similar to: augeas syntax for adding similar lines to hosts.allow

Displaying 20 results from an estimated 1000 matches similar to: "augeas syntax for adding similar lines to hosts.allow"

2011 Aug 25
6
manage sudoers with augeas
Hello, I am trying to use augeas via puppet, augeas { "mailops": context => "/files/etc/sudoers", changes => [ "set spec[user = ''%mail-ops'']/user %mail-ops", "set spec[user = ''%mail-ops'']/host_group/host ALL", "set spec[user = ''%mail-ops'']/host_group/command[1] \"/bin/su
2013 Oct 04
3
Converting augeas snippet to puppet augeas resource
(apologies in advance for the line wrap) I have the following tidbit of augeas code, which inserts a rule into /etc/sysconfig/iptables as the first rule of a specifically named chain; # augtool> insert append before "/files/etc/sysconfig/iptables/table/append[. = ''Mayo-Firewall-INPUT''][1]" # augtool> match /files/etc/sysconfig/iptables/table/append[. =
2013 Nov 01
2
Augeas JSON example?
Greetings. I''m trying to find a few concrete examples of how to use augeas within a Puppet module, to make changes to a JSON file. I''ve been googling for the past hour and a half, and while I have found several pages which provide reference-type documentation, I have yet to see a single usable example. All of the augeas examples seem to demonstrate how to maintain a file for
2012 Sep 24
7
augeas only add if doesn't exist
Hello, I''m trying to add an entry to /etc/hosts.allow only if the entry for ''client'' (daemon) does not already exit. In this #puppet log: http://www.puppetlogs.com/puppet/%23puppet-2012-05-03.log.html rodjek links a gist which should do exactly that: https://gist.github.com/18c50d8800840696bac0 But I can''t get it to execute with augtool: augtool> set
2000 Oct 15
2
RedHat 7.0 openssh-2.2.0p1-5 vs ssh 2.3.0
Hello, I am using RedHat's most recent openssh-2.20p1-5 srpm recompiled on Linuxppc under glibc 2.1.95/Linux 2.4-test10pre2/gcc 2.95.3(cvs). I have noticed an oddity when connecting to machines running ssh 2.3.0's sshd2 server. While the connections occur with no problem after awhile the connection fails when idle with the following error message... Hm, dispatch protocol error: type
2004 Mar 01
3
openssh
I have done a cvsup of the openssh port. It builds correctly, but refuses to install with the following: ===> Installing for openssh-3.6.1_5 ===> openssh-3.6.1_5 conflicts with installed package(s): ssh2-3.2.9.1_1 They install files into the same place. Please remove them first with pkg_delete(1). *** Error code 1 Stop in /usr/ports/security/openssh. I was unable to
2010 Nov 19
6
augeas / sudoers
Hello everybody! How can i create with puppet following sudoers file: User_Alias CENTREON=apache,nagios CENTREON ALL = NOPASSWD: /etc/init.d/nagios* restart CENTREON ALL = NOPASSWD: /etc/init.d/nagios* reload CENTREON ALL = NOPASSWD: /usr/bin/nagios* -v * The problem that augeas create only last line, replacing previous one. -- You received this message because you are subscribed to
2011 Mar 28
2
augeas, rhel6, setm
It turns out augeas on RHEL6 is 0.7.2, which does not have ''setm'' command available. ''setm'' is available in augeas release 0.8, which is available in EPEL, but not available for RHEL6 (the reason is the package is already in RHEL6, thus no package would be released in EPEL for this. All I want to do is to put console=ttyS0 on all kernel lines in /etc/grub.conf.
2004 Jan 19
2
"PAM rejected by account configuration" and "fatal: monitor_read: unsupported request: 24" problem at secong sshd instance
Hi, I setup two sshd instance (using OpenSSH_3.5p1 bins on redhat7.2 kernel 2.4.20-19.7smp ) in order to achieve differnet sshd settings (e.g use different auth.method) on two different network interfaces (both on port 22). For example to setup Hostbased authetication on the 1st sshd and RSA pub. key auth. on the second: The 1st instance config file /etc/ssh/sshd_config looks like:
2002 Aug 16
1
get working rsync
Hi, I'm new to this list also I'm new to rsync. I'm looking to get working rsync on my server to synchronize updating rbl dns table. For testing, I installed rsync on two sun boxes running solaris 8, also on those boxes I'm running sshd2 ver.3.1. Also I setup rshell an both and is working. rsync is in search path. When I tried to copy (update) files, I'm getting error messages:
2012 Jan 22
5
Augeas lens for zabbix agent config files?
