similar to: Using Augeas to manage /etc/network/interfaces from Puppet

Displaying 20 results from an estimated 8000 matches similar to: "Using Augeas to manage /etc/network/interfaces from Puppet"

2010 Sep 06
6
augeas and /etc/securetty
Hi, I need to add one line to /etc/securetty, say it needs to be ttyS1. Do not add it if ttyS1 already exists in file /etc/securetty. How to achieve this using puppet module in puppet 2.5? This file is different than the other examples using augeas, this one only has value per line, not name-val pair. Thanks, Hai -- You received this message because you are subscribed to the Google Groups
2011 Aug 25
6
manage sudoers with augeas
Hello, I am trying to use augeas via puppet, augeas { "mailops": context => "/files/etc/sudoers", changes => [ "set spec[user = ''%mail-ops'']/user %mail-ops", "set spec[user = ''%mail-ops'']/host_group/host ALL", "set spec[user = ''%mail-ops'']/host_group/command[1] \"/bin/su
2010 Nov 19
6
augeas / sudoers
Hello everybody! How can i create with puppet following sudoers file: User_Alias CENTREON=apache,nagios CENTREON ALL = NOPASSWD: /etc/init.d/nagios* restart CENTREON ALL = NOPASSWD: /etc/init.d/nagios* reload CENTREON ALL = NOPASSWD: /usr/bin/nagios* -v * The problem that augeas create only last line, replacing previous one. -- You received this message because you are subscribed to
2010 Jun 30
7
augeas and sudo woes
The following function is based on code I found here in an earlier thread. define sudoer() { augeas { "sudo${name}": context => "/files/etc/sudoers", changes => [ "set spec[last() + 1]/user ${name}", "set spec[last()]/host_group/host ALL", "set spec[last()]/host_group/command NOPASSWD: ALL", "set
2010 Feb 22
6
Augeas type: Removing an entry from /etc/hosts
Hi all, I''m just starting to look at using Augeas with Puppet to manage some of our configuration files. I thought I would start with a simple task of removing an entry from the /etc/hosts file. I''m not finding it simple though! We have a number of hosts with entries in the /etc/hosts file like this: 127.0.1.1 hostname We would like to remove these lines. Now I know this can
2010 Jun 02
22
augeas type and /etc/services
Has anyone attempted to use the augeas type to add a service? I got the service to add no problem, but having some difficulties to get the match to work to prevent duplicate entries from adding. Since the service-name[*] has endless number of entries I used a glob so it checks all the entries but that does not seem to work. Any ideas on how to proceed? augeas { app_tcp'': context
2012 Aug 29
1
augeas and cron.allow
Hi. I am having a few problems with augeas and need some help. What I am trying to use is augeas to update the cron.allow file. I can get augeas to add the required name but I am having problems with getting it to add the name once. augeas { "check_mk_cron.allow" : context => "/files/etc/cron.allow", # changes => "set
2011 Nov 04
1
Default sysctl.conf with augeas.
I have a tricky problem. I''m going to use Augeas, like here http://projects.puppetlabs.com/projects/1/wiki/Puppet_Augeas#/etc/sysctl.conf to maintain sysctl.conf. However, since iptables is already disabled, when I add more lines to sysctl.conf with augeas and run sysctl -p, the following lines (which are already there) cause a failure. # Disable netfilter on bridges.
