From AJ.Schroeder at directsupply.com Fri Nov 1 18:41:00 2013 From: AJ.Schroeder at directsupply.com (AJ Schroeder) Date: Fri, 1 Nov 2013 18:41:00 +0000 Subject: [rancid] Rancid and Nortel 8600 In-Reply-To: <20131030221857.GI23534@shrubbery.net> References: <1F169C33264F9A43928391FE5D100EA6B18661@MSG-P-VIR-M-62.mtolympus.partners.directs.com> <526EBF68.2010702@gmail.com> <1F169C33264F9A43928391FE5D100EA6B191FD@MSG-P-VIR-M-62.mtolympus.partners.directs.com> <5270A6C0.8040308@gmail.com> <20131030221857.GI23534@shrubbery.net> Message-ID: <1F169C33264F9A43928391FE5D100EA6B1A3E5@MSG-P-VIR-M-62.mtolympus.partners.directs.com> I'm not a guru, but from what I can tell rancid or expect is having issues processing the login sequence and then just sits there. Here is a snippet from a debug of blogin command (for reference, the command I ran is "blogin -t 90 -c "show config;show config -all;exit" switch.example.com"): expect: set expect_out(0,string) "password:" expect: set expect_out(1,string) "password" expect: set expect_out(spawn_id) "exp4" expect: set expect_out(buffer) "rwa at switch.example.com's password:" send: sending "rwa\r" to { exp4 } Gate keeper glob pattern for '[Pp]assword:' is '?assword:'. Activating booster. expect: does " " (spawn_id exp4) match regular expression "[Pp]assword:"? Gate "?assword:"? gate=no ">"? no expect: does " \r\n" (spawn_id exp4) match regular expression "[Pp]assword:"? Gate "?assword:"? gate=no ">"? no ERS-8600:5# expect: does " \r\n\r\nERS-8600:5# " (spawn_id exp4) match regular expression "[Pp]assword:"? Gate "?assword:"? gate=no ">"? no expect: timed out Error: TIMEOUT reached After the timeout is reached, I am logged out of the switch. Thanks, AJ -----Original Message----- From: rancid-discuss-bounces at shrubbery.net [mailto:rancid-discuss-bounces at shrubbery.net] On Behalf Of heasley Sent: Wednesday, October 30, 2013 5:19 PM To: Alan McKinnon Cc: rancid-discuss at shrubbery.net Subject: Re: [rancid] Rancid and Nortel 8600 Wed, Oct 30, 2013 at 08:27:12AM +0200, Alan McKinnon: > Hi AJ, > > That would explain it. > > It's most unusual that it happens when brancid is running though, as > it's not idle, it's running commands in rapid succession. Tuning back > the timeout settings on the switch will probably solve your issue as > everything else you mention looks fine. > > For troubleshooting things like this, I find > > brancid -d > > very useful. It dumps the entire *login command to the console where > you can copy-paste it and run it repeatedly, plus lots of error output. > > > > On 29/10/2013 16:53, AJ Schroeder wrote: > > Alan, > > > > Thanks for the reply. I ran blogin manually against the device and it logs me right in, however after letting it idle about 30 seconds I get the TIMEOUT reached message: its not completing the login - its not matching the prompt that its looking for, it'd gone into interactive mode at this point and you'd be able to type at the prompt. blogin -d host will help you debug. > > rancid at linux-server:~> bin/blogin host.example.com host.example.com > > spawn ssh -c 3des -x -l rwa host.example.com rwa at host.example.com's > > password: > > > > Nortel8600:5# > > Error: TIMEOUT reached > > rancid at linux-server:~> _______________________________________________ Rancid-discuss mailing list Rancid-discuss at shrubbery.net http://www.shrubbery.net/mailman/listinfo/rancid-discuss From heas at shrubbery.net Fri Nov 1 21:33:29 2013 From: heas at shrubbery.net (heasley) Date: Fri, 1 Nov 2013 21:33:29 +0000 Subject: [rancid] simple D-Link support In-Reply-To: References: Message-ID: <20131101213329.GI14803@shrubbery.net> Tue, Oct 29, 2013 at 10:18:49AM +0000, Gavin McCullagh: > This time I will attach the files :-) > > Gavin How does one logout of the cli? afaict, it does not logout, it just closes the connection, and does not check that the transcript went through to the end - as the other scripts do. > > On 29 October 2013 07:03, Gavin McCullagh wrote: > > > Hi guys, > > > > a couple of years ago, at my previous place of employment (Griffith > > College Dublin), I patched fnlogin/fnrancid to support D-Link devices > > creating dllogin and dlrancid. I posted it to the mailing list at the > > time, but it may have been updated a little bit since. A few people have > > emailed me since looking for the code, so I'm re-posting it here. > > > > Looking at the code now, I suspect there are some chunks which are not > > required for D-Link support and should be removed (I basically "made it > > work" at the time without fully auditing what was in there). I will try to > > make time for this, though I have to confess I'm unsure when. > > > > The code is in use and working fine on these models which we have > > available to us: > > > > 2x DES-3010F > > 4x DES-3052P > > 31x DES-3526 > > 6x DES-3550 > > > > I'm not sure if this is acceptable as a starting point for adding D-Link > > support to Rancid or if it needs more work before it can go in. If there > > are specific requirements, please let me know and I'll try and work on it. > > Either way, the college have agreed to submit the code for use by the > > community. > > > > Thanks for Rancid! > > Gavin > > From Wayne.Eisenberg at CarolinasIT.com Sun Nov 3 20:29:47 2013 From: Wayne.Eisenberg at CarolinasIT.com (Wayne Eisenberg) Date: Sun, 3 Nov 2013 15:29:47 -0500 Subject: [rancid] modifying diff conditions Message-ID: <9534BFEEFA1F9C4FB43E59CAD913381CD7F2B626D8@sytraapp1.sytec1.com> Hi, I am trying to modify the diff process, but without much success. I am retrieving configs from a Palo Alto devices without problems. However there are some fields which change very frequently and although I do want a record of the values, I don't want a new version in cvs or an email generated if that is the only change. The section of the config that updates all the time is this: #app-version: 402-2007 #app-release-date: 2013/10/29 15:46:46 #av-version: 1138-1588 #av-release-date: 2013/11/01 04:00:02 #threat-version: 402-2007 #threat-release-date: 2013/10/29 15:46:46 #wildfire-version: 21772-27787 #wildfire-release-date: 2013/11/03 10:23:01 #url-filtering-version: 2013.10.31.000 Therefore, I modified bin/control_rancid from: if [ $RCSSYS = "cvs" ] ; then cvs -f diff -U 4 -ko | sed -e '/^RCS file: /d' -e '/^--- /d' \ -e '/^+++ /d' -e 's/^\([-+ ]\)/\1 /' >$TMP.diff to: if [ $RCSSYS = "cvs" ] ; then cvs -f diff -U 4 --ignore-matching-lines='(.*av-.*|.*wildfire-.*|.*threat-.*|.*url-filtering-.*|.*app-.*|.*call-forwarding.*)' -ko | sed -e '/^RCS file: /d' -e '/^--- /d' \ -e '/^+++ /d' -e 's/^\([-+ ]\)/\1 /' >$TMP.diff I thought this would be the appropriate change (adding the '--ignore-matching-lines' parameter), but it doesn't seem to change a thing. Is there a syntax error I'm missing? Did I change the right command? Is there a way to debug/troubleshoot this to find out where I'm missing it? Thanks, Wayne ________________________________ The information in this Internet e-mail (and any attachments) is confidential, may be legally privileged and is intended solely for the Addressee(s) named above. If you are not the intended recipient, or the employee or agent responsible for delivering it to the intended recipient, then any dissemination or copying of this e-mail (and any attachments) is prohibited and may be unlawful. If you received this e-mail in error, please immediately notify us by e-mail or telephone, then delete the message. Thank you. -------------- next part -------------- An HTML attachment was scrubbed... URL: From AJ.Schroeder at directsupply.com Mon Nov 4 20:55:01 2013 From: AJ.Schroeder at directsupply.com (AJ Schroeder) Date: Mon, 4 Nov 2013 20:55:01 +0000 Subject: [rancid] Rancid and Nortel 8600 In-Reply-To: <20131030221857.GI23534@shrubbery.net> References: <1F169C33264F9A43928391FE5D100EA6B18661@MSG-P-VIR-M-62.mtolympus.partners.directs.com> <526EBF68.2010702@gmail.com> <1F169C33264F9A43928391FE5D100EA6B191FD@MSG-P-VIR-M-62.mtolympus.partners.directs.com> <5270A6C0.8040308@gmail.com> <20131030221857.GI23534@shrubbery.net> Message-ID: <1F169C33264F9A43928391FE5D100EA6B1AE0C@MSG-P-VIR-M-62.mtolympus.partners.directs.com> I am making some progress. I followed the article at http://www.shrubbery.net/pipermail/rancid-discuss/2004-July/000808.html and created a "passrancid" and a "passlogin" based on the diff outputs. I am now able to login using those two files and rancid executes a show config, but the switch disconnects during the show config command. I continued to search and found the thread http://www.gossamer-threads.com/lists/rancid/users/2825 describing the same issue that I am seeing, but I don't think there ever was any resolution to the problem. The last comment was that expect was probably hanging on a pager, so I executed this command: expect -d /usr/bin/passlogin -c "show config" switch.example.com And then I see this output and where I get cut off: expect: does "vlan 208 ports remove 1/1-1/15,2/1-2/15,3/1-3/48,4/" (spawn_id exp4) match glob pattern "\n"? no 1-4/48,7/1-7/48,8/1-8/48,9/1-9/48,10/1-10/48 member portmember vlan 208 ports add 1/16,2/16 member portmember vlan 214 create byport 1 name "VLAN" color 3 vlan 214 add-mlt 4 vlan 214 ports remove 1/1-1/15,2/1-2/15,3/1-3/48,4/1-4/48,7/1-7/48,8/1-8/48,9/1-9/48,10/1-10/48 member portmember vlan 214 ports add 1/16,2/16 member portmember vlan 223 create byport 1 name "VOIP" color 3 vlan 223 add-mlt 4 vlan 223 ports remove 1/1-1/15,2/1-2/15,3/1-3/Connection to switch.example.com closed by remote host. Connection to switch.example.com closed. When I use passlogin to simply login to the switch I can manually run "show config" and everything works fine. Any idea on how to fix this? Thanks, AJ -----Original Message----- From: rancid-discuss-bounces at shrubbery.net [mailto:rancid-discuss-bounces at shrubbery.net] On Behalf Of heasley Sent: Wednesday, October 30, 2013 5:19 PM To: Alan McKinnon Cc: rancid-discuss at shrubbery.net Subject: Re: [rancid] Rancid and Nortel 8600 Wed, Oct 30, 2013 at 08:27:12AM +0200, Alan McKinnon: > Hi AJ, > > That would explain it. > > It's most unusual that it happens when brancid is running though, as > it's not idle, it's running commands in rapid succession. Tuning back > the timeout settings on the switch will probably solve your issue as > everything else you mention looks fine. > > For troubleshooting things like this, I find > > brancid -d > > very useful. It dumps the entire *login command to the console where > you can copy-paste it and run it repeatedly, plus lots of error output. > > > > On 29/10/2013 16:53, AJ Schroeder wrote: > > Alan, > > > > Thanks for the reply. I ran blogin manually against the device and it logs me right in, however after letting it idle about 30 seconds I get the TIMEOUT reached message: its not completing the login - its not matching the prompt that its looking for, it'd gone into interactive mode at this point and you'd be able to type at the prompt. blogin -d host will help you debug. > > rancid at linux-server:~> bin/blogin host.example.com host.example.com > > spawn ssh -c 3des -x -l rwa host.example.com rwa at host.example.com's > > password: > > > > Nortel8600:5# > > Error: TIMEOUT reached > > rancid at linux-server:~> _______________________________________________ Rancid-discuss mailing list Rancid-discuss at shrubbery.net http://www.shrubbery.net/mailman/listinfo/rancid-discuss From heas at shrubbery.net Tue Nov 5 23:02:47 2013 From: heas at shrubbery.net ('heasley') Date: Tue, 5 Nov 2013 23:02:47 +0000 Subject: [rancid] Rancid and Nortel 8600 In-Reply-To: <1F169C33264F9A43928391FE5D100EA6B1AE0C@MSG-P-VIR-M-62.mtolympus.partners.directs.com> References: <1F169C33264F9A43928391FE5D100EA6B18661@MSG-P-VIR-M-62.mtolympus.partners.directs.com> <526EBF68.2010702@gmail.com> <1F169C33264F9A43928391FE5D100EA6B191FD@MSG-P-VIR-M-62.mtolympus.partners.directs.com> <5270A6C0.8040308@gmail.com> <20131030221857.GI23534@shrubbery.net> <1F169C33264F9A43928391FE5D100EA6B1AE0C@MSG-P-VIR-M-62.mtolympus.partners.directs.com> Message-ID: <20131105230247.GM52893@shrubbery.net> Mon, Nov 04, 2013 at 08:55:01PM +0000, AJ Schroeder: > I am making some progress. I followed the article at http://www.shrubbery.net/pipermail/rancid-discuss/2004-July/000808.html and created a "passrancid" and a "passlogin" based on the diff outputs. I am now able to login using those two files and rancid executes a show config, but the switch disconnects during the show config command. I continued to search and found the thread http://www.gossamer-threads.com/lists/rancid/users/2825 describing the same issue that I am seeing, but I don't think there ever was any resolution to the problem. The last comment was that expect was probably hanging on a pager, so I executed this command: > > expect -d /usr/bin/passlogin -c "show config" switch.example.com > > And then I see this output and where I get cut off: > > expect: does "vlan 208 ports remove 1/1-1/15,2/1-2/15,3/1-3/48,4/" (spawn_id exp4) match glob pattern "\n"? no > 1-4/48,7/1-7/48,8/1-8/48,9/1-9/48,10/1-10/48 member portmember > vlan 208 ports add 1/16,2/16 member portmember > vlan 214 create byport 1 name "VLAN" color 3 > vlan 214 add-mlt 4 > vlan 214 ports remove 1/1-1/15,2/1-2/15,3/1-3/48,4/1-4/48,7/1-7/48,8/1-8/48,9/1-9/48,10/1-10/48 member portmember > vlan 214 ports add 1/16,2/16 member portmember > vlan 223 create byport 1 name "VOIP" color 3 > vlan 223 add-mlt 4 > vlan 223 ports remove 1/1-1/15,2/1-2/15,3/1-3/Connection to switch.example.com closed by remote host. > Connection to switch.example.com closed. > > When I use passlogin to simply login to the switch I can manually run "show config" and everything works fine. > > Any idea on how to fix this? buy a juniper? look for core dumps from expect, or run the commands your script uses with -c of the login command and look for the disconnect/hang, or tcpdump. its probably the device failing. From ab at lists.gxis.de Wed Nov 6 11:07:46 2013 From: ab at lists.gxis.de (Alexander Bochmann) Date: Wed, 6 Nov 2013 12:07:46 +0100 Subject: [rancid] clogin vs. ascii-art banners with ####es Message-ID: <20131106110746.GF24262@gxis.de> Hi, I just upgraded our ancient RANCID installation (2.3.2a8) to 2.3.8, and it seems enable-mode detection in clogin now barfs on a couple of login banners that contain ascii-art made from hash signs. (Yes, I know, those should be easy to change, but it seems login ascii-art is serious business...) clogin doesn't detect that it's not in enable mode yet when hitting such a banner, and just starts sending commands, although there still is a > prompt... The logic in clogin has changed enough between those two versions that I neither understand why that used to work in 2.3.2, nor why it doesn't now... Any hints what I could tweak to get around this problem? Best regards, Alex Bochmann From jason-rancid at lixfeld.ca Wed Nov 6 17:02:14 2013 From: jason-rancid at lixfeld.ca (Jason Lixfeld) Date: Wed, 6 Nov 2013 12:02:14 -0500 Subject: [rancid] Changing hostnames Message-ID: <5AC3E51C-CE1F-47D3-8DF1-62A698DA521A@lixfeld.ca> Hi, Is there any provision in RANCID to compensate for hostname changes? That is, if router.db is populated with device hostnames, backups and CVS bits are named relative to it's corresponding router.db entry. If a hostname is changed in router.db, CVS will attic the CVS bits for that entry which longer exists. Is there any way for RANCID to tell CVS that a hostname has changed and have CVS update itself accordingly, or is that beyond the design intention and/or scope of CVS? Thanks. From heas at shrubbery.net Wed Nov 6 17:07:06 2013 From: heas at shrubbery.net (heasley) Date: Wed, 6 Nov 2013 17:07:06 +0000 Subject: [rancid] Changing hostnames In-Reply-To: <5AC3E51C-CE1F-47D3-8DF1-62A698DA521A@lixfeld.ca> References: <5AC3E51C-CE1F-47D3-8DF1-62A698DA521A@lixfeld.ca> Message-ID: <20131106170706.GC98326@shrubbery.net> Wed, Nov 06, 2013 at 12:02:14PM -0500, Jason Lixfeld: > Hi, > > Is there any provision in RANCID to compensate for hostname changes? That is, if router.db is populated with device hostnames, backups and CVS bits are named relative to it's corresponding router.db entry. If a hostname is changed in router.db, CVS will attic the CVS bits for that entry which longer exists. Is there any way for RANCID to tell CVS that a hostname has changed and have CVS update itself accordingly, or is that beyond the design intention and/or scope of CVS? no. you can rename the CVS stuff manually or svn mv if using svn. From peo at chalmers.se Wed Nov 6 18:14:05 2013 From: peo at chalmers.se (Per-Olof Olsson) Date: Wed, 6 Nov 2013 19:14:05 +0100 Subject: [rancid] clogin vs. ascii-art banners with ####es In-Reply-To: <20131106110746.GF24262@gxis.de> References: <20131106110746.GF24262@gxis.de> Message-ID: <527A86ED.1090909@chalmers.se> Alexander Bochmann wrote 2013-11-06 12:07: > Hi, > > I just upgraded our ancient RANCID installation (2.3.2a8) to 2.3.8, and it > seems enable-mode detection in clogin now barfs on a couple of login banners > that contain ascii-art made from hash signs. (Yes, I know, those should be easy > to change, but it seems login ascii-art is serious business...) > > clogin doesn't detect that it's not in enable mode yet when hitting such a > banner, and just starts sending commands, although there still is a > prompt... > > The logic in clogin has changed enough between those two versions that I > neither understand why that used to work in 2.3.2, nor why it doesn't now... > > Any hints what I could tweak to get around this problem? > Tested out login when banner page have # and > on HP's (hlogin). Just added -re "\[#>]+.