similar to: Puppet Augeas Plugin

Displaying 20 results from an estimated 2000 matches similar to: "Puppet Augeas Plugin"

2008 Oct 11
6
Force backup of files modified outside of puppet's File Type
I''m using the SimpleText recipe and Augeas plugin to modify files in place. I''d like to notify the appropriate File resource that a modification is about to take place so puppet can backup the file. Maybe this is already possible but I haven''t found any examples or documentation on how to accomplish this. I think a natural way to do this would be to use the subscribe
2009 Mar 02
31
Using Augeas type to update sshd_config's AllowGroups
Hey gang, I seem to be having a brain disconnect on how to get the Augeas type to manage things that have multiple values (i.e. an Augeas tree) via Puppet. If I run this in augtool: augtool> set /files/etc/ssh/sshd_config/AllowGroups/1000 sshuser augtool> save I see this in /etc/ssh/sshd_config: AllowGroups sshuser However, if I try this in an Augeas type: augeas {
2010 Feb 18
7
Augeas pam.d argument checking
I''m trying to change the password complexity requirements in pam.d/system-auth using augeas. I can append the values (lcredit=-1, ucredit=-1, etc) onto the correct place, but if another value is already present (i.e. lcredit=-2), the onlyif match statement doesn''t seem to support checking regular expressions inside of strings. How do I check that any numeric value exists in the
2012 Aug 29
1
augeas and cron.allow
Hi. I am having a few problems with augeas and need some help. What I am trying to use is augeas to update the cron.allow file. I can get augeas to add the required name but I am having problems with getting it to add the name once. augeas { "check_mk_cron.allow" : context => "/files/etc/cron.allow", # changes => "set
2012 Jul 31
4
Long processing time using Augeas
Hi! I using Augeas to handle dump and passno for certain mount points in /etc/fstab. Each mount point is defined as it''s own augeas block: augeas { ''homeLV'': context => ''/files/etc/fstab'', changes => [
2010 Jun 30
7
augeas and sudo woes
The following function is based on code I found here in an earlier thread. define sudoer() { augeas { "sudo${name}": context => "/files/etc/sudoers", changes => [ "set spec[last() + 1]/user ${name}", "set spec[last()]/host_group/host ALL", "set spec[last()]/host_group/command NOPASSWD: ALL", "set
2013 Nov 06
4
augeas onlyif problem
I''m trying to make sure a specific user has a special ssh key used as his identity file. so I''m trying something like: augeas{"user_second_key": context => "/files/home/user/.ssh/config", changes => [ "ins IdentityFile after /files/home/user/.ssh/config/IdentityFile[last()]", " set
2010 Dec 23
2
Multiple AllowGroups entries in sshd_config with Puppet and Augeas
Hi, After extensively looking into puppet + augeas for managing the AllowGroups in sshd_config, I came to the conclusion that it won''t work as I expected :( So I''m sharing my thoughts here. The main objective is allowing multiple groups per-node, depending on what the security team wants. Since I want this to be dynamic, I created a define in a class: class ssh::server::config
2011 Jun 30
6
puppet autosign by VLAN IP
Hi, Can puppet autosign work by giving vlan IP instead of domain? For example, in the autosign.conf file, instead of using *.mydomain.org, I want to give 172.18.133.* But it does not seem to work if I give the IP address. But I don''t want to limit the client from *.mydomain.org by only allow certain vlan client not all the are in the same domain. Thanks, -Haiyan -- You received this
2012 Sep 24
7
augeas only add if doesn't exist
Hello, I''m trying to add an entry to /etc/hosts.allow only if the entry for ''client'' (daemon) does not already exit. In this #puppet log: http://www.puppetlogs.com/puppet/%23puppet-2012-05-03.log.html rodjek links a gist which should do exactly that: https://gist.github.com/18c50d8800840696bac0 But I can''t get it to execute with augtool: augtool> set
2013 May 29
1
augeas for hosts.allow
Hi I am trying to configure hosts.allow using augeas with puppet. I can add a ip range if process exists with this code augeas { "Add ${name} to ${process}": context => "/files/etc/hosts.allow", changes => "set *[process=''${process}'']/client[last()+1] ${name}", onlyif => "match
2010 Sep 06
6
augeas and /etc/securetty
Hi, I need to add one line to /etc/securetty, say it needs to be ttyS1. Do not add it if ttyS1 already exists in file /etc/securetty. How to achieve this using puppet module in puppet 2.5? This file is different than the other examples using augeas, this one only has value per line, not name-val pair. Thanks, Hai -- You received this message because you are subscribed to the Google Groups
2010 Oct 06
3
Using Augeas to manage /etc/network/interfaces from Puppet
Hi, Sorry for the broad distribution, I''m not sure who best can help me. I''m trying to add a new interface stanza to /etc/network/interfaces. With augtool, I can accomplish this with the following: set /files/etc/network/interfaces/iface[last()+1] bond1 set /files/etc/network/interfaces/iface[last()]/family inet set /files/etc/network/interfaces/iface[last()]/method dhcp set
2010 Feb 22
6
Augeas type: Removing an entry from /etc/hosts
Hi all, I''m just starting to look at using Augeas with Puppet to manage some of our configuration files. I thought I would start with a simple task of removing an entry from the /etc/hosts file. I''m not finding it simple though! We have a number of hosts with entries in the /etc/hosts file like this: 127.0.1.1 hostname We would like to remove these lines. Now I know this can
2009 Sep 10
2
Adding comments to config files with augeas
Hi, I''ve got a ''define'' that I use to set kernel parameters in /etc/sysctl.conf using the augeas type. It works well, but I''d like to be able to add a comment line directly above my the parameter to explain what it does and why it''s been changed. We currently just add a comment in site.pp, but that''s not much use to local admins.
2013 Oct 04
3
Converting augeas snippet to puppet augeas resource
(apologies in advance for the line wrap) I have the following tidbit of augeas code, which inserts a rule into /etc/sysconfig/iptables as the first rule of a specifically named chain; # augtool> insert append before "/files/etc/sysconfig/iptables/table/append[. = ''Mayo-Firewall-INPUT''][1]" # augtool> match /files/etc/sysconfig/iptables/table/append[. =
2011 Feb 24
1
augeas - add to beginning of file
Hi: Using augeas, how do you add a comment to the beginning of a file. I know you can use ins but you need to specify a path to insert before or after. In my case I can''t with 100% certainty say I will no what the first line. -- You received this message because you are subscribed to the Google Groups "Puppet Users" group. To post to this group, send email to
2011 Mar 31
5
manage /etc/passwd and /etc/group
Hi again, I am trying to add the following to my /etc/passwd and /etc/group files +::::: and +::: this is for ldap search on the servers. I am note quite sure on howto do this, I tryed with the following code augeas{ "groups ldap": context => "/files/etc/group", changes => [
2011 Nov 04
1
Default sysctl.conf with augeas.
I have a tricky problem. I''m going to use Augeas, like here http://projects.puppetlabs.com/projects/1/wiki/Puppet_Augeas#/etc/sysctl.conf to maintain sysctl.conf. However, since iptables is already disabled, when I add more lines to sysctl.conf with augeas and run sysctl -p, the following lines (which are already there) cause a failure. # Disable netfilter on bridges.
2010 Jun 02
22
augeas type and /etc/services
Has anyone attempted to use the augeas type to add a service? I got the service to add no problem, but having some difficulties to get the match to work to prevent duplicate entries from adding. Since the service-name[*] has endless number of entries I used a glob so it checks all the entries but that does not seem to work. Any ideas on how to proceed? augeas { app_tcp'': context