phrase for pradeep.key:
> Verifying - Enter pass phrase for pradeep.key:
>
> I mentioned below ansible script :
>
> command: openssl genrsa \ 
> -des3 \
> -out "/app/ex.key" 2048
>
> command: openssl req \
> -new \
> -subj '/C=US/ST=Florida/L=atlanta View/O=xx/CN=abc'
> -key "/app/ex.key" \
> -out "/app/ex.csr"
>
> Secondly, can we do this part with any ansible module, I tried with 
> openssl_privatekey but its not cover all above details. 
>
>

-- 
You received this message because you are subscribed to the Google Groups 
"Ansible Project" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to ansible-project+unsubscr...@googlegroups.com.
To post to this group, send email to ansible-project@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/ansible-project/e922ea7e-973b-4515-99ff-f936d64831de%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[ansible-project] openssl genrsa require password in ansible script

2018-09-01 Thread Pradeep Drall

when I run below mentioned commands to generate RSA and csr in linux prompt 
, its require a password (Enter pass phrase for pradeep.key) and mention 
there "abc" password. Please do let me know how to capture this password in 
ansible script. When I mention -des3 then its require the password and its 
mandatory part. 

1. openssl genrsa -des3 -out pradeep.key 2048
2. openssl req -new -key pradeep.key -out pradeepcsr.csr -config set.txt
3. openssl pkcs12 -export -out pradeep.p12 -inkey pradeep.key -in cert.pem

Generating RSA private key, 2048 bit long modulus
...+++
.+++
e is 65537 (0x10001)
Enter pass phrase for pradeep.key:
Verifying - Enter pass phrase for pradeep.key:

I mentioned below ansible script :

command: openssl genrsa \ 
-des3 \
-out "/app/ex.key" 2048

command: openssl req \
-new \
-subj '/C=US/ST=Florida/L=atlanta View/O=xx/CN=abc'
-key "/app/ex.key" \
-out "/app/ex.csr"

Secondly, can we do this part with any ansible module, I tried with 
openssl_privatekey but its not cover all above details. 

-- 
You received this message because you are subscribed to the Google Groups 
"Ansible Project" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to ansible-project+unsubscr...@googlegroups.com.
To post to this group, send email to ansible-project@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/ansible-project/7ccc4351-2532-4bab-9c85-f2aecf9e6cfa%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


Re: [ansible-project] Re: Access Splunk alerts through ansible

2018-08-28 Thread Pradeep Drall
Hi Mark,

Thanks for your email.

I would like to write a ansible script to create the splunk alert from
ansible, just like we create EC2 instance from ansible script with EC2
module. Developer can run this script and create the splunk alert for their
package alert. they can simply pass the parameters and create the splunk
alert via ansible script. Because we have limited access in Splunk.

I didn't find splunk module in ansible to create alert.

Thanks & regards,
Pradeep Kumar Drall
919711940167
skype - pradeep.kumar2607


On Tue, Aug 28, 2018 at 7:20 AM Mark Phillips  wrote:

> Hello Pradeep,
>
> When you say 'access Splunk alerts' how do you mean? Would you like the
> Splunk alert to do something with Ansible? Maybe trigger an Ansible
> playbook run? If you can talk of the specific scenario that would be most
> helpful.
>
> Thanks!
>
> On Monday, 20 August 2018 17:37:21 UTC+1, Pradeep Drall wrote:
>>
>> I would like to access Splunk alerts through ansible. We have several
>> alerts in Splunk which we wants to access through ansible. Please do let me
>> know can we access splunk alerts via ansible. If so, let me know the steps.
>>
>>
>>
> --
> You received this message because you are subscribed to the Google Groups
> "Ansible Project" group.
> To unsubscribe from this group and stop receiving emails from it, send an
> email to ansible-project+unsubscr...@googlegroups.com.
> To post to this group, send email to ansible-project@googlegroups.com.
> To view this discussion on the web visit
> https://groups.google.com/d/msgid/ansible-project/e66ef23e-1688-4df8-a922-7451be723f1b%40googlegroups.com
> <https://groups.google.com/d/msgid/ansible-project/e66ef23e-1688-4df8-a922-7451be723f1b%40googlegroups.com?utm_medium=email&utm_source=footer>
> .
> For more options, visit https://groups.google.com/d/optout.
>

-- 
You received this message because you are subscribed to the Google Groups 
"Ansible Project" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to ansible-project+unsubscr...@googlegroups.com.
To post to this group, send email to ansible-project@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/ansible-project/CAJv_HQWLRvEobs4sn%2Bb56Bon3a1%2BEXSWto5ygpHo0qyneS7JYQ%40mail.gmail.com.
For more options, visit https://groups.google.com/d/optout.