*\[\n\r]+" { exp_continue } before where prompter is matched in expect login loop. Login loop will continue if there is return or line feed after # or >. A normal prompter will not have any return or line feed after # or > it just wait for input. Think I also tested this on cisco but can't find any trace of this now. > Best regards, > > Alex Bochmann > > _______________________________________________ > Rancid-discuss mailing list > Rancid-discuss at shrubbery.net > http://www.shrubbery.net/mailman/listinfo/rancid-discuss > /Peo ---------------------------------------------------------- Per-Olof Olsson Email: peo at chalmers.se Chalmers tekniska h?gskola IT-service H?rsalsv?gen 5 412 96 G?teborg Tel: 031/772 6738 Fax: 031/772 8680 ---------------------------------------------------------- From alan.mckinnon at gmail.com Wed Nov 6 18:25:22 2013 From: alan.mckinnon at gmail.com (Alan McKinnon) Date: Wed, 06 Nov 2013 20:25:22 +0200 Subject: [rancid] Changing hostnames In-Reply-To: <5AC3E51C-CE1F-47D3-8DF1-62A698DA521A@lixfeld.ca> References: <5AC3E51C-CE1F-47D3-8DF1-62A698DA521A@lixfeld.ca> Message-ID: <527A8992.2050900@gmail.com> On 06/11/2013 19:02, Jason Lixfeld wrote: > Hi, > > Is there any provision in RANCID to compensate for hostname changes? That is, if router.db is populated with device hostnames, backups and CVS bits are named relative to it's corresponding router.db entry. If a hostname is changed in router.db, CVS will attic the CVS bits for that entry which longer exists. Is there any way for RANCID to tell CVS that a hostname has changed and have CVS update itself accordingly, or is that beyond the design intention and/or scope of CVS? > > Thanks. The FAQ lists how to do this properly and move the entire history if using CVS. The doc is in the download tarball. It's easy enough that you could automate it with a script. Just make sure you respect the lockfile in /tmp -- Alan McKinnon alan.mckinnon at gmail.com From jwelsh at livegamer.com Thu Nov 7 15:32:36 2013 From: jwelsh at livegamer.com (Jason Welsh) Date: Thu, 7 Nov 2013 10:32:36 -0500 Subject: [rancid] managing supermicro switches. Message-ID: <527BB294.5070304@livegamer.com> Has anyone figured out how to do it? They are quite "IOS" like, but not exactly.. rancid at srv01 ~:$ /usr/local/rancid/bin/clogin -c "show clock" backbone backbone spawn ssh -c 3des -x -l user backbone user at backbone's password: Supermicro Switch backbone# backbone# terminal length 0 % Invalid Command backbone# terminal width 132 % Invalid Command backbone# show clock Thu Nov 07 07:48:44 2013 backbone#exit Received disconnect from 10.11.12.13: 2: Connection Closed rancid at srv01 ~:$ suggestions? Jason From ab at lists.gxis.de Thu Nov 7 15:54:04 2013 From: ab at lists.gxis.de (Alexander Bochmann) Date: Thu, 7 Nov 2013 16:54:04 +0100 Subject: [rancid] clogin vs. ascii-art banners with ####es In-Reply-To: <527A86ED.1090909@chalmers.se> References: <20131106110746.GF24262@gxis.de> <527A86ED.1090909@chalmers.se> Message-ID: <20131107155403.GG24262@gxis.de> Hi, ...on Wed, Nov 06, 2013 at 07:14:05PM +0100, Per-Olof Olsson wrote: > Alexander Bochmann wrote 2013-11-06 12:07: > >seems enable-mode detection in clogin now barfs on a couple of login banners > >that contain ascii-art made from hash signs. (Yes, I know, those should be easy > Just added > -re "\[#>]+.*\[\n\r]+" { > exp_continue > } > before where prompter is matched in expect login loop. Great, thanks - seems I actually was on the right track there already, because I was fiddling with something similar - but my regex was just not good enough. Attached patch works for me, at least. Best regards, Alex Bochmann. -------------- next part -------------- A non-text attachment was scrubbed... Name: clogin-banner.patch Type: text/x-diff Size: 409 bytes Desc: not available URL: From alan.mckinnon at gmail.com Thu Nov 7 16:02:40 2013 From: alan.mckinnon at gmail.com (Alan McKinnon) Date: Thu, 07 Nov 2013 18:02:40 +0200 Subject: [rancid] managing supermicro switches. In-Reply-To: <527BB294.5070304@livegamer.com> References: <527BB294.5070304@livegamer.com> Message-ID: <527BB9A0.9000103@gmail.com> On 07/11/2013 17:32, Jason Welsh wrote: > Has anyone figured out how to do it? They are quite "IOS" like, but not > exactly.. > > rancid at srv01 ~:$ /usr/local/rancid/bin/clogin -c "show clock" backbone > backbone > spawn ssh -c 3des -x -l user backbone > user at backbone's password: > > > > Supermicro Switch > > backbone# > backbone# terminal length 0 > % Invalid Command > backbone# terminal width 132 > % Invalid Command > backbone# show clock > > Thu Nov 07 07:48:44 2013 > backbone#exit > Received disconnect from 10.11.12.13: 2: Connection Closed > rancid at srv01 ~:$ > > suggestions? This was asked a year ago, this is the entire thread: http://www.shrubbery.net/pipermail/rancid-discuss/2012-October/006539.html The original poster didn't answer back with any results. You might have to implement you own parser script (it's really not that hard at all). Can you give some idea of just how different they are from IOS? Is it a few commands that are different, or as much as it works like IOS but with completely differnt commands? If this problem is not already solved with code out there, posting a list of supported commands would be a good start to getting you up and running. -- Alan McKinnon alan.mckinnon at gmail.com From jwelsh at livegamer.com Thu Nov 7 16:13:03 2013 From: jwelsh at livegamer.com (Jason Welsh) Date: Thu, 7 Nov 2013 11:13:03 -0500 Subject: [rancid] managing supermicro switches. In-Reply-To: <527BB9A0.9000103@gmail.com> References: <527BB294.5070304@livegamer.com> <527BB9A0.9000103@gmail.com> Message-ID: <527BBC0F.3010409@livegamer.com> well theyre documented at http://www.supermicro.com/manuals/network/smc_switches_cli_manual.pdf but it seems the main problem is that the command "write term" doesnt work, but "show run" does. regards, Jason On 11/07/2013 11:02 AM, Alan McKinnon wrote: > On 07/11/2013 17:32, Jason Welsh wrote: >> Has anyone figured out how to do it? They are quite "IOS" like, but not >> exactly.. >> >> rancid at srv01 ~:$ /usr/local/rancid/bin/clogin -c "show clock" backbone >> backbone >> spawn ssh -c 3des -x -l user backbone >> user at backbone's password: >> >> >> >> Supermicro Switch >> >> backbone# >> backbone# terminal length 0 >> % Invalid Command >> backbone# terminal width 132 >> % Invalid Command >> backbone# show clock >> >> Thu Nov 07 07:48:44 2013 >> backbone#exit >> Received disconnect from 10.11.12.13: 2: Connection Closed >> rancid at srv01 ~:$ >> >> suggestions? > > This was asked a year ago, this is the entire thread: > > http://www.shrubbery.net/pipermail/rancid-discuss/2012-October/006539.html > > The original poster didn't answer back with any results. > > You might have to implement you own parser script (it's really not that > hard at all). Can you give some idea of just how different they are from > IOS? Is it a few commands that are different, or as much as it works > like IOS but with completely differnt commands? > > If this problem is not already solved with code out there, posting a > list of supported commands would be a good start to getting you up and > running. > > From heas at shrubbery.net Thu Nov 7 16:48:21 2013 From: heas at shrubbery.net (heasley) Date: Thu, 7 Nov 2013 16:48:21 +0000 Subject: [rancid] managing supermicro switches. In-Reply-To: <527BBC0F.3010409@livegamer.com> References: <527BB294.5070304@livegamer.com> <527BB9A0.9000103@gmail.com> <527BBC0F.3010409@livegamer.com> Message-ID: <20131107164821.GB38671@shrubbery.net> Thu, Nov 07, 2013 at 11:13:03AM -0500, Jason Welsh: > well theyre documented at > http://www.supermicro.com/manuals/network/smc_switches_cli_manual.pdf > but it seems the main problem is that the command > > "write term" doesnt work, but "show run" does. then use rancid 3.0aN with your own device definition excluding that command. > regards, > Jason > > > > On 11/07/2013 11:02 AM, Alan McKinnon wrote: > > On 07/11/2013 17:32, Jason Welsh wrote: > >> Has anyone figured out how to do it? They are quite "IOS" like, but not > >> exactly.. > >> > >> rancid at srv01 ~:$ /usr/local/rancid/bin/clogin -c "show clock" backbone > >> backbone > >> spawn ssh -c 3des -x -l user backbone > >> user at backbone's password: > >> > >> > >> > >> Supermicro Switch > >> > >> backbone# > >> backbone# terminal length 0 > >> % Invalid Command > >> backbone# terminal width 132 > >> % Invalid Command > >> backbone# show clock > >> > >> Thu Nov 07 07:48:44 2013 > >> backbone#exit > >> Received disconnect from 10.11.12.13: 2: Connection Closed > >> rancid at srv01 ~:$ > >> > >> suggestions? > > > > This was asked a year ago, this is the entire thread: > > > > http://www.shrubbery.net/pipermail/rancid-discuss/2012-October/006539.html > > > > The original poster didn't answer back with any results. > > > > You might have to implement you own parser script (it's really not that > > hard at all). Can you give some idea of just how different they are from > > IOS? Is it a few commands that are different, or as much as it works > > like IOS but with completely differnt commands? > > > > If this problem is not already solved with code out there, posting a > > list of supported commands would be a good start to getting you up and > > running. > > > > > > _______________________________________________ > Rancid-discuss mailing list > Rancid-discuss at shrubbery.net > http://www.shrubbery.net/mailman/listinfo/rancid-discuss From jwelsh at livegamer.com Thu Nov 7 19:50:41 2013 From: jwelsh at livegamer.com (Jason Welsh) Date: Thu, 7 Nov 2013 14:50:41 -0500 Subject: [rancid] managing supermicro switches. In-Reply-To: <20131107164821.GB38671@shrubbery.net> References: <527BB294.5070304@livegamer.com> <527BB9A0.9000103@gmail.com> <527BBC0F.3010409@livegamer.com> <20131107164821.GB38671@shrubbery.net> Message-ID: <527BEF11.7060302@livegamer.com> so im using the rancid-3.0a3 and ive gotten it to run, but it doesnt seem to be working.. all I see in the logs is starting: Thu Nov 7 11:27:52 PST 2013 ending: Thu Nov 7 11:27:52 PST 2013 rancid at srv01 ~:$ bin/clogin -c"sh ver" backbone backbone spawn ssh -c 3des -x -l jwelsh backbone jwelsh at backbone's password: Supermicro Switch backbone# backbone# terminal length 0 % Invalid Command backbone# terminal width 132 % Invalid Command backbone# sh ver Switch ID Hardware Version Firmware Version 0 SSE-X24 B (P3-01) 1.0.3-2 backbone#exit Received disconnect from 10.11.12.13: 2: Connection Closed rancid at srv01 ~:$ bin/clogin -V rancid 3.0a3 rancid at srv01 ~:$ individual commands seem to run fine, but when i run bin/rancid-run it comes back to the prompt quickly and shows the above (nothing) in the logs regards, Jason On 11/07/2013 11:48 AM, heasley wrote: > Thu, Nov 07, 2013 at 11:13:03AM -0500, Jason Welsh: >> well theyre documented at >> http://www.supermicro.com/manuals/network/smc_switches_cli_manual.pdf >> but it seems the main problem is that the command >> >> "write term" doesnt work, but "show run" does. > then use rancid 3.0aN with your own device definition excluding that command. > >> regards, >> Jason >> >> >> >> On 11/07/2013 11:02 AM, Alan McKinnon wrote: >>> On 07/11/2013 17:32, Jason Welsh wrote: >>>> Has anyone figured out how to do it? They are quite "IOS" like, but not >>>> exactly.. >>>> >>>> rancid at srv01 ~:$ /usr/local/rancid/bin/clogin -c "show clock" backbone >>>> backbone >>>> spawn ssh -c 3des -x -l user backbone >>>> user at backbone's password: >>>> >>>> >>>> >>>> Supermicro Switch >>>> >>>> backbone# >>>> backbone# terminal length 0 >>>> % Invalid Command >>>> backbone# terminal width 132 >>>> % Invalid Command >>>> backbone# show clock >>>> >>>> Thu Nov 07 07:48:44 2013 >>>> backbone#exit >>>> Received disconnect from 10.11.12.13: 2: Connection Closed >>>> rancid at srv01 ~:$ >>>> >>>> suggestions? >>> This was asked a year ago, this is the entire thread: >>> >>> http://www.shrubbery.net/pipermail/rancid-discuss/2012-October/006539.html >>> >>> The original poster didn't answer back with any results. >>> >>> You might have to implement you own parser script (it's really not that >>> hard at all). Can you give some idea of just how different they are from >>> IOS? Is it a few commands that are different, or as much as it works >>> like IOS but with completely differnt commands? >>> >>> If this problem is not already solved with code out there, posting a >>> list of supported commands would be a good start to getting you up and >>> running. >>> >>> >> _______________________________________________ >> Rancid-discuss mailing list >> Rancid-discuss at shrubbery.net >> http://www.shrubbery.net/mailman/listinfo/rancid-discuss > . > From heas at shrubbery.net Thu Nov 7 20:08:35 2013 From: heas at shrubbery.net (heasley) Date: Thu, 7 Nov 2013 20:08:35 +0000 Subject: [rancid] managing supermicro switches. In-Reply-To: <527BEF11.7060302@livegamer.com> References: <527BB294.5070304@livegamer.com> <527BB9A0.9000103@gmail.com> <527BBC0F.3010409@livegamer.com> <20131107164821.GB38671@shrubbery.net> <527BEF11.7060302@livegamer.com> Message-ID: <20131107200835.GD45338@shrubbery.net> Thu, Nov 07, 2013 at 02:50:41PM -0500, Jason Welsh: > so im using the rancid-3.0a3 and ive gotten it to run, but it doesnt > seem to be working.. all I see in the logs is > > starting: Thu Nov 7 11:27:52 PST 2013 > > > > ending: Thu Nov 7 11:27:52 PST 2013 /routers.up is probably empty. check your router.db format. note that the : separator was changed to ; to accomodate ipv6 addresses. From jwelsh at livegamer.com Thu Nov 7 20:41:48 2013 From: jwelsh at livegamer.com (Jason Welsh) Date: Thu, 7 Nov 2013 15:41:48 -0500 Subject: [rancid] managing supermicro switches. In-Reply-To: <20131107164821.GB38671@shrubbery.net> References: <527BB294.5070304@livegamer.com> <527BB9A0.9000103@gmail.com> <527BBC0F.3010409@livegamer.com> <20131107164821.GB38671@shrubbery.net> Message-ID: <527BFB0C.8000709@livegamer.com> > then use rancid 3.0aN with your own device definition excluding that command. > > im guessing "excluding that command" in the device definition means editing ~/etc/rancid.types.base and commenting out the line cisco;command;ios::WriteTerm;show run ??? that didnt seem to work.. please clarify. thanks/regards, Jason From jwelsh at livegamer.com Fri Nov 8 14:20:30 2013 From: jwelsh at livegamer.com (Jason Welsh) Date: Fri, 8 Nov 2013 09:20:30 -0500 Subject: [rancid] managing supermicro switches. In-Reply-To: <20131107200835.GD45338@shrubbery.net> References: <527BB294.5070304@livegamer.com> <527BB9A0.9000103@gmail.com> <527BBC0F.3010409@livegamer.com> <20131107164821.GB38671@shrubbery.net> <527BEF11.7060302@livegamer.com> <20131107200835.GD45338@shrubbery.net> Message-ID: <527CF32E.3050706@livegamer.com> I forgot to say that using the : as the separator was the issue.. I changed it to ; that fixed the issue with the empty log file. > /routers.up is probably empty. check your router.db format. note > that the : separator was changed to ; to accomodate ipv6 addresses. > regards, Jason From jwelsh at livegamer.com Fri Nov 8 15:23:55 2013 From: jwelsh at livegamer.com (Jason Welsh) Date: Fri, 8 Nov 2013 10:23:55 -0500 Subject: [rancid] managing supermicro switches. In-Reply-To: <20131107200835.GD45338@shrubbery.net> References: <527BB294.5070304@livegamer.com> <527BB9A0.9000103@gmail.com> <527BBC0F.3010409@livegamer.com> <20131107164821.GB38671@shrubbery.net> <527BEF11.7060302@livegamer.com> <20131107200835.GD45338@shrubbery.net> Message-ID: <527D020B.9040404@livegamer.com> On 11/07/2013 03:08 PM, heasley wrote: > > /routers.up is probably empty. check your router.db format. note > that the : separator was changed to ; to accomodate ipv6 addresses. > ok, my mistake, editing the etc/rancid.types.base was the right thing to do.. I cut out all the non-working commands. It seems to be working now.. The only issue left (i hope) is this in the logs. Trying to get all of the configs. backbone: End of run not found ===================================== Getting missed routers: round 1. backbone: End of run not found ===================================== Getting missed routers: round 2. backbone: End of run not found ===================================== Getting missed routers: round 3. backbone: End of run not found ===================================== Getting missed routers: round 4. backbone: End of run not found I see in the var/networking/configs directory a backbone.raw and a backbone.new (which seem to have the config info that rancid is gathering during the run but disappear at the end of the run) while rancid is running, but when rancid is done, the backbone config file in this directory is left empty.. Im guessing it should have something in it ? regards, Jason From heas at shrubbery.net Fri Nov 8 16:31:31 2013 From: heas at shrubbery.net (heasley) Date: Fri, 8 Nov 2013 16:31:31 +0000 Subject: [rancid] managing supermicro switches. In-Reply-To: <527D020B.9040404@livegamer.com> References: <527BB294.5070304@livegamer.com> <527BB9A0.9000103@gmail.com> <527BBC0F.3010409@livegamer.com> <20131107164821.GB38671@shrubbery.net> <527BEF11.7060302@livegamer.com> <20131107200835.GD45338@shrubbery.net> <527D020B.9040404@livegamer.com> Message-ID: <20131108163131.GE72080@shrubbery.net> Fri, Nov 08, 2013 at 10:23:55AM -0500, Jason Welsh: > > On 11/07/2013 03:08 PM, heasley wrote: > > > > /routers.up is probably empty. check your router.db format. note > > that the : separator was changed to ; to accomodate ipv6 addresses. > > > > ok, my mistake, editing the etc/rancid.types.base was the right thing > to do.. I cut out all the non-working commands. actually it is not, as noted at the top of that file. you should copy the cisco definition to etc/rancid.types.conf, rename it (ciscolocal or similar) and alter the command list there. > It seems to be working now.. The only issue left (i hope) is this in > the logs. > > > Trying to get all of the configs. > backbone: End of run not found > > ===================================== > Getting missed routers: round 1. > backbone: End of run not found > > ===================================== > Getting missed routers: round 2. > backbone: End of run not found > > ===================================== > Getting missed routers: round 3. > backbone: End of run not found > > ===================================== > Getting missed routers: round 4. > backbone: End of run not found > > > I see in the var/networking/configs directory a > backbone.raw and a backbone.new (which seem to have the config info > that rancid is gathering during the run but disappear at the end of the run) > while rancid is running, but when rancid is done, the backbone config > file in this directory is left empty.. > Im guessing it should have something in it ? yes, something is failing during the collection. look at the logs and you can test with NOPIPE=YES; export NOPIPE grancid -t ciscolocal -d devicename From Wayne.Eisenberg at CarolinasIT.com Fri Nov 8 17:08:37 2013 From: Wayne.Eisenberg at CarolinasIT.com (Wayne Eisenberg) Date: Fri, 8 Nov 2013 12:08:37 -0500 Subject: [rancid] modifying diff conditions In-Reply-To: <9534BFEEFA1F9C4FB43E59CAD913381CD7F2B626D8@sytraapp1.sytec1.com> References: <9534BFEEFA1F9C4FB43E59CAD913381CD7F2B626D8@sytraapp1.sytec1.com> Message-ID: <9534BFEEFA1F9C4FB43E59CAD913381CD7F2B62BDD@sytraapp1.sytec1.com> Well, I've done some experimenting and I think I've seen that the regex expression doesn't always work. I found that --ignore-matching-lines='av\|wildfire\|threat' *can* work, but if I don't include all of the things to ignore, it won't ignore any of them. For example, with the text below, 'av\|wildfire\|url-filtering\|app\|threat' will successfully ignore all of those lines. But if I omit one of the elements (say 'threat'), it won't ignore any of the lines even though I would expect it to only return the 'threat' lines as different. Does anyone have any ideas or explanation of this behavior? Thanks, Wayne From: rancid-discuss-bounces at shrubbery.net [mailto:rancid-discuss-bounces at shrubbery.net] On Behalf Of Wayne Eisenberg Sent: Sunday, November 03, 2013 3:30 PM To: 'rancid-discuss at shrubbery.net' Subject: [rancid] modifying diff conditions Hi, I am trying to modify the diff process, but without much success. I am retrieving configs from a Palo Alto devices without problems. However there are some fields which change very frequently and although I do want a record of the values, I don't want a new version in cvs or an email generated if that is the only change. The section of the config that updates all the time is this: #app-version: 402-2007 #app-release-date: 2013/10/29 15:46:46 #av-version: 1138-1588 #av-release-date: 2013/11/01 04:00:02 #threat-version: 402-2007 #threat-release-date: 2013/10/29 15:46:46 #wildfire-version: 21772-27787 #wildfire-release-date: 2013/11/03 10:23:01 #url-filtering-version: 2013.10.31.000 Therefore, I modified bin/control_rancid from: if [ $RCSSYS = "cvs" ] ; then cvs -f diff -U 4 -ko | sed -e '/^RCS file: /d' -e '/^--- /d' \ -e '/^+++ /d' -e 's/^\([-+ ]\)/\1 /' >$TMP.diff to: if [ $RCSSYS = "cvs" ] ; then cvs -f diff -U 4 --ignore-matching-lines='(.