This is true that Ansible will use ohai if installed and doesn't
auto-remove it.

Your workaround right now would be to uninstall ohai.

I've pondered removing the facter/ohai integration in the past, though it
can be useful to help users migrating from other tools or having to still
work with them in some places.

It does seem sad that it would automatically assume we'd want every user in
LDAP, and this may warrant the idea that this should be configurable.
Perhaps we could have the setup system pass a "use_legacy_facts" parameter
down and have this configurable in ansible.cfg (default off)?

If this is something someone would like to work on, that would be a welcome
addition and probably not terribly difficult.

Uninstalling ohai of course will definitely fix the problem :)





On Fri, Mar 14, 2014 at 2:00 PM, pfl666 <p.f.legg...@gmail.com> wrote:

>
> Hi,
>
> caveat - new to ansible.
>
> I have a host that just happens to have chef client installed and is also
> authenticating to an LDAP with 38,000 users in it.
> When I run
>
> $ ansible -m setup -i hosts hostname
>
> it takes a very login time to return, because the ansible setup module is
> finding ohai on the host and that is returning every user in the LDAP.
> :-(
>
> This problem exists for chef server as well but the chef server allows for
> disabling the ohai passwd plugin.
> Ohai documentation tells me it is not possible to disable in this way when
> run directly on the client host.
> Looking at the ansible setup module python code, it looks like there is no
> way to say "don't use ohai even if present".
>
> Am I missing something, is there an easy way around this problem with
> ansible, apart from removing the chef-client ?
>
> Thanks,
>
> Pete
>
>
>
>  --
> You received this message because you are subscribed to the Google Groups
> "Ansible Project" group.
> To unsubscribe from this group and stop receiving emails from it, send an
> email to ansible-project+unsubscr...@googlegroups.com.
> To post to this group, send email to ansible-project@googlegroups.com.
> To view this discussion on the web visit
> https://groups.google.com/d/msgid/ansible-project/e6bffefa-bb35-4a08-b98f-eda6653fbad9%40googlegroups.com<https://groups.google.com/d/msgid/ansible-project/e6bffefa-bb35-4a08-b98f-eda6653fbad9%40googlegroups.com?utm_medium=email&utm_source=footer>
> .
> For more options, visit https://groups.google.com/d/optout.
>

-- 
You received this message because you are subscribed to the Google Groups 
"Ansible Project" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to ansible-project+unsubscr...@googlegroups.com.
To post to this group, send email to ansible-project@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/ansible-project/CAEVJ8QM8PM-gOqM3U%3DrkKabmbpfkcW%2BxDt1oVGigRuJT_1EweQ%40mail.gmail.com.
For more options, visit https://groups.google.com/d/optout.

Reply via email to