Re: [ansible-project] Re: Access Splunk alerts through ansible

2018-08-28 Thread Pradeep Drall
Yes please.

But  I would like to write a ansible script to create the splunk alert from
ansible, just like we create EC2 instance from ansible script with EC2
module.
I didn't find splunk module in ansible to create alert.

Thanks & regards,
Pradeep Kumar Drall
919711940167
skype - pradeep.kumar2607


On Tue, Aug 28, 2018 at 8:00 AM Jonathan Lozada De La Matta <
jloza...@redhat.com> wrote:

> have you configured logging yet ?
> https://docs.ansible.com/ansible-tower/latest/html/userguide/logging_in.html
>
> On Tue, Aug 28, 2018 at 7:21 AM Mark Phillips  wrote:
>
>> Hello Pradeep,
>>
>> When you say 'access Splunk alerts' how do you mean? Would you like the
>> Splunk alert to do something with Ansible? Maybe trigger an Ansible
>> playbook run? If you can talk of the specific scenario that would be most
>> helpful.
>>
>> Thanks!
>>
>> On Monday, 20 August 2018 17:37:21 UTC+1, Pradeep Drall wrote:
>>>
>>> I would like to access Splunk alerts through ansible. We have several
>>> alerts in Splunk which we wants to access through ansible. Please do let me
>>> know can we access splunk alerts via ansible. If so, let me know the steps.
>>>
>>>
>>>
>> --
>> You received this message because you are subscribed to the Google Groups
>> "Ansible Project" group.
>> To unsubscribe from this group and stop receiving emails from it, send an
>> email to ansible-project+unsubscr...@googlegroups.com.
>> To post to this group, send email to ansible-project@googlegroups.com.
>> To view this discussion on the web visit
>> https://groups.google.com/d/msgid/ansible-project/e66ef23e-1688-4df8-a922-7451be723f1b%40googlegroups.com
>> <https://groups.google.com/d/msgid/ansible-project/e66ef23e-1688-4df8-a922-7451be723f1b%40googlegroups.com?utm_medium=email&utm_source=footer>
>> .
>> For more options, visit https://groups.google.com/d/optout.
>>
>
>
> --
>
> Jonathan lozada de la matta
>
> AUTOMATION CONSULTANT - AUTOMATION PRACTICE
>
> Red Hat Consulting Services <https://www.redhat.com/>
>
> jloza...@redhat.com
>
>
>
>
> --
> You received this message because you are subscribed to the Google Groups
> "Ansible Project" group.
> To unsubscribe from this group and stop receiving emails from it, send an
> email to ansible-project+unsubscr...@googlegroups.com.
> To post to this group, send email to ansible-project@googlegroups.com.
> To view this discussion on the web visit
> https://groups.google.com/d/msgid/ansible-project/CAFYJA%2BLoyMO9FSvtW3BGCKpv2uMO%2BfEFDLO9cp6P%3DYGAbgHyLw%40mail.gmail.com
> <https://groups.google.com/d/msgid/ansible-project/CAFYJA%2BLoyMO9FSvtW3BGCKpv2uMO%2BfEFDLO9cp6P%3DYGAbgHyLw%40mail.gmail.com?utm_medium=email&utm_source=footer>
> .
> For more options, visit https://groups.google.com/d/optout.
>

-- 
You received this message because you are subscribed to the Google Groups 
"Ansible Project" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to ansible-project+unsubscr...@googlegroups.com.
To post to this group, send email to ansible-project@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/ansible-project/CAJv_HQXJMxHQifh9cfmhy6EQ%3DLB9ma0S%3Do1F2_qR6TctCCFqRg%40mail.gmail.com.
For more options, visit https://groups.google.com/d/optout.