*av-.*|.*wildfire-.*|.*threat-.*|.*url-filtering-.*|.*app-.*|.*call-forwarding.*)' -ko | sed -e '/^RCS file: /d' -e '/^--- /d' \ -e '/^+++ /d' -e 's/^\([-+ ]\)/\1 /' >$TMP.diff I thought this would be the appropriate change (adding the '--ignore-matching-lines' parameter), but it doesn't seem to change a thing. Is there a syntax error I'm missing? Did I change the right command? Is there a way to debug/troubleshoot this to find out where I'm missing it? Thanks, Wayne ________________________________ The information in this Internet e-mail (and any attachments) is confidential, may be legally privileged and is intended solely for the Addressee(s) named above. If you are not the intended recipient, or the employee or agent responsible for delivering it to the intended recipient, then any dissemination or copying of this e-mail (and any attachments) is prohibited and may be unlawful. If you received this e-mail in error, please immediately notify us by e-mail or telephone, then delete the message. Thank you. -------------- next part -------------- An HTML attachment was scrubbed... URL: From heas at shrubbery.net Fri Nov 8 17:20:52 2013 From: heas at shrubbery.net (heasley) Date: Fri, 8 Nov 2013 17:20:52 +0000 Subject: [rancid] modifying diff conditions In-Reply-To: <9534BFEEFA1F9C4FB43E59CAD913381CD7F2B62BDD@sytraapp1.sytec1.com> References: <9534BFEEFA1F9C4FB43E59CAD913381CD7F2B626D8@sytraapp1.sytec1.com> <9534BFEEFA1F9C4FB43E59CAD913381CD7F2B62BDD@sytraapp1.sytec1.com> Message-ID: <20131108172052.GG72080@shrubbery.net> Fri, Nov 08, 2013 at 12:08:37PM -0500, Wayne Eisenberg: > Well, I've done some experimenting and I think I've seen that the regex expression doesn't always work. I found that > --ignore-matching-lines='av\|wildfire\|threat' > *can* work, but if I don't include all of the things to ignore, it won't ignore any of them. For example, with the text below, > 'av\|wildfire\|url-filtering\|app\|threat' will successfully ignore all of those lines. But if I omit one of the elements (say 'threat'), it won't ignore any of the lines even though I would expect it to only return the 'threat' lines as different. Does anyone have any ideas or explanation of this behavior? bad RE format, i suspect. '(term1|term2|term3)' i do not know if any of those chars needs to be escaped, since its in single quotes. but, depends on how cvs execs diff. From jwelsh at livegamer.com Fri Nov 8 17:35:54 2013 From: jwelsh at livegamer.com (Jason Welsh) Date: Fri, 8 Nov 2013 12:35:54 -0500 Subject: [rancid] managing supermicro switches. In-Reply-To: <20131108163131.GE72080@shrubbery.net> References: <527BB294.5070304@livegamer.com> <527BB9A0.9000103@gmail.com> <527BBC0F.3010409@livegamer.com> <20131107164821.GB38671@shrubbery.net> <527BEF11.7060302@livegamer.com> <20131107200835.GD45338@shrubbery.net> <527D020B.9040404@livegamer.com> <20131108163131.GE72080@shrubbery.net> Message-ID: <527D20FA.3070109@livegamer.com> On 11/08/2013 11:31 AM, heasley wrote: > Fri, Nov 08, 2013 at 10:23:55AM -0500, Jason Welsh: >> On 11/07/2013 03:08 PM, heasley wrote: >>> /routers.up is probably empty. check your router.db format. note >>> that the : separator was changed to ; to accomodate ipv6 addresses. >>> >> ok, my mistake, editing the etc/rancid.types.base was the right thing >> to do.. I cut out all the non-working commands. > actually it is not, as noted at the top of that file. you should copy the > cisco definition to etc/rancid.types.conf, rename it (ciscolocal or similar) > and alter the command list there. > >> It seems to be working now.. The only issue left (i hope) is this in >> the logs. >> >> >> Trying to get all of the configs. >> backbone: End of run not found >> >> ===================================== >> Getting missed routers: round 1. >> backbone: End of run not found >> >> ===================================== >> Getting missed routers: round 2. >> backbone: End of run not found >> >> ===================================== >> Getting missed routers: round 3. >> backbone: End of run not found >> >> ===================================== >> Getting missed routers: round 4. >> backbone: End of run not found >> >> >> I see in the var/networking/configs directory a >> backbone.raw and a backbone.new (which seem to have the config info >> that rancid is gathering during the run but disappear at the end of the run) >> while rancid is running, but when rancid is done, the backbone config >> file in this directory is left empty.. >> Im guessing it should have something in it ? > yes, something is failing during the collection. look at the logs and you > can test with > > NOPIPE=YES; export NOPIPE > grancid -t ciscolocal -d devicename > . > rancid at srv01 ~:$ NOPIPE=YES; export NOPIPE rancid at srv01 ~:$ grancid -t supermicro -d backbone loadtype: device type supermicro loadtype: found device type supermicro in /usr/local/rancid/etc/rancid.types.conf executing clogin -t 90 -c"show version;show vlan;show running-config" backbone PROMPT MATCH: backbone# HIT COMMAND:backbone# show version In ShowVersion: backbone# show version HIT COMMAND:backbone# show vlan In ShowVLAN: backbone# show vlan HIT COMMAND:backbone# show running-config In WriteTerm: backbone# show running-config backbone: End of run not found backbone: End of run not found rancid at srv01 ~:$ thanks/regards, Jason From Mohammad.Hassan at hughes.com Fri Nov 8 21:50:02 2013 From: Mohammad.Hassan at hughes.com (Mohammad Hassan) Date: Fri, 8 Nov 2013 16:50:02 -0500 Subject: [rancid] Question Message-ID: Hello, I'm having some issue with using Rancid on a Linux box. I am able to automate the process of entering Cisco and Fortinet CPE's and run commands. However, I cannot do this for Seimans devices. I can login into these devices automatically but I do cannot run any commands. My suspicion is that this is because the prompt delimiter is different. In the Cisco and Fortinet world, there is a pound (#) and in the Seimans world it is (->). Is there some place in the .cloginrc file where I can define the delimiter. Here is a sample on Siemans: Siemens 5930 DMT Router (5930-001) v6.3.080 Ready Username: superuser Password: ******** Logged in successfully! superuser at wan-> Error: TIMEOUT reached b1301969d2 spawn telnet b1301969d2 Trying 72.168.4.248... Connected to B1301969D2. Escape character is '^]'. Here is a sample on a Cisco: Username: superuser Password: B8867541D2# B8867541D2#term length 0 B8867541D2#show arp | in 0030.44 Internet 169.254.128.1 0 0030.440c.5d5a ARPA Vlan1 Please let me know how I can adjust this! Thanks in advance, Mohammad Hasan -------------- next part -------------- An HTML attachment was scrubbed... URL: From alan.mckinnon at gmail.com Sat Nov 9 09:46:41 2013 From: alan.mckinnon at gmail.com (Alan McKinnon) Date: Sat, 09 Nov 2013 11:46:41 +0200 Subject: [rancid] Question In-Reply-To: References: Message-ID: <527E0481.909@gmail.com> I assume you use clogin to log into the Siemans? I can see 2 ways to approach this: 1. You can read these paragraphs in "man 5 cloginrc" in the DIRECTIVES SECTION: add enableprompt {""} add passprompt {""} I've never used these myself so can't comment on their effectiveness. 2. A Siemans might just be an OEM device made by some other vendor that is already supported in rancid, this might take some tracking down. What does "show version" show? Is it very IOS-like? If all else fails, you can run clogin with the -d option to get debug output and you can see what is really going on On 08/11/2013 23:50, Mohammad Hassan wrote: > Hello, > > > > I?m having some issue with using Rancid on a Linux box. I am able to > automate the process of entering Cisco and Fortinet CPE?s and run > commands. However, I cannot do this for Seimans devices. I can login > into these devices automatically but I do cannot run any commands. > > > > My suspicion is that this is because the prompt delimiter is different. > In the Cisco and Fortinet world, there is a pound (#) and in the Seimans > world it is (->). > > > > Is there some place in the .cloginrc file where I can define the delimiter. > > > > *Here is a sample on Siemans:* > > > > Siemens 5930 DMT Router (5930-001) v6.3.080 Ready > > Username: superuser > > Password: ******** > > Logged in successfully! > > superuser at wan-> > > Error: TIMEOUT reached > > b1301969d2 > > spawn telnet b1301969d2 > > Trying 72.168.4.248... > > Connected to B1301969D2. > > Escape character is '^]'. > > > > *Here is a sample on a Cisco:* > > > > Username: superuser > > Password: > > B8867541D2# > > B8867541D2#term length 0 > > B8867541D2#show arp | in 0030.44 > > Internet 169.254.128.1 0 0030.440c.5d5a ARPA Vlan1 > > > > Please let me know how I can adjust this! > > > > Thanks in advance, > > Mohammad Hasan > > > > _______________________________________________ > Rancid-discuss mailing list > Rancid-discuss at shrubbery.net > http://www.shrubbery.net/mailman/listinfo/rancid-discuss > -- Alan McKinnon alan.mckinnon at gmail.com From Wayne.Eisenberg at CarolinasIT.com Tue Nov 12 20:14:24 2013 From: Wayne.Eisenberg at CarolinasIT.com (Wayne Eisenberg) Date: Tue, 12 Nov 2013 15:14:24 -0500 Subject: [rancid] clogin hanging/doesn't respond Message-ID: <9534BFEEFA1F9C4FB43E59CAD913381CE17C4377E6@sytraapp1.sytec1.com> Hi all, Here's another unusual (for me) problem: for one specific switch, when I run clogin, it doesn't respond after the login. In other words, [user at host]$ bin/clogin switch.test.com spawn ssh -c 3des -x -l user switch.test.com ****************************************************** * * * WARNING * * * * This device is private property. * * Unauthorized access is strictly prohibited. * * If you are not authorized to access this device, * * you MUST disconnect immediately. * * All access to this device is logged. * * * ****************************************************** Password: MC_CORE_TOP# [now I type:] sh ver [then after some seconds...] Error: TIMEOUT reached [user at host]$ It doesn't matter if I run clogin manually or if it happens as part of the normal rancid run, the same thing happens. The other cisco switches do not have this problem. If I run ssh manually from the prompt (ssh -c 3des -x -l user switch.test.com), it gets to the enable prompt and then responds to any command I give it without problem. So it's not the ssh program, (because the exact command line behaves as it should), or the configuration of the firewall that is between the rancid box and the switch (or nothing would work from behind there). The clogin script works for everything else, so it's not the script either, right? Any ideas? Wayne ________________________________ The information in this Internet e-mail (and any attachments) is confidential, may be legally privileged and is intended solely for the Addressee(s) named above. If you are not the intended recipient, or the employee or agent responsible for delivering it to the intended recipient, then any dissemination or copying of this e-mail (and any attachments) is prohibited and may be unlawful. If you received this e-mail in error, please immediately notify us by e-mail or telephone, then delete the message. Thank you. -------------- next part -------------- An HTML attachment was scrubbed... URL: From Wayne.Eisenberg at CarolinasIT.com Tue Nov 12 22:24:15 2013 From: Wayne.Eisenberg at CarolinasIT.com (Wayne Eisenberg) Date: Tue, 12 Nov 2013 17:24:15 -0500 Subject: [rancid] clogin hanging/doesn't respond In-Reply-To: <9534BFEEFA1F9C4FB43E59CAD913381CE17C4BADBD@sytraapp1.sytec1.com> References: <9534BFEEFA1F9C4FB43E59CAD913381CE17C4BADBD@sytraapp1.sytec1.com> Message-ID: <9534BFEEFA1F9C4FB43E59CAD913381CE17C43780D@sytraapp1.sytec1.com> I found the error, you can ignore this email. Thanks anyway, Wayne From: Wayne Eisenberg Sent: Tuesday, November 12, 2013 3:14 PM To: 'rancid-discuss at shrubbery.net' Subject: clogin hanging/doesn't respond Hi all, Here's another unusual (for me) problem: for one specific switch, when I run clogin, it doesn't respond after the login. In other words, [user at host]$ bin/clogin switch.test.com spawn ssh -c 3des -x -l user switch.test.com ****************************************************** * * * WARNING * * * * This device is private property. * * Unauthorized access is strictly prohibited. * * If you are not authorized to access this device, * * you MUST disconnect immediately. * * All access to this device is logged. * * * ****************************************************** Password: MC_CORE_TOP# [now I type:] sh ver [then after some seconds...] Error: TIMEOUT reached [user at host]$ It doesn't matter if I run clogin manually or if it happens as part of the normal rancid run, the same thing happens. The other cisco switches do not have this problem. If I run ssh manually from the prompt (ssh -c 3des -x -l user switch.test.com), it gets to the enable prompt and then responds to any command I give it without problem. So it's not the ssh program, (because the exact command line behaves as it should), or the configuration of the firewall that is between the rancid box and the switch (or nothing would work from behind there). The clogin script works for everything else, so it's not the script either, right? Any ideas? Wayne ________________________________ The information in this Internet e-mail (and any attachments) is confidential, may be legally privileged and is intended solely for the Addressee(s) named above. If you are not the intended recipient, or the employee or agent responsible for delivering it to the intended recipient, then any dissemination or copying of this e-mail (and any attachments) is prohibited and may be unlawful. If you received this e-mail in error, please immediately notify us by e-mail or telephone, then delete the message. Thank you. -------------- next part -------------- An HTML attachment was scrubbed... URL: From paul at gear.dyndns.org Tue Nov 12 23:59:34 2013 From: paul at gear.dyndns.org (Paul Gear) Date: Wed, 13 Nov 2013 09:59:34 +1000 Subject: [rancid] clogin hanging/doesn't respond In-Reply-To: <9534BFEEFA1F9C4FB43E59CAD913381CE17C43780D@sytraapp1.sytec1.com> References: <9534BFEEFA1F9C4FB43E59CAD913381CE17C4BADBD@sytraapp1.sytec1.com> <9534BFEEFA1F9C4FB43E59CAD913381CE17C43780D@sytraapp1.sytec1.com> Message-ID: Hi Wayne, It would be great if you could document what the error was so that anyone else with a similar problem could find the answer in the list archives. Regards, Paul On 11/13/2013 08:24 AM, Wayne Eisenberg wrote: > I found the error, you can ignore this email. > > Thanks anyway, > > Wayne > > *From:*Wayne Eisenberg > *Sent:* Tuesday, November 12, 2013 3:14 PM > *To:* 'rancid-discuss at shrubbery.net' > *Subject:* clogin hanging/doesn't respond > > Hi all, > > Here?s another unusual (for me) problem: for one specific switch, when I > run clogin, it doesn?t respond after the login. In other words, > > [user at host]$ bin/clogin switch.test.com > > spawn ssh -c 3des -x -l user switch.test.com > > ****************************************************** > > * * > > * WARNING * > > * * > > * This device is private property. * > > * Unauthorized access is strictly prohibited. * > > * If you are not authorized to access this device, * > > * you MUST disconnect immediately. * > > * All access to this device is logged. * > > * * > > ****************************************************** > > Password: > > MC_CORE_TOP# > > [now I type:] > > sh ver > > [then after some seconds?] > > Error: TIMEOUT reached > > [user at host]$ > > It doesn?t matter if I run clogin manually or if it happens as part of > the normal rancid run, the same thing happens. The other cisco switches > do not have this problem. If I run ssh manually from the prompt (ssh -c > 3des -x -l user switch.test.com), it gets to the enable prompt and then > responds to any command I give it without problem. So it?s not the ssh > program, (because the exact command line behaves as it should), or the > configuration of the firewall that is between the rancid box and the > switch (or nothing would work from behind there). The clogin script > works for everything else, so it?s not the script either, right? > > Any ideas? > > Wayne** From Wayne.Eisenberg at CarolinasIT.com Fri Nov 15 12:17:04 2013 From: Wayne.Eisenberg at CarolinasIT.com (Wayne Eisenberg) Date: Fri, 15 Nov 2013 07:17:04 -0500 Subject: [rancid] modifying diff conditions Message-ID: <9534BFEEFA1F9C4FB43E59CAD913381CE17C437A2E@sytraapp1.sytec1.com> Maybe, maybe not. I've tried your format, too, and it isn't working. '(term1|term2|term3)' '(.*term1.*|.*term2.*|.*term.