From 027263b794ac03a5953ac360d7205a69e643b19a Mon Sep 17 00:00:00 2001 From: Frode Gundersen Date: Wed, 10 Mar 2021 23:32:03 +0000 Subject: [PATCH] docs_3002.6 --- CHANGELOG.md | 44 +- changelog/200.fixed | 2 - changelog/59137.changed | 1 - changelog/59664.fixed | 2 - changelog/59748.fixed | 1 - doc/man/salt-api.1 | 2 +- doc/man/salt-call.1 | 2 +- doc/man/salt-cloud.1 | 2 +- doc/man/salt-cp.1 | 2 +- doc/man/salt-key.1 | 2 +- doc/man/salt-master.1 | 2 +- doc/man/salt-minion.1 | 2 +- doc/man/salt-proxy.1 | 2 +- doc/man/salt-run.1 | 2 +- doc/man/salt-ssh.1 | 2 +- doc/man/salt-syndic.1 | 2 +- doc/man/salt-unity.1 | 2 +- doc/man/salt.1 | 2 +- doc/man/salt.7 | 3659 +++++++++++++++++++++++++++++--- doc/man/spm.1 | 2 +- doc/topics/releases/3000.9.rst | 17 + doc/topics/releases/3001.7.rst | 17 + doc/topics/releases/3002.6.rst | 24 + 23 files changed, 3469 insertions(+), 326 deletions(-) delete mode 100644 changelog/200.fixed delete mode 100644 changelog/59137.changed delete mode 100644 changelog/59664.fixed delete mode 100644 changelog/59748.fixed create mode 100644 doc/topics/releases/3000.9.rst create mode 100644 doc/topics/releases/3001.7.rst create mode 100644 doc/topics/releases/3002.6.rst diff --git a/CHANGELOG.md b/CHANGELOG.md index a2792511e4ee..eb50cafa3f71 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -7,7 +7,25 @@ Versions are `MAJOR.PATCH`. # Changelog -Salt 3002.4 (2021-02-09) +Salt 3002.6 (2021-03-10) +======================== + +Changed +------- + +- Store git sha in salt/_version.py when installing from a tag so it can be found if needed later. (#59137) + + +Fixed +----- + +- Fix argument injection bug in restartcheck.restartcheck. This change hardens + the fix for CVE-2020-28243. (#200) +- Allow "extra_filerefs" as sanitized kwargs for SSH client. + Fix regression on "cmd.run" when passing tuples as cmd. (#59664) +- Allow all ssh kwargs as sanitized kwargs for SSH client. (#59748) + + Salt 3002.5 (2021-02-25) ======================== @@ -319,6 +337,18 @@ Added This flag will be deprecated in the Phosphorus release when this functionality becomes the default. (#58652) +Salt 3001.7 (2021-03-10) +======================== + +Fixed +----- + +- Fix argument injection bug in restartcheck.restartcheck. This change hardens + the fix for CVE-2020-28243. (#200) +- Allow "extra_filerefs" as sanitized kwargs for SSH client. + Fix regression on "cmd.run" when passing tuples as cmd. (#59664) +- Allow all ssh kwargs as sanitized kwargs for SSH client. (#59748) + Salt 3001.6 (2021-02-09) ======================== @@ -810,6 +840,18 @@ Added - [#56637](https://github.com/saltstack/salt/pull/56637) - Add ``win_wua.installed`` to the ``win_wua`` execution module - Clarify how to get the master fingerprint (#54699) +Salt 3000.9 (2021-03-10) +======================== + +Fixed +----- + +- Allow "extra_filerefs" as sanitized kwargs for SSH client. + Fix regression on "cmd.run" when passing tuples as cmd. (#59664) +- Allow all ssh kwargs as sanitized kwargs for SSH client. (#59748) +- Fix argument injection bug in restartcheck.restartcheck. This change hardens + the fix for CVE-2020-28243. + Salt 3000.8 (2021-02-09) ======================== diff --git a/changelog/200.fixed b/changelog/200.fixed deleted file mode 100644 index 56a10fde0b49..000000000000 --- a/changelog/200.fixed +++ /dev/null @@ -1,2 +0,0 @@ -Fix argument injection bug in restartcheck.restartcheck. This change hardens -the fix for CVE-2020-28243. diff --git a/changelog/59137.changed b/changelog/59137.changed deleted file mode 100644 index 70c0d4aee265..000000000000 --- a/changelog/59137.changed +++ /dev/null @@ -1 +0,0 @@ -Store git sha in salt/_version.py when installing from a tag so it can be found if needed later. diff --git a/changelog/59664.fixed b/changelog/59664.fixed deleted file mode 100644 index d81b6fcc9e89..000000000000 --- a/changelog/59664.fixed +++ /dev/null @@ -1,2 +0,0 @@ -Allow "extra_filerefs" as sanitized kwargs for SSH client. -Fix regression on "cmd.run" when passing tuples as cmd. diff --git a/changelog/59748.fixed b/changelog/59748.fixed deleted file mode 100644 index 92edd790d289..000000000000 --- a/changelog/59748.fixed +++ /dev/null @@ -1 +0,0 @@ -Allow all ssh kwargs as sanitized kwargs for SSH client. diff --git a/doc/man/salt-api.1 b/doc/man/salt-api.1 index 64feda8a266e..0897834cefd8 100644 --- a/doc/man/salt-api.1 +++ b/doc/man/salt-api.1 @@ -1,6 +1,6 @@ .\" Man page generated from reStructuredText. . -.TH "SALT-API" "1" "Feb 25, 2021" "3002.5" "Salt" +.TH "SALT-API" "1" "Mar 10, 2021" "3002.6" "Salt" .SH NAME salt-api \- salt-api Command . diff --git a/doc/man/salt-call.1 b/doc/man/salt-call.1 index f6aa19a84d2e..4b62e23cdf6a 100644 --- a/doc/man/salt-call.1 +++ b/doc/man/salt-call.1 @@ -1,6 +1,6 @@ .\" Man page generated from reStructuredText. . -.TH "SALT-CALL" "1" "Feb 25, 2021" "3002.5" "Salt" +.TH "SALT-CALL" "1" "Mar 10, 2021" "3002.6" "Salt" .SH NAME salt-call \- salt-call Documentation . diff --git a/doc/man/salt-cloud.1 b/doc/man/salt-cloud.1 index 7422b7938458..e7f8149f81f7 100644 --- a/doc/man/salt-cloud.1 +++ b/doc/man/salt-cloud.1 @@ -1,6 +1,6 @@ .\" Man page generated from reStructuredText. . -.TH "SALT-CLOUD" "1" "Feb 25, 2021" "3002.5" "Salt" +.TH "SALT-CLOUD" "1" "Mar 10, 2021" "3002.6" "Salt" .SH NAME salt-cloud \- Salt Cloud Command . diff --git a/doc/man/salt-cp.1 b/doc/man/salt-cp.1 index 6be3a53b4c56..3b0ef07f3baa 100644 --- a/doc/man/salt-cp.1 +++ b/doc/man/salt-cp.1 @@ -1,6 +1,6 @@ .\" Man page generated from reStructuredText. . -.TH "SALT-CP" "1" "Feb 25, 2021" "3002.5" "Salt" +.TH "SALT-CP" "1" "Mar 10, 2021" "3002.6" "Salt" .SH NAME salt-cp \- salt-cp Documentation . diff --git a/doc/man/salt-key.1 b/doc/man/salt-key.1 index e6183bd1f6eb..9e6196aedf17 100644 --- a/doc/man/salt-key.1 +++ b/doc/man/salt-key.1 @@ -1,6 +1,6 @@ .\" Man page generated from reStructuredText. . -.TH "SALT-KEY" "1" "Feb 25, 2021" "3002.5" "Salt" +.TH "SALT-KEY" "1" "Mar 10, 2021" "3002.6" "Salt" .SH NAME salt-key \- salt-key Documentation . diff --git a/doc/man/salt-master.1 b/doc/man/salt-master.1 index f43c4340b424..564744667b4a 100644 --- a/doc/man/salt-master.1 +++ b/doc/man/salt-master.1 @@ -1,6 +1,6 @@ .\" Man page generated from reStructuredText. . -.TH "SALT-MASTER" "1" "Feb 25, 2021" "3002.5" "Salt" +.TH "SALT-MASTER" "1" "Mar 10, 2021" "3002.6" "Salt" .SH NAME salt-master \- salt-master Documentation . diff --git a/doc/man/salt-minion.1 b/doc/man/salt-minion.1 index dd417b223c28..0693b6a4cd33 100644 --- a/doc/man/salt-minion.1 +++ b/doc/man/salt-minion.1 @@ -1,6 +1,6 @@ .\" Man page generated from reStructuredText. . -.TH "SALT-MINION" "1" "Feb 25, 2021" "3002.5" "Salt" +.TH "SALT-MINION" "1" "Mar 10, 2021" "3002.6" "Salt" .SH NAME salt-minion \- salt-minion Documentation . diff --git a/doc/man/salt-proxy.1 b/doc/man/salt-proxy.1 index 33c3e2ecfcae..dc7cfb6c06cc 100644 --- a/doc/man/salt-proxy.1 +++ b/doc/man/salt-proxy.1 @@ -1,6 +1,6 @@ .\" Man page generated from reStructuredText. . -.TH "SALT-PROXY" "1" "Feb 25, 2021" "3002.5" "Salt" +.TH "SALT-PROXY" "1" "Mar 10, 2021" "3002.6" "Salt" .SH NAME salt-proxy \- salt-proxy Documentation . diff --git a/doc/man/salt-run.1 b/doc/man/salt-run.1 index c5e4966fb616..e8626a0a7ea0 100644 --- a/doc/man/salt-run.1 +++ b/doc/man/salt-run.1 @@ -1,6 +1,6 @@ .\" Man page generated from reStructuredText. . -.TH "SALT-RUN" "1" "Feb 25, 2021" "3002.5" "Salt" +.TH "SALT-RUN" "1" "Mar 10, 2021" "3002.6" "Salt" .SH NAME salt-run \- salt-run Documentation . diff --git a/doc/man/salt-ssh.1 b/doc/man/salt-ssh.1 index 970a0ddc7a83..55ea7d795282 100644 --- a/doc/man/salt-ssh.1 +++ b/doc/man/salt-ssh.1 @@ -1,6 +1,6 @@ .\" Man page generated from reStructuredText. . -.TH "SALT-SSH" "1" "Feb 25, 2021" "3002.5" "Salt" +.TH "SALT-SSH" "1" "Mar 10, 2021" "3002.6" "Salt" .SH NAME salt-ssh \- salt-ssh Documentation . diff --git a/doc/man/salt-syndic.1 b/doc/man/salt-syndic.1 index 6da21ac4d6ea..df565f208930 100644 --- a/doc/man/salt-syndic.1 +++ b/doc/man/salt-syndic.1 @@ -1,6 +1,6 @@ .\" Man page generated from reStructuredText. . -.TH "SALT-SYNDIC" "1" "Feb 25, 2021" "3002.5" "Salt" +.TH "SALT-SYNDIC" "1" "Mar 10, 2021" "3002.6" "Salt" .SH NAME salt-syndic \- salt-syndic Documentation . diff --git a/doc/man/salt-unity.1 b/doc/man/salt-unity.1 index 51071345cbc6..4ae70ec0baca 100644 --- a/doc/man/salt-unity.1 +++ b/doc/man/salt-unity.1 @@ -1,6 +1,6 @@ .\" Man page generated from reStructuredText. . -.TH "SALT-UNITY" "1" "Feb 25, 2021" "3002.5" "Salt" +.TH "SALT-UNITY" "1" "Mar 10, 2021" "3002.6" "Salt" .SH NAME salt-unity \- salt-unity Command . diff --git a/doc/man/salt.1 b/doc/man/salt.1 index 2be48cc5c649..c08c61340da1 100644 --- a/doc/man/salt.1 +++ b/doc/man/salt.1 @@ -1,6 +1,6 @@ .\" Man page generated from reStructuredText. . -.TH "SALT" "1" "Feb 25, 2021" "3002.5" "Salt" +.TH "SALT" "1" "Mar 10, 2021" "3002.6" "Salt" .SH NAME salt \- salt . diff --git a/doc/man/salt.7 b/doc/man/salt.7 index 701efe1a54f1..b85a7839572a 100644 --- a/doc/man/salt.7 +++ b/doc/man/salt.7 @@ -1,6 +1,6 @@ .\" Man page generated from reStructuredText. . -.TH "SALT" "7" "Feb 25, 2021" "3002.5" "Salt" +.TH "SALT" "7" "Mar 10, 2021" "3002.6" "Salt" .SH NAME salt \- Salt Documentation . @@ -31,7 +31,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]] .in \\n[rst2man-indent\\n[rst2man-indent-level]]u .. .SH INTRODUCTION TO SALT -We’re not just talking about NaCl..SS The 30 second summary +.sp +We’re not just talking about NaCl. +.SS The 30 second summary .sp Salt is: .INDENT 0.0 @@ -1214,15 +1216,15 @@ Example: Nexus CLI Configuration for connectivity via management interface .ft C config term vrf context management - ip name\-server 10\&.0.0.202 + ip name\-server 10.0.0.202 ip domain\-name mycompany.com - ip route 0\&.0.0.0/0 10\&.0.0.1 + ip route 0.0.0.0/0 10.0.0.1 interface mgmt0 vrf member management - ip address 10\&.0.0.99/24 + ip address 10.0.0.99/24 - ntp server 10\&.0.0.201 use\-vrf management + ntp server 10.0.0.201 use\-vrf management end .ft P .fi @@ -27553,6 +27555,11 @@ Return data to one of potentially many clustered cassandra nodes .B salt.returners.cassandra_cql_return.save_load(jid, load, minions=None) Save the load to the specified jid id .UNINDENT +.INDENT 0.0 +.TP +.B salt.returners.cassandra_cql_return.save_minions(jid, minions, syndic_id=None) +Included for API consistency +.UNINDENT .SS salt.returners.cassandra_return .sp Return data to a Cassandra ColumnFamily @@ -27837,6 +27844,11 @@ Take in the return and shove it into the couchdb database. .UNINDENT .INDENT 0.0 .TP +.B salt.returners.couchdb_return.save_minions(jid, minions, syndic_id=None) +Included for API consistency +.UNINDENT +.INDENT 0.0 +.TP .B salt.returners.couchdb_return.set_salt_view() Helper function that sets the salt design document. Uses get_valid_salt_views and some hardcoded values. @@ -28209,6 +28221,11 @@ Return data to an etcd server or cluster .B salt.returners.etcd_return.save_load(jid, load, minions=None) Save the load to the specified jid .UNINDENT +.INDENT 0.0 +.TP +.B salt.returners.etcd_return.save_minions(jid, minions, syndic_id=None) +Included for API consistency +.UNINDENT .SS salt.returners.highstate_return module .sp Return the results of a highstate (or any other state function that returns @@ -28432,6 +28449,11 @@ Return data to a influxdb data store .B salt.returners.influxdb_return.save_load(jid, load, minions=None) Save the load to the specified jid .UNINDENT +.INDENT 0.0 +.TP +.B salt.returners.influxdb_return.save_minions(jid, minions, syndic_id=None) +Included for API consistency +.UNINDENT .SS salt.returners.kafka_return .sp Return data to a Kafka topic @@ -28868,6 +28890,11 @@ Return data to a memcache data store .B salt.returners.memcache_return.save_load(jid, load, minions=None) Save the load to the specified jid .UNINDENT +.INDENT 0.0 +.TP +.B salt.returners.memcache_return.save_minions(jid, minions, syndic_id=None) +Included for API consistency +.UNINDENT .SS salt.returners.mongo_future_return .sp Return data to a mongodb server @@ -29066,6 +29093,11 @@ Return data to a mongodb server .B salt.returners.mongo_future_return.save_load(jid, load, minions=None) Save the load for a given job id .UNINDENT +.INDENT 0.0 +.TP +.B salt.returners.mongo_future_return.save_minions(jid, minions, syndic_id=None) +Included for API consistency +.UNINDENT .SS salt.returners.mongo_return .sp Return data to a mongodb server @@ -29184,6 +29216,11 @@ Do any work necessary to prepare a JID, including sending a custom id .B salt.returners.mongo_return.returner(ret) Return data to a mongodb server .UNINDENT +.INDENT 0.0 +.TP +.B salt.returners.mongo_return.save_minions(jid, minions, syndic_id=None) +Included for API consistency +.UNINDENT .SS salt.returners.multi_returner .sp Read/Write multiple returners @@ -29228,6 +29265,11 @@ Write return to all returners in multi_returner .B salt.returners.multi_returner.save_load(jid, clear_load, minions=None) Write load to all returners in multi_returner .UNINDENT +.INDENT 0.0 +.TP +.B salt.returners.multi_returner.save_minions(jid, minions, syndic_id=None) +Included for API consistency +.UNINDENT .SS salt.returners.mysql .sp Return data to a mysql server @@ -29485,6 +29527,11 @@ Return data to a mysql server .B salt.returners.mysql.save_load(jid, load, minions=None) Save the load to the specified jid id .UNINDENT +.INDENT 0.0 +.TP +.B salt.returners.mysql.save_minions(jid, minions, syndic_id=None) +Included for API consistency +.UNINDENT .SS salt.returners.nagios_nrdp_return .sp Return salt data to Nagios @@ -29798,6 +29845,11 @@ Return data to an odbc server .B salt.returners.odbc.save_load(jid, load, minions=None) Save the load to the specified jid id .UNINDENT +.INDENT 0.0 +.TP +.B salt.returners.odbc.save_minions(jid, minions, syndic_id=None) +Included for API consistency +.UNINDENT .SS salt.returners.pgjsonb .sp Return data to a PostgreSQL server with json data stored in Pg\(aqs jsonb data type @@ -30076,6 +30128,11 @@ Return data to a Pg server .B salt.returners.pgjsonb.save_load(jid, load, minions=None) Save the load to the specified jid id .UNINDENT +.INDENT 0.0 +.TP +.B salt.returners.pgjsonb.save_minions(jid, minions, syndic_id=None) +Included for API consistency +.UNINDENT .SS salt.returners.postgres .sp Return data to a postgresql server @@ -30301,6 +30358,11 @@ Return data to a postgres server .B salt.returners.postgres.save_load(jid, load, minions=None) Save the load to the specified jid id .UNINDENT +.INDENT 0.0 +.TP +.B salt.returners.postgres.save_minions(jid, minions, syndic_id=None) +Included for API consistency +.UNINDENT .SS salt.returners.postgres_local_cache .sp Use a postgresql server for the master job cache. This helps the job cache to @@ -30492,6 +30554,11 @@ Return data to a postgres server .B salt.returners.postgres_local_cache.save_load(jid, clear_load, minions=None) Save the load to the specified jid id .UNINDENT +.INDENT 0.0 +.TP +.B salt.returners.postgres_local_cache.save_minions(jid, minions, syndic_id=None) +Included for API consistency +.UNINDENT .SS salt.returners.pushover_returner .sp Return salt data via pushover (\fI\%http://www.pushover.net\fP) @@ -30840,6 +30907,11 @@ Return data to a redis data store .B salt.returners.redis_return.save_load(jid, load, minions=None) Save the load to the specified jid .UNINDENT +.INDENT 0.0 +.TP +.B salt.returners.redis_return.save_minions(jid, minions, syndic_id=None) +Included for API consistency +.UNINDENT .SS salt.returners.sentry_return .sp Salt returner that reports execution results back to sentry. The returner will @@ -31585,6 +31657,11 @@ Insert minion return data into the sqlite3 database .B salt.returners.sqlite3_return.save_load(jid, load, minions=None) Save the load to the specified jid .UNINDENT +.INDENT 0.0 +.TP +.B salt.returners.sqlite3_return.save_minions(jid, minions, syndic_id=None) +Included for API consistency +.UNINDENT .SS salt.returners.syslog_return .sp Return data to the host operating system\(aqs syslog facility @@ -59012,7 +59089,7 @@ is in root of the file roots, this will return ".". This is usually identical to \fIslspath\fP except in case of root\-level sls, where this will return a "\fI\&.