similar to: augeas onlyif problem

Displaying 20 results from an estimated 2000 matches similar to: "augeas onlyif problem"

2012 Aug 29
1
augeas and cron.allow
Hi. I am having a few problems with augeas and need some help. What I am trying to use is augeas to update the cron.allow file. I can get augeas to add the required name but I am having problems with getting it to add the name once. augeas { "check_mk_cron.allow" : context => "/files/etc/cron.allow", # changes => "set
2012 Sep 24
7
augeas only add if doesn't exist
Hello, I''m trying to add an entry to /etc/hosts.allow only if the entry for ''client'' (daemon) does not already exit. In this #puppet log: http://www.puppetlogs.com/puppet/%23puppet-2012-05-03.log.html rodjek links a gist which should do exactly that: https://gist.github.com/18c50d8800840696bac0 But I can''t get it to execute with augtool: augtool> set
2012 Jul 31
4
Long processing time using Augeas
Hi! I using Augeas to handle dump and passno for certain mount points in /etc/fstab. Each mount point is defined as it''s own augeas block: augeas { ''homeLV'': context => ''/files/etc/fstab'', changes => [
2011 Jun 30
6
puppet autosign by VLAN IP
Hi, Can puppet autosign work by giving vlan IP instead of domain? For example, in the autosign.conf file, instead of using *.mydomain.org, I want to give 172.18.133.* But it does not seem to work if I give the IP address. But I don''t want to limit the client from *.mydomain.org by only allow certain vlan client not all the are in the same domain. Thanks, -Haiyan -- You received this
2010 Dec 29
1
Puppet and augeas - onlyif conditions; overwriting default values
Hello, I am still not getting warm with augeas and puppet, there are some things I do not understand. At the moment I am trying the following: - I want to set some kernel parameters in the /etc/sysctl.conf file - in one puppet module, I have defined some default values for the kernel parameters - but for several servers I want to modify some of these values, therefore I would like to overwrite
2013 Jun 18
4
augeas
Hello guys, I am facing a problem with puppet client installed via gem due Ruby EE. The problem is the following: > puppetd -vt info: Caching catalog for #FQDN err: Could not run Puppet configuration client: Could not find a default provider for augeas I have tried to install ruby-augeas(gem install ruby-augeas) but it returns an error while compiling(make can not compile it). My ruby
2012 Jul 25
2
Purge-like ability for the augeas type?
I''ve been searching around but haven''t found a way to do something like a purge with augeas. If you have a file such as [iniheader] entry1 (managed by puppet) entry2 (not managed by puppet) And you want to add ''entry3'' as well as removing anything not managed by puppet in that subsection then you currently do not have this capability. Is this correct? I
2010 Jun 30
7
augeas and sudo woes
The following function is based on code I found here in an earlier thread. define sudoer() { augeas { "sudo${name}": context => "/files/etc/sudoers", changes => [ "set spec[last() + 1]/user ${name}", "set spec[last()]/host_group/host ALL", "set spec[last()]/host_group/command NOPASSWD: ALL", "set
2011 Mar 28
2
augeas, rhel6, setm
It turns out augeas on RHEL6 is 0.7.2, which does not have ''setm'' command available. ''setm'' is available in augeas release 0.8, which is available in EPEL, but not available for RHEL6 (the reason is the package is already in RHEL6, thus no package would be released in EPEL for this. All I want to do is to put console=ttyS0 on all kernel lines in /etc/grub.conf.