*)' - (might be overkill, but thought I would try it). Funny thing, if I run the 'cvs -f diff' command at the command prompt, then it ignores the appropriate lines. cvs -f diff -r 1.150 -r 1.151 -U 4 -ko --ignore-matching-lines=___________ but within the script it doesn't behave the same. What's different (besides that I have to specify which revisions to diff)? -----Original Message----- From: heasley [mailto:heas at shrubbery.net] Sent: Friday, November 08, 2013 12:21 PM To: Wayne Eisenberg Cc: 'rancid-discuss at shrubbery.net' Subject: Re: [rancid] modifying diff conditions Fri, Nov 08, 2013 at 12:08:37PM -0500, Wayne Eisenberg: > Well, I've done some experimenting and I think I've seen that the > regex expression doesn't always work. I found that --ignore-matching-lines='av\|wildfire\|threat' > *can* work, but if I don't include all of the things to ignore, it > won't ignore any of them. For example, with the text below, 'av\|wildfire\|url-filtering\|app\|threat' will successfully ignore all of those lines. But if I omit one of the elements (say 'threat'), it won't ignore any of the lines even though I would expect it to only return the 'threat' lines as different. Does anyone have any ideas or explanation of this behavior? bad RE format, i suspect. '(term1|term2|term3)' i do not know if any of those chars needs to be escaped, since its in single quotes. but, depends on how cvs execs diff. The information in this Internet e-mail (and any attachments) is confidential, may be legally privileged and is intended solely for the Addressee(s) named above. If you are not the intended recipient, or the employee or agent responsible for delivering it to the intended recipient, then any dissemination or copying of this e-mail (and any attachments) is prohibited and may be unlawful. If you received this e-mail in error, please immediately notify us by e-mail or telephone, then delete the message. Thank you. From heas at shrubbery.net Fri Nov 15 16:37:28 2013 From: heas at shrubbery.net ('heasley') Date: Fri, 15 Nov 2013 16:37:28 +0000 Subject: [rancid] modifying diff conditions In-Reply-To: <9534BFEEFA1F9C4FB43E59CAD913381CE17C437A2E@sytraapp1.sytec1.com> References: <9534BFEEFA1F9C4FB43E59CAD913381CE17C437A2E@sytraapp1.sytec1.com> Message-ID: <20131115163728.GA15165@shrubbery.net> Fri, Nov 15, 2013 at 07:17:04AM -0500, Wayne Eisenberg: > Maybe, maybe not. I've tried your format, too, and it isn't working. | or \| without the grouping operator is a |; so I believe that I am correct. > '(term1|term2|term3)' > '(.*term1.*|.*term2.*|.*term.*)' - (might be overkill, but thought I would try it). > > Funny thing, if I run the 'cvs -f diff' command at the command prompt, then it ignores the appropriate lines. > > cvs -f diff -r 1.150 -r 1.151 -U 4 -ko --ignore-matching-lines=___________ try it with '(term1|term2|term3)' > but within the script it doesn't behave the same. What's different (besides that I have to specify which revisions to diff)? possibly the quoting. have you altered the cvs diff line itself, or use a variable on that line? for example, .* being glob expanded. or possibly the version of diff that you are getting as a result of differences in PATH? > > -----Original Message----- > From: heasley [mailto:heas at shrubbery.net] > Sent: Friday, November 08, 2013 12:21 PM > To: Wayne Eisenberg > Cc: 'rancid-discuss at shrubbery.net' > Subject: Re: [rancid] modifying diff conditions > > Fri, Nov 08, 2013 at 12:08:37PM -0500, Wayne Eisenberg: > > Well, I've done some experimenting and I think I've seen that the > > regex expression doesn't always work. I found that --ignore-matching-lines='av\|wildfire\|threat' > > *can* work, but if I don't include all of the things to ignore, it > > won't ignore any of them. For example, with the text below, 'av\|wildfire\|url-filtering\|app\|threat' will successfully ignore all of those lines. But if I omit one of the elements (say 'threat'), it won't ignore any of the lines even though I would expect it to only return the 'threat' lines as different. Does anyone have any ideas or explanation of this behavior? > > bad RE format, i suspect. '(term1|term2|term3)' > > i do not know if any of those chars needs to be escaped, since its in single quotes. but, depends on how cvs execs diff. > > The information in this Internet e-mail (and any attachments) is confidential, may be legally privileged and is intended solely for the Addressee(s) named above. If you are not the intended recipient, or the employee or agent responsible for delivering it to the intended recipient, then any dissemination or copying of this e-mail (and any attachments) is prohibited and may be unlawful. If you received this e-mail in error, please immediately notify us by e-mail or telephone, then delete the message. Thank you. From Wayne.Eisenberg at CarolinasIT.com Tue Nov 19 21:07:38 2013 From: Wayne.Eisenberg at CarolinasIT.com (Wayne Eisenberg) Date: Tue, 19 Nov 2013 21:07:38 +0000 Subject: [rancid] modifying diff conditions In-Reply-To: <20131115163728.GA15165@shrubbery.net> References: <9534BFEEFA1F9C4FB43E59CAD913381CE17C437A2E@sytraapp1.sytec1.com> <20131115163728.GA15165@shrubbery.net> Message-ID: I've already tried '(term1|term2|term3)', no joy. I haven't altered the cvs diff line itself other than adding in --ignore-matching-lines. I modified bin/control_rancid from: if [ $RCSSYS = "cvs" ] ; then cvs -f diff -U 4 -ko | sed -e '/^RCS file: /d' -e '/^--- /d' \ -e '/^+++ /d' -e 's/^\([-+ ]\)/\1 /' >$TMP.diff to: if [ $RCSSYS = "cvs" ] ; then cvs -f diff -U 4 -ko --ignore-matching-lines='(.*av-.*|.*wildfire-.*|.*threat-.*|.*url-filtering-.*|.*app-.*|.*call-forwarding.*)' | sed -e '/^RCS file: /d' -e '/^--- /d' \ -e '/^+++ /d' -e 's/^\([-+ ]\)/\1 /' >$TMP.diff when I run it interactively on the command line, I go to the /usr/local/rancid/var//configs/ directory and run cvs -f diff -r 1.150 -r 1.151 -U 4 -ko --ignore-matching-lines='(term1|term2|term3)' so that it will do the comparison. It works then, but not within the script itself. Should I try double quotes instead of single quotes? I don't have a lot of ideas at this point. There's only one copy of diff on the system in /usr/bin. -----Original Message----- Fri, Nov 15, 2013 at 07:17:04AM -0500, Wayne Eisenberg: > Maybe, maybe not. I've tried your format, too, and it isn't working. | or \| without the grouping operator is a |; so I believe that I am correct. > '(term1|term2|term3)' > '(.*term1.*|.*term2.*|.*term.*)' - (might be overkill, but thought I would try it). > > Funny thing, if I run the 'cvs -f diff' command at the command prompt, then it ignores the appropriate lines. > > cvs -f diff -r 1.150 -r 1.151 -U 4 -ko > --ignore-matching-lines=___________ try it with '(term1|term2|term3)' > but within the script it doesn't behave the same. What's different (besides that I have to specify which revisions to diff)? possibly the quoting. have you altered the cvs diff line itself, or use a variable on that line? for example, .* being glob expanded. or possibly the version of diff that you are getting as a result of differences in PATH? > > -----Original Message----- > From: heasley [mailto:heas at shrubbery.net] > Sent: Friday, November 08, 2013 12:21 PM > To: Wayne Eisenberg > Cc: 'rancid-discuss at shrubbery.net' > Subject: Re: [rancid] modifying diff conditions > > Fri, Nov 08, 2013 at 12:08:37PM -0500, Wayne Eisenberg: > > Well, I've done some experimenting and I think I've seen that the > > regex expression doesn't always work. I found that --ignore-matching-lines='av\|wildfire\|threat' > > *can* work, but if I don't include all of the things to ignore, it > > won't ignore any of them. For example, with the text below, 'av\|wildfire\|url-filtering\|app\|threat' will successfully ignore all of those lines. But if I omit one of the elements (say 'threat'), it won't ignore any of the lines even though I would expect it to only return the 'threat' lines as different. Does anyone have any ideas or explanation of this behavior? > > bad RE format, i suspect. '(term1|term2|term3)' > > i do not know if any of those chars needs to be escaped, since its in single quotes. but, depends on how cvs execs diff. > > The information in this Internet e-mail (and any attachments) is confidential, may be legally privileged and is intended solely for the Addressee(s) named above. If you are not the intended recipient, or the employee or agent responsible for delivering it to the intended recipient, then any dissemination or copying of this e-mail (and any attachments) is prohibited and may be unlawful. If you received this e-mail in error, please immediately notify us by e-mail or telephone, then delete the message. Thank you. From slackert at gmail.com Tue Nov 19 17:24:19 2013 From: slackert at gmail.com (Slacker T) Date: Tue, 19 Nov 2013 11:24:19 -0600 Subject: [rancid] No newline error in diffs Message-ID: Every since my rancid server ran out of disk space I've been getting "\ No newline at end of file" errors in my config diffs. I can't seem to figure out why this is happening. I have cleaned out the files in /tmp and I have run svn checkouts and verifies without any issue. Manually running the clogin commands works fine too. Example: - set service "bexec" protocol tcp src-port 0-65535 ds \ No newline at end of file + set service "bexec" protocol tcp src-port 0-65535 dst-port 10000-10000 Can anyone point me where to look? Thanks! -------------- next part -------------- An HTML attachment was scrubbed... URL: From heas at shrubbery.net Fri Nov 22 00:26:30 2013 From: heas at shrubbery.net ('heasley') Date: Fri, 22 Nov 2013 00:26:30 +0000 Subject: [rancid] modifying diff conditions In-Reply-To: References: <9534BFEEFA1F9C4FB43E59CAD913381CE17C437A2E@sytraapp1.sytec1.com> <20131115163728.GA15165@shrubbery.net> Message-ID: <20131122002630.GZ77821@shrubbery.net> Tue, Nov 19, 2013 at 09:07:38PM +0000, Wayne Eisenberg: > if [ $RCSSYS = "cvs" ] ; then > cvs -f diff -U 4 -ko --ignore-matching-lines='(.*av-.*|.*wildfire-.*|.*threat-.*|.*url-filtering-.*|.*app-.*|.*call-forwarding.*)' | sed -e '/^RCS file: /d' -e '/^--- /d' \ -e '/^+++ /d' -e 's/^\([-+ ]\)/\1 /' >$TMP.diff I messed around with this option a bit. what i've discovered is that 1) is doesnt accept extended regexps 2) it does allow the option to appear more than once, or at least twice 3) http://www.delorie.com/gnu/docs/cvs/cvs_130.html implies that it will only work for changes that affect one line. ie: --ignore-matching-lines='foo' will not filter a diff like: > interface foo > description foo to spamalot 4) it does not appear to appear to work with -U YFMV (your frustration may vary). From Wayne.Eisenberg at CarolinasIT.com Fri Nov 22 10:39:24 2013 From: Wayne.Eisenberg at CarolinasIT.com (Wayne Eisenberg) Date: Fri, 22 Nov 2013 10:39:24 +0000 Subject: [rancid] modifying diff conditions In-Reply-To: <20131122002630.GZ77821@shrubbery.net> References: <9534BFEEFA1F9C4FB43E59CAD913381CE17C437A2E@sytraapp1.sytec1.com> <20131115163728.GA15165@shrubbery.net> <20131122002630.GZ77821@shrubbery.net> Message-ID: OK, I wasn't off too much but I didn't trust my results due to my non-mastery in the linux world. The only other way I can see making this work is to leave the cvs diff alone, and modify the rancid script itself. This is a PaloAlto device, so it's actually a script called panlong. Here's the section : # This routine parses "show system info" sub ShowInfo { my($slot); print STDERR " In ShowInfo:: $_" if ($debug); while () { tr/\015//d; next if /^\s*$/; last if (/^$prompt/); next if (/^(time:|uptime:)/); ProcessHistory("INFO","","","#$_"); } ProcessHistory("INFO","","","#\n"); return(0); } If I add a line 'next if (/^(wildfire|av)/);' in the "while ()" section, that ought to skip retrieving those lines. If they're not retrieved, they can't be diff'ed, right? -----Original Message----- From: 'heasley' [mailto:heas at shrubbery.net] Sent: Thursday, November 21, 2013 7:27 PM To: Wayne Eisenberg Cc: 'heasley'; 'rancid-discuss at shrubbery.net' Subject: Re: [rancid] modifying diff conditions Tue, Nov 19, 2013 at 09:07:38PM +0000, Wayne Eisenberg: > if [ $RCSSYS = "cvs" ] ; then > cvs -f diff -U 4 -ko --ignore-matching-lines='(.*av-.*|.*wildfire-.*|.*threat-.*|.*url-filtering-.*|.*app-.*|.*call-forwarding.*)' | sed -e '/^RCS file: /d' -e '/^--- /d' \ -e '/^+++ /d' -e 's/^\([-+ ]\)/\1 /' >$TMP.diff I messed around with this option a bit. what i've discovered is that 1) is doesnt accept extended regexps 2) it does allow the option to appear more than once, or at least twice 3) http://www.delorie.com/gnu/docs/cvs/cvs_130.html implies that it will only work for changes that affect one line. ie: --ignore-matching-lines='foo' will not filter a diff like: > interface foo > description foo to spamalot 4) it does not appear to appear to work with -U YFMV (your frustration may vary). ________________________________ The information in this Internet e-mail (and any attachments) is confidential, may be legally privileged and is intended solely for the Addressee(s) named above. If you are not the intended recipient, or the employee or agent responsible for delivering it to the intended recipient, then any dissemination or copying of this e-mail (and any attachments) is prohibited and may be unlawful. If you received this e-mail in error, please immediately notify us by e-mail or telephone, then delete the message. Thank you. From Wayne.Eisenberg at CarolinasIT.com Fri Nov 22 10:44:27 2013 From: Wayne.Eisenberg at CarolinasIT.com (Wayne Eisenberg) Date: Fri, 22 Nov 2013 10:44:27 +0000 Subject: [rancid] modifying diff conditions In-Reply-To: References: <9534BFEEFA1F9C4FB43E59CAD913381CE17C437A2E@sytraapp1.sytec1.com> <20131115163728.GA15165@shrubbery.net> <20131122002630.GZ77821@shrubbery.net> Message-ID: That should have been 'panrancid', not 'panlong'. (where did *that* come from?) -----Original Message----- From: rancid-discuss-bounces at shrubbery.net [mailto:rancid-discuss-bounces at shrubbery.net] On Behalf Of Wayne Eisenberg Sent: Friday, November 22, 2013 5:39 AM To: 'heasley' Cc: 'rancid-discuss at shrubbery.net' Subject: Re: [rancid] modifying diff conditions OK, I wasn't off too much but I didn't trust my results due to my non-mastery in the linux world. The only other way I can see making this work is to leave the cvs diff alone, and modify the rancid script itself. This is a PaloAlto device, so it's actually a script called panlong. Here's the section : # This routine parses "show system info" sub ShowInfo { my($slot); print STDERR " In ShowInfo:: $_" if ($debug); while () { tr/\015//d; next if /^\s*$/; last if (/^$prompt/); next if (/^(time:|uptime:)/); ProcessHistory("INFO","","","#$_"); } ProcessHistory("INFO","","","#\n"); return(0); } If I add a line 'next if (/^(wildfire|av)/);' in the "while ()" section, that ought to skip retrieving those lines. If they're not retrieved, they can't be diff'ed, right? -----Original Message----- From: 'heasley' [mailto:heas at shrubbery.net] Sent: Thursday, November 21, 2013 7:27 PM To: Wayne Eisenberg Cc: 'heasley'; 'rancid-discuss at shrubbery.net' Subject: Re: [rancid] modifying diff conditions Tue, Nov 19, 2013 at 09:07:38PM +0000, Wayne Eisenberg: > if [ $RCSSYS = "cvs" ] ; then > cvs -f diff -U 4 -ko --ignore-matching-lines='(.*av-.*|.*wildfire-.*|.*threat-.*|.*url-filtering-.*|.*app-.*|.*call-forwarding.*)' | sed -e '/^RCS file: /d' -e '/^--- /d' \ -e '/^+++ /d' -e 's/^\([-+ ]\)/\1 /' >$TMP.diff I messed around with this option a bit. what i've discovered is that 1) is doesnt accept extended regexps 2) it does allow the option to appear more than once, or at least twice 3) http://www.delorie.com/gnu/docs/cvs/cvs_130.html implies that it will only work for changes that affect one line. ie: --ignore-matching-lines='foo' will not filter a diff like: > interface foo > description foo to spamalot 4) it does not appear to appear to work with -U YFMV (your frustration may vary). ________________________________ The information in this Internet e-mail (and any attachments) is confidential, may be legally privileged and is intended solely for the Addressee(s) named above. If you are not the intended recipient, or the employee or agent responsible for delivering it to the intended recipient, then any dissemination or copying of this e-mail (and any attachments) is prohibited and may be unlawful. If you received this e-mail in error, please immediately notify us by e-mail or telephone, then delete the message. Thank you. _______________________________________________ Rancid-discuss mailing list Rancid-discuss at shrubbery.net http://www.shrubbery.net/mailman/listinfo/rancid-discuss From heas at shrubbery.net Fri Nov 22 21:29:30 2013 From: heas at shrubbery.net ('heasley') Date: Fri, 22 Nov 2013 21:29:30 +0000 Subject: [rancid] modifying diff conditions In-Reply-To: References: <9534BFEEFA1F9C4FB43E59CAD913381CE17C437A2E@sytraapp1.sytec1.com> <20131115163728.GA15165@shrubbery.net> <20131122002630.GZ77821@shrubbery.net> Message-ID: <20131122212930.GE14070@shrubbery.net> Fri, Nov 22, 2013 at 10:39:24AM +0000, Wayne Eisenberg: > OK, I wasn't off too much but I didn't trust my results due to my non-mastery in the linux world. The only other way I can see making this work is to leave the cvs diff alone, and modify the rancid script itself. This is a PaloAlto device, so it's actually a script called panlong. Here's the section : > > # This routine parses "show system info" > sub ShowInfo { > my($slot); > > print STDERR " In ShowInfo:: $_" if ($debug); > > while () { > tr/\015//d; > next if /^\s*$/; > last if (/^$prompt/); > > next if (/^(time:|uptime:)/); > > ProcessHistory("INFO","","","#$_"); > } > ProcessHistory("INFO","","","#\n"); > return(0); > } > > If I add a line 'next if (/^(wildfire|av)/);' in the "while ()" section, that ought to skip retrieving those lines. If they're not retrieved, they can't be diff'ed, right? correct. From Chris.Davis at prin.edu Mon Nov 25 19:53:26 2013 From: Chris.Davis at prin.edu (Chris Davis) Date: Mon, 25 Nov 2013 19:53:26 +0000 Subject: [rancid] Fortinet Firewall Question. Message-ID: I have configured Rancid to process my Fortinet Firewalls. I was running 2.3.6 and it was reporting every hour with changes because of the time and keys in my HA cluster. Well, I finally had the time to look at upgrading it to 2.3.8 today. I waited until after the hourly processing, and configured, made and installed the upgrade. I let it run, and voila, no firewall change. The end of the hourly config diffs has finally ended. So then I went in and deleted a disabled record, hoping to see it on the next hourly run. But I got nothing. The firewall itself emailed me the change, but I saw nothing reported in Rancid. Any ideas? Chris Davis - CIS Security Director The Principia 13201 Clayton Road Saint Louis, MO 63131 314-434-2100 -------------- next part -------------- An HTML attachment was scrubbed... URL: From MShoaib at paciolan.com Mon Nov 25 21:13:21 2013 From: MShoaib at paciolan.com (Muhammad Shoaib) Date: Mon, 25 Nov 2013 21:13:21 +0000 Subject: [rancid] Hop onto router/gateway to login to another router Message-ID: <2C701567353EE74DBF149C7B747FF58F1E61F50E@CA-IRVM-EXCH01.paciolan.corp> Hello, I ran into a scenario where I need to jump through a router or routers to get the config of the target router. I have searched archives and found the following thread (Sept 2008 ) and wondering if this is still intact or better ways has been incorporated into the newer versions of 'rancid'. http://www.shrubbery.net/pipermail/rancid-discuss/2008-September/003283.html I am running the rancid 2.3.8 Any hints / links would be appreciated Thanks in advance. Regards, Muhammad -------------- next part -------------- An HTML attachment was scrubbed... URL: From alan.mckinnon at gmail.com Mon Nov 25 23:25:20 2013 From: alan.mckinnon at gmail.com (Alan McKinnon) Date: Tue, 26 Nov 2013 01:25:20 +0200 Subject: [rancid] Fortinet Firewall Question. In-Reply-To: References: Message-ID: <5293DC60.6020403@gmail.com> On 25/11/2013 21:53, Chris Davis wrote: > I have configured Rancid to process my Fortinet Firewalls. I was > running 2.3.6 and it was reporting every hour with changes because of > the time and keys in my HA cluster. Well, I finally had the time to > look at upgrading it to 2.3.8 today. I waited until after the hourly > processing, and configured, made and installed the upgrade. > > > > I let it run, and voila, no firewall change. The end of the hourly > config diffs has finally ended. So then I went in and deleted a > disabled record, hoping to see it on the next hourly run. But I got > nothing. The firewall itself emailed me the change, but I saw nothing > reported in Rancid. > > > > Any ideas? There are two main possibilities for the behaviour you describe: - regexes have been updated to remove that annoying cycling data - 2.3.8 is not sending mail (or you are not getting it). A few simple questions to determine which it is: - do you still receive other mail from rancid? - are the line of interest appearing in rancid's output file? Do they change there after you make a config change on the device? -- Alan McKinnon alan.mckinnon at gmail.com From MShoaib at paciolan.com Tue Nov 26 01:50:46 2013 From: MShoaib at paciolan.com (Muhammad Shoaib) Date: Tue, 26 Nov 2013 01:50:46 +0000 Subject: [rancid] Hop onto router/gateway to login to another router Message-ID: <2C701567353EE74DBF149C7B747FF58F1E61F951@CA-IRVM-EXCH01.paciolan.corp> I tried the following configuration but seeing an error : --- .cloginrc add method far-router {usercmd} add user far-router admin add password far-router {password} {password} add usercmd far-router {clogin} {-noenable} {gateway-router} add usercmd_chat far-router {>} {telnet far-router\r} {User Access Verification} {} ---- output [rancid at ca01net03 ~]$ clogin far-router far-router Error: unknown connection method: usercmd [rancid at ca01net03 ~]$ Do I need to install/patch rancid to get "usercmd" to work ? Please advise. From: Muhammad Shoaib Sent: Monday, November 25, 2013 1:13 PM To: 'rancid-discuss at shrubbery.net' Subject: Hop onto router/gateway to login to another router Hello, I ran into a scenario where I need to jump through a router or routers to get the config of the target router. I have searched archives and found the following thread (Sept 2008 ) and wondering if this is still intact or better ways has been incorporated into the newer versions of 'rancid'. http://www.shrubbery.net/pipermail/rancid-discuss/2008-September/003283.html I am running the rancid 2.3.8 Any hints / links would be appreciated Thanks in advance. Regards, Muhammad -------------- next part -------------- An HTML attachment was scrubbed... URL: From Chris.Davis at prin.edu Tue Nov 26 20:16:45 2013 From: Chris.Davis at prin.edu (Chris Davis) Date: Tue, 26 Nov 2013 20:16:45 +0000 Subject: [rancid] Rancid-discuss Digest, Vol 37, Issue 15 In-Reply-To: References: Message-ID: Thanks for your reply Alan. Someone answered me by personal email. What I discovered was that there were 2 patches that related to Fortinet on the Rancid ftp site. (I didn't even know there was one) Once I found it and the patches, I applied them to my 2.3.8 build and re-made the package and installed it. The problems were taken care of by the patches. The biggest one was that fnlogin was calling for a port for ssh and not supplying one. That problem was fixed by patch 3. Patch 4 looks like it dealt with the key issue and was recommended, so I installed that one as well. Everything has been perfect since. No more 24 times a day diff files with Keys and date/time data in them. And I made some insignificant changes on the firewall and they were reported properly on subsequent runs. Much, much better. Thanks to whoever wrote those patches. Just wish I had gotten around to this earlier. Chris -----Original Message----- Message: 2 Date: Tue, 26 Nov 2013 01:25:20 +0200 From: Alan McKinnon To: rancid-discuss at shrubbery.net Subject: Re: [rancid] Fortinet Firewall Question. Message-ID: <5293DC60.6020403 at gmail.com> Content-Type: text/plain; charset=ISO-8859-1 On 25/11/2013 21:53, Chris Davis wrote: > I have configured Rancid to process my Fortinet Firewalls. I was > running 2.3.6 and it was reporting every hour with changes because of > the time and keys in my HA cluster. Well, I finally had the time to > look at upgrading it to 2.3.8 today. I waited until after the hourly > processing, and configured, made and installed the upgrade. > > > > I let it run, and voila, no firewall change. The end of the hourly > config diffs has finally ended. So then I went in and deleted a > disabled record, hoping to see it on the next hourly run. But I got > nothing. The firewall itself emailed me the change, but I saw nothing > reported in Rancid. > > > > Any ideas? There are two main possibilities for the behaviour you describe: - regexes have been updated to remove that annoying cycling data - 2.3.8 is not sending mail (or you are not getting it). A few simple questions to determine which it is: - do you still receive other mail from rancid? - are the line of interest appearing in rancid's output file? Do they change there after you make a config change on the device? -- Alan McKinnon alan.mckinnon at gmail.com ***************************** From heas at shrubbery.net Wed Nov 27 16:48:01 2013 From: heas at shrubbery.net (heasley) Date: Wed, 27 Nov 2013 16:48:01 +0000 Subject: [rancid] Hop onto router/gateway to login to another router In-Reply-To: <2C701567353EE74DBF149C7B747FF58F1E61F951@CA-IRVM-EXCH01.paciolan.corp> References: <2C701567353EE74DBF149C7B747FF58F1E61F951@CA-IRVM-EXCH01.paciolan.corp> Message-ID: <20131127164801.GH63822@shrubbery.net> Tue, Nov 26, 2013 at 01:50:46AM +0000, Muhammad Shoaib: > ---- output > [rancid at ca01net03 ~]$ clogin far-router > far-router > > Error: unknown connection method: usercmd clogin would need to be patched to accept usercmd. > [rancid at ca01net03 ~]$ > > Do I need to install/patch rancid to get "usercmd" to work ? > > Please advise. > > From: Muhammad Shoaib > Sent: Monday, November 25, 2013 1:13 PM > To: 'rancid-discuss at shrubbery.net' > Subject: Hop onto router/gateway to login to another router > > Hello, > > I ran into a scenario where I need to jump through a router or routers to get the config of the target router. > > I have searched archives and found the following thread (Sept 2008 ) and wondering if this is still intact or better ways has been incorporated into the newer versions of 'rancid'. > > http://www.shrubbery.net/pipermail/rancid-discuss/2008-September/003283.html there are one or two patches folks have sent to the list. I'd like to pull them into 3.0 final, but they're not integrated yet. > > I am running the rancid 2.3.8 > > Any hints / links would be appreciated > > Thanks in advance. > > Regards, > Muhammad > _______________________________________________ > Rancid-discuss mailing list > Rancid-discuss at shrubbery.net > http://www.shrubbery.net/mailman/listinfo/rancid-discuss From ryan_leung at smartone.com Thu Nov 28 07:23:17 2013 From: ryan_leung at smartone.com (Ryan Leung) Date: Thu, 28 Nov 2013 07:23:17 +0000 Subject: [rancid] Extreme switch login Message-ID: <0F40727C94238D47B07CAE59A5A9DF94370AA239@APMBX02.smc.local> Hi, I faced a login issue when executing configuration backup for Extreme switch via TELNET. I searched many post on internet but seems no solution for it. May I know whether rancid is only work via SSH for Extreme switch? Thanks. =============================================== -sh-3.00$ /usr/local/rancid/bin/clogin -f /usr/local/rancid/.cloginrc exswitch exswitch spawn telnet exswitch Trying 10.81.8.92... Connected to exswitch (10.81.8.92). Escape character is '^]'. telnet session telnet0 on /dev/ptyb0 login: admin password: Login incorrect login: pass01 password: Login incorrect login: pass01 password: Login incorrect Maximum number of login attempts reached! Connection closed by foreign host. spawn ssh -c 3des -x -l admin exswitch Error: TIMEOUT reached -sh-3.00$ =============================================== Best Regards, Ryan Leung Engineering & Operations Division Direct: +852 2880 2631 Mobile: +852 9666 4750 Love the difference. www.smartone.com ************************************ E-mail Disclaimer ************************************ This e-mail message (together with any attachments) is confidential to the addressee and may also be privileged. If you are not the intended recipient, you are hereby notified that any dissemination, distribution or copying of this message is strictly prohibited. Please also notify the sender immediately by return e-mail and delete it from your system. Internet communications cannot be guaranteed to be secure or error-free. The sender and the entity through which this message is sent therefore do not accept liability for errors or omissions as contained in the message and any spreading of viruses as a result of Internet transmission. Any opinions contained in this message are those of the sender personally and would not bind any entity unless otherwise clearly stated and with the authority of the sender duly verified. ******************************************************************************************* -------------- next part -------------- An HTML attachment was scrubbed... URL: From ryanleunghk at gmail.com Thu Nov 28 08:02:12 2013 From: ryanleunghk at gmail.com (Ryan Leung) Date: Thu, 28 Nov 2013 16:02:12 +0800 Subject: [rancid] Extreme switch login Message-ID: Here is the debug log. =============================================== -sh-3.00$ /usr/local/rancid/bin/clogin -d -f /usr/local/rancid/.cloginrc exswitch exswitch spawn telnet exswitch parent: waiting for sync byte parent: telling child to go ahead parent: now unsynchronized from child spawn: returns {5240} expect: does "" (spawn_id exp4) match regular expression "^<-+ More -+>[^\n\r]*"? no "(Connection refused|Secure connection [^\n\r]+ refused)"? no "(Connection closed by|Connection to [^\n\r]+ closed)"? no expect: does "" (spawn_id exp4) match glob pattern "unknown host\r"? no expect: does "" (spawn_id exp4) match glob pattern "Host is unreachable"? no "No address associated with name"? no "(Host key not found |The authenticity of host .* be established).* \(yes/no\)\?"? no "HOST IDENTIFICATION HAS CHANGED.* \(yes/no\)\?"? no "HOST IDENTIFICATION HAS CHANGED[^\n\r]+"? no "Offending key for .* \(yes/no\)\?"? no "(denied|Sorry)"? no "Login failed"? no "% (Bad passwords|Authentication failed)"? no "Press any key to continue"? no "Enter Selection: "? no "Last login:"? no "@[^\r\n]+ ([Pp]assword|passwd|Enter password for [^ :]+):"? no "Enter passphrase.*: "? no "(Username|Login|login|user name|User):"? no "([Pp]assword|passwd|Enter password for [^ :]+):"? no "(>|#| \(enable\))"? no "Login invalid"? no Trying 10.81.8.92... Connected to exswitch (10.81.8.92). Escape character is '^]'. expect: does "Trying 10.81.8.92...\r\r\nConnected to exswitch (10.81.8.92).\r\r\nEscape character is '^]'.\r\r\n" (spawn_id exp4) match regular expression "^<-+ More -+>[^\n\r]*"? no "(Connection refused|Secure connection [^\n\r]+ refused)"? no "(Connection closed by|Connection to [^\n\r]+ closed)"? no expect: does "Trying 10.81.8.92...\r\r\nConnected to exswitch (10.81.8.92).\r\r\nEscape character is '^]'.\r\r\n" (spawn_id exp4) match glob pattern "unknown host\r"? no expect: does "Trying 10.81.8.92...\r\r\nConnected to exswitch (10.81.8.92).\r\r\nEscape character is '^]'.\r\r\n" (spawn_id exp4) match glob pattern "Host is unreachable"? no "No address associated with name"? no "(Host key not found |The authenticity of host .* be established).* \(yes/no\)\?"? no "HOST IDENTIFICATION HAS CHANGED.* \(yes/no\)\?"? no "HOST IDENTIFICATION HAS CHANGED[^\n\r]+"? no "Offending key for .* \(yes/no\)\?"? no "(denied|Sorry)"? no "Login failed"? no "% (Bad passwords|Authentication failed)"? no "Press any key to continue"? no "Enter Selection: "? no "Last login:"? no "@[^\r\n]+ ([Pp]assword|passwd|Enter password for [^ :]+):"? no "Enter passphrase.*: "? no "(Username|Login|login|user name|User):"? no "([Pp]assword|passwd|Enter password for [^ :]+):"? no "(>|#| \(enable\))"? no "Login invalid"? no telnet session telnet0 on /dev/ptyb0 login: expect: does "Trying 10.81.8.92...\r\r\nConnected to exswitch (10.81.8.92).\r\r\nEscape character is '^]'.\r\r\n\r\ntelnet session telnet0 on /dev/ptyb0\r\n\r\n\r\nlogin: " (spawn_id exp4) match regular expression "^<-+ More -+>[^\n\r]*"? no "(Connection refused|Secure connection [^\n\r]+ refused)"? no "(Connection closed by|Connection to [^\n\r]+ closed)"? no expect: does "Trying 10.81.8.92...\r\r\nConnected to exswitch (10.81.8.92).\r\r\nEscape character is '^]'.\r\r\n\r\ntelnet session telnet0 on /dev/ptyb0\r\n\r\n\r\nlogin: " (spawn_id exp4) match glob pattern "unknown host\r"? no expect: does "Trying 10.81.8.92...\r\r\nConnected to exswitch (10.81.8.92).\r\r\nEscape character is '^]'.\r\r\n\r\ntelnet session telnet0 on /dev/ptyb0\r\n\r\n\r\nlogin: " (spawn_id exp4) match glob pattern "Host is unreachable"? no "No address associated with name"? no "(Host key not found |The authenticity of host .* be established).* \(yes/no\)\?"? no "HOST IDENTIFICATION HAS CHANGED.* \(yes/no\)\?"? no "HOST IDENTIFICATION HAS CHANGED[^\n\r]+"? no "Offending key for .* \(yes/no\)\?"? no "(denied|Sorry)"? no "Login failed"? no "% (Bad passwords|Authentication failed)"? no "Press any key to continue"? no "Enter Selection: "? no "Last login:"? no "@[^\r\n]+ ([Pp]assword|passwd|Enter password for [^ :]+):"? no "Enter passphrase.*: "? no "(Username|Login|login|user name|User):"? yes expect: set expect_out(0,string) "login:" expect: set expect_out(1,string) "login" expect: set expect_out(spawn_id) "exp4" expect: set expect_out(buffer) "Trying 10.81.8.92...\r\r\nConnected to exswitch (10.81.8.92).\r\r\nEscape character is '^]'.\r\r\n\r\ntelnet session telnet0 on /dev/ptyb0\r\n\r\n\r\nlogin:" send: sending "admin\r" to { exp4 } expect: continuing expect expect: does " " (spawn_id exp4) match regular expression "^<-+ More -+>[^\n\r]*"? no "(Connection refused|Secure connection [^\n\r]+ refused)"? no "(Connection closed by|Connection to [^\n\r]+ closed)"? no expect: does " " (spawn_id exp4) match glob pattern "unknown host\r"? no expect: does " " (spawn_id exp4) match glob pattern "Host is unreachable"? no "No address associated with name"? no "(Host key not found |The authenticity of host .* be established).* \(yes/no\)\?"? no "HOST IDENTIFICATION HAS CHANGED.* \(yes/no\)\?"? no "HOST IDENTIFICATION HAS CHANGED[^\n\r]+"? no "Offending key for .* \(yes/no\)\?"? no "(denied|Sorry)"? no "Login failed"? no "% (Bad passwords|Authentication failed)"? no "Press any key to continue"? no "Enter Selection: "? no "Last login:"? no "@[^\r\n]+ ([Pp]assword|passwd|Enter password for [^ :]+):"? no "Enter passphrase.*: "? no "(Username|Login|login|user name|User):"? no "([Pp]assword|passwd|Enter password for [^ :]+):"? no "(>|#| \(enable\))"? no "Login invalid"? no login: expect: does " \r\u001b[Klogin: " (spawn_id exp4) match regular expression "^<-+ More -+>[^\n\r]*"? no "(Connection refused|Secure connection [^\n\r]+ refused)"? no "(Connection closed by|Connection to [^\n\r]+ closed)"? no expect: does " \r\u001b[Klogin: " (spawn_id exp4) match glob pattern "unknown host\r"? no expect: does " \r\u001b[Klogin: " (spawn_id exp4) match glob pattern "Host is unreachable"? no "No address associated with name"? no "(Host key not found |The authenticity of host .* be established).* \(yes/no\)\?"? no "HOST IDENTIFICATION HAS CHANGED.* \(yes/no\)\?"? no "HOST IDENTIFICATION HAS CHANGED[^\n\r]+"? no "Offending key for .* \(yes/no\)\?"? no "(denied|Sorry)"? no "Login failed"? no "% (Bad passwords|Authentication failed)"? no "Press any key to continue"? no "Enter Selection: "? no "Last login:"? no "@[^\r\n]+ ([Pp]assword|passwd|Enter password for [^ :]+):"? no "Enter passphrase.*: "? no "(Username|Login|login|user name|User):"? yes expect: set expect_out(0,string) "login:" expect: set expect_out(1,string) "login" expect: set expect_out(spawn_id) "exp4" expect: set expect_out(buffer) " \r\u001b[Klogin:" send: sending "admin\r" to { exp4 } expect: continuing expect expect: does " " (spawn_id exp4) match regular expression "^<-+ More -+>[^\n\r]*"? no "(Connection refused|Secure connection [^\n\r]+ refused)"? no "(Connection closed by|Connection to [^\n\r]+ closed)"? no expect: does " " (spawn_id exp4) match glob pattern "unknown host\r"? no expect: does " " (spawn_id exp4) match glob pattern "Host is unreachable"? no "No address associated with name"? no "(Host key not found |The authenticity of host .* be established).* \(yes/no\)\?"? no "HOST IDENTIFICATION HAS CHANGED.* \(yes/no\)\?"? no "HOST IDENTIFICATION HAS CHANGED[^\n\r]+"? no "Offending key for .* \(yes/no\)\?"? no "(denied|Sorry)"? no "Login failed"? no "% (Bad passwords|Authentication failed)"? no "Press any key to continue"? no "Enter Selection: "? no "Last login:"? no "@[^\r\n]+ ([Pp]assword|passwd|Enter password for [^ :]+):"? no "Enter passphrase.*: "? no "(Username|Login|login|user name|User):"? no "([Pp]assword|passwd|Enter password for [^ :]+):"? no "(>|#| \(enable\))"? no "Login invalid"? no admin password: expect: does " admin\r\n\rpassword: " (spawn_id exp4) match regular expression "^<-+ More -+>[^\n\r]*"? no "(Connection refused|Secure connection [^\n\r]+ refused)"? no "(Connection closed by|Connection to [^\n\r]+ closed)"? no expect: does " admin\r\n\rpassword: " (spawn_id exp4) match glob pattern "unknown host\r"? no expect: does " admin\r\n\rpassword: " (spawn_id exp4) match glob pattern "Host is unreachable"? no "No address associated with name"? no "(Host key not found |The authenticity of host .* be established).* \(yes/no\)\?"? no "HOST IDENTIFICATION HAS CHANGED.* \(yes/no\)\?"? no "HOST IDENTIFICATION HAS CHANGED[^\n\r]+"? no "Offending key for .* \(yes/no\)\?"? no "(denied|Sorry)"? no "Login failed"? no "% (Bad passwords|Authentication failed)"? no "Press any key to continue"? no "Enter Selection: "? no "Last login:"? no "@[^\r\n]+ ([Pp]assword|passwd|Enter password for [^ :]+):"? no "Enter passphrase.*: "? no "(Username|Login|login|user name|User):"? no "([Pp]assword|passwd|Enter password for [^ :]+):"? yes expect: set expect_out(0,string) "password:" expect: set expect_out(1,string) "password" expect: set expect_out(spawn_id) "exp4" expect: set expect_out(buffer) " admin\r\n\rpassword:" send: sending "pass01\r" to { exp4 } expect: continuing expect expect: does " " (spawn_id exp4) match regular expression "^<-+ More -+>[^\n\r]*"? no "(Connection refused|Secure connection [^\n\r]+ refused)"? no "(Connection closed by|Connection to [^\n\r]+ closed)"? no expect: does " " (spawn_id exp4) match glob pattern "unknown host\r"? no expect: does " " (spawn_id exp4) match glob pattern "Host is unreachable"? no "No address associated with name"? no "(Host key not found |The authenticity of host .