\fP". .sp A Common use case for this variable is to generate relative salt urls like: -\&.. code\-block:: jinja +.. code\-block:: jinja .INDENT 0.0 .INDENT 3.5 .INDENT 0.0 @@ -75529,7 +75606,7 @@ string. The first \fBdisk_size\fP specified in the string or list will be the fi disk size assigned to the VM. .sp List Example: -\&.. code\-block:: yaml +.. code\-block:: yaml .INDENT 0.0 .INDENT 3.5 .INDENT 0.0 @@ -75541,7 +75618,7 @@ disk_size: [\(aq100\(aq, \(aq20\(aq, \(aq20\(aq] .UNINDENT .sp String Example: -\&.. code\-block:: yaml +.. code\-block:: yaml .INDENT 0.0 .INDENT 3.5 .INDENT 0.0 @@ -75659,7 +75736,7 @@ New in version 2015.8.1. .sp Example: -\&.. code\-block:: yaml +.. code\-block:: yaml .INDENT 0.0 .INDENT 3.5 .INDENT 0.0 @@ -77402,12 +77479,12 @@ Enter the size of disk in GB .TP .B thin_provision Specifies whether the disk should be thin provisioned or not. Default is \fBthin_provision: False\fP\&. -\&.. versionadded:: 2016.3.0 +.. versionadded:: 2016.3.0 .TP .B eagerly_scrub Specifies whether the disk should be rewrite with zeros during thick provisioning or not. Default is \fBeagerly_scrub: False\fP\&. -\&.. versionadded:: 2018.3.0 +.. versionadded:: 2018.3.0 .TP .B controller Specify the SCSI controller label to which this disk should be attached. @@ -94239,7 +94316,7 @@ New in version 2015.8.0. List all available public IPs. .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt\-cloud \-f list_public_ips @@ -94249,7 +94326,7 @@ salt\-cloud \-f list_public_ips To list unavailable (assigned) IPs, use: .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt\-cloud \-f list_public_ips state=assigned @@ -95106,6 +95183,291 @@ requests .UNINDENT .INDENT 0.0 .TP +.B class salt.cloud.clouds.linode.LinodeAPI +.INDENT 7.0 +.TP +.B abstract avail_images() +avail_images implementation +.UNINDENT +.INDENT 7.0 +.TP +.B abstract avail_locations() +avail_locations implementation +.UNINDENT +.INDENT 7.0 +.TP +.B abstract avail_sizes() +avail_sizes implementation +.UNINDENT +.INDENT 7.0 +.TP +.B abstract boot(name=None, kwargs=None) +boot implementation +.UNINDENT +.INDENT 7.0 +.TP +.B abstract clone(kwargs=None) +clone implementation +.UNINDENT +.INDENT 7.0 +.TP +.B abstract create(vm_) +create implementation +.UNINDENT +.INDENT 7.0 +.TP +.B abstract create_config(kwargs=None) +create_config implementation +.UNINDENT +.INDENT 7.0 +.TP +.B abstract destroy(name) +destroy implementation +.UNINDENT +.INDENT 7.0 +.TP +.B abstract get_config_id(kwargs=None) +get_config_id implementation +.UNINDENT +.INDENT 7.0 +.TP +.B get_linode(kwargs=None) +.UNINDENT +.INDENT 7.0 +.TP +.B get_plan_id(kwargs=None) +get_plan_id implementation +.UNINDENT +.INDENT 7.0 +.TP +.B abstract list_nodes() +list_nodes implementation +.UNINDENT +.INDENT 7.0 +.TP +.B abstract list_nodes_full() +list_nodes_full implementation +.UNINDENT +.INDENT 7.0 +.TP +.B abstract list_nodes_min() +list_nodes_min implementation +.UNINDENT +.INDENT 7.0 +.TP +.B list_nodes_select(call) +.UNINDENT +.INDENT 7.0 +.TP +.B abstract reboot(name) +reboot implementation +.UNINDENT +.INDENT 7.0 +.TP +.B abstract show_instance(name) +show_instance implementation +.UNINDENT +.INDENT 7.0 +.TP +.B abstract show_pricing(kwargs=None) +show_pricing implementation +.UNINDENT +.INDENT 7.0 +.TP +.B abstract start(name) +start implementation +.UNINDENT +.INDENT 7.0 +.TP +.B abstract stop(name) +stop implementation +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP +.B class salt.cloud.clouds.linode.LinodeAPIv3 +.INDENT 7.0 +.TP +.B avail_images() +avail_images implementation +.UNINDENT +.INDENT 7.0 +.TP +.B avail_locations() +avail_locations implementation +.UNINDENT +.INDENT 7.0 +.TP +.B avail_sizes() +avail_sizes implementation +.UNINDENT +.INDENT 7.0 +.TP +.B boot(name=None, kwargs=None) +boot implementation +.UNINDENT +.INDENT 7.0 +.TP +.B clone(kwargs=None) +clone implementation +.UNINDENT +.INDENT 7.0 +.TP +.B create(vm_) +create implementation +.UNINDENT +.INDENT 7.0 +.TP +.B create_config(kwargs=None) +create_config implementation +.UNINDENT +.INDENT 7.0 +.TP +.B destroy(name) +destroy implementation +.UNINDENT +.INDENT 7.0 +.TP +.B get_config_id(kwargs=None) +get_config_id implementation +.UNINDENT +.INDENT 7.0 +.TP +.B get_plan_id(kwargs=None) +get_plan_id implementation +.UNINDENT +.INDENT 7.0 +.TP +.B list_nodes() +list_nodes implementation +.UNINDENT +.INDENT 7.0 +.TP +.B list_nodes_full() +list_nodes_full implementation +.UNINDENT +.INDENT 7.0 +.TP +.B list_nodes_min() +list_nodes_min implementation +.UNINDENT +.INDENT 7.0 +.TP +.B reboot(name) +reboot implementation +.UNINDENT +.INDENT 7.0 +.TP +.B show_instance(name) +show_instance implementation +.UNINDENT +.INDENT 7.0 +.TP +.B show_pricing(kwargs=None) +show_pricing implementation +.UNINDENT +.INDENT 7.0 +.TP +.B start(name) +start implementation +.UNINDENT +.INDENT 7.0 +.TP +.B stop(name) +stop implementation +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP +.B class salt.cloud.clouds.linode.LinodeAPIv4 +.INDENT 7.0 +.TP +.B avail_images() +avail_images implementation +.UNINDENT +.INDENT 7.0 +.TP +.B avail_locations() +avail_locations implementation +.UNINDENT +.INDENT 7.0 +.TP +.B avail_sizes() +avail_sizes implementation +.UNINDENT +.INDENT 7.0 +.TP +.B boot(name=None, kwargs=None) +boot implementation +.UNINDENT +.INDENT 7.0 +.TP +.B clone(kwargs=None) +clone implementation +.UNINDENT +.INDENT 7.0 +.TP +.B create(vm_) +create implementation +.UNINDENT +.INDENT 7.0 +.TP +.B create_config(kwargs=None) +create_config implementation +.UNINDENT +.INDENT 7.0 +.TP +.B destroy(name) +destroy implementation +.UNINDENT +.INDENT 7.0 +.TP +.B get_config_id(kwargs=None) +get_config_id implementation +.UNINDENT +.INDENT 7.0 +.TP +.B list_nodes() +list_nodes implementation +.UNINDENT +.INDENT 7.0 +.TP +.B list_nodes_full() +list_nodes_full implementation +.UNINDENT +.INDENT 7.0 +.TP +.B list_nodes_min() +list_nodes_min implementation +.UNINDENT +.INDENT 7.0 +.TP +.B reboot(name) +reboot implementation +.UNINDENT +.INDENT 7.0 +.TP +.B show_instance(name) +show_instance implementation +.UNINDENT +.INDENT 7.0 +.TP +.B show_pricing(kwargs=None) +show_pricing implementation +.UNINDENT +.INDENT 7.0 +.TP +.B start(name) +start implementation +.UNINDENT +.INDENT 7.0 +.TP +.B stop(name) +stop implementation +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP .B salt.cloud.clouds.linode.avail_images(call=None) Return available Linode images. .sp @@ -101160,7 +101522,7 @@ The module requires ProfitBricks credentials to be supplied along with an existing virtual datacenter UUID where the server resources will reside. The server should also be assigned a public LAN, a private LAN, or both along with SSH key pairs. -\&... +... .sp Set up the cloud configuration at \fB/etc/salt/cloud.providers\fP or \fB/etc/salt/cloud.providers.d/profitbricks.conf\fP: @@ -102478,7 +102840,7 @@ Create a node. Destroy a node. Will check termination protection and warn if enabled. .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt\-cloud \-\-destroy mymachine @@ -102770,7 +103132,7 @@ Return a list of the VMs that are on the provider .UNINDENT .INDENT 0.0 .TP -.B salt.cloud.clouds.softlayer_hw.list_nodes_full(mask=\(aqmask[id, hostname, primaryIpAddress, primaryBackendIpAddress, processorPhysicalCoreAmount, memoryCount]\(aq, call=None) +.B salt.cloud.clouds.softlayer_hw.list_nodes_full(mask=\(aqmask[id, hostname, primaryIpAddress, primaryBackendIpAddress, processorPhysicalCoreAmount, memoryCount]\(aq, call=None) Return a list of the VMs that are on the provider .UNINDENT .INDENT 0.0 @@ -103479,6 +103841,11 @@ list_nodes .UNINDENT .INDENT 0.0 .TP +.B salt.cloud.clouds.virtualbox.get_configured_provider() +Return the first configured instance. +.UNINDENT +.INDENT 0.0 +.TP .B salt.cloud.clouds.virtualbox.list_nodes(kwargs=None, call=None) This function returns a list of nodes available on this cloud provider, using the following fields: .sp @@ -104106,6 +104473,16 @@ return clonespec only if values are valid .UNINDENT .INDENT 0.0 .TP +.B salt.cloud.clouds.vmware.get_configured_provider() +Return the first configured instance. +.UNINDENT +.INDENT 0.0 +.TP +.B salt.cloud.clouds.vmware.get_dependencies() +Warn if dependencies aren\(aqt met. +.UNINDENT +.INDENT 0.0 +.TP .B salt.cloud.clouds.vmware.get_vcenter_version(kwargs=None, call=None) Show the vCenter Server version with build number. .sp @@ -104823,6 +105200,11 @@ salt\-cloud \-a revert_to_snapshot vmame snapshot_name="selectedSnapshot" [power .UNINDENT .INDENT 0.0 .TP +.B salt.cloud.clouds.vmware.script(vm_) +Return the script deployment object +.UNINDENT +.INDENT 0.0 +.TP .B salt.cloud.clouds.vmware.show_instance(name, call=None) List all available details of the specified VM .sp @@ -106115,17 +106497,17 @@ Example of usage .B class salt.engines.ircbot.Event(source, code, line) .INDENT 7.0 .TP -.B code +.B property code Alias for field number 1 .UNINDENT .INDENT 7.0 .TP -.B line +.B property line Alias for field number 2 .UNINDENT .INDENT 7.0 .TP -.B source +.B property source Alias for field number 0 .UNINDENT .UNINDENT @@ -106158,42 +106540,42 @@ Alias for field number 0 .B class salt.engines.ircbot.PrivEvent(source, nick, user, host, code, channel, command, line) .INDENT 7.0 .TP -.B channel +.B property channel Alias for field number 5 .UNINDENT .INDENT 7.0 .TP -.B code +.B property code Alias for field number 4 .UNINDENT .INDENT 7.0 .TP -.B command +.B property command Alias for field number 6 .UNINDENT .INDENT 7.0 .TP -.B host +.B property host Alias for field number 3 .UNINDENT .INDENT 7.0 .TP -.B line +.B property line Alias for field number 7 .UNINDENT .INDENT 7.0 .TP -.B nick +.B property nick Alias for field number 1 .UNINDENT .INDENT 7.0 .TP -.B source +.B property source Alias for field number 0 .UNINDENT .INDENT 7.0 .TP -.B user +.B property user Alias for field number 2 .UNINDENT .UNINDENT @@ -107045,6 +107427,7 @@ presence of the \(aqtag\(aq key and its value. .sp If there is a data obj available, that will also be fired along with the tag. +.sp Example .sp Given the following json output from a script: @@ -110908,7 +111291,7 @@ _ T{ \fBglassfish\fP T} T{ -Module for working with the Glassfish/Payara 4.x management API .. +Module for working with the Glassfish/Payara 4.x management API . T} _ T{ @@ -112571,7 +112954,7 @@ _ T{ \fBssh_service\fP T} T{ -Provide the service module for the proxy\-minion SSH sample .. +Provide the service module for the proxy\-minion SSH sample . T} _ T{ @@ -113033,7 +113416,7 @@ _ T{ \fBwin_task\fP T} T{ -Windows Task Scheduler Module .. +Windows Task Scheduler Module . T} _ T{ @@ -115591,6 +115974,48 @@ salt \(aq*\(aq pkg.autoremove purge=True .UNINDENT .INDENT 0.0 .TP +.B salt.modules.aptpkg.available_version(*names, **kwargs) +This function is an alias of \fBlatest_version\fP\&. +.INDENT 7.0 +.INDENT 3.5 +Return the latest version of the named package available for upgrade or +installation. If more than one package name is specified, a dict of +name/version pairs is returned. +.sp +If the latest version of a given package is already installed, an empty +string will be returned for that package. +.sp +A specific repo can be requested using the \fBfromrepo\fP keyword argument. +.sp +cache_valid_time +.INDENT 0.0 +.INDENT 3.5 +New in version 2016.11.0. + +.sp +Skip refreshing the package database if refresh has already occurred within + seconds +.UNINDENT +.UNINDENT +.sp +CLI Example: +.INDENT 0.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt \(aq*\(aq pkg.latest_version +salt \(aq*\(aq pkg.latest_version fromrepo=unstable +salt \(aq*\(aq pkg.latest_version ... +.ft P +.fi +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP .B salt.modules.aptpkg.del_repo(repo, **kwargs) Delete a repo from the sources.list / sources.list.d .sp @@ -131772,7 +132197,7 @@ boto Creates a single global secondary index on a DynamoDB table. .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt myminion boto_dynamodb.create_global_secondary_index table_name / @@ -131889,7 +132314,7 @@ salt myminion boto_dynamodb.update table_name region=us\-east\-1 Updates the throughput of the given global secondary indexes. .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt myminion boto_dynamodb.update_global_secondary_index table_name / @@ -132108,7 +132533,7 @@ salt myminion boto_ec2.attach_network_interface my_eni instance_name=salt\-maste .TP .B salt.modules.boto_ec2.attach_volume(volume_id, instance_id, device, region=None, key=None, keyid=None, profile=None) Attach an EBS volume to an EC2 instance. -\&.. +.. .INDENT 7.0 .TP .B volume_id @@ -135221,7 +135646,7 @@ considering a target unhealthy. The default is 2. .UNINDENT .sp CLI example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt myminion boto_elbv2.create_target_group learn1give1 protocol=HTTP port=54006 vpc_id=vpc\-deadbeef @@ -148876,7 +149301,9 @@ random: The server restarts after a random delay. .IP \(bu 2 \fBdelayValue\fP (\fI\%int\fP) \-\- If a fixed delay is selected, once chassis power is .IP \(bu 2 -\fBand the Cisco IMC has finished rebooting\fP\fB, \fP\fBthe system waits for\fP (\fIrestored\fP) \-\- +\fBand the Cisco IMC has finished rebooting\fP (\fIrestored\fP) \-\- +.IP \(bu 2 +\fBsystem waits for\fP (\fIthe\fP) \-\- .IP \(bu 2 \fBspecified number of seconds before restarting the server. Enter an\fP (\fIthe\fP) \-\- .IP \(bu 2 @@ -153182,7 +153609,19 @@ languages all return the \fBinstalled\fP, \fBpath\fP, \fBversion\fP, .IP \(bu 2 \fBshell\fP (\fI\%str\fP) \-\- Name of the shell. Support shells/script languages include .IP \(bu 2 -\fBcmd\fP\fB, \fP\fBperl\fP\fB, \fP\fBphp\fP\fB, \fP\fBpowershell\fP\fB, \fP\fBpython\fP\fB, \fP\fBruby and zsh\fP (\fIbash\fP\fI,\fP) \-\- +\fBbash\fP \-\- +.IP \(bu 2 +\fBcmd\fP \-\- +.IP \(bu 2 +\fBperl\fP \-\- +.IP \(bu 2 +\fBphp\fP \-\- +.IP \(bu 2 +\fBpowershell\fP \-\- +.IP \(bu 2 +\fBpython\fP \-\- +.IP \(bu 2 +\fBand zsh\fP (\fIruby\fP) \-\- .IP \(bu 2 \fBlist_modules\fP (\fI\%bool\fP) \-\- True to list modules available to the shell. .IP \(bu 2 @@ -159382,6 +159821,44 @@ salt ns1 dig.TXT google.com .UNINDENT .INDENT 0.0 .TP +.B salt.modules.dig.a(host, nameserver=None) +Return the A record for \fBhost\fP\&. +.sp +Always returns a list. +.sp +CLI Example: +.INDENT 7.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt ns1 dig.A www.google.com +.ft P +.fi +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP +.B salt.modules.dig.aaaa(host, nameserver=None) +Return the AAAA record for \fBhost\fP\&. +.sp +Always returns a list. +.sp +CLI Example: +.INDENT 7.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt ns1 dig.AAAA www.google.com +.ft P +.fi +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP .B salt.modules.dig.check_ip(addr) Check if address is a valid IP. returns True if valid, otherwise False. .sp @@ -159398,6 +159875,70 @@ salt ns1 dig.check_ip 1111:2222:3333:4444:5555:6666:7777:8888 .UNINDENT .UNINDENT .UNINDENT +.INDENT 0.0 +.TP +.B salt.modules.dig.mx(domain, resolve=False, nameserver=None) +Return a list of lists for the MX of \fBdomain\fP\&. +.sp +If the \fBresolve\fP argument is True, resolve IPs for the servers. +.sp +It\(aqs limited to one IP, because although in practice it\(aqs very rarely a +round robin, it is an acceptable configuration and pulling just one IP lets +the data be similar to the non\-resolved version. If you think an MX has +multiple IPs, don\(aqt use the resolver here, resolve them in a separate step. +.sp +CLI Example: +.INDENT 7.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt ns1 dig.MX google.com +.ft P +.fi +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP +.B salt.modules.dig.ns(domain, resolve=True, nameserver=None) +Return a list of IPs of the nameservers for \fBdomain\fP +.sp +If \fBresolve\fP is False, don\(aqt resolve names. +.sp +CLI Example: +.INDENT 7.