Re: [ansible-project] Access Splunk alerts through ansible

2018-08-28 Thread Pradeep Drall
Hi Ravi,

Thanks for your response.

I am unable to open your given url ((
https://127.0.0.1:8089/services/data//ui/alerts/_reload),
https://127.0.0.1:8089/services/saved/searches) , can you please email the
file and screen shot so that I can create my ansible script to create
splunk alert from Ansible.

I would like to write a ansible script to create the splunk alert from
ansible, just like we create EC2 instance from ansible script with EC2
module.

Thanks & regards,
Pradeep Kumar Drall
919711940167
skype - pradeep.kumar2607


On Tue, Aug 28, 2018 at 1:04 PM Ravi Reddy  wrote:

> Yes, you can create alerts from configuration files in splunk. You can
> write a playbook and update the savedsearches.conf for the specific app you
> want to create alert and then reload alerts (
> https://127.0.0.1:8089/services/data//ui/alerts/_reload)
> To Just access the savedsearches you can run a rest call to
> https://127.0.0.1:8089/services/saved/searches
>
>
>
> On Monday, August 27, 2018 at 4:27:29 AM UTC-7, Pradeep Drall wrote:
>>
>> Hi,
>>
>> Thanks for your email.
>>
>> Can we create splunk alert from ansible / ansible tower. I would like to
>> write a ansible script to create the splunk alert from ansible, just like
>> we create EC2 instance from ansible script.
>>
>>
>> Thanks & regards,
>> Pradeep Kumar Drall
>> 919711940167
>> skype - pradeep.kumar2607
>>
>>
>> On Wed, Aug 22, 2018 at 1:42 AM Jonathan Lozada De La Matta <
>> jloz...@redhat.com> wrote:
>>
>>> or better if splunk can do curl/api calls to tower then that's a better
>>> option.
>>>
>>> On Wed, Aug 22, 2018 at 1:23 AM Pradeep Drall 
>>> wrote:
>>>
>>>> Hi,
>>>> Thanks for your email.
>>>>
>>>> We have created number of alerts in Splunk for our project environment
>>>> (dev, uat, production), now we would like to call these alerts through
>>>> ansible / ansible tower. Because we have limited access in splunk and wants
>>>> to execute / check the alert result. Is there a way to access these alerts
>>>> via ansible command or ansible tower.
>>>>
>>>> Thanks & regards,
>>>> Pradeep Kumar Drall
>>>> 919711940167
>>>> skype - pradeep.kumar2607
>>>>
>>>>
>>>> On Mon, Aug 20, 2018 at 10:09 PM Jonathan Lozada De La Matta <
>>>> jloz...@redhat.com> wrote:
>>>>
>>>>> can you describe more what are you trying to do with those alerts? you
>>>>> need to go into more detail in what you are trying to do.
>>>>>
>>>>> On Mon, Aug 20, 2018 at 12:37 PM Pradeep Drall 
>>>>> wrote:
>>>>>
>>>>>> I would like to access Splunk alerts through ansible. We have several
>>>>>> alerts in Splunk which we wants to access through ansible. Please do let 
>>>>>> me
>>>>>> know can we access splunk alerts via ansible. If so, let me know the 
>>>>>> steps.
>>>>>>
>>>>>>
>>>>>>
>>>>>> --
>>>>>> You received this message because you are subscribed to the Google
>>>>>> Groups "Ansible Project" group.
>>>>>> To unsubscribe from this group and stop receiving emails from it,
>>>>>> send an email to ansible-proje...@googlegroups.com.
>>>>>> To post to this group, send email to ansible...@googlegroups.com.
>>>>>> To view this discussion on the web visit
>>>>>> https://groups.google.com/d/msgid/ansible-project/bdf57008-8a33-4f07-97f4-16c46d239d88%40googlegroups.com
>>>>>> <https://groups.google.com/d/msgid/ansible-project/bdf57008-8a33-4f07-97f4-16c46d239d88%40googlegroups.com?utm_medium=email&utm_source=footer>
>>>>>> .
>>>>>> For more options, visit https://groups.google.com/d/optout.
>>>>>>
>>>>>
>>>>>
>>>>> --
>>>>>
>>>>> Jonathan lozada de la matta
>>>>>
>>>>> AUTOMATION CONSULTANT - AUTOMATION PRACTICE
>>>>>
>>>>> Red Hat Consulting Services <https://www.redhat.com/>
>>>>>
>>>>> jloz...@redhat.com
>>>>>
>>>>>
>>>>>
>>>>>
>>>>
>>>>>
>>>>> --
>>>>> You received this message because you are subscribed to the Goo