* be established).* \(yes/no\)\?"? no "HOST IDENTIFICATION HAS CHANGED.* \(yes/no\)\?"? no "HOST IDENTIFICATION HAS CHANGED[^\n\r]+"? no "Offending key for .* \(yes/no\)\?"? no "(denied|Sorry)"? no "Login failed"? no "% (Bad passwords|Authentication failed)"? no "Press any key to continue"? no "Enter Selection: "? no "Last login:"? no "@[^\r\n]+ ([Pp]assword|passwd|Enter password for [^ :]+):"? no "Enter passphrase.*: "? no "(Username|Login|login|user name|User):"? no "([Pp]assword|passwd|Enter password for [^ :]+):"? no "(>|#| \(enable\))"? no "Login invalid"? no Login incorrect login: expect: does " \r\n\r\r\n\rLogin incorrect\r\n\r\nlogin: " (spawn_id exp4) match regular expression "^<-+ More -+>[^\n\r]*"? no "(Connection refused|Secure connection [^\n\r]+ refused)"? no "(Connection closed by|Connection to [^\n\r]+ closed)"? no expect: does " \r\n\r\r\n\rLogin incorrect\r\n\r\nlogin: " (spawn_id exp4) match glob pattern "unknown host\r"? no expect: does " \r\n\r\r\n\rLogin incorrect\r\n\r\nlogin: " (spawn_id exp4) match glob pattern "Host is unreachable"? no "No address associated with name"? no "(Host key not found |The authenticity of host .* be established).* \(yes/no\)\?"? no "HOST IDENTIFICATION HAS CHANGED.* \(yes/no\)\?"? no "HOST IDENTIFICATION HAS CHANGED[^\n\r]+"? no "Offending key for .* \(yes/no\)\?"? no "(denied|Sorry)"? no "Login failed"? no "% (Bad passwords|Authentication failed)"? no "Press any key to continue"? no "Enter Selection: "? no "Last login:"? no "@[^\r\n]+ ([Pp]assword|passwd|Enter password for [^ :]+):"? no "Enter passphrase.*: "? no "(Username|Login|login|user name|User):"? yes expect: set expect_out(0,string) "login:" expect: set expect_out(1,string) "login" expect: set expect_out(spawn_id) "exp4" expect: set expect_out(buffer) " \r\n\r\r\n\rLogin incorrect\r\n\r\nlogin:" send: sending "admin\r" to { exp4 } expect: continuing expect expect: does " " (spawn_id exp4) match regular expression "^<-+ More -+>[^\n\r]*"? no "(Connection refused|Secure connection [^\n\r]+ refused)"? no "(Connection closed by|Connection to [^\n\r]+ closed)"? no expect: does " " (spawn_id exp4) match glob pattern "unknown host\r"? no expect: does " " (spawn_id exp4) match glob pattern "Host is unreachable"? no "No address associated with name"? no "(Host key not found |The authenticity of host .* be established).* \(yes/no\)\?"? no "HOST IDENTIFICATION HAS CHANGED.* \(yes/no\)\?"? no "HOST IDENTIFICATION HAS CHANGED[^\n\r]+"? no "Offending key for .* \(yes/no\)\?"? no "(denied|Sorry)"? no "Login failed"? no "% (Bad passwords|Authentication failed)"? no "Press any key to continue"? no "Enter Selection: "? no "Last login:"? no "@[^\r\n]+ ([Pp]assword|passwd|Enter password for [^ :]+):"? no "Enter passphrase.*: "? no "(Username|Login|login|user name|User):"? no "([Pp]assword|passwd|Enter password for [^ :]+):"? no "(>|#| \(enable\))"? no "Login invalid"? no pass01 expect: does " pass01\r\n\r" (spawn_id exp4) match regular expression "^<-+ More -+>[^\n\r]*"? no "(Connection refused|Secure connection [^\n\r]+ refused)"? no "(Connection closed by|Connection to [^\n\r]+ closed)"? no expect: does " pass01\r\n\r" (spawn_id exp4) match glob pattern "unknown host\r"? no expect: does " pass01\r\n\r" (spawn_id exp4) match glob pattern "Host is unreachable"? no "No address associated with name"? no "(Host key not found |The authenticity of host .* be established).* \(yes/no\)\?"? no "HOST IDENTIFICATION HAS CHANGED.* \(yes/no\)\?"? no "HOST IDENTIFICATION HAS CHANGED[^\n\r]+"? no "Offending key for .* \(yes/no\)\?"? no "(denied|Sorry)"? no "Login failed"? no "% (Bad passwords|Authentication failed)"? no "Press any key to continue"? no "Enter Selection: "? no "Last login:"? no "@[^\r\n]+ ([Pp]assword|passwd|Enter password for [^ :]+):"? no "Enter passphrase.*: "? no "(Username|Login|login|user name|User):"? no "([Pp]assword|passwd|Enter password for [^ :]+):"? no "(>|#| \(enable\))"? no "Login invalid"? no password: expect: does " pass01\r\n\rpassword: " (spawn_id exp4) match regular expression "^<-+ More -+>[^\n\r]*"? no "(Connection refused|Secure connection [^\n\r]+ refused)"? no "(Connection closed by|Connection to [^\n\r]+ closed)"? no expect: does " pass01\r\n\rpassword: " (spawn_id exp4) match glob pattern "unknown host\r"? no expect: does " pass01\r\n\rpassword: " (spawn_id exp4) match glob pattern "Host is unreachable"? no "No address associated with name"? no "(Host key not found |The authenticity of host .* be established).* \(yes/no\)\?"? no "HOST IDENTIFICATION HAS CHANGED.* \(yes/no\)\?"? no "HOST IDENTIFICATION HAS CHANGED[^\n\r]+"? no "Offending key for .* \(yes/no\)\?"? no "(denied|Sorry)"? no "Login failed"? no "% (Bad passwords|Authentication failed)"? no "Press any key to continue"? no "Enter Selection: "? no "Last login:"? no "@[^\r\n]+ ([Pp]assword|passwd|Enter password for [^ :]+):"? no "Enter passphrase.*: "? no "(Username|Login|login|user name|User):"? no "([Pp]assword|passwd|Enter password for [^ :]+):"? yes expect: set expect_out(0,string) "password:" expect: set expect_out(1,string) "password" expect: set expect_out(spawn_id) "exp4" expect: set expect_out(buffer) " pass01\r\n\rpassword:" send: sending "pass01\r" to { exp4 } expect: continuing expect expect: does " " (spawn_id exp4) match regular expression "^<-+ More -+>[^\n\r]*"? no "(Connection refused|Secure connection [^\n\r]+ refused)"? no "(Connection closed by|Connection to [^\n\r]+ closed)"? no expect: does " " (spawn_id exp4) match glob pattern "unknown host\r"? no expect: does " " (spawn_id exp4) match glob pattern "Host is unreachable"? no "No address associated with name"? no "(Host key not found |The authenticity of host .* be established).* \(yes/no\)\?"? no "HOST IDENTIFICATION HAS CHANGED.* \(yes/no\)\?"? no "HOST IDENTIFICATION HAS CHANGED[^\n\r]+"? no "Offending key for .* \(yes/no\)\?"? no "(denied|Sorry)"? no "Login failed"? no "% (Bad passwords|Authentication failed)"? no "Press any key to continue"? no "Enter Selection: "? no "Last login:"? no "@[^\r\n]+ ([Pp]assword|passwd|Enter password for [^ :]+):"? no "Enter passphrase.*: "? no "(Username|Login|login|user name|User):"? no "([Pp]assword|passwd|Enter password for [^ :]+):"? no "(>|#| \(enable\))"? no "Login invalid"? no Login incorrect login: expect: does " \r\n\r\r\n\rLogin incorrect\r\n\r\nlogin: " (spawn_id exp4) match regular expression "^<-+ More -+>[^\n\r]*"? no "(Connection refused|Secure connection [^\n\r]+ refused)"? no "(Connection closed by|Connection to [^\n\r]+ closed)"? no expect: does " \r\n\r\r\n\rLogin incorrect\r\n\r\nlogin: " (spawn_id exp4) match glob pattern "unknown host\r"? no expect: does " \r\n\r\r\n\rLogin incorrect\r\n\r\nlogin: " (spawn_id exp4) match glob pattern "Host is unreachable"? no "No address associated with name"? no "(Host key not found |The authenticity of host .* be established).* \(yes/no\)\?"? no "HOST IDENTIFICATION HAS CHANGED.* \(yes/no\)\?"? no "HOST IDENTIFICATION HAS CHANGED[^\n\r]+"? no "Offending key for .* \(yes/no\)\?"? no "(denied|Sorry)"? no "Login failed"? no "% (Bad passwords|Authentication failed)"? no "Press any key to continue"? no "Enter Selection: "? no "Last login:"? no "@[^\r\n]+ ([Pp]assword|passwd|Enter password for [^ :]+):"? no "Enter passphrase.*: "? no "(Username|Login|login|user name|User):"? yes expect: set expect_out(0,string) "login:" expect: set expect_out(1,string) "login" expect: set expect_out(spawn_id) "exp4" expect: set expect_out(buffer) " \r\n\r\r\n\rLogin incorrect\r\n\r\nlogin:" send: sending "admin\r" to { exp4 } expect: continuing expect expect: does " " (spawn_id exp4) match regular expression "^<-+ More -+>[^\n\r]*"? no "(Connection refused|Secure connection [^\n\r]+ refused)"? no "(Connection closed by|Connection to [^\n\r]+ closed)"? no expect: does " " (spawn_id exp4) match glob pattern "unknown host\r"? no expect: does " " (spawn_id exp4) match glob pattern "Host is unreachable"? no "No address associated with name"? no "(Host key not found |The authenticity of host .* be established).* \(yes/no\)\?"? no "HOST IDENTIFICATION HAS CHANGED.* \(yes/no\)\?"? no "HOST IDENTIFICATION HAS CHANGED[^\n\r]+"? no "Offending key for .* \(yes/no\)\?"? no "(denied|Sorry)"? no "Login failed"? no "% (Bad passwords|Authentication failed)"? no "Press any key to continue"? no "Enter Selection: "? no "Last login:"? no "@[^\r\n]+ ([Pp]assword|passwd|Enter password for [^ :]+):"? no "Enter passphrase.*: "? no "(Username|Login|login|user name|User):"? no "([Pp]assword|passwd|Enter password for [^ :]+):"? no "(>|#| \(enable\))"? no "Login invalid"? no pass01 expect: does " pass01\r\n\r" (spawn_id exp4) match regular expression "^<-+ More -+>[^\n\r]*"? no "(Connection refused|Secure connection [^\n\r]+ refused)"? no "(Connection closed by|Connection to [^\n\r]+ closed)"? no expect: does " pass01\r\n\r" (spawn_id exp4) match glob pattern "unknown host\r"? no expect: does " pass01\r\n\r" (spawn_id exp4) match glob pattern "Host is unreachable"? no "No address associated with name"? no "(Host key not found |The authenticity of host .* be established).* \(yes/no\)\?"? no "HOST IDENTIFICATION HAS CHANGED.* \(yes/no\)\?"? no "HOST IDENTIFICATION HAS CHANGED[^\n\r]+"? no "Offending key for .* \(yes/no\)\?"? no "(denied|Sorry)"? no "Login failed"? no "% (Bad passwords|Authentication failed)"? no "Press any key to continue"? no "Enter Selection: "? no "Last login:"? no "@[^\r\n]+ ([Pp]assword|passwd|Enter password for [^ :]+):"? no "Enter passphrase.*: "? no "(Username|Login|login|user name|User):"? no "([Pp]assword|passwd|Enter password for [^ :]+):"? no "(>|#| \(enable\))"? no "Login invalid"? no password: expect: does " pass01\r\n\rpassword: " (spawn_id exp4) match regular expression "^<-+ More -+>[^\n\r]*"? no "(Connection refused|Secure connection [^\n\r]+ refused)"? no "(Connection closed by|Connection to [^\n\r]+ closed)"? no expect: does " pass01\r\n\rpassword: " (spawn_id exp4) match glob pattern "unknown host\r"? no expect: does " pass01\r\n\rpassword: " (spawn_id exp4) match glob pattern "Host is unreachable"? no "No address associated with name"? no "(Host key not found |The authenticity of host .* be established).* \(yes/no\)\?"? no "HOST IDENTIFICATION HAS CHANGED.* \(yes/no\)\?"? no "HOST IDENTIFICATION HAS CHANGED[^\n\r]+"? no "Offending key for .* \(yes/no\)\?"? no "(denied|Sorry)"? no "Login failed"? no "% (Bad passwords|Authentication failed)"? no "Press any key to continue"? no "Enter Selection: "? no "Last login:"? no "@[^\r\n]+ ([Pp]assword|passwd|Enter password for [^ :]+):"? no "Enter passphrase.*: "? no "(Username|Login|login|user name|User):"? no "([Pp]assword|passwd|Enter password for [^ :]+):"? yes expect: set expect_out(0,string) "password:" expect: set expect_out(1,string) "password" expect: set expect_out(spawn_id) "exp4" expect: set expect_out(buffer) " pass01\r\n\rpassword:" send: sending "pass01\r" to { exp4 } expect: continuing expect expect: does " " (spawn_id exp4) match regular expression "^<-+ More -+>[^\n\r]*"? no "(Connection refused|Secure connection [^\n\r]+ refused)"? no "(Connection closed by|Connection to [^\n\r]+ closed)"? no expect: does " " (spawn_id exp4) match glob pattern "unknown host\r"? no expect: does " " (spawn_id exp4) match glob pattern "Host is unreachable"? no "No address associated with name"? no "(Host key not found |The authenticity of host .* be established).* \(yes/no\)\?"? no "HOST IDENTIFICATION HAS CHANGED.* \(yes/no\)\?"? no "HOST IDENTIFICATION HAS CHANGED[^\n\r]+"? no "Offending key for .* \(yes/no\)\?"? no "(denied|Sorry)"? no "Login failed"? no "% (Bad passwords|Authentication failed)"? no "Press any key to continue"? no "Enter Selection: "? no "Last login:"? no "@[^\r\n]+ ([Pp]assword|passwd|Enter password for [^ :]+):"? no "Enter passphrase.*: "? no "(Username|Login|login|user name|User):"? no "([Pp]assword|passwd|Enter password for [^ :]+):"? no "(>|#| \(enable\))"? no "Login invalid"? no Login incorrect Maximum number of login attempts reached! expect: does " \r\n\r\r\n\rLogin incorrect\r\nMaximum number of login attempts reached!\r\n" (spawn_id exp4) match regular expression "^<-+ More -+>[^\n\r]*"? no "(Connection refused|Secure connection [^\n\r]+ refused)"? no "(Connection closed by|Connection to [^\n\r]+ closed)"? no expect: does " \r\n\r\r\n\rLogin incorrect\r\nMaximum number of login attempts reached!\r\n" (spawn_id exp4) match glob pattern "unknown host\r"? no expect: does " \r\n\r\r\n\rLogin incorrect\r\nMaximum number of login attempts reached!\r\n" (spawn_id exp4) match glob pattern "Host is unreachable"? no "No address associated with name"? no "(Host key not found |The authenticity of host .* be established).* \(yes/no\)\?"? no "HOST IDENTIFICATION HAS CHANGED.* \(yes/no\)\?"? no "HOST IDENTIFICATION HAS CHANGED[^\n\r]+"? no "Offending key for .* \(yes/no\)\?"? no "(denied|Sorry)"? no "Login failed"? no "% (Bad passwords|Authentication failed)"? no "Press any key to continue"? no "Enter Selection: "? no "Last login:"? no "@[^\r\n]+ ([Pp]assword|passwd|Enter password for [^ :]+):"? no "Enter passphrase.*: "? no "(Username|Login|login|user name|User):"? no "([Pp]assword|passwd|Enter password for [^ :]+):"? no "(>|#| \(enable\))"? no "Login invalid"? no Connection closed by foreign host. expect: does " \r\n\r\r\n\rLogin incorrect\r\nMaximum number of login attempts reached!\r\nConnection closed by foreign host.\r\r\n" (spawn_id exp4) match regular expression "^<-+ More -+>[^\n\r]*"? no "(Connection refused|Secure connection [^\n\r]+ refused)"? no "(Connection closed by|Connection to [^\n\r]+ closed)"? yes expect: set expect_out(0,string) "Connection closed by" expect: set expect_out(1,string) "Connection closed by" expect: set expect_out(spawn_id) "exp4" expect: set expect_out(buffer) " \r\n\r\r\n\rLogin incorrect\r\nMaximum number of login attempts reached!\r\nConnection closed by" spawn ssh -c 3des -x -l admin exswitch parent: waiting for sync byte parent: telling child to go ahead parent: now unsynchronized from child spawn: returns {5247} expect: does "" (spawn_id exp4) match regular expression "^<-+ More -+>[^\n\r]*"? no "(Connection refused|Secure connection [^\n\r]+ refused)"? no "(Connection closed by|Connection to [^\n\r]+ closed)"? no expect: does "" (spawn_id exp4) match glob pattern "unknown host\r"? no expect: does "" (spawn_id exp4) match glob pattern "Host is unreachable"? no "No address associated with name"? no "(Host key not found |The authenticity of host .* be established).* \(yes/no\)\?"? no "HOST IDENTIFICATION HAS CHANGED.* \(yes/no\)\?"? no "HOST IDENTIFICATION HAS CHANGED[^\n\r]+"? no "Offending key for .* \(yes/no\)\?"? no "(denied|Sorry)"? no "Login failed"? no "% (Bad passwords|Authentication failed)"? no "Press any key to continue"? no "Enter Selection: "? no "Last login:"? no "@[^\r\n]+ ([Pp]assword|passwd|Enter password for [^ :]+):"? no "Enter passphrase.*: "? no "(Username|Login|login|user name|User):"? no "([Pp]assword|passwd|Enter password for [^ :]+):"? no "(>|#| \(enable\))"? no "Login invalid"? no expect: timed out Error: TIMEOUT reached =============================================== -------------- next part -------------- An HTML attachment was scrubbed... URL: From tayfunsari1982 at gmail.com Fri Nov 29 10:26:41 2013 From: tayfunsari1982 at gmail.com (=?UTF-8?B?VGF5ZnVuIFNhcsSx?=) Date: Fri, 29 Nov 2013 12:26:41 +0200 Subject: [rancid] End of Run Issue with Cisco devices Message-ID: Hi all, I got the following config in clogin file as below.AAA is done with ACS 4.2 and I am able to run the all commands with rancid user.But in rancid I got the error below.Any idea on this? 172.24.82.3: missed cmd(s): show running-config view full,write term,show running-config 172.24.82.3: End of run not found add method * ssh telnet add user * rancid add password * r at nc1duz3r add autoenable * 1 Regards -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: networking.20131129.121622 Type: application/octet-stream Size: 9977 bytes Desc: not available URL: From scott.callum at gmail.com Thu Nov 28 16:13:10 2013 From: scott.callum at gmail.com (Callum Scott) Date: Thu, 28 Nov 2013 08:13:10 -0800 (PST) Subject: [rancid] Parrallel Execution of Rancid Message-ID: Hi All, I've been searching around for an answer to this and can't seem to find anything. My organisation currently has a large number of sites with a varying number of network devices each of which we would like to back up with rancid. Im using dotwaffle's patched version to include git support, though this shouldn't make a difference for this issue. Because I am sorting by SITE I have over 1000 rancid groups. Some have only 5 networking devices, whilst others will have tens of networking devices. My problem is that the rancid-run is taking a massive amount of time (in the order of days). I have tried playing around with the PAR_COUNT to increase concurrency and also reduce the MAX_ROUNDS to reduce the amount of time spent on each device. It looks to me that the PAR_COUNT only comes in during the execution of the control_rancid script, which means concurrency only hits in within the GROUP. I'd like a way to run rancid_run on the groups in parallel. Am I missing something obvious here? Does anyone have any ideas on how to achieve this? Kind Regards Callum -------------- next part -------------- An HTML attachment was scrubbed... URL: From tayfunsari1982 at gmail.com Fri Nov 29 13:10:02 2013 From: tayfunsari1982 at gmail.com (=?UTF-8?B?VGF5ZnVuIFNhcsSx?