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt ns1 dig.NS google.com +.ft P +.fi +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP +.B salt.modules.dig.spf(domain, record=\(aqSPF\(aq, nameserver=None) +Return the allowed IPv4 ranges in the SPF record for \fBdomain\fP\&. +.sp +If record is \fBSPF\fP and the SPF record is empty, the TXT record will be +searched automatically. If you know the domain uses TXT and not SPF, +specifying that will save a lookup. +.sp +CLI Example: +.INDENT 7.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt ns1 dig.SPF google.com +.ft P +.fi +.UNINDENT +.UNINDENT +.UNINDENT .SS salt.modules.disk .sp Module for managing disks and blockdevices @@ -159436,7 +159977,7 @@ salt \(aq*\(aq disk.blkid token=\(aqTYPE=ext4\(aq Return all contents of dumpe2fs for a specified device .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq disk.dump /dev/sda1 @@ -159533,7 +160074,7 @@ New in version 2016.3.0. .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq disk.hdparms /dev/sda @@ -159638,7 +160179,7 @@ salt \(aq*\(aq disk.percent /var Resizes the filesystem. .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq disk.resize2fs /dev/sda1 @@ -161547,7 +162088,7 @@ salt myminion docker.compare_containers foo bar ignore=Hostname .UNINDENT .INDENT 0.0 .TP -.B salt.modules.dockermod.compare_networks(first, second, ignore=\(aqName, Id, Created, Containers\(aq) +.B salt.modules.dockermod.compare_networks(first, second, ignore=\(aqName,Id,Created,Containers\(aq) New in version 2018.3.0. .sp @@ -161742,6 +162283,54 @@ salt myminion docker.copy_to mycontainer /tmp/foo /root/foo .UNINDENT .INDENT 0.0 .TP +.B salt.modules.dockermod.cp(name, source, dest, overwrite=False, makedirs=False) +This function is an alias of \fBcopy_from\fP\&. +.INDENT 7.0 +.INDENT 3.5 +Copy a file from inside a container to the Minion +.INDENT 0.0 +.TP +.B name +Container name +.TP +.B source +Path of the file on the container\(aqs filesystem +.TP +.B dest +Destination on the Minion. Must be an absolute path. If the destination +is a directory, the file will be copied into that directory. +.TP +.B overwrite +False +Unless this option is set to \fBTrue\fP, then if a file exists at the +location specified by the \fBdest\fP argument, an error will be raised. +.TP +.B makedirs +False +Create the parent directory on the container if it does not already +exist. +.UNINDENT +.sp +\fBRETURN DATA\fP +.sp +A boolean (\fBTrue\fP if successful, otherwise \fBFalse\fP) +.sp +CLI Example: +.INDENT 0.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt myminion docker.copy_from mycontainer /var/log/nginx/access.log /home/myuser +.ft P +.fi +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP .B salt.modules.dockermod.create(image, name=None, start=False, skip_translate=None, ignore_collisions=False, validate_ip_addrs=True, client_timeout=60, **kwargs) Create a new container .INDENT 7.0 @@ -163298,6 +163887,46 @@ salt myminion docker.export mycontainer /tmp/mycontainer.tar.xz push=True .UNINDENT .INDENT 0.0 .TP +.B salt.modules.dockermod.freeze(name) +This function is an alias of \fBpause\fP\&. +.INDENT 7.0 +.INDENT 3.5 +Pauses a container +.INDENT 0.0 +.TP +.B name +Container name or ID +.UNINDENT +.sp +\fBRETURN DATA\fP +.sp +A dictionary will be returned, containing the following keys: +.INDENT 0.0 +.IP \(bu 2 +\fBstatus\fP \- A dictionary showing the prior state of the container as +well as the new state +.IP \(bu 2 +\fBresult\fP \- A boolean noting whether or not the action was successful +.IP \(bu 2 +\fBcomment\fP \- Only present if the container cannot be paused +.UNINDENT +.sp +CLI Example: +.INDENT 0.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt myminion docker.pause mycontainer +.ft P +.fi +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP .B salt.modules.dockermod.get_client_args(limit=None) New in version 2016.3.6,2016.11.4,2017.7.0. @@ -165786,6 +166415,46 @@ salt myminion docker.top 0123456789ab .UNINDENT .INDENT 0.0 .TP +.B salt.modules.dockermod.unfreeze(name) +This function is an alias of \fBunpause\fP\&. +.INDENT 7.0 +.INDENT 3.5 +Unpauses a container +.INDENT 0.0 +.TP +.B name +Container name or ID +.UNINDENT +.sp +\fBRETURN DATA\fP +.sp +A dictionary will be returned, containing the following keys: +.INDENT 0.0 +.IP \(bu 2 +\fBstatus\fP \- A dictionary showing the prior state of the container as +well as the new state +.IP \(bu 2 +\fBresult\fP \- A boolean noting whether or not the action was successful +.IP \(bu 2 +\fBcomment\fP \- Only present if the container can not be unpaused +.UNINDENT +.sp +CLI Example: +.INDENT 0.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt myminion docker.pause mycontainer +.ft P +.fi +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP .B salt.modules.dockermod.unpause(name) Unpauses a container .INDENT 7.0 @@ -167670,6 +168339,31 @@ For now all package names \fIMUST\fP include the package category, i.e. \fB\(aqvim\(aq\fP will not work, \fB\(aqapp\-editors/vim\(aq\fP will. .INDENT 0.0 .TP +.B salt.modules.ebuildpkg.available_version(*names, **kwargs) +This function is an alias of \fBlatest_version\fP\&. +.INDENT 7.0 +.INDENT 3.5 +Return the latest version of the named package available for upgrade or +installation. If more than one package name is specified, a dict of +name/version pairs is returned. +.sp +CLI Example: +.INDENT 0.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt \(aq*\(aq pkg.latest_version +salt \(aq*\(aq pkg.latest_version ... +.ft P +.fi +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP .B salt.modules.ebuildpkg.check_db(*names, **kwargs) New in version 0.17.0. @@ -170991,12 +171685,12 @@ group, mode, and data .B class salt.modules.file.AttrChanges(added, removed) .INDENT 7.0 .TP -.B added +.B property added Alias for field number 0 .UNINDENT .INDENT 7.0 .TP -.B removed +.B property removed Alias for field number 1 .UNINDENT .UNINDENT @@ -173204,6 +173898,40 @@ salt \(aq*\(aq file.link /path/to/file /path/to/link .UNINDENT .INDENT 0.0 .TP +.B salt.modules.file.list_backup(path, limit=None) +This function is an alias of \fBlist_backups\fP\&. +.INDENT 7.0 +.INDENT 3.5 +New in version 0.17.0. + +.sp +Lists the previous versions of a file backed up using Salt\(aqs file +state backup system. +.INDENT 0.0 +.TP +.B path +The path on the minion to check for backups +.TP +.B limit +Limit the number of results to the most recent N backups +.UNINDENT +.sp +CLI Example: +.INDENT 0.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt \(aq*\(aq file.list_backups /foo/bar/baz.txt +.ft P +.fi +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP .B salt.modules.file.list_backups(path, limit=None) New in version 0.17.0. @@ -174004,6 +174732,41 @@ salt \(aq*\(aq file.remove /tmp/foo Changed in version Neon: The method now works on all types of file system entries, not just files, directories and symlinks. +.UNINDENT +.INDENT 0.0 +.TP +.B salt.modules.file.remove_backup(path, backup_id) +This function is an alias of \fBdelete_backup\fP\&. +.INDENT 7.0 +.INDENT 3.5 +New in version 0.17.0. + +.sp +Delete a previous version of a file that was backed up using Salt\(aqs +file state backup system. +.INDENT 0.0 +.TP +.B path +The path on the minion to check for backups +.TP +.B backup_id +The numeric id for the backup you wish to delete, as found using +\fI\%file.list_backups\fP +.UNINDENT +.sp +CLI Example: +.INDENT 0.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt \(aq*\(aq file.delete_backup /var/cache/salt/minion/file_backup/home/foo/bar/baz.txt 0 +.ft P +.fi +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT .UNINDENT .INDENT 0.0 .TP @@ -176296,6 +177059,73 @@ recognized, and override their config counterparts from section 1 above. .UNINDENT .INDENT 0.0 .TP +.B salt.modules.freebsdpkg.available_version(*names, **kwargs) +This function is an alias of \fBlatest_version\fP\&. +.INDENT 7.0 +.INDENT 3.5 +\fBpkg_add(1)\fP is not capable of querying for remote packages, so this +function will always return results as if there is no package available for +install or upgrade. +.sp +CLI Example: +.INDENT 0.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt \(aq*\(aq pkg.latest_version +salt \(aq*\(aq pkg.latest_version ... +.ft P +.fi +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP +.B salt.modules.freebsdpkg.delete(name=None, pkgs=None, **kwargs) +This function is an alias of \fBremove\fP\&. +.INDENT 7.0 +.INDENT 3.5 +Remove packages using \fBpkg_delete(1)\fP +.INDENT 0.0 +.TP +.B name +The name of the package to be deleted. +.UNINDENT +.sp +Multiple Package Options: +.INDENT 0.0 +.TP +.B pkgs +A list of packages to delete. Must be passed as a python list. The +\fBname\fP parameter will be ignored if this option is passed. +.UNINDENT +.sp +New in version 0.16.0. + +.sp +Returns a dict containing the changes. +.sp +CLI Example: +.INDENT 0.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt \(aq*\(aq pkg.remove +salt \(aq*\(aq pkg.remove ,, +salt \(aq*\(aq pkg.remove pkgs=\(aq["foo", "bar"]\(aq +.ft P +.fi +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP .B salt.modules.freebsdpkg.file_dict(*packages, **kwargs) List the files that belong to a package, grouped by package. Not specifying any packages will return a list of _every_ file on the @@ -176478,6 +177308,48 @@ salt \(aq*\(aq pkg.list_pkgs .UNINDENT .INDENT 0.0 .TP +.B salt.modules.freebsdpkg.purge(name=None, pkgs=None, **kwargs) +This function is an alias of \fBremove\fP\&. +.INDENT 7.0 +.INDENT 3.5 +Remove packages using \fBpkg_delete(1)\fP +.INDENT 0.0 +.TP +.B name +The name of the package to be deleted. +.UNINDENT +.sp +Multiple Package Options: +.INDENT 0.0 +.TP +.B pkgs +A list of packages to delete. Must be passed as a python list. The +\fBname\fP parameter will be ignored if this option is passed. +.UNINDENT +.sp +New in version 0.16.0. + +.sp +Returns a dict containing the changes. +.sp +CLI Example: +.INDENT 0.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt \(aq*\(aq pkg.remove +salt \(aq*\(aq pkg.remove ,, +salt \(aq*\(aq pkg.remove pkgs=\(aq["foo", "bar"]\(aq +.ft P +.fi +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP .B salt.modules.freebsdpkg.refresh_db(**kwargs) \fBpkg_add(1)\fP does not use a local database of available packages, so this function simply returns \fBTrue\fP\&. it exists merely for API compatibility. @@ -179227,6 +180099,104 @@ salt myminion git.config_get core.gitproxy cwd=/path/to/repo all=True .UNINDENT .INDENT 0.0 .TP +.B salt.modules.git.config_get_regex(key, value_regex=None, cwd=None, user=None, password=None, ignore_retcode=False, output_encoding=None, **kwargs) +This function is an alias of \fBconfig_get_regexp\fP\&. +.INDENT 7.0 +.INDENT 3.5 +New in version 2015.8.0. + +.sp +Get the value of a key or keys in the git configuration file using regexes +for more flexible matching. The return data is a dictionary mapping keys to +lists of values matching the \fBvalue_regex\fP\&. If no values match, an empty +dictionary will be returned. +.INDENT 0.0 +.TP +.B key +Regex on which key names will be matched +.TP +.B value_regex +If specified, return all values matching this regex. The return data +will be a dictionary mapping keys to lists of values matching the +regex. +.sp +\fBIMPORTANT:\fP +.INDENT 7.0 +.INDENT 3.5 +Only values matching the \fBvalue_regex\fP will be part of the return +data. So, if \fBkey\fP matches a multivar, then it is possible that +not all of the values will be returned. To get all values set for a +multivar, simply omit the \fBvalue_regex\fP argument. +.UNINDENT +.UNINDENT +.TP +.B cwd +The path to the git checkout +.TP +.B global +False +If \fBTrue\fP, query the global git configuration. Otherwise, only the +local git configuration will be queried. +.TP +.B user +User under which to run the git command. By default, the command is run +by the user under which the minion is running. +.TP +.B password +.INDENT 7.0 +.INDENT 3.5 +Windows only. Required when specifying \fBuser\fP\&. This parameter will be +ignored on non\-Windows platforms. +.UNINDENT +.UNINDENT +.sp +New in version 2016.3.4. + +.TP +.B ignore_retcode +False +If \fBTrue\fP, do not log an error to the minion log if the git command +returns a nonzero exit status. +.TP +.B output_encoding +Use this option to specify which encoding to use to decode the output +from any git commands which are run. This should not be needed in most +cases. +.sp +\fBNOTE:\fP +.INDENT 7.0 +.INDENT 3.5 +This should only be needed if the files in the repository were +created with filenames using an encoding other than UTF\-8 to handle +Unicode characters. +.UNINDENT +.UNINDENT +.sp +New in version 2018.3.1. + +.UNINDENT +.sp +CLI Examples: +.INDENT 0.0 +.INDENT 3.5 +.sp +.nf +.ft C +# Matches any values for key \(aqfoo.bar\(aq +salt myminion git.config_get_regexp /path/to/repo foo.bar +# Matches any value starting with \(aqbaz\(aq set for key \(aqfoo.bar\(aq +salt myminion git.config_get_regexp /path/to/repo foo.bar \(aqbaz.*\(aq +# Matches any key starting with \(aquser.\(aq +salt myminion git.config_get_regexp \(aq^user\e.\(aq global=True +.ft P +.fi +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP .B salt.modules.git.config_get_regexp(key, value_regex=None, cwd=None, user=None, password=None, ignore_retcode=False, output_encoding=None, **kwargs) New in version 2015.8.0. @@ -184392,7 +185362,7 @@ salt \(aq*\(aq glanceng.update_image_properties name=0e4febc2a5ab4f2c8f374b05416 .SS salt.modules.glassfish module .sp Module for working with the Glassfish/Payara 4.x management API -\&.. versionadded:: Carbon +.. versionadded:: Carbon :depends: requests .INDENT 0.0 .TP @@ -184693,7 +185663,7 @@ Returns the glusterfs volume\(aqs max op\-version value Requires Glusterfs version > 3.9 .