Re: [Puppet Users] [Dashboard] permission denied error when using apache

2011-09-28 Thread Tom De Vylder
On 27 Sep 2011, at 20:49, Russell Van Tassell wrote: > Just FYI/FWIW ... Passenger tries to run (setuid) as the user that owns > config.ru... not as the apache user. > > Ref: http://projects.puppetlabs.com/projects/1/wiki/Using_Passenger Thanks! That one finally got me on the right track. Even

Re: [Puppet Users] CPAN package provider?

2011-09-28 Thread qutic development
You can use a define: define perl::installCPAN () { exec { "cpan_install_$name": command => "/usr/bin/cpan -i \"$name\"", timeout => 600, unless => "perl -e \"use $name\"", require => Package['perl'], } } On 27.09.2011, at 16:59, Jeffrey Ollie wrote: > Google searches don't

[Puppet Users] Re: Setting file level ACL

2011-09-28 Thread jcbollinger
On Sep 27, 6:23 pm, Corey Osman wrote: > How do I go about using puppet to set an ACL on a file.  I did not see ACL > support under the file type. > > Has anybody done this before without using exec? > > Example: > > # Set ACL on directory > setfacl -R -d -m mask:007 /directory The command yo

[Puppet Users] Re: create_resources (or variable scoping?) question

2011-09-28 Thread jcbollinger
On Sep 27, 4:45 pm, Matthias Pigulla wrote: > Replying to myself: > > > define complex_user($uid, $sshkeys) { > >    /* ... create user with $name ... */ > >    create_resources("keys_for", $sshkeys) > > } > > > define keys_for($key) { ... } > > I just found that when having a $user_name = $name

[Puppet Users] How to check if a given "directory" exists??

2011-09-28 Thread Sans
Dear all, I have a module like this: class mom_priv_config{ file { 'config': owner => 'root', group => 'root', mode=> '0644', name=> '/var/torque/mom_priv/config', content => template('w_nodes/mom_priv-config.tpl'), #notify => Service['pbs_

Re: [Puppet Users] Re: Dashboard parameters to control VIPs?

2011-09-28 Thread Scott Merrill
This is what I had in mind for part of this, yes. Thanks! Some more explanation of the situation and the goal: Some of our RHEL servers get assigned a virtual IP address for application-specific purposes. The first such vip is assigned to device eth0:1, the second vip to eth0:2, etc. Currently, ad

[Puppet Users] Re: Exec resource question

2011-09-28 Thread jcbollinger
On Sep 27, 12:52 pm, Damien Bridges wrote: > Hi All, > > Does anyone know how to add bash code to the exec resource?  I was > thinking I could add it to the command section.  I thought I could run > the code after I put the link command and options in.  However, it > didn't work.  My bash code h

[Puppet Users] Re: Exec resource question

2011-09-28 Thread jcbollinger
On Sep 27, 8:44 pm, Jo Rhett wrote: > You can't do that, as the IF code is resolved by the puppet master before > delivering the compiled catalog to the client.  It looks like you want to > just make a shell script, push it to the client and run it there. Sorry, no. If statements are not rec

[Puppet Users] Re: Trying to mount a bunch of directories using a hash

2011-09-28 Thread jcbollinger
On Sep 27, 11:15 am, Marc Richman wrote: > I am trying to use a hash to mount a bunch of directories but I am unsure how > to get the value for the key.  Feel free to tell me I am going about this the > wrong way. > > This is the error I get from my module (init.pp listed below): > > Could not

[Puppet Users] Re: CPAN package provider?

2011-09-28 Thread jcbollinger
On Sep 27, 11:13 am, Aaron Grewell wrote: > We're not using CPAN.  Modules are installed as RPMs in our environment. As it should be on an RPM-based distro. I strongly recommend installing software only via the system's native package manager. If you violate that by installing Perl itself so

[Puppet Users] Re: Community Package Repos for Puppet Labs products

2011-09-28 Thread Steve Snodgrass
Michael, thanks very much for these packages, they are quite helpful. Curious question - is there any coordination with tmz to push these packages into EPEL? On Sep 12, 5:36 pm, Michael Stahnke wrote: > I've had a vision of having packages for Puppet, Dashboard, > mcollective, facter, et al, avai

Re: [Puppet Users] Re: CPAN package provider?

2011-09-28 Thread Jeffrey Ollie
On Wed, Sep 28, 2011 at 9:33 AM, jcbollinger wrote: > > On Sep 27, 11:13 am, Aaron Grewell wrote: >> We're not using CPAN.  Modules are installed as RPMs in our environment. > > As it should be on an RPM-based distro. Yes, I wish it could be so... Unfortunately the one system that I need this f

[Puppet Users] Re: Community Package Repos for Puppet Labs products

2011-09-28 Thread Steve Snodgrass
So I've just started testing these repos and I ran into problems. First, many of the EL6 RPMs are not signed, so they fail to install with my standard yum config. In the EL6 products repo, for example, only 3 of 12 RPMs are signed. The other issue is that the new puppet dashboard 1.2.1 package is

Re: [Puppet Users] Re: CPAN package provider?

2011-09-28 Thread Craig White
On Sep 28, 2011, at 7:47 AM, Jeffrey Ollie wrote: > On Wed, Sep 28, 2011 at 9:33 AM, jcbollinger > wrote: >> >> Doing otherwise introduces a significant risk of incompatibilities >> arising and even your Perl modules being mangled, plus it makes >> management more than twice as hard. > > I to

Re: [Puppet Users] How to check if a given "directory" exists??