=) Date: Fri, 29 Nov 2013 15:10:02 +0200 Subject: [rancid] router.d, v issue and restarting a revision for a specific device Message-ID: Hi All, I had 2 issue; 1.I had deleted the router.db,v file and router.db is not verified right now.When I create a empy file with the same name.It does not work :) Any help on this? 2.I have added a device to router.db first and then delete and ad it again for testing purposes.But now I want to have a clean start with a initial revision .Is it possible? Regards -------------- next part -------------- An HTML attachment was scrubbed... URL: From alan.mckinnon at gmail.com Fri Nov 29 13:55:01 2013 From: alan.mckinnon at gmail.com (Alan McKinnon) Date: Fri, 29 Nov 2013 15:55:01 +0200 Subject: [rancid] Parrallel Execution of Rancid In-Reply-To: References: Message-ID: <52989CB5.2080703@gmail.com> On 28/11/2013 18:13, Callum Scott wrote: > Hi All, > > I've been searching around for an answer to this and can't seem to find > anything. > > My organisation currently has a large number of sites with a varying > number of network devices each of which we would like to back up with > rancid. Im using dotwaffle's patched version to include git support, > though this shouldn't make a difference for this issue. > > Because I am sorting by SITE I have over 1000 rancid groups. Some have > only 5 networking devices, whilst others will have tens of networking > devices. > > My problem is that the rancid-run is taking a massive amount of time (in > the order of days). I have tried playing around with the PAR_COUNT to > increase concurrency and also reduce the MAX_ROUNDS to reduce the amount > of time spent on each device. It looks to me that the PAR_COUNT only > comes in during the execution of the control_rancid script, which means > concurrency only hits in within the GROUP. > > I'd like a way to run rancid_run on the groups in parallel. Am I > missing something obvious here? Does anyone have any ideas on how to > achieve this? Per the man page: rancid-run You could organize your crontabs so that several instances of rancid-run run in parallel, each with their own unique list of groups that are handled in series. With 1000 groups this could get interesting. Or you could write a wrapper script that tries to do something intelligent. The main information you need in LIST_OF_GROUPS in rancid.conf and the number of up devices in each router.db AFAIK such a script isn't out there yet. Also, have you considered consolidating your devices somehow to reduce the number of groups? I don't know how you separate things out but if you are doing it by physical location, would it not work if you grouped them by town, state or even continent? -- Alan McKinnon alan.mckinnon at gmail.com From alan.mckinnon at gmail.com Fri Nov 29 13:55:55 2013 From: alan.mckinnon at gmail.com (Alan McKinnon) Date: Fri, 29 Nov 2013 15:55:55 +0200 Subject: [rancid] router.d, v issue and restarting a revision for a specific device In-Reply-To: References: Message-ID: <52989CEB.8080100@gmail.com> On 29/11/2013 15:10, Tayfun Sar? wrote: > Hi All, > > I had 2 issue; > > 1.I had deleted the router.db,v file and router.db is not verified right > now.When I create a empy file with the same name.It does not work :) > Any help on this? > > 2.I have added a device to router.db first and then delete and ad it > again for testing purposes.But now I want to have a clean start with a > initial revision .Is it possible? > > Regards > > > _______________________________________________ > Rancid-discuss mailing list > Rancid-discuss at shrubbery.net > http://www.shrubbery.net/mailman/listinfo/rancid-discuss > The rancid tarball ships with an FAQ file. Your questions are answered in that file. -- Alan McKinnon alan.mckinnon at gmail.com From alan.mckinnon at gmail.com Fri Nov 29 14:00:25 2013 From: alan.mckinnon at gmail.com (Alan McKinnon) Date: Fri, 29 Nov 2013 16:00:25 +0200 Subject: [rancid] End of Run Issue with Cisco devices In-Reply-To: References: Message-ID: <52989DF9.1060405@gmail.com> On 29/11/2013 12:26, Tayfun Sar? wrote: > Hi all, > > I got the following config in clogin file as below.AAA is done with ACS > 4.2 and I am able to run the all commands with rancid user.But in rancid > I got the error below.Any idea on this? > > > 172.24.82.3 : missed cmd(s): show running-config > view full,write term,show running-config > 172.24.82.3 : End of run not found > > > add method * ssh telnet > add user * rancid > add password * r at nc1duz3r > add autoenable * 1 Your question cannot be answered on such limited information. All we know at this point is that something didn't work. What we don't know is which one of many possible causes is responsible. rancid -d will give some debugging information. If that doesn't show the problem, run the entire clogin command as displayed manually and see if the script can at least log in and run the commands properly. But first do read all the man pages plus the FAQ files shipped in the tarball. They contain a wealth of information, all useful in tracking down what your root cause here -- Alan McKinnon alan.mckinnon at gmail.com From tayfunsari1982 at gmail.com Fri Nov 29 15:08:28 2013 From: tayfunsari1982 at gmail.com (=?UTF-8?B?VGF5ZnVuIFNhcsSx?=) Date: Fri, 29 Nov 2013 17:08:28 +0200 Subject: [rancid] End of Run Issue with Cisco devices In-Reply-To: <52989DF9.1060405@gmail.com> References: <52989DF9.1060405@gmail.com> Message-ID: Here is my output; I verified that some commands could not be run in the current IOS such as sh redundancy secondary. executing clogin -t 90 -c"show version;show redundancy secondary;show idprom backplane;show install active;show env all;show rsp chassis-info;show gsr chassis;show diag chassis-info;show boot;show bootvar;show variables boot;show flash;dir /all nvram:;dir /all bootflash:;dir /all slot0:;dir /all disk0:;dir /all slot1:;dir /all disk1:;dir /all slot2:;dir /all disk2:;dir /all harddisk:;dir /all harddiska:;dir /all harddiskb:;dir /all sup-bootdisk:;dir /all sup-bootflash:;dir /all sup-microcode:;dir /all slavenvram:;dir /all slavebootflash:;dir /all slaveslot0:;dir /all slavedisk0:;dir /all slaveslot1:;dir /all slavedisk1:;dir /all slaveslot2:;dir /all slavedisk2:;dir /all slavesup-bootflash:;dir /all sec-nvram:;dir /all sec-bootflash:;dir /all sec-slot0:;dir /all sec-disk0:;dir /all sec-slot1:;dir /all sec-disk1:;dir /all sec-slot2:;dir /all sec-disk2:;show controllers;show controllers cbus;show diagbus;show diag;show capture;show module;show spe version;show c7200;show inventory raw;show vtp status;show vlan;show vlan-switch;show debug;show shun;more system:running-config;show running-config view full;show running-config;write term" 172.24.82.3 PROMPT MATCH: 4510_BB2# HIT COMMAND:4510_BB2#show version In ShowVersion: 4510_BB2#show version TYPE = 4500 HIT COMMAND:4510_BB2#show redundancy secondary In ShowRedundancy: 4510_BB2#show redundancy secondary HIT COMMAND:4510_BB2#show idprom backplane In ShowIDprom: 4510_BB2#show idprom backplane HIT COMMAND:4510_BB2#show install active In ShowInstallActive: 4510_BB2#show install active HIT COMMAND:4510_BB2#show env all In ShowEnv: 4510_BB2#show env all HIT COMMAND:4510_BB2#show rsp chassis-info In ShowRSP: 4510_BB2#show rsp chassis-info HIT COMMAND:4510_BB2#show gsr chassis In ShowGSR: 4510_BB2#show gsr chassis HIT COMMAND:4510_BB2#show diag chassis-info In ShowGSR: 4510_BB2#show diag chassis-info HIT COMMAND:4510_BB2#show boot In ShowBoot: 4510_BB2#show boot HIT COMMAND:4510_BB2#show bootvar In ShowBoot: 4510_BB2#show bootvar HIT COMMAND:4510_BB2#show variables boot In ShowBoot: 4510_BB2#show variables boot HIT COMMAND:4510_BB2#show flash In ShowFlash: 4510_BB2#show flash HIT COMMAND:4510_BB2#dir /all nvram: In DirSlotN: 4510_BB2#dir /all nvram: HIT COMMAND:4510_BB2#dir /all bootflash: In DirSlotN: 4510_BB2#dir /all bootflash: HIT COMMAND:4510_BB2#dir /all slot0: In DirSlotN: 4510_BB2#dir /all slot0: HIT COMMAND:4510_BB2#dir /all disk0: In DirSlotN: 4510_BB2#dir /all disk0: HIT COMMAND:4510_BB2#dir /all slot1: In DirSlotN: 4510_BB2#dir /all slot1: HIT COMMAND:4510_BB2#dir /all disk1: In DirSlotN: 4510_BB2#dir /all disk1: HIT COMMAND:4510_BB2#dir /all slot2: In DirSlotN: 4510_BB2#dir /all slot2: HIT COMMAND:4510_BB2#dir /all disk2: In DirSlotN: 4510_BB2#dir /all disk2: HIT COMMAND:4510_BB2#dir /all harddisk: In DirSlotN: 4510_BB2#dir /all harddisk: HIT COMMAND:4510_BB2#dir /all harddiska: In DirSlotN: 4510_BB2#dir /all harddiska: HIT COMMAND:4510_BB2#dir /all harddiskb: In DirSlotN: 4510_BB2#dir /all harddiskb: HIT COMMAND:4510_BB2#dir /all sup-bootdisk: In DirSlotN: 4510_BB2#dir /all sup-bootdisk: HIT COMMAND:4510_BB2#dir /all sup-bootflash: In DirSlotN: 4510_BB2#dir /all sup-bootflash: HIT COMMAND:4510_BB2#dir /all sup-microcode: In DirSlotN: 4510_BB2#dir /all sup-microcode: HIT COMMAND:4510_BB2#dir /all slavenvram: In DirSlotN: 4510_BB2#dir /all slavenvram: HIT COMMAND:4510_BB2#dir /all slavebootflash: In DirSlotN: 4510_BB2#dir /all slavebootflash: HIT COMMAND:4510_BB2#dir /all slaveslot0: In DirSlotN: 4510_BB2#dir /all slaveslot0: HIT COMMAND:4510_BB2#dir /all slavedisk0: In DirSlotN: 4510_BB2#dir /all slavedisk0: HIT COMMAND:4510_BB2#dir /all slaveslot1: In DirSlotN: 4510_BB2#dir /all slaveslot1: HIT COMMAND:4510_BB2#dir /all slavedisk1: In DirSlotN: 4510_BB2#dir /all slavedisk1: HIT COMMAND:4510_BB2#dir /all slaveslot2: In DirSlotN: 4510_BB2#dir /all slaveslot2: HIT COMMAND:4510_BB2#dir /all slavedisk2: In DirSlotN: 4510_BB2#dir /all slavedisk2: HIT COMMAND:4510_BB2#dir /all slavesup-bootflash: In DirSlotN: 4510_BB2#dir /all slavesup-bootflash: HIT COMMAND:4510_BB2#dir /all sec-nvram: In DirSlotN: 4510_BB2#dir /all sec-nvram: HIT COMMAND:4510_BB2#dir /all sec-bootflash: In DirSlotN: 4510_BB2#dir /all sec-bootflash: HIT COMMAND:4510_BB2#dir /all sec-slot0: In DirSlotN: 4510_BB2#dir /all sec-slot0: HIT COMMAND:4510_BB2#dir /all sec-disk0: In DirSlotN: 4510_BB2#dir /all sec-disk0: HIT COMMAND:4510_BB2#dir /all sec-slot1: In DirSlotN: 4510_BB2#dir /all sec-slot1: HIT COMMAND:4510_BB2#dir /all sec-disk1: In DirSlotN: 4510_BB2#dir /all sec-disk1: HIT COMMAND:4510_BB2#dir /all sec-slot2: In DirSlotN: 4510_BB2#dir /all sec-slot2: HIT COMMAND:4510_BB2#dir /all sec-disk2: In DirSlotN: 4510_BB2#dir /all sec-disk2: HIT COMMAND:4510_BB2#show controllers In ShowContAll: 4510_BB2#show controllers HIT COMMAND:4510_BB2#show controllers cbus In ShowContCbus: 4510_BB2#show controllers cbus HIT COMMAND:4510_BB2#show diagbus In ShowDiagbus: 4510_BB2#show diagbus HIT COMMAND:4510_BB2#show diag In ShowDiag: 4510_BB2#show diag HIT COMMAND:4510_BB2#show capture In ShowCapture: 4510_BB2#show capture HIT COMMAND:4510_BB2#show module In ShowModule: 4510_BB2#show module HIT COMMAND:4510_BB2#show spe version In ShowSpeVersion: 4510_BB2#show spe version HIT COMMAND:4510_BB2#show c7200 In ShowC7200: 4510_BB2#show c7200 HIT COMMAND:4510_BB2#show inventory raw In ShowInventory: 4510_BB2#show inventory raw HIT COMMAND:4510_BB2#show vtp status In ShowVTP: 4510_BB2#show vtp status HIT COMMAND:4510_BB2#show vlan In ShowVLAN: 4510_BB2#show vlan HIT COMMAND:4510_BB2#show vlan-switch In ShowVLAN: 4510_BB2#show vlan-switch HIT COMMAND:4510_BB2#show debug In ShowDebug: 4510_BB2#show debug HIT COMMAND:4510_BB2#show shun In ShowShun: 4510_BB2#show shun HIT COMMAND:4510_BB2#more system:running-config In WriteTerm: 4510_BB2#more system:running-config write(spawn_id=1): broken pipe while executing "send_user -- "$expect_out(buffer)"" invoked from within "expect -nobrace -re+ { exp_continue } -re {^[^ *]*4510_BB2([^#>\r\n]+)?[#>](\([^)\r\n]+\))?} { send_user -- "$expect_out(buffer)" } -re {^[^..." invoked from within "expect { -re "\b+" { exp_continue } -re "^\[^\n\r *]*$reprompt" { send_user -- "$expect_out(buffer)" } -re "^\[^\n\r]*$reprom..." (procedure "run_commands" line 27) invoked from within "run_commands $prompt $command" ("foreach" body line 186) invoked from within "foreach router [lrange $argv $i end] { set router [string tolower $router] # attempt at platform switching. set platform "" send_user ..." (file "/usr/local/rancid/bin/clogin" line 740) 172.24.82.3: missed cmd(s): show running-config view full,write term,show running-config 172.24.82.3: missed cmd(s): show running-config view full,write term,show running-config 172.24.82.3: End of run not found 172.24.82.3: End of run not found On Fri, Nov 29, 2013 at 4:00 PM, Alan McKinnon wrote: > On 29/11/2013 12:26, Tayfun Sar? wrote: > > Hi all, > > > > I got the following config in clogin file as below.AAA is done with ACS > > 4.2 and I am able to run the all commands with rancid user.But in rancid > > I got the error below.Any idea on this? > > > > > > 172.24.82.3 : missed cmd(s): show running-config > > view full,write term,show running-config > > 172.24.82.3 : End of run not found > > > > > > add method * ssh telnet > > add user * rancid > > add password * r at nc1duz3r > > add autoenable * 1 > > Your question cannot be answered on such limited information. All we > know at this point is that something didn't work. What we don't know is > which one of many possible causes is responsible. > > rancid -d > > will give some debugging information. If that doesn't show the problem, > run the entire clogin command as displayed manually and see if the > script can at least log in and run the commands properly. > > But first do read all the man pages plus the FAQ files shipped in the > tarball. They contain a wealth of information, all useful in tracking > down what your root cause here > > -- > Alan McKinnon > alan.mckinnon at gmail.com > > _______________________________________________ > Rancid-discuss mailing list > Rancid-discuss at shrubbery.net > http://www.shrubbery.net/mailman/listinfo/rancid-discuss -------------- next part -------------- An HTML attachment was scrubbed... URL: From tayfunsari1982 at gmail.com Fri Nov 29 15:09:50 2013 From: tayfunsari1982 at gmail.com (=?UTF-8?B?VGF5ZnVuIFNhcsSx?=) Date: Fri, 29 Nov 2013 17:09:50 +0200 Subject: [rancid] router.d, v issue and restarting a revision for a specific device In-Reply-To: <52989CEB.8080100@gmail.com> References: <52989CEB.8080100@gmail.com> Message-ID: I could not find the answer for my questions actually.Any idea or suggestion? On Fri, Nov 29, 2013 at 3:55 PM, Alan McKinnon wrote: > On 29/11/2013 15:10, Tayfun Sar? wrote: > > Hi All, > > > > I had 2 issue; > > > > 1.I had deleted the router.db,v file and router.db is not verified right > > now.When I create a empy file with the same name.It does not work :) > > Any help on this? > > > > 2.I have added a device to router.db first and then delete and ad it > > again for testing purposes.But now I want to have a clean start with a > > initial revision .Is it possible? > > > > Regards > > > > > > _______________________________________________ > > Rancid-discuss mailing list > > Rancid-discuss at shrubbery.net > > http://www.shrubbery.net/mailman/listinfo/rancid-discuss > > > > > The rancid tarball ships with an FAQ file. > > Your questions are answered in that file. > > > > -- > Alan McKinnon > alan.mckinnon at gmail.com > > _______________________________________________ > Rancid-discuss mailing list > Rancid-discuss at shrubbery.net > http://www.shrubbery.net/mailman/listinfo/rancid-discuss -------------- next part -------------- An HTML attachment was scrubbed... URL: From mathieu.poussin at netyxia.net Fri Nov 29 10:09:05 2013 From: mathieu.poussin at netyxia.net (Mathieu Poussin) Date: Fri, 29 Nov 2013 11:09:05 +0100 Subject: [rancid] My conf diffs looks scrambled on HP Message-ID: Hello, I'm using the last version of rancid (2.3.8), and I have an issue with my diffs, everytime I run rancid, I get something differents on some switchs like this : Index: configs/lnaut-2626-2 =================================================================== - -- configs/lnaut-2626-2 (revision 64) @@ -5,7 +5,7 @@ ; ;Memory: 15M ; - ;Image: [H [1HImage stamp: /sw/code/build/fish + ;Image: stamp: /sw/code/build/fish ;Image: Mar 28 2012 14:00:27 ;Image: H.10.108 ;Image: 15 @@ -19,7 +19,6 @@ ;Flash: Boot Rom Version: H.08.02 ;Flash: Current Boot : Primary ; - ; [2 [1;Invalid input: module ; ; Stacking Status ; Stack State : Candidate Index: configs/lnprl-2650-1 =================================================================== - -- configs/lnprl-2650-1 (revision 64) @@ -5,7 +5,7 @@ ; ;Memory: 15M ; - ;Image: [H [1HImage stamp: /sw/code/build/fish + ;Image: stamp: /sw/code/build/fish ;Image: Mar 28 2012 14:00:27 ;Image: H.10.108 ;Image: 15 @@ -19,7 +19,6 @@ ;Flash: Boot Rom Version: H.08.05 ;Flash: Current Boot : Primary ; - ; [2 [1;Invalid input: module ; ; Stacking Status ; Stack State : Candidate @@ -48,7 +47,7 @@ snmpv3 user "xxxx" snmpv3 group OperatorAuth user "xxxx" sec-model ver3 snmp-server community "xxxx" Operator - snmp-server community "xxxx" + rver;1erver cerver community "xxxx" snmp-server community "xxxx" Operator vlan 1 name "DEFAULT_VLAN" It's not always on the same switchs, but always 2 or 3 switchs have this issue. (always HP) It's always on the same lines (snmp server configuration and Image stamp) Connecting via SSH, OS is Ubuntu 12.04.3 I don't know what can be the source if this issue... This is exactly the same issue than here: https://groups.google.com/forum/#!topic/rancid-discuss/H5LWYT92pEI Do you have an idea ? Thank you. Best regards, Mathieu From alan.mckinnon at gmail.com Fri Nov 29 15:53:31 2013 From: alan.mckinnon at gmail.com (Alan McKinnon) Date: Fri, 29 Nov 2013 17:53:31 +0200 Subject: [rancid] End of Run Issue with Cisco devices In-Reply-To: References: <52989DF9.1060405@gmail.com> Message-ID: <5298B87B.4000009@gmail.com> Don't worry about invalid commands that don't exist on your IOS in use, the code detects the error message and moves onto the next command. This is by design so that one rancid parser script can work fine on many device types. On this device, rancid works correctly till it gets to the end of "more system:running-config" or perhaps the beginning of "show running-config view full" log in manually (using plain telnet and again with clogin) as the rancid user and run those commands by hand, looking for odd and unusual output. Something at that point in your output is causing this expect error in clogin: write(spawn_id=1): broken pipe I'm not familiar enough with expect to know what that means, but plugging the error into Google shows quite a few cases where people have had it with differing causes. I reckon you should start by checking the rancid user has permissions to run those commands, then seeing if there is something in the clogin environment causing the script to exit early. One we establish the nature of the problem, then we can determine how to fix it. As a last resort you could even comment out the command in rancid line 2055/6, the comments indicate they are there for very specific platforms (show run being the general one-size-fits-all command) On 29/11/2013 17:08, Tayfun Sar? wrote: > Here is my output; > > > I verified that some commands could not be run in the current IOS such > as sh redundancy secondary. > > > > executing clogin -t 90 -c"show version;show redundancy secondary;show > idprom backplane;show install active;show env all;show rsp > chassis-info;show gsr chassis;show diag chassis-info;show boot;show > bootvar;show variables boot;show flash;dir /all nvram:;dir /all > bootflash:;dir /all slot0:;dir /all disk0:;dir /all slot1:;dir /all > disk1:;dir /all slot2:;dir /all disk2:;dir /all harddisk:;dir /all > harddiska:;dir /all harddiskb:;dir /all sup-bootdisk:;dir /all > sup-bootflash:;dir /all sup-microcode:;dir /all slavenvram:;dir /all > slavebootflash:;dir /all slaveslot0:;dir /all slavedisk0:;dir /all > slaveslot1:;dir /all slavedisk1:;dir /all slaveslot2:;dir /all > slavedisk2:;dir /all slavesup-bootflash:;dir /all sec-nvram:;dir /all > sec-bootflash:;dir /all sec-slot0:;dir /all sec-disk0:;dir /all > sec-slot1:;dir /all sec-disk1:;dir /all sec-slot2:;dir /all > sec-disk2:;show controllers;show controllers cbus;show diagbus;show > diag;show capture;show module;show spe version;show