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq glusterfs.get_max_op_version @@ -184733,7 +185703,7 @@ New in version 2019.2.0. .sp Returns the version of glusterfs. CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq glusterfs.get_version @@ -184957,7 +185927,7 @@ Volume name .TP .B force Force the volume start even if the volume is started -\&.. versionadded:: 2015.8.4 +.. versionadded:: 2015.8.4 .UNINDENT .sp CLI Example: @@ -191334,7 +192304,7 @@ Passes through all the parameters described in the \fI\%utils.http.query function\fP: .INDENT 7.0 .TP -.B salt.utils.http.query(url, method=\(aqGET\(aq, params=None, data=None, data_file=None, header_dict=None, header_list=None, header_file=None, username=None, password=None, auth=None, decode=False, decode_type=\(aqauto\(aq, status=False, headers=False, text=False, cookies=None, cookie_jar=None, cookie_format=\(aqlwp\(aq, persist_session=False, session_cookie_jar=None, data_render=False, data_renderer=None, header_render=False, header_renderer=None, template_dict=None, test=False, test_url=None, node=\(aqminion\(aq, port=80, opts=None, backend=None, ca_bundle=None, verify_ssl=None, cert=None, text_out=None, headers_out=None, decode_out=None, stream=False, streaming_callback=None, header_callback=None, handle=False, agent=\(aqSalt/3002.5\(aq, hide_fields=None, raise_error=True, formdata=False, formdata_fieldname=None, formdata_filename=None, decode_body=True, **kwargs) +.B salt.utils.http.query(url, method=\(aqGET\(aq, params=None, data=None, data_file=None, header_dict=None, header_list=None, header_file=None, username=None, password=None, auth=None, decode=False, decode_type=\(aqauto\(aq, status=False, headers=False, text=False, cookies=None, cookie_jar=None, cookie_format=\(aqlwp\(aq, persist_session=False, session_cookie_jar=None, data_render=False, data_renderer=None, header_render=False, header_renderer=None, template_dict=None, test=False, test_url=None, node=\(aqminion\(aq, port=80, opts=None, backend=None, ca_bundle=None, verify_ssl=None, cert=None, text_out=None, headers_out=None, decode_out=None, stream=False, streaming_callback=None, header_callback=None, handle=False, agent=\(aqSalt/3002.6\(aq, hide_fields=None, raise_error=True, formdata=False, formdata_fieldname=None, formdata_filename=None, decode_body=True, **kwargs) Query a resource, and decode the return data .UNINDENT .INDENT 7.0 @@ -194388,7 +195358,7 @@ Main analyzer routine. .SS salt.modules.inspectlib.dbhandle module .INDENT 0.0 .TP -.B class salt.modules.inspectlib.dbhandle.DBHandle(path) +.B class salt.modules.inspectlib.dbhandle.DBHandle(*args, **kwargs) .UNINDENT .INDENT 0.0 .TP @@ -199443,7 +200413,7 @@ New in version 2016.3.0. .sp Create kubernetes namespace from the name, similar to the functionality added to kubectl since v.1.2.0: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 kubectl create namespaces namespace\-name @@ -209725,6 +210695,75 @@ salt \(aqminion\(aq lxc.cp /tmp/foo /root/foo .UNINDENT .INDENT 0.0 .TP +.B salt.modules.lxc.cp(name, source, dest, overwrite=False, makedirs=False, path=None) +This function is an alias of \fBcopy_to\fP\&. +.INDENT 7.0 +.INDENT 3.5 +Changed in version 2015.8.0: Function renamed from \fBlxc.cp\fP to \fBlxc.copy_to\fP for consistency +with other container types. \fBlxc.cp\fP will continue to work, however. +For versions 2015.2.x and earlier, use \fBlxc.cp\fP\&. + +.sp +Copy a file or directory from the host into a container +.INDENT 0.0 +.TP +.B name +Container name +.TP +.B source +File to be copied to the container +.TP +.B path +path to the container parent +default: /var/lib/lxc (system default) +.sp +New in version 2015.8.0. + +.TP +.B dest +Destination on the container. Must be an absolute path. +.sp +Changed in version 2015.5.0: If the destination is a directory, the file will be copied into +that directory. + +.TP +.B overwrite +False +Unless this option is set to \fBTrue\fP, then if a file exists at the +location specified by the \fBdest\fP argument, an error will be raised. +.sp +New in version 2015.8.0. + +.UNINDENT +.sp +makedirs : False +.INDENT 0.0 +.INDENT 3.5 +Create the parent directory on the container if it does not already +exist. +.sp +New in version 2015.5.0. + +.UNINDENT +.UNINDENT +.sp +CLI Example: +.INDENT 0.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt \(aqminion\(aq lxc.copy_to /tmp/foo /root/foo +salt \(aqminion\(aq lxc.cp /tmp/foo /root/foo +.ft P +.fi +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP .B salt.modules.lxc.create(name, config=None, profile=None, network_profile=None, nic_opts=None, **kwargs) Create a new container. .INDENT 7.0 @@ -210626,6 +211665,55 @@ salt\-call \-lall mc_lxc_fork.reconfigure foobar nic_opts="{\(aqeth1\(aq: {\(aqm .UNINDENT .INDENT 0.0 .TP +.B salt.modules.lxc.remove(name, stop=False, path=None) +This function is an alias of \fBdestroy\fP\&. +.INDENT 7.0 +.INDENT 3.5 +Destroy the named container. +.sp +\fBWARNING:\fP +.INDENT 0.0 +.INDENT 3.5 +Destroys all data associated with the container. +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP +.B path +path to the container parent directory (default: /var/lib/lxc) +.sp +New in version 2015.8.0. + +.TP +.B stop +False +If \fBTrue\fP, the container will be destroyed even if it is +running/frozen. +.sp +Changed in version 2015.5.0: Default value changed to \fBFalse\fP\&. This more closely matches the +behavior of \fBlxc\-destroy(1)\fP, and also makes it less likely that +an accidental command will destroy a running container that was +being used for important things. + +.UNINDENT +.sp +CLI Examples: +.INDENT 0.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt \(aq*\(aq lxc.destroy foo +salt \(aq*\(aq lxc.destroy foo stop=True +.ft P +.fi +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP .B salt.modules.lxc.restart(name, path=None, lxc_config=None, force=False) New in version 2015.5.0. @@ -210671,7 +211759,7 @@ salt myminion lxc.restart name .UNINDENT .INDENT 0.0 .TP -.B salt.modules.lxc.retcode(name, cmd, no_start=False, preserve_state=True, stdin=None, python_shell=True, output_loglevel=\(aqdebug\(aq, use_vt=False, path=None, ignore_retcode=False, chroot_fallback=False, keep_env=\(aqhttp_proxy, https_proxy, no_proxy\(aq) +.B salt.modules.lxc.retcode(name, cmd, no_start=False, preserve_state=True, stdin=None, python_shell=True, output_loglevel=\(aqdebug\(aq, use_vt=False, path=None, ignore_retcode=False, chroot_fallback=False, keep_env=\(aqhttp_proxy,https_proxy,no_proxy\(aq) New in version 2015.5.0. .sp @@ -210759,7 +211847,7 @@ salt myminion lxc.retcode mycontainer \(aqip addr show\(aq .UNINDENT .INDENT 0.0 .TP -.B salt.modules.lxc.run(name, cmd, no_start=False, preserve_state=True, stdin=None, python_shell=True, output_loglevel=\(aqdebug\(aq, use_vt=False, path=None, ignore_retcode=False, chroot_fallback=False, keep_env=\(aqhttp_proxy, https_proxy, no_proxy\(aq) +.B salt.modules.lxc.run(name, cmd, no_start=False, preserve_state=True, stdin=None, python_shell=True, output_loglevel=\(aqdebug\(aq, use_vt=False, path=None, ignore_retcode=False, chroot_fallback=False, keep_env=\(aqhttp_proxy,https_proxy,no_proxy\(aq) New in version 2015.8.0. .sp @@ -210847,7 +211935,7 @@ salt myminion lxc.run mycontainer \(aqifconfig \-a\(aq .UNINDENT .INDENT 0.0 .TP -.B salt.modules.lxc.run_all(name, cmd, no_start=False, preserve_state=True, stdin=None, python_shell=True, output_loglevel=\(aqdebug\(aq, use_vt=False, path=None, ignore_retcode=False, chroot_fallback=False, keep_env=\(aqhttp_proxy, https_proxy, no_proxy\(aq) +.B salt.modules.lxc.run_all(name, cmd, no_start=False, preserve_state=True, stdin=None, python_shell=True, output_loglevel=\(aqdebug\(aq, use_vt=False, path=None, ignore_retcode=False, chroot_fallback=False, keep_env=\(aqhttp_proxy,https_proxy,no_proxy\(aq) New in version 2015.5.0. .sp @@ -210942,7 +212030,7 @@ salt myminion lxc.run_all mycontainer \(aqip addr show\(aq .UNINDENT .INDENT 0.0 .TP -.B salt.modules.lxc.run_stderr(name, cmd, no_start=False, preserve_state=True, stdin=None, python_shell=True, output_loglevel=\(aqdebug\(aq, use_vt=False, path=None, ignore_retcode=False, chroot_fallback=False, keep_env=\(aqhttp_proxy, https_proxy, no_proxy\(aq) +.B salt.modules.lxc.run_stderr(name, cmd, no_start=False, preserve_state=True, stdin=None, python_shell=True, output_loglevel=\(aqdebug\(aq, use_vt=False, path=None, ignore_retcode=False, chroot_fallback=False, keep_env=\(aqhttp_proxy,https_proxy,no_proxy\(aq) New in version 2015.5.0. .sp @@ -211028,7 +212116,7 @@ salt myminion lxc.run_stderr mycontainer \(aqip addr show\(aq .UNINDENT .INDENT 0.0 .TP -.B salt.modules.lxc.run_stdout(name, cmd, no_start=False, preserve_state=True, stdin=None, python_shell=True, output_loglevel=\(aqdebug\(aq, use_vt=False, path=None, ignore_retcode=False, chroot_fallback=False, keep_env=\(aqhttp_proxy, https_proxy, no_proxy\(aq) +.B salt.modules.lxc.run_stdout(name, cmd, no_start=False, preserve_state=True, stdin=None, python_shell=True, output_loglevel=\(aqdebug\(aq, use_vt=False, path=None, ignore_retcode=False, chroot_fallback=False, keep_env=\(aqhttp_proxy,https_proxy,no_proxy\(aq) New in version 2015.5.0. .sp @@ -211233,6 +212321,57 @@ salt \(aq*\(aq lxc.set_parameter name parameter value .UNINDENT .INDENT 0.0 .TP +.B salt.modules.lxc.set_pass(name, users, password, encrypted=True, path=None) +This function is an alias of \fBset_password\fP\&. +.INDENT 7.0 +.INDENT 3.5 +Changed in version 2015.5.0: Function renamed from \fBset_pass\fP to \fBset_password\fP\&. Additionally, +this function now supports (and defaults to using) a password hash +instead of a plaintext password. + +.sp +Set the password of one or more system users inside containers +.INDENT 0.0 +.TP +.B users +Comma\-separated list (or python list) of users to change password +.TP +.B password +Password to set for the specified user(s) +.TP +.B encrypted +True +If true, \fBpassword\fP must be a password hash. Set to \fBFalse\fP to set +a plaintext password (not recommended). +.sp +New in version 2015.5.0. + +.TP +.B path +path to the container parent directory +default: /var/lib/lxc (system) +.sp +New in version 2015.8.0. + +.UNINDENT +.sp +CLI Example: +.INDENT 0.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt \(aq*\(aq lxc.set_pass container\-name root \(aq$6$uJ2uAyLU$KoI67t8As/0fXtJOPcHKGXmUpcoYUcVR2K6x93walnShTCQvjRwq25yIkiCBOqgbfdKQSFnAo28/ek6716vEV1\(aq +salt \(aq*\(aq lxc.set_pass container\-name root foo encrypted=False +.ft P +.fi +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP .B salt.modules.lxc.set_password(name, users, password, encrypted=True, path=None) Changed in version 2015.5.0: Function renamed from \fBset_pass\fP to \fBset_password\fP\&. Additionally, this function now supports (and defaults to using) a password hash @@ -222735,6 +223874,29 @@ salt \(aq*\(aq memcached.add .UNINDENT .INDENT 0.0 .TP +.B salt.modules.memcached.decr(key, delta=1, host=\(aq127.0.0.1\(aq, port=11211) +This function is an alias of \fBdecrement\fP\&. +.INDENT 7.0 +.INDENT 3.5 +Decrement the value of a key +.sp +CLI Example: +.INDENT 0.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt \(aq*\(aq memcached.decrement +salt \(aq*\(aq memcached.decrement 2 +.ft P +.fi +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP .B salt.modules.memcached.decrement(key, delta=1, host=\(aq127.0.0.1\(aq, port=11211) Decrement the value of a key .sp @@ -222787,6 +223949,29 @@ salt \(aq*\(aq memcached.get .UNINDENT .INDENT 0.0 .TP +.B salt.modules.memcached.incr(key, delta=1, host=\(aq127.0.0.1\(aq, port=11211) +This function is an alias of \fBincrement\fP\&. +.INDENT 7.0 +.INDENT 3.5 +Increment the value of a key +.sp +CLI Example: +.INDENT 0.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt \(aq*\(aq memcached.increment +salt \(aq*\(aq memcached.increment 2 +.ft P +.fi +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP .B salt.modules.memcached.increment(key, delta=1, host=\(aq127.0.0.1\(aq, port=11211) Increment the value of a key .sp @@ -238186,7 +239371,7 @@ overwrite options passed into pillar. .TP .B CLI Examples Calls relying on configuration passed using /etc/salt/minion, grains, or pillars: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt\-call netscaler.server_exists server_name @@ -238194,7 +239379,7 @@ salt\-call netscaler.server_exists server_name .UNINDENT .sp Calls passing configuration as opts -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt\-call netscaler.server_exists server_name netscaler_host=1.2.3.4 netscaler_user=username netscaler_pass=password @@ -245083,6 +246268,91 @@ salt \(aqminion\(aq nspawn.copy_to /tmp/foo /root/foo .UNINDENT .INDENT 0.0 .TP +.B salt.modules.nspawn.cp(name, source, dest, overwrite=False, makedirs=False) +This function is an alias of \fBcopy_to\fP\&. +.INDENT 7.0 +.INDENT 3.5 +Copy a file from the host into a container +.INDENT 0.0 +.TP +.B name +Container name +.TP +.B source +File to be copied to the container +.TP +.B dest +Destination on the container. Must be an absolute path. +.TP +.B overwrite +False +Unless this option is set to \fBTrue\fP, then if a file exists at the +location specified by the \fBdest\fP argument, an error will be raised. +.UNINDENT +.sp +makedirs : False +.INDENT 0.0 +.INDENT 3.5 +Create the parent directory on the container if it does not already +exist. +.UNINDENT +.UNINDENT +.sp +CLI Example: +.INDENT 0.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt \(aqminion\(aq nspawn.copy_to /tmp/foo /root/foo +.ft P +.fi +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP +.B salt.modules.nspawn.destroy(name, stop=False) +This function is an alias of \fBremove\fP\&. +.INDENT 7.0 +.INDENT 3.5 +Remove the named container +.sp +\fBWARNING:\fP +.INDENT 0.0 +.INDENT 3.5 +This function will remove all data associated with the container. It +will not, however, remove the btrfs subvolumes created by pulling +container images (\fI\%nspawn.pull_raw\fP, \fI\%nspawn.pull_tar\fP, \fI\%nspawn.pull_dkr\fP). +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP +.B stop +False +If \fBTrue\fP, the container will be destroyed even if it is +running/frozen. +.UNINDENT +.sp +CLI Examples: +.INDENT 0.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt \(aq*\(aq nspawn.remove foo +salt \(aq*\(aq nspawn.remove foo stop=True +.ft P +.fi +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP .B salt.modules.nspawn.disable(name) Set the named container to \fInot\fP be launched at boot .sp @@ -245169,6 +246439,36 @@ salt myminion nspawn.info arch1 force_start=False .UNINDENT .INDENT 0.0 .TP +.B salt.modules.nspawn.list_() +This function is an alias of \fBlist_running\fP\&. +.INDENT 7.0 +.INDENT 3.5 +Lists running nspawn containers +.sp +\fBNOTE:\fP +.INDENT 0.0 +.INDENT 3.5 +\fBnspawn.list\fP also works to list running containers +.UNINDENT +.UNINDENT +.sp +CLI Example: +.INDENT 0.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt myminion nspawn.list_running +salt myminion nspawn.list +.ft P +.fi +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP .B salt.modules.nspawn.list_all() Lists all nspawn containers .sp @@ -245319,6 +246619,49 @@ salt myminion nspawn.pull_docker centos/centos6 cent6 index=https://get.docker.c .UNINDENT .INDENT 0.0 .TP +.B salt.modules.nspawn.pull_docker(url, name, index) +This function is an alias of \fBpull_dkr\fP\&. +.INDENT 7.0 +.INDENT 3.5 +Execute a \fBmachinectl pull\-dkr\fP to download a docker image and add it to +/var/lib/machines as a new container. +.sp +\fBNOTE:\fP +.INDENT 0.0 +.INDENT 3.5 +\fBRequires systemd >= 219\fP +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP +.B url +URL from which to download the container +.TP +.B name +Name for the new container +.TP +.B index +URL of the Docker index server from which to pull (must be an +\fBhttp://\fP or \fBhttps://\fP URL). +.UNINDENT +.sp +CLI Examples: +.INDENT 0.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt myminion nspawn.pull_dkr centos/centos6 cent6 index=https://get.docker.com +salt myminion nspawn.pull_docker centos/centos6 cent6 index=https://get.docker.com +.ft P +.fi +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP .B salt.modules.nspawn.pull_raw(url, name, verify=False) Execute a \fBmachinectl pull\-raw\fP to download a .qcow2 or raw disk image, and add it to /var/lib/machines as a new container. @@ -245468,6 +246811,11 @@ salt \(aq*\(aq nspawn.remove foo stop=True .UNINDENT .INDENT 0.0 .TP +.B salt.modules.nspawn.restart(name) +This is a compatibility function which simply calls nspawn.reboot. +.UNINDENT +.INDENT 0.0 +.TP .B salt.modules.nspawn.retcode(name, cmd, no_start=False, preserve_state=True, stdin=None, python_shell=True, output_loglevel=\(aqdebug\(aq, use_vt=False, ignore_retcode=False, keep_env=None) Run \fBcmd.retcode\fP within a container .INDENT 7.0 @@ -245785,6 +247133,12 @@ salt myminion nspawn.state .UNINDENT .INDENT 0.0 .TP +.B salt.modules.nspawn.stop(name, kill=False) +This is a compatibility function which provides the logic for +nspawn.poweroff and nspawn.terminate. +.UNINDENT +.INDENT 0.0 +.TP .B salt.modules.nspawn.terminate(name) Kill all processes in the container without issuing a clean shutdown. Equivalent to running \fBmachinectl terminate\fP on the named container. @@ -248159,7 +249513,7 @@ New in version 2016.3.0. .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq openvswitch.bridge_create br0 @@ -248188,7 +249542,7 @@ New in version 2016.3.0. .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq openvswitch.bridge_delete br0 @@ -248209,7 +249563,7 @@ New in version 2016.3.0. .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq openvswitch.bridge_exists br0 @@ -248230,7 +249584,7 @@ New in version 2016.3.0. .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq openvswitch.bridge_list @@ -248254,7 +249608,7 @@ New in version 2016.3.0. .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq openvswitch.interface_get_options tap0 @@ -248278,7 +249632,7 @@ New in version 2016.3.0. .