2011-09-28 Thread Peter Bukowinski
On Sep 28, 2011, at 9:37 AM, Sans wrote: > Dear all, > > I have a module like this: > > class mom_priv_config{ >file { >'config': >owner => 'root', group => 'root', mode=> '0644', >name=> '/var/torque/mom_priv/config', >content => template('w_node

Re: [Puppet Users] Re: CPAN package provider?

2011-09-28 Thread Aaron Grewell
Assuming cPanel's Perl isn't too "special" you might just grab the CentOS SRPM, tweak the dependencies so it will install, give it a custom version number and rebuild. You would then use Yum's version pinning module to block any patches for that specific package to avoid future issues. I totally

Re: [Puppet Users] Re: Community Package Repos for Puppet Labs products

2011-09-28 Thread Michael Stahnke
On Wed, Sep 28, 2011 at 7:59 AM, Steve Snodgrass wrote: > So I've just started testing these repos and I ran into problems. > First, many of the EL6 RPMs are not signed, so they fail to install > with my standard yum config.  In the EL6 products repo, for example, > only 3 of 12 RPMs are signed.  

[Puppet Users] Business Intelligence 2011 (November 12th,Delhi)

2011-09-28 Thread Lincy 123
Hi, I got to know of an exciting event happening in Delhi on November 12th I guess it will add a great value to all the BI professionals, analysts and business decision makers coming together to build their BI expertise. I believe it is worth attending as there are interesting topics. (See the S

Re: [Puppet Users] Re: CPAN package provider?

2011-09-28 Thread Brian Shore
On Wed, Sep 28, 2011 at 7:47 AM, Jeffrey Ollie wrote: > I totally agree, but since I can't get rid of cPanel and I don't want > to go to the trouble of building RPMs for just one system I'm kinda > stuck doing it the "wrong" way. You might investigate cpan2rpm. It works smoothly for many CPAN mo

Spam (was Re: [Puppet Users] Business Intelligence 2011 (November 12th,Delhi))

2011-09-28 Thread James Turnbull
Lincy 123 wrote: > Hi, > > I got to know of an exciting event happening in Delhi on November 12th > Apologies all - this is spam that slipped through. James -- James Turnbull Puppet Labs 1-503-734-8571 -- You received this message because you are subscribed to the Google Groups "Puppet U

[Puppet Users] I can't seem to create mountpoint and change permissions after mounting in 2.7.3

2011-09-28 Thread rvlinden
Hi, I'm using puppet 2.7.3 on RHEL/CentOS and I have an issue which is now a big blocking issue within my environment. What I'm trying to accomplish wit puppet is a create a mountpoint, mount a filesystem on it and install an application on that filesystems are set proper user/ group and permissio

Re: [Puppet Users] I can't seem to create mountpoint and change permissions after mounting in 2.7.3

2011-09-28 Thread Denmat
Hi, I don't know the answer to you're problem but have you thought of adding the required perms at the point you call the mkdir -p? In your exec.. => 'mkdir -p ... && chmod 755 .. && chown root...', This way you are not managing the resource perms twice in puppet. That may ease some of your pr

[Puppet Users] Re: How to check if a given "directory" exists??

2011-09-28 Thread Sans
Thanks Peter! Custom fact is a great idea but the downside is one needs to create a custom-fact each for every check you wanna perform. Isn't there anything a bit more dynamic, like checking the location on fly ( bash equivalent: if [ -d "/var/torque/mom_priv" ]; ) ?? Cheers!! On Sep 28, 4:33 p

[Puppet Users] Announce: New Puppet releases due to CVE-2011-3848 [security]

2011-09-28 Thread Michael Stahnke
There has been a vulnerability discovered in Puppet (CVE-2011-3848). # Recommended Action # Puppet Labs has an updated version of Puppet available at the following locations: * http://puppetlabs.com/security/hotfixes * http://puppetlabs.com/downloads/puppet The fixed versions are 2.6.10 in th

Re: [Puppet Users] Re: How to check if a given "directory" exists??

2011-09-28 Thread Dominik Zyla
On 09/29/2011 12:38 AM, Sans wrote: Thanks Peter! Custom fact is a great idea but the downside is one needs to create a custom-fact each for every check you wanna perform. Isn't there anything a bit more dynamic, like checking the location on fly ( bash equivalent: if [ -d "/var/torque/mom_priv"

[Puppet Users] Relationship of PE 2.0 to community version?

2011-09-28 Thread Bryan Berry
Dear puppet colleagues, I am really excited about the features in puppet enterprise 2.0. I am especially curious which features from the enterprise version will filter back to the respective open source components, such as dashboard, facter, etc and which will remain proprietary add ons? Any info

[Puppet Users] Announce: Puppet 2.6.10 is available [security update]

2011-09-28 Thread Michael Stahnke
Puppet 2.6.10 is a maintenance release in the 2.6.x branch. This release is 2.6.9 + a security fix for CVE-2011-3848. Note: Features/fixes that were targeted at 2.6.10 have been moved to 2.6.11. Puppet 2.6.10 is available. Changelog entries are available below. More detailed information is a

[Puppet Users] Announce: Puppet 2.7.4 Available [security + more ]

2011-09-28 Thread Michael Stahnke
Puppet 2.7.4 is available. This release of Puppet and includes a security fix for CVE-2011-3848. Puppet 2.7.4 is an enhancement + security release of Puppet on the 2.7.x branch. Due to the security patches included, it is recommended anybody using the 2.7.x series update to 2.7.4. The significa