c7200;show inventory > raw;show vtp status;show vlan;show vlan-switch;show debug;show shun;more > system:running-config;show running-config view full;show > running-config;write term" 172.24.82.3 > > PROMPT MATCH: 4510_BB2# > > HIT COMMAND:4510_BB2#show version > > In ShowVersion: 4510_BB2#show version > > TYPE = 4500 > > HIT COMMAND:4510_BB2#show redundancy secondary > > In ShowRedundancy: 4510_BB2#show redundancy secondary > > HIT COMMAND:4510_BB2#show idprom backplane > > In ShowIDprom: 4510_BB2#show idprom backplane > > HIT COMMAND:4510_BB2#show install active > > In ShowInstallActive: 4510_BB2#show install active > > HIT COMMAND:4510_BB2#show env all > > In ShowEnv: 4510_BB2#show env all > > HIT COMMAND:4510_BB2#show rsp chassis-info > > In ShowRSP: 4510_BB2#show rsp chassis-info > > HIT COMMAND:4510_BB2#show gsr chassis > > In ShowGSR: 4510_BB2#show gsr chassis > > HIT COMMAND:4510_BB2#show diag chassis-info > > In ShowGSR: 4510_BB2#show diag chassis-info > > HIT COMMAND:4510_BB2#show boot > > In ShowBoot: 4510_BB2#show boot > > HIT COMMAND:4510_BB2#show bootvar > > In ShowBoot: 4510_BB2#show bootvar > > HIT COMMAND:4510_BB2#show variables boot > > In ShowBoot: 4510_BB2#show variables boot > > HIT COMMAND:4510_BB2#show flash > > In ShowFlash: 4510_BB2#show flash > > HIT COMMAND:4510_BB2#dir /all nvram: > > In DirSlotN: 4510_BB2#dir /all nvram: > > HIT COMMAND:4510_BB2#dir /all bootflash: > > In DirSlotN: 4510_BB2#dir /all bootflash: > > HIT COMMAND:4510_BB2#dir /all slot0: > > In DirSlotN: 4510_BB2#dir /all slot0: > > HIT COMMAND:4510_BB2#dir /all disk0: > > In DirSlotN: 4510_BB2#dir /all disk0: > > HIT COMMAND:4510_BB2#dir /all slot1: > > In DirSlotN: 4510_BB2#dir /all slot1: > > HIT COMMAND:4510_BB2#dir /all disk1: > > In DirSlotN: 4510_BB2#dir /all disk1: > > HIT COMMAND:4510_BB2#dir /all slot2: > > In DirSlotN: 4510_BB2#dir /all slot2: > > HIT COMMAND:4510_BB2#dir /all disk2: > > In DirSlotN: 4510_BB2#dir /all disk2: > > HIT COMMAND:4510_BB2#dir /all harddisk: > > In DirSlotN: 4510_BB2#dir /all harddisk: > > HIT COMMAND:4510_BB2#dir /all harddiska: > > In DirSlotN: 4510_BB2#dir /all harddiska: > > HIT COMMAND:4510_BB2#dir /all harddiskb: > > In DirSlotN: 4510_BB2#dir /all harddiskb: > > HIT COMMAND:4510_BB2#dir /all sup-bootdisk: > > In DirSlotN: 4510_BB2#dir /all sup-bootdisk: > > HIT COMMAND:4510_BB2#dir /all sup-bootflash: > > In DirSlotN: 4510_BB2#dir /all sup-bootflash: > > HIT COMMAND:4510_BB2#dir /all sup-microcode: > > In DirSlotN: 4510_BB2#dir /all sup-microcode: > > HIT COMMAND:4510_BB2#dir /all slavenvram: > > In DirSlotN: 4510_BB2#dir /all slavenvram: > > HIT COMMAND:4510_BB2#dir /all slavebootflash: > > In DirSlotN: 4510_BB2#dir /all slavebootflash: > > HIT COMMAND:4510_BB2#dir /all slaveslot0: > > In DirSlotN: 4510_BB2#dir /all slaveslot0: > > HIT COMMAND:4510_BB2#dir /all slavedisk0: > > In DirSlotN: 4510_BB2#dir /all slavedisk0: > > HIT COMMAND:4510_BB2#dir /all slaveslot1: > > In DirSlotN: 4510_BB2#dir /all slaveslot1: > > HIT COMMAND:4510_BB2#dir /all slavedisk1: > > In DirSlotN: 4510_BB2#dir /all slavedisk1: > > HIT COMMAND:4510_BB2#dir /all slaveslot2: > > In DirSlotN: 4510_BB2#dir /all slaveslot2: > > HIT COMMAND:4510_BB2#dir /all slavedisk2: > > In DirSlotN: 4510_BB2#dir /all slavedisk2: > > HIT COMMAND:4510_BB2#dir /all slavesup-bootflash: > > In DirSlotN: 4510_BB2#dir /all slavesup-bootflash: > > HIT COMMAND:4510_BB2#dir /all sec-nvram: > > In DirSlotN: 4510_BB2#dir /all sec-nvram: > > HIT COMMAND:4510_BB2#dir /all sec-bootflash: > > In DirSlotN: 4510_BB2#dir /all sec-bootflash: > > HIT COMMAND:4510_BB2#dir /all sec-slot0: > > In DirSlotN: 4510_BB2#dir /all sec-slot0: > > HIT COMMAND:4510_BB2#dir /all sec-disk0: > > In DirSlotN: 4510_BB2#dir /all sec-disk0: > > HIT COMMAND:4510_BB2#dir /all sec-slot1: > > In DirSlotN: 4510_BB2#dir /all sec-slot1: > > HIT COMMAND:4510_BB2#dir /all sec-disk1: > > In DirSlotN: 4510_BB2#dir /all sec-disk1: > > HIT COMMAND:4510_BB2#dir /all sec-slot2: > > In DirSlotN: 4510_BB2#dir /all sec-slot2: > > HIT COMMAND:4510_BB2#dir /all sec-disk2: > > In DirSlotN: 4510_BB2#dir /all sec-disk2: > > HIT COMMAND:4510_BB2#show controllers > > In ShowContAll: 4510_BB2#show controllers > > HIT COMMAND:4510_BB2#show controllers cbus > > In ShowContCbus: 4510_BB2#show controllers cbus > > HIT COMMAND:4510_BB2#show diagbus > > In ShowDiagbus: 4510_BB2#show diagbus > > HIT COMMAND:4510_BB2#show diag > > In ShowDiag: 4510_BB2#show diag > > HIT COMMAND:4510_BB2#show capture > > In ShowCapture: 4510_BB2#show capture > > HIT COMMAND:4510_BB2#show module > > In ShowModule: 4510_BB2#show module > > HIT COMMAND:4510_BB2#show spe version > > In ShowSpeVersion: 4510_BB2#show spe version > > HIT COMMAND:4510_BB2#show c7200 > > In ShowC7200: 4510_BB2#show c7200 > > HIT COMMAND:4510_BB2#show inventory raw > > In ShowInventory: 4510_BB2#show inventory raw > > HIT COMMAND:4510_BB2#show vtp status > > In ShowVTP: 4510_BB2#show vtp status > > HIT COMMAND:4510_BB2#show vlan > > In ShowVLAN: 4510_BB2#show vlan > > HIT COMMAND:4510_BB2#show vlan-switch > > In ShowVLAN: 4510_BB2#show vlan-switch > > HIT COMMAND:4510_BB2#show debug > > In ShowDebug: 4510_BB2#show debug > > HIT COMMAND:4510_BB2#show shun > > In ShowShun: 4510_BB2#show shun > > HIT COMMAND:4510_BB2#more system:running-config > > In WriteTerm: 4510_BB2#more system:running-config > > write(spawn_id=1): broken pipe > > while executing > > "send_user -- "$expect_out(buffer)"" > > invoked from within > > "expect -nobrace -re+ { exp_continue } -re {^[^ > > *]*4510_BB2([^#>\r\n]+)?[#>](\([^)\r\n]+\))?} { send_user -- > "$expect_out(buffer)" > > } -re {^[^..." > > invoked from within > > "expect { > > -re "\b+" { exp_continue } > > -re "^\[^\n\r *]*$reprompt" { send_user -- > "$expect_out(buffer)" > > } > > -re "^\[^\n\r]*$reprom..." > > (procedure "run_commands" line 27) > > invoked from within > > "run_commands $prompt $command" > > ("foreach" body line 186) > > invoked from within > > "foreach router [lrange $argv $i end] { > > set router [string tolower $router] > > # attempt at platform switching. > > set platform "" > > send_user ..." > > (file "/usr/local/rancid/bin/clogin" line 740) > > 172.24.82.3 : missed cmd(s): show running-config > view full,write term,show running-config > > 172.24.82.3 : missed cmd(s): show running-config > view full,write term,show running-config > > 172.24.82.3 : End of run not found > > 172.24.82.3 : End of run not found > > > > On Fri, Nov 29, 2013 at 4:00 PM, Alan McKinnon > wrote: > > On 29/11/2013 12:26, Tayfun Sar? wrote: > > Hi all, > > > > I got the following config in clogin file as below.AAA is done > with ACS > > 4.2 and I am able to run the all commands with rancid user.But in > rancid > > I got the error below.Any idea on this? > > > > > > 172.24.82.3 : missed cmd(s): show running-config > > view full,write term,show running-config > > 172.24.82.3 : End of run not found > > > > > > add method * ssh telnet > > add user * rancid > > add password * r at nc1duz3r > > add autoenable * 1 > > Your question cannot be answered on such limited information. All we > know at this point is that something didn't work. What we don't know is > which one of many possible causes is responsible. > > rancid -d > > will give some debugging information. If that doesn't show the problem, > run the entire clogin command as displayed manually and see if the > script can at least log in and run the commands properly. > > But first do read all the man pages plus the FAQ files shipped in the > tarball. They contain a wealth of information, all useful in tracking > down what your root cause here > > -- > Alan McKinnon > alan.mckinnon at gmail.com > > _______________________________________________ > Rancid-discuss mailing list > Rancid-discuss at shrubbery.net > http://www.shrubbery.net/mailman/listinfo/rancid-discuss > > -- Alan McKinnon alan.mckinnon at gmail.com From alan.mckinnon at gmail.com Fri Nov 29 16:02:32 2013 From: alan.mckinnon at gmail.com (Alan McKinnon) Date: Fri, 29 Nov 2013 18:02:32 +0200 Subject: [rancid] router.d, v issue and restarting a revision for a specific device In-Reply-To: References: <52989CEB.8080100@gmail.com> Message-ID: <5298BA98.1010504@gmail.com> Second and third entries in section "CVS and filesystem permissions" CVS is complex and exposes more of it's weirdness than it should, but it's a very old app and that's just how it is. You have to have some understanding of how CVS works to use it, and the FAQ can't document everything that might go wrong, so the FAQ points you in a direction and you are expected to read the man page to find out more. On the second point, delete the entry from router.db, run rancid-run, add the entry back and run rancid-run again. That should start things over. On 29/11/2013 17:09, Tayfun Sar? wrote: > I could not find the answer for my questions actually.Any idea or > suggestion? > > > On Fri, Nov 29, 2013 at 3:55 PM, Alan McKinnon > wrote: > > On 29/11/2013 15:10, Tayfun Sar? wrote: > > Hi All, > > > > I had 2 issue; > > > > 1.I had deleted the router.db,v file and router.db is not verified > right > > now.When I create a empy file with the same name.It does not work :) > > Any help on this? > > > > 2.I have added a device to router.db first and then delete and ad it > > again for testing purposes.But now I want to have a clean start with a > > initial revision .Is it possible? > > > > Regards > > > > > > _______________________________________________ > > Rancid-discuss mailing list > > Rancid-discuss at shrubbery.net > > http://www.shrubbery.net/mailman/listinfo/rancid-discuss > > > > > The rancid tarball ships with an FAQ file. > > Your questions are answered in that file. > > > > -- > Alan McKinnon > alan.mckinnon at gmail.com > > _______________________________________________ > Rancid-discuss mailing list > Rancid-discuss at shrubbery.net > http://www.shrubbery.net/mailman/listinfo/rancid-discuss > > -- Alan McKinnon alan.mckinnon at gmail.com From MShoaib at paciolan.com Fri Nov 29 20:11:27 2013 From: MShoaib at paciolan.com (Muhammad Shoaib) Date: Fri, 29 Nov 2013 20:11:27 +0000 Subject: [rancid] Hop onto router/gateway to login to another router In-Reply-To: <20131127164801.GH63822@shrubbery.net> References: <2C701567353EE74DBF149C7B747FF58F1E61F951@CA-IRVM-EXCH01.paciolan.corp> <20131127164801.GH63822@shrubbery.net> Message-ID: <2C701567353EE74DBF149C7B747FF58F1E624095@CA-IRVM-EXCH01.paciolan.corp> Thank you so much Heasley for the reply. Will there be any chance the patch will be integrated to 2.3.8 soon. I have few hundred routers that is accessible only through a gateway. Thank you Muhammad -----Original Message----- From: heasley [mailto:heas at shrubbery.net] Sent: Wednesday, November 27, 2013 8:48 AM To: Muhammad Shoaib Cc: rancid-discuss at shrubbery.net Subject: Re: [rancid] Hop onto router/gateway to login to another router Tue, Nov 26, 2013 at 01:50:46AM +0000, Muhammad Shoaib: > ---- output > [rancid at ca01net03 ~]$ clogin far-router > far-router > > Error: unknown connection method: usercmd clogin would need to be patched to accept usercmd. > [rancid at ca01net03 ~]$ > > Do I need to install/patch rancid to get "usercmd" to work ? > > Please advise. > > From: Muhammad Shoaib > Sent: Monday, November 25, 2013 1:13 PM > To: 'rancid-discuss at shrubbery.net' > Subject: Hop onto router/gateway to login to another router > > Hello, > > I ran into a scenario where I need to jump through a router or routers to get the config of the target router. > > I have searched archives and found the following thread (Sept 2008 ) and wondering if this is still intact or better ways has been incorporated into the newer versions of 'rancid'. > > http://www.shrubbery.net/pipermail/rancid-discuss/2008-September/003283.html there are one or two patches folks have sent to the list. I'd like to pull them into 3.0 final, but they're not integrated yet. > > I am running the rancid 2.3.8 > > Any hints / links would be appreciated > > Thanks in advance. > > Regards, > Muhammad > _______________________________________________ > Rancid-discuss mailing list > Rancid-discuss at shrubbery.net > http://www.shrubbery.net/mailman/listinfo/rancid-discuss From scott.callum at gmail.com Fri Nov 29 11:15:16 2013 From: scott.callum at gmail.com (Callum Scott) Date: Fri, 29 Nov 2013 11:15:16 +0000 Subject: [rancid] Parallel Execution of Rancid Message-ID: Hi All, I've been searching around for an answer to this and can't seem to find anything. My organisation currently has a large number of sites with a varying number of network devices each of which we would like to back up with rancid. Im using dotwaffle's patched version to include git support, though this shouldn't make a difference for this issue. Because I am sorting by SITE I have over 1000 rancid groups. Some have only 5 networking devices, whilst others will have tens of networking devices. My problem is that the rancid-run is taking a massive amount of time (in the order of days). I have tried playing around with the PAR_COUNT to increase concurrency and also reduce the MAX_ROUNDS to reduce the amount of time spent on each device. It looks to me that the PAR_COUNT only comes in during the execution of the control_rancid script, which means concurrency only hits in within the GROUP. I'd like a way to run rancid_run on the groups in parallel. Am I missing something obvious here? Does anyone have any ideas on how to achieve this? Kind Regards -- Callum From alan.mckinnon at gmail.com Sat Nov 30 19:28:13 2013 From: alan.mckinnon at gmail.com (Alan McKinnon) Date: Sat, 30 Nov 2013 21:28:13 +0200 Subject: [rancid] Parallel Execution of Rancid In-Reply-To: References: Message-ID: <529A3C4D.901@gmail.com> On 29/11/2013 13:15, Callum Scott wrote: > Hi All, > > I've been searching around for an answer to this and can't seem to > find anything. > > My organisation currently has a large number of sites with a varying > number of network devices each of which we would like to back up with > rancid. Im using dotwaffle's patched version to include git support, > though this shouldn't make a difference for this issue. > > Because I am sorting by SITE I have over 1000 rancid groups. Some have > only 5 networking devices, whilst others will have tens of networking > devices. > > My problem is that the rancid-run is taking a massive amount of time > (in the order of days). I have tried playing around with the > PAR_COUNT to increase concurrency and also reduce the MAX_ROUNDS to > reduce the amount of time spent on each device. It looks to me that > the PAR_COUNT only comes in during the execution of the control_rancid > script, which means concurrency only hits in within the GROUP. > > I'd like a way to run rancid_run on the groups in parallel. Am I > missing something obvious here? Does anyone have any ideas on how to > achieve this? This looks like a dupe posting. Did you get my reply dated 29 Nov 15:55? -- Alan McKinnon alan.mckinnon at gmail.com From kyle at lodge.glasgownet.com Sat Nov 30 20:24:47 2013 From: kyle at lodge.glasgownet.com (Kyle Gordon) Date: Sat, 30 Nov 2013 20:24:47 +0000 Subject: [rancid] Parallel Execution of Rancid In-Reply-To: <529A3C4D.901@gmail.com> References: <529A3C4D.901@gmail.com> Message-ID: Hi all, I work beside Callum... yes, it's a dupe. It looks like the initial posting forum, Google Groups, took about 5 hours to dispatch it to the list. Within that time we surmised that Google Groups didn't send to the list at all and kept it contained within their interface, so it was reposted via mailman. Lesson learned, and original reply received! Cheers Kyle On 30 November 2013 19:28, Alan McKinnon wrote: > On 29/11/2013 13:15, Callum Scott wrote: >> Hi All, >> >> I've been searching around for an answer to this and can't seem to >> find anything. >> >> My organisation currently has a large number of sites with a varying >> number of network devices each of which we would like to back up with >> rancid. Im using dotwaffle's patched version to include git support, >> though this shouldn't make a difference for this issue. >> >> Because I am sorting by SITE I have over 1000 rancid groups. Some have >> only 5 networking devices, whilst others will have tens of networking >> devices. >> >> My problem is that the rancid-run is taking a massive amount of time >> (in the order of days). I have tried playing around with the >> PAR_COUNT to increase concurrency and also reduce the MAX_ROUNDS to >> reduce the amount of time spent on each device. It looks to me that >> the PAR_COUNT only comes in during the execution of the control_rancid >> script, which means concurrency only hits in within the GROUP. >> >> I'd like a way to run rancid_run on the groups in parallel. Am I >> missing something obvious here? Does anyone have any ideas on how to >> achieve this? > > > > This looks like a dupe posting. Did you get my reply dated 29 Nov 15:55? > > -- > Alan McKinnon > alan.mckinnon at gmail.com > > _______________________________________________ > Rancid-discuss mailing list > Rancid-discuss at shrubbery.net > http://www.shrubbery.net/mailman/listinfo/rancid-discuss -- Kyle Gordon - 2M1DIQ Web: http://lodge.glasgownet.com Jabber/Email/SIP: kyle at lodge.glasgownet.com From boni.br at gmail.com Thu Nov 28 17:43:19 2013 From: boni.br at gmail.com (Wagner Bonifacio Leite) Date: Thu, 28 Nov 2013 09:43:19 -0800 (PST) Subject: [rancid] Rancid & Enterasys B2/B3/N3/N7 switch In-Reply-To: <1264610969.4b606e99aa780@imp.free.fr> References: <1264610969.4b606e99aa780@imp.free.fr> Message-ID: <4df9896c-8f1e-4b28-b887-72a394961a39@googlegroups.com> Hello to all, I'm trying to find files for Enterasys switches, both as C Series N Series, for Rancid. Can you send me the files, both as B2login ENTlogin? Thank you! Regards, Em quarta-feira, 27 de janeiro de 2010 14h49min29s UTC-2, relyc... at free.fr escreveu: > > Hi, > I tried to contact valv... at mail.comune.modena.it to discuss > about his Enterasys > B2 scripts but the answer was an undelivery mail !! > > I tested the scripts but it doesn't function : > > rancid at nsradminfedlog:~/bin$ ./B2rancid 192.168.1.1 > sh: B2login: command not found > 192.168.1.1: missed cmd(s): show version,show config > 192.168.1.1: End of run not found > ! > > I had the same error when I modified my own scripts before to see > valvai81's > one. > I try the scripts with B2 and N7 switchs with the same result. > > However, the next command function very well, better than rivlogin. > > rancid at nsradminfedlog:~/bin$ ./B2login 192.168.1.1 > > Do you have any idea ?? > > Best regards, Aurelie > > _______________________________________________ > Rancid-discuss mailing list > Rancid-... at shrubbery.net > http://www.shrubbery.net/mailman/listinfo.cgi/rancid-discuss > > -------------- next part -------------- An HTML attachment was scrubbed... URL: