similar to: augeas and cron.allow

Displaying 20 results from an estimated 800 matches similar to: "augeas and cron.allow"

2013 Nov 06
4
augeas onlyif problem
I''m trying to make sure a specific user has a special ssh key used as his identity file. so I''m trying something like: augeas{"user_second_key": context => "/files/home/user/.ssh/config", changes => [ "ins IdentityFile after /files/home/user/.ssh/config/IdentityFile[last()]", " set
2010 Dec 23
2
Multiple AllowGroups entries in sshd_config with Puppet and Augeas
Hi, After extensively looking into puppet + augeas for managing the AllowGroups in sshd_config, I came to the conclusion that it won''t work as I expected :( So I''m sharing my thoughts here. The main objective is allowing multiple groups per-node, depending on what the security team wants. Since I want this to be dynamic, I created a define in a class: class ssh::server::config
2010 Feb 18
7
Augeas pam.d argument checking
I''m trying to change the password complexity requirements in pam.d/system-auth using augeas. I can append the values (lcredit=-1, ucredit=-1, etc) onto the correct place, but if another value is already present (i.e. lcredit=-2), the onlyif match statement doesn''t seem to support checking regular expressions inside of strings. How do I check that any numeric value exists in the
2012 Jul 31
4
Long processing time using Augeas
Hi! I using Augeas to handle dump and passno for certain mount points in /etc/fstab. Each mount point is defined as it''s own augeas block: augeas { ''homeLV'': context => ''/files/etc/fstab'', changes => [
2013 May 29
1
augeas for hosts.allow
Hi I am trying to configure hosts.allow using augeas with puppet. I can add a ip range if process exists with this code augeas { "Add ${name} to ${process}": context => "/files/etc/hosts.allow", changes => "set *[process=''${process}'']/client[last()+1] ${name}", onlyif => "match
2008 Oct 08
10
Puppet Augeas Plugin
Bryan -- I''m using the puppet augeas plugin at http://git.et.redhat.com/?p=ace.git;a=blob;f=modules/augeas/plugins/puppet/type/augeas.rb;h=2346c37d724d7607ed4e09b0413700bec2b7cbed;hb=HEAD I''m running into a behavior that I wouldn''t expect. I''d like to confirm an entry in sysctl.conf by changing the value if necessary or appending the key/value if it
2009 Sep 10
2
Adding comments to config files with augeas
Hi, I''ve got a ''define'' that I use to set kernel parameters in /etc/sysctl.conf using the augeas type. It works well, but I''d like to be able to add a comment line directly above my the parameter to explain what it does and why it''s been changed. We currently just add a comment in site.pp, but that''s not much use to local admins.
2010 Oct 06
3
Using Augeas to manage /etc/network/interfaces from Puppet
Hi, Sorry for the broad distribution, I''m not sure who best can help me. I''m trying to add a new interface stanza to /etc/network/interfaces. With augtool, I can accomplish this with the following: set /files/etc/network/interfaces/iface[last()+1] bond1 set /files/etc/network/interfaces/iface[last()]/family inet set /files/etc/network/interfaces/iface[last()]/method dhcp set
2009 Mar 02
31
Using Augeas type to update sshd_config's AllowGroups
Hey gang, I seem to be having a brain disconnect on how to get the Augeas type to manage things that have multiple values (i.e. an Augeas tree) via Puppet. If I run this in augtool: augtool> set /files/etc/ssh/sshd_config/AllowGroups/1000 sshuser augtool> save I see this in /etc/ssh/sshd_config: AllowGroups sshuser However, if I try this in an Augeas type: augeas {
2007 Mar 18
1
A wish or possible?
Hi, One thing I''d like to be able to do is this... define sedfile ( $file = '''', $target = '''', $pattern = '''', $options = ''-i -n'' , onlyif = '''' ) { case $file { '''': { err ( "Require valid filename: ''$file''" ) } } case $target {
2012 Apr 25
5
exec's onlyif parameter fails for a bash one-liner
I would like to ''exec'' an installation script ''onlyif'' an installation directory is empty. I tried using following bash one-liner however it didn''t work: <code> exec{$one_install_script: require => File[$one_install_script], onlyif => "[ \"$(/bin/ls -A $one_location)\" ] && exit 1 || exit 0" }
2011 May 02
2
exec resource: negate onlyif condition
Hi, today I''m stupid. How can I negate the test for execs onlyif? I want to run the exec onlyif command returns 1. regards, Andreas -- You received this message because you are subscribed to the Google Groups "Puppet Users" group. To post to this group, send email to puppet-users@googlegroups.com. To unsubscribe from this group, send email to
2010 Jun 30
7
augeas and sudo woes
The following function is based on code I found here in an earlier thread. define sudoer() { augeas { "sudo${name}": context => "/files/etc/sudoers", changes => [ "set spec[last() + 1]/user ${name}", "set spec[last()]/host_group/host ALL", "set spec[last()]/host_group/command NOPASSWD: ALL", "set
2012 May 11
3
How to prevent virtual machines running twice on the disk images?
I use KVM on two identical centos5 hosts. I can live migrate the virtual machines from one to the other and it works great. Once I do this, I can see VM definitions on both hosts using virt-manager or virsh list --all On one machine the VM is running, on the other it reports "shut off". The disk images are accessible to both host machines and I want to have only one running a the time
2013 Apr 15
5
Using onlyif for Windows exec
Hello, I am in the process of "trying out" Puppet, and so far, it is going really well, and I can see a clear line of how we can use it internally. I do have one question though with regard to the using the onlyif parameter of the exec command (as per here http://docs.puppetlabs.com/references/latest/type.html#exec). Ideally, what I would like to do is to only run a PowerShell exec
2012 Aug 28
4
using puppet augeas to add entry in /etc/syslog.conf
Hi , I"m trying to add a entry in /etc/syslog.conf using puppet augeas like this " *.warning;mail.none;authpriv.none;cron.none @syslog_host" , seems the way to do this with augeas is : augeas { "syslog_conf": lens => "syslog.lns", incl => "/etc/syslog.conf",
2011 Mar 25
0
augeas match != bug
This bug at http://projects.puppetlabs.com/issues/5211 is showing as ''Closed'', but I am still hitting it with Puppet 2.6.7-1 on RHEL6 (ruby 1.8.7). For /etc/security/limits.conf, got some error using almost the same code as here: http://projects.puppetlabs.com/projects/puppet/wiki/Puppet_Augeas?version=7 The only change is: onlyif => "match $path_exact size != 0"
2011 Apr 21
6
ssh_authorized_key fails when home directory doesn't exist
Here is my situation: 1. We use Active directory (LDAP) to store all user info which is retrieved from linux 2. A home directory is not created until the first time the user logs into the linux system I am using the ssh_authorized_key type to push out my ssh keys to every system. However, because I haven''t logged into every system at least once. Puppet errors out due to a missing
2010 Sep 06
6
augeas and /etc/securetty
Hi, I need to add one line to /etc/securetty, say it needs to be ttyS1. Do not add it if ttyS1 already exists in file /etc/securetty. How to achieve this using puppet module in puppet 2.5? This file is different than the other examples using augeas, this one only has value per line, not name-val pair. Thanks, Hai -- You received this message because you are subscribed to the Google Groups
2010 Dec 29
1
Puppet and augeas - onlyif conditions; overwriting default values
Hello, I am still not getting warm with augeas and puppet, there are some things I do not understand. At the moment I am trying the following: - I want to set some kernel parameters in the /etc/sysctl.conf file - in one puppet module, I have defined some default values for the kernel parameters - but for several servers I want to modify some of these values, therefore I would like to overwrite