Re: [ansible-project] Access Splunk alerts through ansible

2018-08-27 Thread Pradeep Drall
Hi,

Thanks for your email.

Can we create splunk alert from ansible / ansible tower. I would like to
write a ansible script to create the splunk alert from ansible, just like
we create EC2 instance from ansible script.


Thanks & regards,
Pradeep Kumar Drall
919711940167
skype - pradeep.kumar2607


On Wed, Aug 22, 2018 at 1:42 AM Jonathan Lozada De La Matta <
jloza...@redhat.com> wrote:

> or better if splunk can do curl/api calls to tower then that's a better
> option.
>
> On Wed, Aug 22, 2018 at 1:23 AM Pradeep Drall 
> wrote:
>
>> Hi,
>> Thanks for your email.
>>
>> We have created number of alerts in Splunk for our project environment
>> (dev, uat, production), now we would like to call these alerts through
>> ansible / ansible tower. Because we have limited access in splunk and wants
>> to execute / check the alert result. Is there a way to access these alerts
>> via ansible command or ansible tower.
>>
>> Thanks & regards,
>> Pradeep Kumar Drall
>> 919711940167
>> skype - pradeep.kumar2607
>>
>>
>> On Mon, Aug 20, 2018 at 10:09 PM Jonathan Lozada De La Matta <
>> jloza...@redhat.com> wrote:
>>
>>> can you describe more what are you trying to do with those alerts? you
>>> need to go into more detail in what you are trying to do.
>>>
>>> On Mon, Aug 20, 2018 at 12:37 PM Pradeep Drall 
>>> wrote:
>>>
>>>> I would like to access Splunk alerts through ansible. We have several
>>>> alerts in Splunk which we wants to access through ansible. Please do let me
>>>> know can we access splunk alerts via ansible. If so, let me know the steps.
>>>>
>>>>
>>>>
>>>> --
>>>> You received this message because you are subscribed to the Google
>>>> Groups "Ansible Project" group.
>>>> To unsubscribe from this group and stop receiving emails from it, send
>>>> an email to ansible-project+unsubscr...@googlegroups.com.
>>>> To post to this group, send email to ansible-project@googlegroups.com.
>>>> To view this discussion on the web visit
>>>> https://groups.google.com/d/msgid/ansible-project/bdf57008-8a33-4f07-97f4-16c46d239d88%40googlegroups.com
>>>> <https://groups.google.com/d/msgid/ansible-project/bdf57008-8a33-4f07-97f4-16c46d239d88%40googlegroups.com?utm_medium=email&utm_source=footer>
>>>> .
>>>> For more options, visit https://groups.google.com/d/optout.
>>>>
>>>
>>>
>>> --
>>>
>>> Jonathan lozada de la matta
>>>
>>> AUTOMATION CONSULTANT - AUTOMATION PRACTICE
>>>
>>> Red Hat Consulting Services <https://www.redhat.com/>
>>>
>>> jloza...@redhat.com
>>>
>>>
>>>
>>>
>>
>>>
>>> --
>>> You received this message because you are subscribed to the Google
>>> Groups "Ansible Project" group.
>>> To unsubscribe from this group and stop receiving emails from it, send
>>> an email to ansible-project+unsubscr...@googlegroups.com.
>>> To post to this group, send email to ansible-project@googlegroups.com.
>>> To view this discussion on the web visit
>>> https://groups.google.com/d/msgid/ansible-project/CAFYJA%2BJ4-P2roOMQEBSa394C5RYsYvRLUfms%3DXr0H4N%2B2qtVfg%40mail.gmail.com
>>> <https://groups.google.com/d/msgid/ansible-project/CAFYJA%2BJ4-P2roOMQEBSa394C5RYsYvRLUfms%3DXr0H4N%2B2qtVfg%40mail.gmail.com?utm_medium=email&utm_source=footer>
>>> .
>>> For more options, visit https://groups.google.com/d/optout.
>>>
>> --
>
> Jonathan lozada de la matta
>
> AUTOMATION CONSULTANT - AUTOMATION PRACTICE
>
> Red Hat Consulting Services <https://www.redhat.com/>
>
> jloza...@redhat.com
>
>
>
>
>

