similar to: augeas match != bug

Displaying 20 results from an estimated 10000 matches similar to: "augeas match != bug"

2011 Nov 10
1
Managing /etc/fstab with puppet
Hey everyone, I''m trying to figure out how to manage my /etc/fstab with puppet on all my servers. Does anybody have an idea for me how to do? I tried it with augeas but I didn''t like the results I got so far... here is what I''ve tried: define conf ( $id = "01", $spec = " ", $file = " ", $vfstype = "
2010 Sep 06
6
augeas and /etc/securetty
Hi, I need to add one line to /etc/securetty, say it needs to be ttyS1. Do not add it if ttyS1 already exists in file /etc/securetty. How to achieve this using puppet module in puppet 2.5? This file is different than the other examples using augeas, this one only has value per line, not name-val pair. Thanks, Hai -- You received this message because you are subscribed to the Google Groups
2010 Oct 06
3
Using Augeas to manage /etc/network/interfaces from Puppet
Hi, Sorry for the broad distribution, I''m not sure who best can help me. I''m trying to add a new interface stanza to /etc/network/interfaces. With augtool, I can accomplish this with the following: set /files/etc/network/interfaces/iface[last()+1] bond1 set /files/etc/network/interfaces/iface[last()]/family inet set /files/etc/network/interfaces/iface[last()]/method dhcp set
2012 Oct 06
1
Puppetlabs Yum Repo augeas for RHEL6 x86_64
Hello, I am working on building an internal repo for RHEL6 x86_64 and I don''t see any augeas rpms in the puppetlabs repo? There are for i686 but not x86_64? Are the rpms "noarch" that can be used for both? -chrisl -- You received this message because you are subscribed to the Google Groups "Puppet Users" group. To post to this group, send email to
2012 Aug 29
1
augeas and cron.allow
Hi. I am having a few problems with augeas and need some help. What I am trying to use is augeas to update the cron.allow file. I can get augeas to add the required name but I am having problems with getting it to add the name once. augeas { "check_mk_cron.allow" : context => "/files/etc/cron.allow", # changes => "set
2011 Mar 28
2
augeas, rhel6, setm
It turns out augeas on RHEL6 is 0.7.2, which does not have ''setm'' command available. ''setm'' is available in augeas release 0.8, which is available in EPEL, but not available for RHEL6 (the reason is the package is already in RHEL6, thus no package would be released in EPEL for this. All I want to do is to put console=ttyS0 on all kernel lines in /etc/grub.conf.
2010 Dec 23
2
Multiple AllowGroups entries in sshd_config with Puppet and Augeas
Hi, After extensively looking into puppet + augeas for managing the AllowGroups in sshd_config, I came to the conclusion that it won''t work as I expected :( So I''m sharing my thoughts here. The main objective is allowing multiple groups per-node, depending on what the security team wants. Since I want this to be dynamic, I created a define in a class: class ssh::server::config
2013 May 29
1
augeas for hosts.allow
Hi I am trying to configure hosts.allow using augeas with puppet. I can add a ip range if process exists with this code augeas { "Add ${name} to ${process}": context => "/files/etc/hosts.allow", changes => "set *[process=''${process}'']/client[last()+1] ${name}", onlyif => "match
2012 Jul 31
4
Long processing time using Augeas
Hi! I using Augeas to handle dump and passno for certain mount points in /etc/fstab. Each mount point is defined as it''s own augeas block: augeas { ''homeLV'': context => ''/files/etc/fstab'', changes => [
2010 Feb 18
7
Augeas pam.d argument checking
I''m trying to change the password complexity requirements in pam.d/system-auth using augeas. I can append the values (lcredit=-1, ucredit=-1, etc) onto the correct place, but if another value is already present (i.e. lcredit=-2), the onlyif match statement doesn''t seem to support checking regular expressions inside of strings. How do I check that any numeric value exists in the
2010 Dec 29
1