2012 Sep 24
7
augeas only add if doesn't exist
Hello, I''m trying to add an entry to /etc/hosts.allow only if the entry for ''client'' (daemon) does not already exit. In this #puppet log: http://www.puppetlogs.com/puppet/%23puppet-2012-05-03.log.html rodjek links a gist which should do exactly that: https://gist.github.com/18c50d8800840696bac0 But I can''t get it to execute with augtool: augtool> set
2009 Mar 02
31
Using Augeas type to update sshd_config's AllowGroups
Hey gang, I seem to be having a brain disconnect on how to get the Augeas type to manage things that have multiple values (i.e. an Augeas tree) via Puppet. If I run this in augtool: augtool> set /files/etc/ssh/sshd_config/AllowGroups/1000 sshuser augtool> save I see this in /etc/ssh/sshd_config: AllowGroups sshuser However, if I try this in an Augeas type: augeas {
2013 Oct 04
3
Converting augeas snippet to puppet augeas resource
(apologies in advance for the line wrap) I have the following tidbit of augeas code, which inserts a rule into /etc/sysconfig/iptables as the first rule of a specifically named chain; # augtool> insert append before "/files/etc/sysconfig/iptables/table/append[. = ''Mayo-Firewall-INPUT''][1]" # augtool> match /files/etc/sysconfig/iptables/table/append[. =
2013 Nov 06
4
augeas onlyif problem
I''m trying to make sure a specific user has a special ssh key used as his identity file. so I''m trying something like: augeas{"user_second_key": context => "/files/home/user/.ssh/config", changes => [ "ins IdentityFile after /files/home/user/.ssh/config/IdentityFile[last()]", " set
2010 Dec 29
1
Puppet and augeas - onlyif conditions; overwriting default values
Hello, I am still not getting warm with augeas and puppet, there are some things I do not understand. At the moment I am trying the following: - I want to set some kernel parameters in the /etc/sysctl.conf file - in one puppet module, I have defined some default values for the kernel parameters - but for several servers I want to modify some of these values, therefore I would like to overwrite
2010 Oct 22
2
problem w/ puppet & augeus : xinetd.d/rsync server_args value
Hello, I would like to have the following line (among others) in my /etc/xinetd.d/rsync file : server_args = --daemon --address=<ipaddress_eth0> --log-file=/var/log/rsyncd.log To this end, i am using the camptocamp rsyncd module available from git. Everything works except this line. I thought it was, perhaps, a questions of spaces (this has been discussed on the list before),
2013 Mar 18
1
CentOS 6.4 kickstart bonding
Hi all, Someone played with kickstart bonding with centos 6.4 ? CentOS 6.4, as upstream now support ifcae bonding in kickstart network section. I've an issue with configuring a second bonding iface in kicstart on CentOS 6.4. The first bonding (bond0) works as espected but the second is not configured during installation. I've a 6 nic server (two for "puclic" network, two for
2008 Oct 08
10
Puppet Augeas Plugin
Bryan -- I''m using the puppet augeas plugin at http://git.et.redhat.com/?p=ace.git;a=blob;f=modules/augeas/plugins/puppet/type/augeas.rb;h=2346c37d724d7607ed4e09b0413700bec2b7cbed;hb=HEAD I''m running into a behavior that I wouldn''t expect. I''d like to confirm an entry in sysctl.conf by changing the value if necessary or appending the key/value if it
2012 Jul 31
4
Long processing time using Augeas
Hi! I using Augeas to handle dump and passno for certain mount points in /etc/fstab. Each mount point is defined as it''s own augeas block: augeas { ''homeLV'': context => ''/files/etc/fstab'', changes => [
2013 Nov 01
2
Augeas JSON example?
Greetings. I''m trying to find a few concrete examples of how to use augeas within a Puppet module, to make changes to a JSON file. I''ve been googling for the past hour and a half, and while I have found several pages which provide reference-type documentation, I have yet to see a single usable example. All of the augeas examples seem to demonstrate how to maintain a file for
2010 Feb 18
7
Augeas pam.d argument checking
I''m trying to change the password complexity requirements in pam.d/system-auth using augeas. I can append the values (lcredit=-1, ucredit=-1, etc) onto the correct place, but if another value is already present (i.e. lcredit=-2), the onlyif match statement doesn''t seem to support checking regular expressions inside of strings. How do I check that any numeric value exists in the
2010 Dec 23
2
Multiple AllowGroups entries in sshd_config with Puppet and Augeas
Hi, After extensively looking into puppet + augeas for managing the AllowGroups in sshd_config, I came to the conclusion that it won''t work as I expected :( So I''m sharing my thoughts here. The main objective is allowing multiple groups per-node, depending on what the security team wants. Since I want this to be dynamic, I created a define in a class: class ssh::server::config