-- 
You received this message because you are subscribed to the Google Groups 
"Ansible Project" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to ansible-project+unsubscr...@googlegroups.com.
To post to this group, send email to ansible-project@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/ansible-project/CAJv_HQXQjC5WHDX6ns6vuDm2PorkJF63_yn0PVeQYUBr9ruGOw%40mail.gmail.com.
For more options, visit https://groups.google.com/d/optout.


Re: [ansible-project] Access Splunk alerts through ansible

2018-08-21 Thread Pradeep Drall
Hi,
Thanks for your email.

We have created number of alerts in Splunk for our project environment
(dev, uat, production), now we would like to call these alerts through
ansible / ansible tower. Because we have limited access in splunk and wants
to execute / check the alert result. Is there a way to access these alerts
via ansible command or ansible tower.

Thanks & regards,
Pradeep Kumar Drall
919711940167
skype - pradeep.kumar2607


On Mon, Aug 20, 2018 at 10:09 PM Jonathan Lozada De La Matta <
jloza...@redhat.com> wrote:

> can you describe more what are you trying to do with those alerts? you
> need to go into more detail in what you are trying to do.
>
> On Mon, Aug 20, 2018 at 12:37 PM Pradeep Drall 
> wrote:
>
>> I would like to access Splunk alerts through ansible. We have several
>> alerts in Splunk which we wants to access through ansible. Please do let me
>> know can we access splunk alerts via ansible. If so, let me know the steps.
>>
>>
>>
>> --
>> You received this message because you are subscribed to the Google Groups
>> "Ansible Project" group.
>> To unsubscribe from this group and stop receiving emails from it, send an
>> email to ansible-project+unsubscr...@googlegroups.com.
>> To post to this group, send email to ansible-project@googlegroups.com.
>> To view this discussion on the web visit
>> https://groups.google.com/d/msgid/ansible-project/bdf57008-8a33-4f07-97f4-16c46d239d88%40googlegroups.com
>> <https://groups.google.com/d/msgid/ansible-project/bdf57008-8a33-4f07-97f4-16c46d239d88%40googlegroups.com?utm_medium=email&utm_source=footer>
>> .
>> For more options, visit https://groups.google.com/d/optout.
>>
>
>
> --
>
> Jonathan lozada de la matta
>
> AUTOMATION CONSULTANT - AUTOMATION PRACTICE
>
> Red Hat Consulting Services <https://www.redhat.com/>
>
> jloza...@redhat.com
>
>
>
>
> --
> You received this message because you are subscribed to the Google Groups
> "Ansible Project" group.
> To unsubscribe from this group and stop receiving emails from it, send an
> email to ansible-project+unsubscr...@googlegroups.com.
> To post to this group, send email to ansible-project@googlegroups.com.
> To view this discussion on the web visit
> https://groups.google.com/d/msgid/ansible-project/CAFYJA%2BJ4-P2roOMQEBSa394C5RYsYvRLUfms%3DXr0H4N%2B2qtVfg%40mail.gmail.com
> <https://groups.google.com/d/msgid/ansible-project/CAFYJA%2BJ4-P2roOMQEBSa394C5RYsYvRLUfms%3DXr0H4N%2B2qtVfg%40mail.gmail.com?utm_medium=email&utm_source=footer>
> .
> For more options, visit https://groups.google.com/d/optout.
>

-- 
You received this message because you are subscribed to the Google Groups 
"Ansible Project" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to ansible-project+unsubscr...@googlegroups.com.
To post to this group, send email to ansible-project@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/ansible-project/CAJv_HQX75QqfYB6ow8uj%3DkBvMHFAkr9crv_aWxcpJkYo8-87RA%40mail.gmail.com.
For more options, visit https://groups.google.com/d/optout.