Puppet and augeas - onlyif conditions; overwriting default values
Hello, I am still not getting warm with augeas and puppet, there are some things I do not understand. At the moment I am trying the following: - I want to set some kernel parameters in the /etc/sysctl.conf file - in one puppet module, I have defined some default values for the kernel parameters - but for several servers I want to modify some of these values, therefore I would like to overwrite
2010 Oct 22
2
problem w/ puppet & augeus : xinetd.d/rsync server_args value
Hello, I would like to have the following line (among others) in my /etc/xinetd.d/rsync file : server_args = --daemon --address=<ipaddress_eth0> --log-file=/var/log/rsyncd.log To this end, i am using the camptocamp rsyncd module available from git. Everything works except this line. I thought it was, perhaps, a questions of spaces (this has been discussed on the list before),
2012 Aug 28
4
using puppet augeas to add entry in /etc/syslog.conf
Hi , I"m trying to add a entry in /etc/syslog.conf using puppet augeas like this " *.warning;mail.none;authpriv.none;cron.none @syslog_host" , seems the way to do this with augeas is : augeas { "syslog_conf": lens => "syslog.lns", incl => "/etc/syslog.conf",
2009 Sep 10
2
Adding comments to config files with augeas
Hi, I''ve got a ''define'' that I use to set kernel parameters in /etc/sysctl.conf using the augeas type. It works well, but I''d like to be able to add a comment line directly above my the parameter to explain what it does and why it''s been changed. We currently just add a comment in site.pp, but that''s not much use to local admins.
2013 Nov 06
4
augeas onlyif problem
I''m trying to make sure a specific user has a special ssh key used as his identity file. so I''m trying something like: augeas{"user_second_key": context => "/files/home/user/.ssh/config", changes => [ "ins IdentityFile after /files/home/user/.ssh/config/IdentityFile[last()]", " set
2011 Nov 04
1
Default sysctl.conf with augeas.
I have a tricky problem. I''m going to use Augeas, like here http://projects.puppetlabs.com/projects/1/wiki/Puppet_Augeas#/etc/sysctl.conf to maintain sysctl.conf. However, since iptables is already disabled, when I add more lines to sysctl.conf with augeas and run sysctl -p, the following lines (which are already there) cause a failure. # Disable netfilter on bridges.
2008 Oct 08
10
Puppet Augeas Plugin
Bryan -- I''m using the puppet augeas plugin at http://git.et.redhat.com/?p=ace.git;a=blob;f=modules/augeas/plugins/puppet/type/augeas.rb;h=2346c37d724d7607ed4e09b0413700bec2b7cbed;hb=HEAD I''m running into a behavior that I wouldn''t expect. I''d like to confirm an entry in sysctl.conf by changing the value if necessary or appending the key/value if it
2013 Oct 04
3
Converting augeas snippet to puppet augeas resource
(apologies in advance for the line wrap) I have the following tidbit of augeas code, which inserts a rule into /etc/sysconfig/iptables as the first rule of a specifically named chain; # augtool> insert append before "/files/etc/sysconfig/iptables/table/append[. = ''Mayo-Firewall-INPUT''][1]" # augtool> match /files/etc/sysconfig/iptables/table/append[. =
2010 Nov 19
6
augeas / sudoers
Hello everybody! How can i create with puppet following sudoers file: User_Alias CENTREON=apache,nagios CENTREON ALL = NOPASSWD: /etc/init.d/nagios* restart CENTREON ALL = NOPASSWD: /etc/init.d/nagios* reload CENTREON ALL = NOPASSWD: /usr/bin/nagios* -v * The problem that augeas create only last line, replacing previous one. -- You received this message because you are subscribed to
2011 Aug 05
0
augeas modify pam.d argument by relative position
All- I''ve been using puppet (now 2.6.9) and augeas (now 0.7.2 + ruby-augeas 0.3.0) for a few weeks and I''m a convert. I''m trying to modify a particular argument to a particular entry in the RHEL 6.1 /etc/pam.d/password-auth-ac file, and although I''ve come up with a way that "works", it''s fragile. I''m hoping someone can suggest a