Hi all, I''m trying to come up with a lens for the zabbix agent config files. I find the lens language untransparent at best, so I''m struggeling to figure out what''s up. The debugging possibilities are extremely limited. Here''s what I have now: zabbix.aug: ==== (** An adjusted copy of the postfix_main module **) module Zabbix_agent = autoload xfm
2009 Jul 31
6
Augeas and grub.conf
Having just spent about 2 hours trying to work out how to add a password --md5 $1$Qejy8/$.qFUuDeYL.cuSDpN1ZD.S1 line to my grub.conf I thought it would be worth sharing how I finally got it to work. augeas {"/boot/grub/grub.conf": context => "/files/boot/grub/grub.conf", changes => [ "set timeout 15",
2010 Oct 06
3
Using Augeas to manage /etc/network/interfaces from Puppet
Hi, Sorry for the broad distribution, I''m not sure who best can help me. I''m trying to add a new interface stanza to /etc/network/interfaces. With augtool, I can accomplish this with the following: set /files/etc/network/interfaces/iface[last()+1] bond1 set /files/etc/network/interfaces/iface[last()]/family inet set /files/etc/network/interfaces/iface[last()]/method dhcp set
2009 Dec 14
4
Provider Augeas not functional on Sles10?
Hi, I have a problem with augeas, puppet and Suse 10 SP2. Augeas works when I use the augtool to edit files. But I would like to use it in combination with puppet. My class looks something like this: augeas {"sysctl.conf": provider => "augeas", context => "/files/etc/sysctl.conf", changes => [ "set
2010 Feb 22
6
Augeas type: Removing an entry from /etc/hosts
Hi all, I''m just starting to look at using Augeas with Puppet to manage some of our configuration files. I thought I would start with a simple task of removing an entry from the /etc/hosts file. I''m not finding it simple though! We have a number of hosts with entries in the /etc/hosts file like this: 127.0.1.1 hostname We would like to remove these lines. Now I know this can
2012 Jan 11
5
augeas error: Could not evaluate: unknown error - Failed to initialize Augeas
Hi, I am running puppet 2.6.12 on a SLES11SP1 server. I get the following error message as part of the puppet catalog run on a SLED11SP1 client. Augeas[sap_host_entries](provider=augeas): Opening augeas with root /, lens path , flags 0 err: /Stage[main]/Sap/Augeas[sap_host_entries]: Could not evaluate: unknown error - Failed to initialize Augeas Can somebody shed some light on the error
2001 Sep 13
0
?: 'rsync' hang with 'sshd2' (F-Secure), Digital Unix (OSF1) and HP/UX 11
Hi, I have managed to test this same transfer reliably with the Linux boxes and open-ssh, but I am in trouble with the OSF1 4.0 (Digital Unix) being the server sending files from a single directory to the HP/UX 11 - being the client The 'sshd2' (and ssh2) in both ends is installed as root (and starts probably from 'rc') The 'rsync' (2.4.6) in both end is just
2007 Jan 01
2
Error Help Needed
Hello everyone, I need a little help finding an issue one of my machines. I have 4 setup all the same way and just this one gives the errors. Here are the errors from Logwatch; ?################### LogWatch 5.2.2 (06/23/04) #################### ?--------------------- Arpwatch Begin ------------------------ Argument "4444'service' option expects either the name of a
2003 May 02
1
rsync+ssh2 from Tru64 unix to linux has intermittent hangs.
This is odd: We're using rsync to mirror multiple directories from a server to two clients. The server is running Tru64 v5.1a, client A is running Redhat Linux 8.0, and client B is running Tru64 v4.0g. The mirrors for both clients are running at the same time interval (10 minutes, offset by 5 minutes). All machines are running rsync v2.5.6, and using ssh2 v3.2.3 as the
2011 Mar 31
5
manage /etc/passwd and /etc/group
Hi again, I am trying to add the following to my /etc/passwd and /etc/group files +::::: and +::: this is for ldap search on the servers. I am note quite sure on howto do this, I tryed with the following code augeas{ "groups ldap": context => "/files/etc/group", changes => [