[ansible-project] Access Splunk alerts through ansible

2018-08-20 Thread Pradeep Drall


I would like to access Splunk alerts through ansible. We have several 
alerts in Splunk which we wants to access through ansible. Please do let me 
know can we access splunk alerts via ansible. If so, let me know the steps. 

 

-- 
You received this message because you are subscribed to the Google Groups 
"Ansible Project" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to ansible-project+unsubscr...@googlegroups.com.
To post to this group, send email to ansible-project@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/ansible-project/bdf57008-8a33-4f07-97f4-16c46d239d88%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.


[ansible-project] move messages from error queue to parent queue in Redhat Active MQ

2018-08-20 Thread Pradeep Drall
Hi, 

I would like to move messages from error queue to parent queue in Redhat 
Active MQ.  

I want to automate Jolokia REST Url 
moveMessages(int,java.lang.String,java.lang.String,boolean) concept through 
ansible uri module but getting below mentioned error. I use POST and PUT 
method but getting error. 

Please do let me know how to execute this url through ansible script. 

// uri.yml 
---
- hosts: all
  gather_facts: True

  tasks:  
 - name: move messages from error queue to main queue 
   uri:
url: 
"http://abc.net:9161/console/jolokia/exec/org.apache.activemq.artemis:broker=%22BROKER1-MASTER%22,component=addresses,address=%22business_select_enrollment_qa_error%22,subcomponent=queues,routing-type=%22anycast%22,queue=%22business_select_enrollment_qa_error%22/moveMessages(int,java.lang.String,java.lang.String,boolean)"
method: POST
HEADER_Content-Type: "application/json"
user: "P"
password: "P"
force_basic_auth: yes
status_code: 204
   register: webpage
   
 - debug:
var: webpage.stdout_lines
   ignore_errors: yes
  
// Error
   
   SSH password: 
PLAY [all] 
*12:18:19
TASK [Gathering Facts] 
*12:18:19
ok: [abc.net]
TASK [uri for dead letter queue] 
***12:18:24
[DEPRECATION WARNING]: Supplying headers via HEADER_* is deprecated. 
lease use `headers` to supply headers for the request. This feature 
will be removed in version 2.9. Deprecation warnings can be disabled by 
setting
 deprecation_warnings=False in ansible.cfg.
fatal: [abc.net]: FAILED! => {"access_control_allow_origin": "*", 
"cache_control": "no-cache", "changed": false, "connection": "close", 
"content": 
"{\"error_type\":\"java.lang.IllegalArgumentException\",\"error\":\"java.lang.IllegalArgumentException
 
: Invalid JSON request 
java.io.InputStreamReader@16b8f4da\",\"status\":400}", "content_type": 
"text/plain;charset=utf-8", "cookies": {}, "date": "Mon, 20 Aug 2018 
16:18:25 GMT", "expires": "Mon, 20 Aug 2018 15:18:25 GMT", "json": 
{"error": "java.lang.IllegalArgumentException : Invalid JSON request 
java.io.InputStreamReader@16b8f4da", "error_type": 
"java.lang.IllegalArgumentException", "status": 400}, "msg": "Status code 
was 200 and not [204]: OK (unknown bytes)", "pragma": "no-cache", 
"redirected": false, "server": "Jetty(9.4.z-SNASHOT)", "status": 
200, "url": 
"http://abc.net:9161/console/jolokia/exec/org.apache.activemq.artemis:broker=%22BROKER1-MASTER%22,component=addresses,address=%22business_select_enrollment…
PLAY RECAP 
*12:18:25
abc.net  : ok=1changed=0unreachable=0failed=1   

-- 
You received this message because you are subscribed to the Google Groups 
"Ansible Project" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to ansible-project+unsubscr...@googlegroups.com.
To post to this group, send email to ansible-project@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/ansible-project/5af16792-8cc3-4821-87a0-d2800ee8ec7c%40googlegroups.com.
For more options, visit https://groups.google.com/d/optout.