2008 Oct 08
10
Puppet Augeas Plugin
Bryan -- I''m using the puppet augeas plugin at http://git.et.redhat.com/?p=ace.git;a=blob;f=modules/augeas/plugins/puppet/type/augeas.rb;h=2346c37d724d7607ed4e09b0413700bec2b7cbed;hb=HEAD I''m running into a behavior that I wouldn''t expect. I''d like to confirm an entry in sysctl.conf by changing the value if necessary or appending the key/value if it
2010 Feb 18
7
Augeas pam.d argument checking
I''m trying to change the password complexity requirements in pam.d/system-auth using augeas. I can append the values (lcredit=-1, ucredit=-1, etc) onto the correct place, but if another value is already present (i.e. lcredit=-2), the onlyif match statement doesn''t seem to support checking regular expressions inside of strings. How do I check that any numeric value exists in the
2010 Dec 23
2
Multiple AllowGroups entries in sshd_config with Puppet and Augeas
Hi, After extensively looking into puppet + augeas for managing the AllowGroups in sshd_config, I came to the conclusion that it won''t work as I expected :( So I''m sharing my thoughts here. The main objective is allowing multiple groups per-node, depending on what the security team wants. Since I want this to be dynamic, I created a define in a class: class ssh::server::config
2013 May 29
1
augeas for hosts.allow
Hi I am trying to configure hosts.allow using augeas with puppet. I can add a ip range if process exists with this code augeas { "Add ${name} to ${process}": context => "/files/etc/hosts.allow", changes => "set *[process=''${process}'']/client[last()+1] ${name}", onlyif => "match
2010 Oct 06
3
Using Augeas to manage /etc/network/interfaces from Puppet
Hi, Sorry for the broad distribution, I''m not sure who best can help me. I''m trying to add a new interface stanza to /etc/network/interfaces. With augtool, I can accomplish this with the following: set /files/etc/network/interfaces/iface[last()+1] bond1 set /files/etc/network/interfaces/iface[last()]/family inet set /files/etc/network/interfaces/iface[last()]/method dhcp set
2010 Sep 06
6
augeas and /etc/securetty
Hi, I need to add one line to /etc/securetty, say it needs to be ttyS1. Do not add it if ttyS1 already exists in file /etc/securetty. How to achieve this using puppet module in puppet 2.5? This file is different than the other examples using augeas, this one only has value per line, not name-val pair. Thanks, Hai -- You received this message because you are subscribed to the Google Groups
2009 Mar 02
31
Using Augeas type to update sshd_config's AllowGroups
Hey gang, I seem to be having a brain disconnect on how to get the Augeas type to manage things that have multiple values (i.e. an Augeas tree) via Puppet. If I run this in augtool: augtool> set /files/etc/ssh/sshd_config/AllowGroups/1000 sshuser augtool> save I see this in /etc/ssh/sshd_config: AllowGroups sshuser However, if I try this in an Augeas type: augeas {
2009 Sep 10
2
Adding comments to config files with augeas
Hi, I''ve got a ''define'' that I use to set kernel parameters in /etc/sysctl.conf using the augeas type. It works well, but I''d like to be able to add a comment line directly above my the parameter to explain what it does and why it''s been changed. We currently just add a comment in site.pp, but that''s not much use to local admins.
2010 Feb 22
6
Augeas type: Removing an entry from /etc/hosts
Hi all, I''m just starting to look at using Augeas with Puppet to manage some of our configuration files. I thought I would start with a simple task of removing an entry from the /etc/hosts file. I''m not finding it simple though! We have a number of hosts with entries in the /etc/hosts file like this: 127.0.1.1 hostname We would like to remove these lines. Now I know this can
2011 May 02
2
exec resource: negate onlyif condition
Hi, today I''m stupid. How can I negate the test for execs onlyif? I want to run the exec onlyif command returns 1. regards, Andreas -- You received this message because you are subscribed to the Google Groups "Puppet Users" group. To post to this group, send email to puppet-users@googlegroups.com. To unsubscribe from this group, send email to
2012 May 24
1
Compiling augeas on AIX?
Hi, I''ve been trying to get augeas working on AIX for some time now. Has anyone got it working? Compiling up older versions of augeas (0.8.1) is no problem, but it doesn''t let me create the shared libraries I seem to need for the ruby-augeas module :/ Pretty much the same seems true for Solaris, even though I have not tried as hard there yet. If we don''t have