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq openvswitch.interface_get_type tap0 @@ -248311,7 +249665,7 @@ New in version 2016.3.0. .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq openvswitch.port_add br0 8080 @@ -248344,7 +249698,7 @@ New in version 2016.3.0. .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq openvswitch.port_create_gre br0 gre1 5001 192.168.1.10 @@ -248377,7 +249731,7 @@ New in version 2016.3.0. .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq openvswitch.port_create_vlan br0 tap0 100 @@ -248412,7 +249766,7 @@ New in version 2016.3.0. .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq openvswitch.port_create_vxlan br0 vx1 5001 192.168.1.10 8472 @@ -248436,7 +249790,7 @@ New in version 2016.3.0. .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq openvswitch.port_get_tag tap0 @@ -248460,7 +249814,7 @@ New in version 2016.3.0. .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq openvswitch.port_list br0 @@ -248495,7 +249849,7 @@ New in version 2016.3.0. .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq openvswitch.port_remove br0 8080 @@ -250812,6 +252166,34 @@ minion, and it is using a different module (or gives an error similar to .UNINDENT .INDENT 0.0 .TP +.B salt.modules.pacmanpkg.available_version(*names, **kwargs) +This function is an alias of \fBlatest_version\fP\&. +.INDENT 7.0 +.INDENT 3.5 +Return the latest version of the named package available for upgrade or +installation. If more than one package name is specified, a dict of +name/version pairs is returned. +.sp +If the latest version of a given package is already installed, an empty +string will be returned for that package. +.sp +CLI Example: +.INDENT 0.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt \(aq*\(aq pkg.latest_version +salt \(aq*\(aq pkg.latest_version ... +.ft P +.fi +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP .B salt.modules.pacmanpkg.file_dict(*packages, **kwargs) List the files that belong to a package, grouped by package. Not specifying any packages will return a list of _every_ file on the system\(aqs @@ -251587,6 +252969,7 @@ The diff function will be invoked as diff(state_information, object_returned_fro should return a dict of data to pass to the PagerDuty update API method, or None if no update is to be performed. If no diff method is provided, the default behavor is to scan the keys in the state_information, comparing the matching values in the object_returned_from_pagerduty, and update any values that differ. +.sp Examples .sp create_or_update_resource("user", ["id","name","email"]) @@ -251598,6 +252981,7 @@ create_or_update_resource("escalation_policies", ["id","name"], diff=my_diff_fun delete any pagerduty resource .sp Helper method for absent() +.sp Example .sp delete_resource("users", key, ["id","name","email"]) # delete by id or name or email @@ -251679,6 +253063,7 @@ Generic resource.absent state method. Pagerduty state modules should be a thin with a custom diff function. .sp This method calls delete_resource() and formats the result as a salt state return value. +.sp Example .sp resource_absent("users", ["id","name","email"]) @@ -251690,6 +253075,7 @@ Generic resource.present state method. Pagerduty state modules should be a thi with a custom diff function. .sp This method calls create_or_update_resource() and formats the result as a salt state return value. +.sp Example .sp resource_present("users", ["id","name","email"]) @@ -256187,6 +257573,78 @@ New in version 2015.8.3. Extract the pillar data for this minion .INDENT 0.0 .TP +.B salt.modules.pillar.data(*args, **kwargs) +This function is an alias of \fBitems\fP\&. +.INDENT 7.0 +.INDENT 3.5 +Calls the master for a fresh pillar and generates the pillar data on the +fly +.sp +Contrast with \fI\%raw()\fP which returns the pillar data that is +currently loaded into the minion. +.INDENT 0.0 +.TP +.B pillar +If specified, allows for a dictionary of pillar data to be made +available to pillar and ext_pillar rendering. these pillar variables +will also override any variables of the same name in pillar or +ext_pillar. +.sp +New in version 2015.5.0. + +.TP +.B pillar_enc +If specified, the data passed in the \fBpillar\fP argument will be passed +through this renderer to decrypt it. +.sp +\fBNOTE:\fP +.INDENT 7.0 +.INDENT 3.5 +This will decrypt on the minion side, so the specified renderer +must be set up on the minion for this to work. Alternatively, +pillar data can be decrypted master\-side. For more information, see +the Pillar Encryption documentation. +Pillar data that is decrypted master\-side, is not decrypted until +the end of pillar compilation though, so minion\-side decryption +will be necessary if the encrypted pillar data must be made +available in an decrypted state pillar/ext_pillar rendering. +.UNINDENT +.UNINDENT +.sp +New in version 2017.7.0. + +.TP +.B pillarenv +Pass a specific pillar environment from which to compile pillar data. +If not specified, then the minion\(aqs \fBpillarenv\fP option is +not used, and if that also is not specified then all configured pillar +environments will be merged into a single pillar dictionary and +returned. +.sp +New in version 2016.11.2. + +.TP +.B saltenv +Included only for compatibility with +\fBpillarenv_from_saltenv\fP, and is otherwise ignored. +.UNINDENT +.sp +CLI Example: +.INDENT 0.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt \(aq*\(aq pillar.items +.ft P +.fi +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP .B salt.modules.pillar.ext(external, pillar=None) Changed in version 2016.3.6,2016.11.3,2017.7.0: The supported ext_pillar types are now tunable using the \fBon_demand_ext_pillar\fP config option. Earlier releases @@ -257367,11 +258825,11 @@ Directory from which to run pip .TP .B index_url Base URL of Python Package Index -\&.. versionadded:: 2019.2.0 +.. versionadded:: 2019.2.0 .TP .B extra_index_url Additional URL of Python Package Index -\&.. versionadded:: 2019.2.0 +.. versionadded:: 2019.2.0 .UNINDENT .sp CLI Example: @@ -258361,6 +259819,35 @@ salt \(aq*\(aq pkg.autoremove jail= dryrun=True .UNINDENT .INDENT 0.0 .TP +.B salt.modules.pkgng.available_version(*names, **kwargs) +This function is an alias of \fBlatest_version\fP\&. +.INDENT 7.0 +.INDENT 3.5 +Return the latest version of the named package available for upgrade or +installation. If more than one package name is specified, a dict of +name/version pairs is returned. +.sp +If the latest version of a given package is already installed, an empty +string will be returned for that package. +.sp +CLI Example: +.INDENT 0.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt \(aq*\(aq pkg.latest_version +salt \(aq*\(aq pkg.latest_version jail= +salt \(aq*\(aq pkg.latest_version chroot=/path/to/chroot +.ft P +.fi +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP .B salt.modules.pkgng.backup(file_name, jail=None, chroot=None, root=None) Export installed packages into yaml+mtree file .sp @@ -258600,6 +260087,160 @@ salt \(aq*\(aq pkg.clean dryrun=True .UNINDENT .INDENT 0.0 .TP +.B salt.modules.pkgng.delete(name=None, pkgs=None, jail=None, chroot=None, root=None, all_installed=False, force=False, glob=False, dryrun=False, recurse=False, regex=False, pcre=False, **kwargs) +This function is an alias of \fBremove\fP\&. +.INDENT 7.0 +.INDENT 3.5 +Remove a package from the database and system +.sp +\fBNOTE:\fP +.INDENT 0.0 +.INDENT 3.5 +This function can accessed using \fBpkg.delete\fP in addition to +\fBpkg.remove\fP, to more closely match the CLI usage of \fBpkg(8)\fP\&. +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP +.B name +The package to remove +.sp +CLI Example: +.INDENT 7.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt \(aq*\(aq pkg.remove +.ft P +.fi +.UNINDENT +.UNINDENT +.TP +.B jail +Delete the package from the specified jail +.TP +.B chroot +Delete the package from the specified chroot (ignored if \fBjail\fP is +specified) +.TP +.B root +Delete the package from the specified root (ignored if \fBjail\fP is +specified) +.TP +.B all_installed +Deletes all installed packages from the system and empties the +database. USE WITH CAUTION! +.sp +CLI Example: +.INDENT 7.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt \(aq*\(aq pkg.remove all all_installed=True force=True +.ft P +.fi +.UNINDENT +.UNINDENT +.TP +.B force +Forces packages to be removed despite leaving unresolved +dependencies. +.sp +CLI Example: +.INDENT 7.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt \(aq*\(aq pkg.remove force=True +.ft P +.fi +.UNINDENT +.UNINDENT +.TP +.B glob +Treat the package names as shell glob patterns. +.sp +CLI Example: +.INDENT 7.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt \(aq*\(aq pkg.remove glob=True +.ft P +.fi +.UNINDENT +.UNINDENT +.TP +.B dryrun +Dry run mode. The list of packages to delete is always printed, but +no packages are actually deleted. +.sp +CLI Example: +.INDENT 7.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt \(aq*\(aq pkg.remove dryrun=True +.ft P +.fi +.UNINDENT +.UNINDENT +.TP +.B recurse +Delete all packages that require the listed package as well. +.sp +CLI Example: +.INDENT 7.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt \(aq*\(aq pkg.remove recurse=True +.ft P +.fi +.UNINDENT +.UNINDENT +.TP +.B regex +Treat the package names as regular expressions. +.sp +CLI Example: +.INDENT 7.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt \(aq*\(aq pkg.remove regex=True +.ft P +.fi +.UNINDENT +.UNINDENT +.TP +.B pcre +Treat the package names as extended regular expressions. +.sp +CLI Example: +.INDENT 7.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt \(aq*\(aq pkg.remove pcre=True +.ft P +.fi +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP .B salt.modules.pkgng.fetch(name, jail=None, chroot=None, root=None, fetch_all=False, quiet=False, fromrepo=None, glob=True, regex=False, pcre=False, local=False, depends=False) Fetches remote packages .sp @@ -258818,6 +260459,61 @@ salt \(aq*\(aq pkg.hold pkgs=\(aq["foo", "bar"]\(aq .UNINDENT .INDENT 0.0 .TP +.B salt.modules.pkgng.info(*names, **kwargs) +This function is an alias of \fBversion\fP\&. +.INDENT 7.0 +.INDENT 3.5 +Returns a string representing the package version or an empty string if not +installed. If more than one package name is specified, a dict of +name/version pairs is returned. +.sp +\fBNOTE:\fP +.INDENT 0.0 +.INDENT 3.5 +This function can accessed using \fBpkg.info\fP in addition to +\fBpkg.version\fP, to more closely match the CLI usage of \fBpkg(8)\fP\&. +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP +.B jail +Get package version information for the specified jail +.TP +.B chroot +Get package version information for the specified chroot (ignored if +\fBjail\fP is specified) +.TP +.B root +Get package version information for the specified root (ignored if +\fBjail\fP is specified) +.TP +.B with_origin +False +Return a nested dictionary containing both the origin name and version +for each specified package. +.sp +New in version 2014.1.0. + +.UNINDENT +.sp +CLI Example: +.INDENT 0.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt \(aq*\(aq pkg.version +salt \(aq*\(aq pkg.version jail= +salt \(aq*\(aq pkg.version ... +.ft P +.fi +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP .B salt.modules.pkgng.install(name=None, fromrepo=None, pkgs=None, sources=None, jail=None, chroot=None, root=None, orphan=False, force=False, glob=False, local=False, dryrun=False, quiet=False, reinstall_requires=False, regex=False, pcre=False, batch=False, **kwargs) Install package(s) from a repository .INDENT 7.0 @@ -259395,6 +261091,160 @@ salt \(aq*\(aq pkg.parse_config .UNINDENT .INDENT 0.0 .TP +.B salt.modules.pkgng.purge(name=None, pkgs=None, jail=None, chroot=None, root=None, all_installed=False, force=False, glob=False, dryrun=False, recurse=False, regex=False, pcre=False, **kwargs) +This function is an alias of \fBremove\fP\&. +.INDENT 7.0 +.INDENT 3.5 +Remove a package from the database and system +.sp +\fBNOTE:\fP +.INDENT 0.0 +.INDENT 3.5 +This function can accessed using \fBpkg.delete\fP in addition to +\fBpkg.remove\fP, to more closely match the CLI usage of \fBpkg(8)\fP\&. +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP +.B name +The package to remove +.sp +CLI Example: +.INDENT 7.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt \(aq*\(aq pkg.remove +.ft P +.fi +.UNINDENT +.UNINDENT +.TP +.B jail +Delete the package from the specified jail +.TP +.B chroot +Delete the package from the specified chroot (ignored if \fBjail\fP is +specified) +.TP +.B root +Delete the package from the specified root (ignored if \fBjail\fP is +specified) +.TP +.B all_installed +Deletes all installed packages from the system and empties the +database. USE WITH CAUTION! +.sp +CLI Example: +.INDENT 7.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt \(aq*\(aq pkg.remove all all_installed=True force=True +.ft P +.fi +.UNINDENT +.UNINDENT +.TP +.B force +Forces packages to be removed despite leaving unresolved +dependencies. +.sp +CLI Example: +.INDENT 7.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt \(aq*\(aq pkg.remove force=True +.ft P +.fi +.UNINDENT +.UNINDENT +.TP +.B glob +Treat the package names as shell glob patterns. +.sp +CLI Example: +.INDENT 7.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt \(aq*\(aq pkg.remove glob=True +.ft P +.fi +.UNINDENT +.UNINDENT +.TP +.B dryrun +Dry run mode. The list of packages to delete is always printed, but +no packages are actually deleted. +.sp +CLI Example: +.INDENT 7.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt \(aq*\(aq pkg.remove dryrun=True +.ft P +.fi +.UNINDENT +.UNINDENT +.TP +.B recurse +Delete all packages that require the listed package as well. +.sp +CLI Example: +.INDENT 7.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt \(aq*\(aq pkg.remove recurse=True +.ft P +.fi +.UNINDENT +.UNINDENT +.TP +.B regex +Treat the package names as regular expressions. +.sp +CLI Example: +.INDENT 7.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt \(aq*\(aq pkg.remove regex=True +.ft P +.fi +.UNINDENT +.UNINDENT +.TP +.B pcre +Treat the package names as extended regular expressions. +.sp +CLI Example: +.INDENT 7.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt \(aq*\(aq pkg.remove pcre=True +.ft P +.fi +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP .B salt.modules.pkgng.refresh_db(jail=None, chroot=None, root=None, force=False, **kwargs) Refresh PACKAGESITE contents .sp @@ -260091,6 +261941,65 @@ salt \(aq*\(aq pkg.unlock root=/path/to/chroot .UNINDENT .INDENT 0.0 .TP +.B salt.modules.pkgng.update(jail=None, chroot=None, root=None, force=False, **kwargs) +This function is an alias of \fBrefresh_db\fP\&. +.INDENT 7.0 +.INDENT 3.5 +Refresh PACKAGESITE contents +.sp +\fBNOTE:\fP +.INDENT 0.0 +.INDENT 3.5 +This function can accessed using \fBpkg.update\fP in addition to +\fBpkg.refresh_db\fP, to more closely match the CLI usage of \fBpkg(8)\fP\&. +.UNINDENT +.UNINDENT +.sp +CLI Example: +.INDENT 0.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt \(aq*\(aq pkg.refresh_db +.ft P +.fi +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP +.B jail +Refresh the pkg database within the specified jail +.TP +.B chroot +Refresh the pkg database within the specified chroot (ignored if +\fBjail\fP is specified) +.TP +.B root +Refresh the pkg database within the specified root (ignored if +\fBjail\fP is specified) +.TP +.B force +Force a full download of the repository catalog without regard to the +respective ages of the local and remote copies of the catalog. +.sp +CLI Example: +.INDENT 7.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt \(aq*\(aq pkg.refresh_db force=True +.ft P +.fi +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP .B salt.modules.pkgng.update_package_site(new_url) Updates remote package repo URL, PACKAGESITE var to be exact. .sp @@ -260513,6 +262422,34 @@ minion, and it is using a different module (or gives an error similar to .UNINDENT .INDENT 0.0 .TP +.B salt.modules.pkgutil.available_version(*names, **kwargs) +This function is an alias of \fBlatest_version\fP\&. +.INDENT 7.0 +.INDENT 3.5 +Return the latest version of the named package available for upgrade or +installation. If more than one package name is specified, a dict of +name/version pairs is returned. +.sp +If the latest version of a given package is already installed, an empty +string will be returned for that package. +.sp +CLI Example: +.INDENT 0.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt \(aq*\(aq pkgutil.latest_version CSWpython +salt \(aq*\(aq pkgutil.latest_version ... +.ft P +.fi +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP .B salt.modules.pkgutil.install(name=None, refresh=False, version=None, pkgs=None, **kwargs) Install packages using the pkgutil tool. .sp @@ -265094,7 +267031,7 @@ New in version 2019.2.0. .INDENT 0.0 .TP -.B salt.modules.purefb.fs_create(name, size=None, proto=\(aqNFS\(aq, nfs_rules=\(aq*(rw, no_root_squash)\(aq, snapshot=False) +.B salt.modules.purefb.fs_create(name, size=None, proto=\(aqNFS\(aq, nfs_rules=\(aq*(rw,no_root_squash)\(aq, snapshot=False) Create a filesystem on a Pure Storage FlashBlade. .sp Will return False if filesystem already exists. @@ -269317,6 +271254,7 @@ passing the key on the CLI: Values or Entries are the name/data pairs beneath the keys and subkeys. All keys have a default name/data pair. The name is \fB(Default)\fP with a displayed value of \fB(value not set)\fP\&. The actual value is Null. +.sp Example .sp The following example is an export from the Windows startup portion of the @@ -269570,7 +271508,7 @@ True if successful, otherwise an error is raised .INDENT 7.0 .IP \(bu 2 \fI\%ValueError\fP \-\- If the value of \fBsource\fP is an invalid path or otherwise -causes \fBcp.cache_file\fP to return \fBFalse\fP + causes \fBcp.cache_file\fP to return \fBFalse\fP .IP \(bu 2 \fBCommandExecutionError\fP \-\- If \fBreg.exe\fP exits with a non\-0 exit code .UNINDENT @@ -270380,7 +272318,7 @@ New in version 2015.8.3. .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq restartcheck.restartcheck @@ -273844,6 +275782,32 @@ than intended if only \fBsaltcheck.run_state_tests\fP and .UNINDENT .INDENT 0.0 .TP +.B class salt.modules.saltcheck.SaltCheck(saltenv=\(aqbase\(aq) +This class validates and runs the saltchecks +.INDENT 7.0 +.TP +.B run_test(test_dict) +Run a single saltcheck test +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP +.B class salt.modules.saltcheck.StateTestLoader(saltenv=\(aqbase\(aq) +Class loads in test files for a state +e.g. state_dir/saltcheck\-tests/[1.tst, 2.tst, 3.tst] +.INDENT 7.0 +.TP +.B add_test_files_for_sls(sls_name, check_all=False) +Detects states used, caches needed files, and adds to test list +.UNINDENT +.INDENT 7.0 +.TP +.B load_test_suite() +Load tests either from one file, or a set of files +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP .B salt.modules.saltcheck.parallel_scheck(data) triggers salt\-call in parallel .UNINDENT @@ -273934,6 +275898,48 @@ of parallel processes. .UNINDENT .INDENT 0.0 .TP +.B salt.modules.saltcheck.run_state_tests_ssh(state, saltenv=None, check_all=False, only_fails=False) +This function is an alias of \fBrun_state_tests\fP\&. +.INDENT 7.0 +.INDENT 3.5 +Execute tests for a salt state and return results +Nested states will also be tested +.INDENT 0.0 +.TP +.B param str state +state name for which to run associated .tst test files +.TP +.B param str saltenv +optional saltenv. Defaults to base +.TP +.B param bool check_all +boolean to run all tests in state/saltcheck\-tests directory +.TP +.B param bool only_fails +boolean to only print failure results +.UNINDENT +.sp +CLI Example: +.INDENT 0.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt \(aq*\(aq saltcheck.run_state_tests postfix,common +.ft P +.fi +.UNINDENT +.UNINDENT +.sp +Tests will be run in parallel by adding "saltcheck_parallel: True" in minion config. +When enabled, saltcheck will use up to the number of cores detected. This can be limited +by setting the "saltcheck_processes" value to an integer to set the maximum number +of parallel processes. +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP .B salt.modules.saltcheck.run_test(**kwargs) Execute one saltcheck test and return result .INDENT 7.0 @@ -274276,6 +276282,46 @@ salt \(aq*\(aq saltutil.mmodule base test.ping .UNINDENT .INDENT 0.0 .TP +.B salt.modules.saltutil.pillar_refresh(wait=False, timeout=30) +This function is an alias of \fBrefresh_pillar\fP\&. +.INDENT 7.0 +.INDENT 3.5 +Signal the minion to refresh the in\-memory pillar data. See pillar\-in\-memory\&. +.INDENT 0.0 +.TP +.B param wait +Wait for pillar refresh to complete, defaults to False. +.TP +.B type wait +bool, optional +.TP +.B param timeout +How long to wait in seconds, only used when wait is True, defaults to 30. +.TP +.B type timeout +int, optional +.TP +.B return +Boolean status, True when the pillar_refresh event was fired successfully. +.UNINDENT +.sp +CLI Example: +.INDENT 0.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt \(aq*\(aq saltutil.refresh_pillar +salt \(aq*\(aq saltutil.refresh_pillar wait=True timeout=60 +.ft P +.fi +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP .B salt.modules.saltutil.refresh_beacons() Signal the minion to refresh the beacons. .sp @@ -279376,7 +281422,7 @@ salt \(aq*\(aq vmadm.info nacl vnc key=alias .UNINDENT .INDENT 0.0 .TP -.B salt.modules.smartos_vmadm.list_vms(search=None, sort=None, order=\(aquuid, type, ram, state, alias\(aq, keyed=True) +.B salt.modules.smartos_vmadm.list_vms(search=None, sort=None, order=\(aquuid,type,ram,state,alias\(aq, keyed=True) Return a list of VMs .INDENT 7.0 .TP @@ -282545,6 +284591,38 @@ minion, and it is using a different module (or gives an error similar to .UNINDENT .INDENT 0.0 .TP +.B salt.modules.solarispkg.available_version(*names, **kwargs) +This function is an alias of \fBlatest_version\fP\&. +.INDENT 7.0 +.INDENT 3.5 +Return the latest version of the named package available for upgrade or +installation. If more than one package name is specified, a dict of +name/version pairs is returned. +.sp +If the latest version of a given package is already installed, an empty +string will be returned for that package. +.sp +CLI Example: +.INDENT 0.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt \(aq*\(aq pkg.latest_version +salt \(aq*\(aq pkg.latest_version ... +.ft P +.fi +.UNINDENT +.UNINDENT +.sp +NOTE: As package repositories are not presently supported for Solaris +pkgadd, this function will always return an empty string for a given +package. +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP .B salt.modules.solarispkg.install(name=None, sources=None, saltenv=\(aqbase\(aq, **kwargs) Install the passed package. Can install packages from the following sources: @@ -284962,7 +287040,7 @@ Service support for the REST example .SS salt.modules.ssh_service module .sp Provide the service module for the proxy\-minion SSH sample -\&.. versionadded:: 2015.8.2 +.. versionadded:: 2015.8.2 .INDENT 0.0 .TP .B salt.modules.ssh_service.enabled(name, sig=None) @@ -285473,7 +287551,7 @@ salt \(aq*\(aq state.disable bind.config .UNINDENT .INDENT 0.0 .TP -.B salt.modules.state.event(tagmatch=\(aq*\(aq, count=\-1, quiet=False, sock_dir=None, pretty=False, node=\(aqminion\(aq) +.B salt.modules.state.event(tagmatch=\(aq*\(aq, count=\- 1, quiet=False, sock_dir=None, pretty=False, node=\(aqminion\(aq) Watch Salt\(aqs event bus and block until the given tag is matched .sp New in version 2016.3.0. @@ -292481,6 +294559,14 @@ salt \(aq*\(aq test.rand_sleep 60 .UNINDENT .INDENT 0.0 .TP +.B salt.modules.test.rand_str(size=9999999999, hash_type=None) +This function has been renamed to +random_hash. This function will stay to +ensure backwards compatibility, but please +switch to using the preferred name random_hash. +.UNINDENT +.INDENT 0.0 +.TP .B salt.modules.test.random_hash(size=9999999999, hash_type=None) New in version 2015.5.2. @@ -292704,6 +294790,10 @@ In order to allow for the addition of new resource types in TestInfra this module dynamically generates wrappers for the various resources by iterating over the values in the \fB__all__\fP variable exposed by the testinfra.modules namespace. +.INDENT 0.0 +.TP +.B exception salt.modules.testinframod.InvalidArgumentError +.UNINDENT .SS salt.modules.textfsm_mod module .SS TextFSM .sp @@ -298255,6 +300345,7 @@ all migration functions \fI\%libvirt authentication configuration\fP .UNINDENT .SS Units +.sp Units specification .sp New in version 3002. @@ -299759,6 +301850,7 @@ By default, the value will \fB"hd"\fP\&. .UNINDENT .UNINDENT +.sp Boot parameters definition .sp The boot parameters dictionary can contains the following properties: @@ -299791,6 +301883,7 @@ A boolean value. New in version sodium. .UNINDENT +.sp Memory parameter definition .sp Memory parameter can contain the following properties: @@ -299820,6 +301913,7 @@ the maximum memory plus swap the guest can use .B min_guarantee the guaranteed minimum memory allocation for the guest .UNINDENT +.sp Network Interfaces Definitions .sp Network interfaces dictionaries can contain the following properties: @@ -299840,6 +301934,7 @@ The desired mac address, computed if \fBNone\fP (Default: \fBNone\fP). .B model The network card model (Default: depends on the hypervisor) .UNINDENT +.sp Disks Definitions .sp Disk dictionaries can contain the following properties: @@ -299948,6 +302043,7 @@ virt: .UNINDENT .UNINDENT .UNINDENT +.sp Graphics Definition .sp The graphics dictionary can have the following properties: @@ -299973,7 +302069,9 @@ It has a \fBtype\fP property with \fBaddress\fP and \fBNone\fP as possible value By default, not setting the \fBlisten\fP part of the dictionary will default to listen on all addresses. .UNINDENT -CLI Example.INDENT 7.0 +.sp +CLI Example +.INDENT 7.0 .INDENT 3.5 .sp .nf @@ -301266,6 +303364,7 @@ Note that a transient pool will force \fBstart\fP to \fBTrue\fP\&. (Default: \fB \fBpassword\fP \-\- password to connect with, overriding defaults .UNINDENT .UNINDENT +.sp Permissions definition .sp The permissions are described by a dictionary containing the following keys: @@ -301283,6 +303382,7 @@ the numeric ID of the group. (Default: from the parent folder) .B label the SELinux label. (Default: \fINone\fP) .UNINDENT +.sp CLI Example: .sp Local folder pool: @@ -301754,6 +303854,7 @@ the possible values. \fBpassword\fP \-\- password to connect with, overriding defaults .UNINDENT .UNINDENT +.sp Example: .sp Local folder pool: @@ -303057,6 +305158,7 @@ The base volume format will not be guessed for security reasons and is thus mand \fBpassword\fP \-\- password to connect with, overriding defaults .UNINDENT .UNINDENT +.sp CLI Example: .sp Volume on ESX: @@ -303188,7 +305290,9 @@ Create libvirt volume. \fBpassword\fP \-\- password to connect with, overriding defaults .UNINDENT .UNINDENT -CLI Example:.INDENT 7.0 +.sp +CLI Example: +.INDENT 7.0 .INDENT 3.5 .sp .nf @@ -305990,6 +308094,7 @@ proxy details and passes the connection (vim.ServiceInstance) to the decorated function. .sp Supported proxies: esxi, esxcluster, esxdatacenter. +.sp Notes .sp 1. The decorated function must have a \fBservice_instance\fP parameter @@ -309646,7 +311751,7 @@ targeted. Default is None. .IP \(bu 2 \fI\%NotImplementedError\fP \-\- For all versions of Windows that are not Windows 10 .IP \(bu 2 -and later. Server editions of Windows use ServerManager instead. +\fBand later. Server editions of Windows use ServerManager instead.\fP \-\- .UNINDENT .TP .B Returns @@ -309787,7 +311892,7 @@ targeted. Default is None. .IP \(bu 2 \fI\%NotImplementedError\fP \-\- For all versions of Windows that are not Windows 10 .IP \(bu 2 -and later. Server editions of Windows use ServerManager instead. +\fBand later. Server editions of Windows use ServerManager instead.\fP \-\- .UNINDENT .TP .B Returns @@ -309855,7 +311960,7 @@ targeted. Default is None. .IP \(bu 2 \fI\%NotImplementedError\fP \-\- For all versions of Windows that are not Windows 10 .IP \(bu 2 -and later. Server editions of Windows use ServerManager instead. +\fBand later. Server editions of Windows use ServerManager instead.\fP \-\- .UNINDENT .TP .B Returns @@ -309889,7 +311994,7 @@ List features on the system or in a package \fBpackage\fP (\fIOptional\fP\fI[\fP\fI\%str\fP\fI]\fP) \-\- .sp The full path to the package. Can be either a -\&.cab file or a folder. Should point to the original source of the +.cab file or a folder. Should point to the original source of the package, not to where the file is installed. You cannot use this command to get package information for .msu files .sp @@ -309948,7 +312053,7 @@ targeted. Default is None. .IP \(bu 2 \fI\%NotImplementedError\fP \-\- For all versions of Windows that are not Windows 10 .IP \(bu 2 -and later. Server editions of Windows use ServerManager instead. +\fBand later. Server editions of Windows use ServerManager instead.\fP \-\- .UNINDENT .TP .B Returns @@ -310091,7 +312196,7 @@ targeted. Default is None. .IP \(bu 2 \fI\%NotImplementedError\fP \-\- For all versions of Windows that are not Windows 10 .IP \(bu 2 -and later. Server editions of Windows use ServerManager instead. +\fBand later. Server editions of Windows use ServerManager instead.\fP \-\- .UNINDENT .TP .B Returns @@ -311009,7 +313114,7 @@ this function is superfluous and will generate an info level log entry if used directly. .sp If you do actually want to set the \(aqprimary group\(aq of a file, use \fBfile -\&.chpgrp\fP\&. +.chpgrp\fP\&. .sp To set group permissions use \fBfile.set_perms\fP .INDENT 7.0 @@ -321193,6 +323298,34 @@ salt \(aqminion\-id\(aq system.get_computer_desc .UNINDENT .INDENT 0.0 .TP +.B salt.modules.win_system.get_computer_description() +This function is an alias of \fBget_computer_desc\fP\&. +.INDENT 7.0 +.INDENT 3.5 +Get the Windows computer description +.INDENT 0.0 +.TP +.B Returns: +str: Returns the computer description if found. Otherwise returns +\fBFalse\fP\&. +.UNINDENT +.sp +CLI Example: +.INDENT 0.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt \(aqminion\-id\(aq system.get_computer_desc +.ft P +.fi +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP .B salt.modules.win_system.get_computer_name() Get the Windows computer name .INDENT 7.0 @@ -321949,6 +324082,44 @@ salt \(aqminion\-id\(aq system.set_computer_desc \(aqThis computer belongs to Da .UNINDENT .INDENT 0.0 .TP +.B salt.modules.win_system.set_computer_description(desc=None) +This function is an alias of \fBset_computer_desc\fP\&. +.INDENT 7.0 +.INDENT 3.5 +Set the Windows computer description +.sp +Args: +.INDENT 0.0 +.INDENT 3.5 +.INDENT 0.0 +.TP +.B desc (str): +The computer description +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP +.B Returns: +str: Description if successful, otherwise \fBFalse\fP +.UNINDENT +.sp +CLI Example: +.INDENT 0.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt \(aqminion\-id\(aq system.set_computer_desc \(aqThis computer belongs to Dave!\(aq +.ft P +.fi +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP .B salt.modules.win_system.set_computer_name(name) Set the Windows computer name .INDENT 7.0 @@ -322456,7 +324627,7 @@ salt \(aqminion\-id\(aq system.unjoin_domain username=\(aqunjoinuser\(aq \e .SS salt.modules.win_task module .sp Windows Task Scheduler Module -\&.. versionadded:: 2016.3.0 +.. versionadded:: 2016.3.0 .sp A module for working with the Windows Task Scheduler. You can add and edit existing tasks. @@ -323352,7 +325523,7 @@ str: A string with the error message if there is an error .IP \(bu 2 \fBArgumentValueError\fP \-\- If arguments are invalid .IP \(bu 2 -\fBCommandExecutionError\fP +\fBCommandExecutionError\fP \-\- .UNINDENT .UNINDENT .sp @@ -325958,15 +328129,10 @@ will add the \fB/norestart\fP switch instead. Default is \fBFalse\fP .TP .B Return type \fI\%bool\fP -.UNINDENT -.INDENT 7.0 -.TP -.B Raise: -.INDENT 7.0 .TP -.B CommandExecutionError: If the package is already installed or an error -is encountered -.UNINDENT +.B Raises +\fBCommandExecutionError\fP \-\- If the package is already installed or an error + is encountered .UNINDENT .sp CLI Example: @@ -326233,22 +328399,22 @@ wp binary from \fI\%http://wp\-cli.org/\fP .B class salt.modules.wordpress.Plugin(name, status, update, versino) .INDENT 7.0 .TP -.B name +.B property name Alias for field number 0 .UNINDENT .INDENT 7.0 .TP -.B status +.B property status Alias for field number 1 .UNINDENT .INDENT 7.0 .TP -.B update +.B property update Alias for field number 2 .UNINDENT .INDENT 7.0 .TP -.B versino +.B property versino Alias for field number 3 .UNINDENT .UNINDENT @@ -327338,9 +329504,9 @@ compatibility in mind. Useful documentation: .sp \&. \fI\%http://downloads.xen.org/Wiki/XenAPI/xenapi\-1.0.6.pdf\fP -\&. \fI\%http://docs.vmd.citrix.com/XenServer/6.0.0/1.0/en_gb/api/\fP -\&. \fI\%https://github.com/xapi\-project/xen\-api/tree/master/scripts/examples/python\fP -\&. \fI\%http://xenbits.xen.org/gitweb/?p=xen.git;a=tree;f=tools/python/xen/xm;hb=HEAD\fP +. \fI\%http://docs.vmd.citrix.com/XenServer/6.0.0/1.0/en_gb/api/\fP +. \fI\%https://github.com/xapi\-project/xen\-api/tree/master/scripts/examples/python\fP +. \fI\%http://xenbits.xen.org/gitweb/?p=xen.git;a=tree;f=tools/python/xen/xm;hb=HEAD\fP .INDENT 0.0 .TP .B salt.modules.xapi_virt.freecpu() @@ -327481,7 +329647,7 @@ salt \(aq*\(aq virt.list_domains .UNINDENT .INDENT 0.0 .TP -.B salt.modules.xapi_virt.migrate(vm_, target, live=1, port=0, node=\-1, ssl=None, change_home_server=0) +.B salt.modules.xapi_virt.migrate(vm_, target, live=1, port=0, node=\- 1, ssl=None, change_home_server=0) Migrates the virtual machine to another hypervisor .sp CLI Example: @@ -328688,6 +330854,42 @@ automatically in place of YUM in Fedora 22 and newer. .UNINDENT .INDENT 0.0 .TP +.B salt.modules.yumpkg.available_version(*names, **kwargs) +This function is an alias of \fBlatest_version\fP\&. +.INDENT 7.0 +.INDENT 3.5 +Return the latest version of the named package available for upgrade or +installation. If more than one package name is specified, a dict of +name/version pairs is returned. +.sp +If the latest version of a given package is already installed, an empty +string will be returned for that package. +.sp +A specific repo can be requested using the \fBfromrepo\fP keyword argument, +and the \fBdisableexcludes\fP option is also supported. +.sp +New in version 2014.7.0: Support for the \fBdisableexcludes\fP option + +.sp +CLI Example: +.INDENT 0.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt \(aq*\(aq pkg.latest_version +salt \(aq*\(aq pkg.latest_version fromrepo=epel\-testing +salt \(aq*\(aq pkg.latest_version disableexcludes=main +salt \(aq*\(aq pkg.latest_version ... +.ft P +.fi +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP .B salt.modules.yumpkg.clean_metadata(**kwargs) New in version 2014.1.0. @@ -328836,6 +331038,58 @@ salt \(aq*\(aq pkg.file_list .UNINDENT .INDENT 0.0 .TP +.B salt.modules.yumpkg.get_locked_packages(pattern=\(aq[\e\ew+]+(?:[.\-][^\-]+)*\(aq, full=True) +This function is an alias of \fBlist_holds\fP\&. +.INDENT 7.0 +.INDENT 3.5 +Changed in version 2016.3.0,2015.8.4,2015.5.10: Function renamed from \fBpkg.get_locked_pkgs\fP to \fBpkg.list_holds\fP\&. + +.sp +List information on locked packages +.sp +\fBNOTE:\fP +.INDENT 0.0 +.INDENT 3.5 +Requires the appropriate \fBversionlock\fP plugin package to be installed: +.INDENT 0.0 +.IP \(bu 2 +On RHEL 5: \fByum\-versionlock\fP +.IP \(bu 2 +On RHEL 6 & 7: \fByum\-plugin\-versionlock\fP +.IP \(bu 2 +On Fedora: \fBpython\-dnf\-plugins\-extras\-versionlock\fP +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP +.B pattern +w+(?:[.\-][^\-]+)* +Regular expression used to match the package name +.TP +.B full +True +Show the full hold definition including version and epoch. Set to +\fBFalse\fP to return just the name of the package(s) being held. +.UNINDENT +.sp +CLI Example: +.INDENT 0.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt \(aq*\(aq pkg.list_holds +salt \(aq*\(aq pkg.list_holds full=False +.ft P +.fi +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP .B salt.modules.yumpkg.get_repo(repo, basedir=None, **kwargs) Display a repo from (default basedir: all dirs in \fBreposdir\fP yum option). @@ -329031,6 +331285,89 @@ salt \(aq*\(aq pkg.group_list .UNINDENT .INDENT 0.0 .TP +.B salt.modules.yumpkg.groupinstall(name, skip=(), include=(), **kwargs) +This function is an alias of \fBgroup_install\fP\&. +.INDENT 7.0 +.INDENT 3.5 +New in version 2014.1.0. + +.sp +Install the passed package group(s). This is basically a wrapper around +\fI\%pkg.install\fP, which performs +package group resolution for the user. This function is currently +considered experimental, and should be expected to undergo changes. +.INDENT 0.0 +.TP +.B name +Package group to install. To install more than one group, either use a +comma\-separated list or pass the value as a python list. +.sp +CLI Examples: +.INDENT 7.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt \(aq*\(aq pkg.group_install \(aqGroup 1\(aq +salt \(aq*\(aq pkg.group_install \(aqGroup 1,Group 2\(aq +salt \(aq*\(aq pkg.group_install \(aq["Group 1", "Group 2"]\(aq +.ft P +.fi +.UNINDENT +.UNINDENT +.TP +.B skip +Packages that would normally be installed by the package group +("default" packages), which should not be installed. Can be passed +either as a comma\-separated list or a python list. +.sp +CLI Examples: +.INDENT 7.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt \(aq*\(aq pkg.group_install \(aqMy Group\(aq skip=\(aqfoo,bar\(aq +salt \(aq*\(aq pkg.group_install \(aqMy Group\(aq skip=\(aq["foo", "bar"]\(aq +.ft P +.fi +.UNINDENT +.UNINDENT +.TP +.B include +Packages which are included in a group, which would not normally be +installed by a \fByum groupinstall\fP ("optional" packages). Note that +this will not enforce group membership; if you include packages which +are not members of the specified groups, they will still be installed. +Can be passed either as a comma\-separated list or a python list. +.sp +CLI Examples: +.INDENT 7.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt \(aq*\(aq pkg.group_install \(aqMy Group\(aq include=\(aqfoo,bar\(aq +salt \(aq*\(aq pkg.group_install \(aqMy Group\(aq include=\(aq["foo", "bar"]\(aq +.ft P +.fi +.UNINDENT +.UNINDENT +.UNINDENT +.sp +\fBNOTE:\fP +.INDENT 0.0 +.INDENT 3.5 +Because this is essentially a wrapper around pkg.install, any argument +which can be passed to pkg.install may also be included here, and it +will be passed along wholesale. +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP .B salt.modules.yumpkg.hold(name=None, pkgs=None, sources=None, normalize=True, **kwargs) New in version 2014.7.0. @@ -329742,6 +332079,35 @@ salt \(aq*\(aq pkg.list_repos basedir=/path/to/dir,/path/to/another/dir .UNINDENT .INDENT 0.0 .TP +.B salt.modules.yumpkg.list_updates(refresh=True, **kwargs) +This function is an alias of \fBlist_upgrades\fP\&. +.INDENT 7.0 +.INDENT 3.5 +Check whether or not an upgrade is available for all packages +.sp +The \fBfromrepo\fP, \fBenablerepo\fP, and \fBdisablerepo\fP arguments are +supported, as used in pkg states, and the \fBdisableexcludes\fP option is +also supported. +.sp +New in version 2014.7.0: Support for the \fBdisableexcludes\fP option + +.sp +CLI Example: +.INDENT 0.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt \(aq*\(aq pkg.list_upgrades +.ft P +.fi +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP .B salt.modules.yumpkg.list_upgrades(refresh=True, **kwargs) Check whether or not an upgrade is available for all packages .sp @@ -330519,7 +332885,7 @@ On success string with Zabbix API version, False on failure. .UNINDENT .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq zabbix.apiinfo_version @@ -330708,7 +333074,7 @@ IDs of the deleted hosts. .UNINDENT .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq zabbix.host_delete 10106 @@ -330749,7 +333115,7 @@ IDs of the deleted hosts, False on failure. .UNINDENT .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq zabbix.host_exists \(aqZabbix server\(aq @@ -330794,7 +333160,7 @@ Array with convenient hosts details, False if no host found or on failure. .UNINDENT .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq zabbix.host_get \(aqZabbix server\(aq @@ -330828,7 +333194,7 @@ Array with host interfaces details, False if no convenient host interfaces found .UNINDENT .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq zabbix.host_inventory_get 101054 @@ -330865,7 +333231,7 @@ ID of the updated host, False on failure. .UNINDENT .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq zabbix.host_inventory_set 101054 asset_tag=jml3322 type=vm clear_old=True @@ -330896,7 +333262,7 @@ Array with details about hosts, False on failure. .UNINDENT .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq zabbix.host_list @@ -330943,7 +333309,7 @@ ID of the updated host. .UNINDENT .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq zabbix.host_update 10084 name=\(aqZabbix server2\(aq @@ -330984,7 +333350,7 @@ ID of the created host group. .UNINDENT .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq zabbix.hostgroup_create MyNewGroup @@ -331017,7 +333383,7 @@ ID of the deleted host groups, False on failure. .UNINDENT .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq zabbix.hostgroup_delete 23 @@ -331056,7 +333422,7 @@ True if at least one host group exists, False if not or on failure. .UNINDENT .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq zabbix.hostgroup_exists MyNewGroup @@ -331105,7 +333471,7 @@ Array with host groups details, False if no convenient host group found or on fa .UNINDENT .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq zabbix.hostgroup_get MyNewGroup @@ -331136,7 +333502,7 @@ Array with details about host groups, False on failure. .UNINDENT .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq zabbix.hostgroup_list @@ -331179,7 +333545,7 @@ IDs of updated host groups. .UNINDENT .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq zabbix.hostgroup_update 24 name=\(aqRenamed Name\(aq @@ -331237,7 +333603,7 @@ ID of the created host interface, False on failure. .UNINDENT .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq zabbix.hostinterface_create 10105 192.193.194.197 @@ -331270,7 +333636,7 @@ ID of deleted host interfaces, False on failure. .UNINDENT .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq zabbix.hostinterface_delete 50 @@ -331312,7 +333678,7 @@ Array with host interfaces details, False if no convenient host interfaces found .UNINDENT .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq zabbix.hostinterface_get 101054 @@ -331353,7 +333719,7 @@ ID of the updated host interface, False on failure. .UNINDENT .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq zabbix.hostinterface_update 6 ip_=0.0.0.2 @@ -331441,7 +333807,7 @@ ID of deleted mediatype, False on failure. .UNINDENT .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq zabbix.mediatype_delete 3 @@ -331478,7 +333844,7 @@ Array with mediatype details, False if no mediatype found or on failure. .UNINDENT .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq zabbix.mediatype_get name=\(aqEmail\(aq @@ -331517,7 +333883,7 @@ IDs of the updated mediatypes, False on failure. .UNINDENT .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq zabbix.usergroup_update 8 name="Email update" @@ -331554,7 +333920,7 @@ Response from Zabbix API .UNINDENT .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq zabbix.run_query proxy.create \(aq{"host": "zabbixproxy.domain.com", "status": "5"}\(aq @@ -331623,7 +333989,7 @@ Array with convenient template details, False if no template found or on failure .UNINDENT .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq zabbix.template_get name=\(aqTemplate OS Linux\(aq @@ -331667,7 +334033,7 @@ IDs of the created media. .UNINDENT .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq zabbix.user_addmedia 4 active=0 mediatypeid=1 period=\(aq1\-7,00:00\-24:00\(aq \fI\%sendto=\(aqsupport2@example.com\fP\(aq @@ -331716,7 +334082,7 @@ On success string with id of the created user. .UNINDENT .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq zabbix.user_create james password007 \(aq[7, 12]\(aq firstname=\(aqJames Bond\(aq @@ -331749,7 +334115,7 @@ On success array with userids of deleted users. .UNINDENT .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq zabbix.user_delete 15 @@ -331782,7 +334148,7 @@ IDs of the deleted media, False on failure. .UNINDENT .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq zabbix.user_deletemedia 27 @@ -331815,7 +334181,7 @@ True if user exists, else False. .UNINDENT .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq zabbix.user_exists james @@ -331850,7 +334216,7 @@ Array with details of convenient users, False on failure of if no user found. .UNINDENT .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq zabbix.user_get james @@ -331891,7 +334257,7 @@ List of retrieved media, False on failure. .UNINDENT .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq zabbix.user_getmedia @@ -331922,7 +334288,7 @@ Array with user details. .UNINDENT .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq zabbix.user_list @@ -331963,7 +334329,7 @@ Id of the updated user on success. .UNINDENT .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq zabbix.user_update 16 visible_name=\(aqJames Brown\(aq @@ -332004,7 +334370,7 @@ IDs of the created user groups. .UNINDENT .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq zabbix.usergroup_create GroupName @@ -332035,7 +334401,7 @@ IDs of the deleted user groups. .UNINDENT .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq zabbix.usergroup_delete 28 @@ -332072,7 +334438,7 @@ True if at least one user group that matches the given filter criteria exists, e .UNINDENT .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq zabbix.usergroup_exists Guests @@ -332117,7 +334483,7 @@ Array with convenient user groups details, False if no user group found or on fa .UNINDENT .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq zabbix.usergroup_get Guests @@ -332148,7 +334514,7 @@ Array with enabled user groups details, False on failure. .UNINDENT .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq zabbix.usergroup_list @@ -332189,7 +334555,7 @@ IDs of the updated user group, False on failure. .UNINDENT .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq zabbix.usergroup_update 8 name=guestsRenamed @@ -332365,7 +334731,7 @@ Array with usermacro details, False if no usermacro found or on failure. .UNINDENT .sp CLI Example: -\&.. code\-block:: bash +.. code\-block:: bash .INDENT 7.0 .INDENT 3.5 salt \(aq*\(aq zabbix.usermacro_get macro=\(aq{$SNMP_COMMUNITY}\(aq @@ -333141,7 +335507,7 @@ local, default, inherited, temporary, and none. The default value is all sources .B parsable boolean display numbers in parsable (exact) values (default = True) -\&.. versionadded:: 2018.3.0 +.. versionadded:: 2018.3.0 .UNINDENT .sp \fBNOTE:\fP @@ -333336,7 +335702,7 @@ sort order (default = ascending) .B parsable boolean display numbers in parsable (exact) values -\&.. versionadded:: 2018.3.0 +.. versionadded:: 2018.3.0 .UNINDENT .sp New in version 2015.5.0. @@ -334965,7 +337331,7 @@ salt minion1 zookeeper.create /test/name daniel profile=prod .UNINDENT .INDENT 0.0 .TP -.B salt.modules.zookeeper.delete(path, version=\-1, recursive=False, profile=None, hosts=None, scheme=None, username=None, password=None, default_acl=None) +.B salt.modules.zookeeper.delete(path, version=\- 1, recursive=False, profile=None, hosts=None, scheme=None, username=None, password=None, default_acl=None) Delete znode .INDENT 7.0 .TP @@ -335261,7 +337627,7 @@ salt minion1 zookeeper.make_digest_acl username=daniel password=mypass allperms= .UNINDENT .INDENT 0.0 .TP -.B salt.modules.zookeeper.set(path, value, version=\-1, profile=None, hosts=None, scheme=None, username=None, password=None, default_acl=None) +.B salt.modules.zookeeper.set(path, value, version=\- 1, profile=None, hosts=None, scheme=None, username=None, password=None, default_acl=None) Update znode with new value .INDENT 7.0 .TP @@ -335307,7 +337673,7 @@ salt minion1 zookeeper.set /test/name gtmanfred profile=prod .UNINDENT .INDENT 0.0 .TP -.B salt.modules.zookeeper.set_acls(path, acls, version=\-1, profile=None, hosts=None, scheme=None, username=None, password=None, default_acl=None) +.B salt.modules.zookeeper.set_acls(path, acls, version=\- 1, profile=None, hosts=None, scheme=None, username=None, password=None, default_acl=None) Set acls on a znode .INDENT 7.0 .TP @@ -336007,7 +338373,7 @@ salt \(aq*\(aq zpool.labelclear /path/to/dev .UNINDENT .INDENT 0.0 .TP -.B salt.modules.zpool.list_(properties=\(aqsize, alloc, free, cap, frag, health\(aq, zpool=None, parsable=True) +.B salt.modules.zpool.list_(properties=\(aqsize,alloc,free,cap,frag,health\(aq, zpool=None, parsable=True) New in version 2015.5.0. .sp @@ -336525,7 +338891,7 @@ New in version 2017.7.0. .sp Converts string wildcard to a zypper query. -\&.. rubric:: Example +.. rubric:: Example .sp \(aq1.2.3.4*\(aq is \(aq1.2.3.4.whatever.is.here\(aq and is equal to: \(aq1.2.3.4 >= and < 1.2.3.5\(aq @@ -336568,6 +338934,44 @@ salt \(aq*\(aq pkg.add_lock pkgs=\(aq["foo", "bar"]\(aq .UNINDENT .INDENT 0.0 .TP +.B salt.modules.zypperpkg.available_version(*names, **kwargs) +This function is an alias of \fBlatest_version\fP\&. +.INDENT 7.0 +.INDENT 3.5 +Return the latest version of the named package available for upgrade or +installation. If more than one package name is specified, a dict of +name/version pairs is returned. +.sp +If the latest version of a given package is already installed, an empty +dict will be returned for that package. +.INDENT 0.0 +.TP +.B refresh +force a refresh if set to True (default). +If set to False it depends on zypper if a refresh is +executed or not. +.TP +.B root +operate on a different root directory. +.UNINDENT +.sp +CLI example: +.INDENT 0.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt \(aq*\(aq pkg.latest_version +salt \(aq*\(aq pkg.latest_version ... +.ft P +.fi +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP .B salt.modules.zypperpkg.clean_locks(root=None) Remove unused locks that do not currently (with regard to repositories used) lock any package. @@ -337428,6 +339832,38 @@ salt \(aq*\(aq pkg.list_repos .UNINDENT .INDENT 0.0 .TP +.B salt.modules.zypperpkg.list_updates(refresh=True, root=None, **kwargs) +This function is an alias of \fBlist_upgrades\fP\&. +.INDENT 7.0 +.INDENT 3.5 +List all available package upgrades on this system +.INDENT 0.0 +.TP +.B refresh +force a refresh if set to True (default). +If set to False it depends on zypper if a refresh is +executed. +.TP +.B root +operate on a different root directory. +.UNINDENT +.sp +CLI Example: +.INDENT 0.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt \(aq*\(aq pkg.list_upgrades +.ft P +.fi +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP .B salt.modules.zypperpkg.list_upgrades(refresh=True, root=None, **kwargs) List all available package upgrades on this system .INDENT 7.0 @@ -345963,7 +348399,7 @@ $ cat /path/to/stack/config.cfg core.yml osarchs/%{ __grains__[\(aqosarch\(aq] }}.yml oscodenames/%{ __grains__[\(aqoscodename\(aq] }.yml -% for role in pillar\&.get(\(aqroles\(aq, []): +% for role in pillar.get(\(aqroles\(aq, []): roles/%{ role }.yml % endfor minions/%{ minion_id }.yml @@ -348507,12 +350943,12 @@ For example, you could have a PillarStack config file which looks like: $ cat /path/to/stack/config.cfg core.yml common/*.yml -osarchs/{{ __grains__[\(aqosarch\(aq] }}\&.yml -oscodenames/{{ __grains__[\(aqoscodename\(aq] }}\&.yml +osarchs/{{ __grains__[\(aqosarch\(aq] }}.yml +oscodenames/{{ __grains__[\(aqoscodename\(aq] }}.yml {%\- for role in pillar.get(\(aqroles\(aq, []) %} -roles/{{ role }}\&.yml +roles/{{ role }}.yml {%\- endfor %} -minions/{{ minion_id }}\&.yml +minions/{{ minion_id }}.yml .ft P .fi .UNINDENT @@ -355258,6 +357694,14 @@ is not using the defaults. Default is \fBprotocol: https\fP and \fBport: 3451\fP .UNINDENT .INDENT 0.0 .TP +.B class salt.runners.asam.ASAMHTMLParser +.INDENT 7.0 +.TP +.B handle_starttag(tag, attrs) +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP .B salt.runners.asam.add_platform(name, platform_set, server_url) To add an ASAM platform using the specified ASAM platform set on the Novell Fan\-Out Driver @@ -362076,7 +364520,7 @@ A wrapper around the \fBSSHClient.cmd\fP method. Execute orchestration functions .INDENT 0.0 .TP -.B salt.runners.state.event(tagmatch=\(aq*\(aq, count=\-1, quiet=False, sock_dir=None, pretty=False, node=\(aqmaster\(aq) +.B salt.runners.state.event(tagmatch=\(aq*\(aq, count=\- 1, quiet=False, sock_dir=None, pretty=False, node=\(aqmaster\(aq) Watch Salt\(aqs event bus and block until the given tag is matched .sp New in version 2014.7.0. @@ -362108,7 +364552,7 @@ this glob or regular expression. for shell tools); pretty\-print the JSON output if \fBTrue\fP\&. .IP \(bu 2 \fBnode\fP \-\- Watch the minion\-side or master\-side event bus. -\&.. versionadded:: 2016.3.0 +.. versionadded:: 2016.3.0 .UNINDENT .UNINDENT .sp @@ -362148,6 +364592,105 @@ script. .UNINDENT .INDENT 0.0 .TP +.B salt.runners.state.orch(mods, saltenv=\(aqbase\(aq, test=None, exclude=None, pillar=None, pillarenv=None, pillar_enc=None, orchestration_jid=None) +This function is an alias of \fBorchestrate\fP\&. +.INDENT 7.0 +.INDENT 3.5 +New in version 0.17.0. + +.sp +Execute a state run from the master, used as a powerful orchestration +system. +.sp +\fBSEE ALSO:\fP +.INDENT 0.0 +.INDENT 3.5 +More Orchestrate documentation +.INDENT 0.0 +.IP \(bu 2 +Full Orchestrate Tutorial +.IP \(bu 2 +\fBDocs for the master\-side state module\fP +.UNINDENT +.UNINDENT +.UNINDENT +.sp +CLI Examples: +.INDENT 0.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt\-run state.orchestrate webserver +salt\-run state.orchestrate webserver saltenv=dev test=True +salt\-run state.orchestrate webserver saltenv=dev pillarenv=aws +.ft P +.fi +.UNINDENT +.UNINDENT +.sp +Changed in version 2014.1.1: Runner renamed from \fBstate.sls\fP to \fBstate.orchestrate\fP + +.sp +Changed in version 2014.7.0: Runner uses the pillar variable + +.sp +Changed in version develop: Runner uses the pillar_enc variable that allows renderers to render the pillar. +This is usable when supplying the contents of a file as pillar, and the file contains +gpg\-encrypted entries. + +.sp +\fBSEE ALSO:\fP +.INDENT 0.0 +.INDENT 3.5 +GPG renderer documentation +.UNINDENT +.UNINDENT +.sp +CLI Examples: +.INDENT 0.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt\-run state.orchestrate webserver pillar_enc=gpg pillar="$(cat somefile.json)" +.ft P +.fi +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP +.B salt.runners.state.orch_show_sls(mods, saltenv=\(aqbase\(aq, test=None, queue=False, pillar=None, pillarenv=None, pillar_enc=None) +This function is an alias of \fBorchestrate_show_sls\fP\&. +.INDENT 7.0 +.INDENT 3.5 +Display the state data from a specific sls, or list of sls files, after +being render using the master minion. +.sp +Note, the master minion adds a "_master" suffix to its minion id. +.sp +\fBSEE ALSO:\fP +.INDENT 0.0 +.INDENT 3.5 +The state.show_sls module function +.UNINDENT +.UNINDENT +.sp +CLI Example: +.. code\-block:: bash +.INDENT 0.0 +.INDENT 3.5 +salt\-run state.orch_show_sls my\-orch\-formula.my\-orch\-state \(aqpillar={ nodegroup: ng1 }\(aq +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP .B salt.runners.state.orchestrate(mods, saltenv=\(aqbase\(aq, test=None, exclude=None, pillar=None, pillarenv=None, pillar_enc=None, orchestration_jid=None) New in version 0.17.0. @@ -362194,126 +364737,197 @@ gpg\-encrypted entries. .sp \fBSEE ALSO:\fP -.INDENT 7.0 +.INDENT 7.0 +.INDENT 3.5 +GPG renderer documentation +.UNINDENT +.UNINDENT +.sp +CLI Examples: +.INDENT 7.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt\-run state.orchestrate webserver pillar_enc=gpg pillar="$(cat somefile.json)" +.ft P +.fi +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP +.B salt.runners.state.orchestrate_high(data, test=None, queue=False, pillar=None, **kwargs) +Execute a single state orchestration routine +.sp +New in version 2015.5.0. + +.sp +CLI Example: +.INDENT 7.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt\-run state.orchestrate_high \(aq{ + stage_one: + {salt.state: [{tgt: "db*"}, {sls: postgres_setup}]}, + stage_two: + {salt.state: [{tgt: "web*"}, {sls: apache_setup}, { + require: [{salt: stage_one}], + }]}, + }\(aq +.ft P +.fi +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP +.B salt.runners.state.orchestrate_show_sls(mods, saltenv=\(aqbase\(aq, test=None, queue=False, pillar=None, pillarenv=None, pillar_enc=None) +Display the state data from a specific sls, or list of sls files, after +being render using the master minion. +.sp +Note, the master minion adds a "_master" suffix to its minion id. +.sp +\fBSEE ALSO:\fP +.INDENT 7.0 +.INDENT 3.5 +The state.show_sls module function +.UNINDENT +.UNINDENT +.sp +CLI Example: +.. code\-block:: bash +.INDENT 7.0 +.INDENT 3.5 +salt\-run state.orch_show_sls my\-orch\-formula.my\-orch\-state \(aqpillar={ nodegroup: ng1 }\(aq +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP +.B salt.runners.state.orchestrate_single(fun, name, test=None, queue=False, pillar=None, **kwargs) +Execute a single state orchestration routine +.sp +New in version 2015.5.0. + +.sp +CLI Example: +.INDENT 7.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt\-run state.orchestrate_single fun=salt.wheel name=key.list_all +.ft P +.fi +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP +.B salt.runners.state.pause(jid, state_id=None, duration=None) +Set up a state id pause, this instructs a running state to pause at a given +state id. This needs to pass in the jid of the running state and can +optionally pass in a duration in seconds. +.UNINDENT +.INDENT 0.0 +.TP +.B salt.runners.state.resume(jid, state_id=None) +Remove a pause from a jid, allowing it to continue +.UNINDENT +.INDENT 0.0 +.TP +.B salt.runners.state.rm_pause(jid, state_id=None) +This function is an alias of \fBresume\fP\&. +.INDENT 7.0 +.INDENT 3.5 +Remove a pause from a jid, allowing it to continue +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP +.B salt.runners.state.set_pause(jid, state_id=None, duration=None) +This function is an alias of \fBpause\fP\&. +.INDENT 7.0 +.INDENT 3.5 +Set up a state id pause, this instructs a running state to pause at a given +state id. This needs to pass in the jid of the running state and can +optionally pass in a duration in seconds. +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP +.B salt.runners.state.sls(mods, saltenv=\(aqbase\(aq, test=None, exclude=None, pillar=None, pillarenv=None, pillar_enc=None, orchestration_jid=None) +This function is an alias of \fBorchestrate\fP\&. +.INDENT 7.0 +.INDENT 3.5 +New in version 0.17.0. + +.sp +Execute a state run from the master, used as a powerful orchestration +system. +.sp +\fBSEE ALSO:\fP +.INDENT 0.0 +.INDENT 3.5 +More Orchestrate documentation +.INDENT 0.0 +.IP \(bu 2 +Full Orchestrate Tutorial +.IP \(bu 2 +\fBDocs for the master\-side state module\fP +.UNINDENT +.UNINDENT +.UNINDENT +.sp +CLI Examples: +.INDENT 0.0 +.INDENT 3.5 +.sp +.nf +.ft C +salt\-run state.orchestrate webserver +salt\-run state.orchestrate webserver saltenv=dev test=True +salt\-run state.orchestrate webserver saltenv=dev pillarenv=aws +.ft P +.fi +.UNINDENT +.UNINDENT +.sp +Changed in version 2014.1.1: Runner renamed from \fBstate.sls\fP to \fBstate.orchestrate\fP + +.sp +Changed in version 2014.7.0: Runner uses the pillar variable + +.sp +Changed in version develop: Runner uses the pillar_enc variable that allows renderers to render the pillar. +This is usable when supplying the contents of a file as pillar, and the file contains +gpg\-encrypted entries. + +.sp +\fBSEE ALSO:\fP +.INDENT 0.0 .INDENT 3.5 GPG renderer documentation .UNINDENT .UNINDENT .sp CLI Examples: -.INDENT 7.0 -.INDENT 3.5 -.sp -.nf -.ft C -salt\-run state.orchestrate webserver pillar_enc=gpg pillar="$(cat somefile.json)" -.ft P -.fi -.UNINDENT -.UNINDENT -.UNINDENT .INDENT 0.0 -.TP -.B salt.runners.state.orchestrate_high(data, test=None, queue=False, pillar=None, **kwargs) -Execute a single state orchestration routine -.sp -New in version 2015.5.0. - -.sp -CLI Example: -.INDENT 7.0 .INDENT 3.5 .sp .nf .ft C -salt\-run state.orchestrate_high \(aq{ - stage_one: - {salt.state: [{tgt: "db*"}, {sls: postgres_setup}]}, - stage_two: - {salt.state: [{tgt: "web*"}, {sls: apache_setup}, { - require: [{salt: stage_one}], - }]}, - }\(aq -.ft P -.fi -.UNINDENT -.UNINDENT -.UNINDENT -.INDENT 0.0 -.TP -.B salt.runners.state.orchestrate_show_sls(mods, saltenv=\(aqbase\(aq, test=None, queue=False, pillar=None, pillarenv=None, pillar_enc=None) -Display the state data from a specific sls, or list of sls files, after -being render using the master minion. -.sp -Note, the master minion adds a "_master" suffix to its minion id. -.sp -\fBSEE ALSO:\fP -.INDENT 7.0 -.INDENT 3.5 -The state.show_sls module function -.UNINDENT -.UNINDENT -.sp -CLI Example: -\&.. code\-block:: bash -.INDENT 7.0 -.INDENT 3.5 -salt\-run state.orch_show_sls my\-orch\-formula.my\-orch\-state \(aqpillar={ nodegroup: ng1 }\(aq -.UNINDENT -.UNINDENT -.UNINDENT -.INDENT 0.0 -.TP -.B salt.runners.state.orchestrate_single(fun, name, test=None, queue=False, pillar=None, **kwargs) -Execute a single state orchestration routine -.sp -New in version 2015.5.0. - -.sp -CLI Example: -.INDENT 7.0 -.INDENT 3.5 -.sp -.nf -.ft C -salt\-run state.orchestrate_single fun=salt.wheel name=key.list_all +salt\-run state.orchestrate webserver pillar_enc=gpg pillar="$(cat somefile.json)" .ft P .fi .UNINDENT .UNINDENT .UNINDENT -.INDENT 0.0 -.TP -.B salt.runners.state.pause(jid, state_id=None, duration=None) -Set up a state id pause, this instructs a running state to pause at a given -state id. This needs to pass in the jid of the running state and can -optionally pass in a duration in seconds. -.UNINDENT -.INDENT 0.0 -.TP -.B salt.runners.state.resume(jid, state_id=None) -Remove a pause from a jid, allowing it to continue -.UNINDENT -.INDENT 0.0 -.TP -.B salt.runners.state.rm_pause(jid, state_id=None) -This function is an alias of \fBresume\fP\&. -.INDENT 7.0 -.INDENT 3.5 -Remove a pause from a jid, allowing it to continue -.UNINDENT -.UNINDENT -.UNINDENT -.INDENT 0.0 -.TP -.B salt.runners.state.set_pause(jid, state_id=None, duration=None) -This function is an alias of \fBpause\fP\&. -.INDENT 7.0 -.INDENT 3.5 -Set up a state id pause, this instructs a running state to pause at a given -state id. This needs to pass in the jid of the running state and can -optionally pass in a duration in seconds. -.UNINDENT .UNINDENT .UNINDENT .INDENT 0.0 @@ -365001,7 +367615,7 @@ _ T{ \fBchocolatey\fP T} T{ -Manage Chocolatey package installs .. +Manage Chocolatey package installs . T} _ T{ @@ -365247,7 +367861,7 @@ _ T{ \fBglassfish\fP T} T{ -Manage Glassfish/Payara server .. +Manage Glassfish/Payara server . T} _ T{ @@ -368056,7 +370670,7 @@ group_id: Group ID packaging: Packaging .IP \(bu 2 classifier: Classifier -\&.. versionadded:: 2015.8.0 +.. versionadded:: 2015.8.0 .IP \(bu 2 .INDENT 2.0 .TP @@ -368068,10 +370682,10 @@ One of the following: .UNINDENT .IP \(bu 2 username: Artifactory username -\&.. versionadded:: 2015.8.0 +.. versionadded:: 2015.8.0 .IP \(bu 2 password: Artifactory password -\&.. versionadded:: 2015.8.0 +.. versionadded:: 2015.8.0 .UNINDENT .TP .B target_dir @@ -368266,12 +370880,12 @@ Make a tag for the job. .B user string The user to run the at job -\&.. versionadded:: 2014.1.4 +.. versionadded:: 2014.1.4 .TP .B unique_tag boolean If set to True job will not be added if a job with the tag exists. -\&.. versionadded:: 2017.7.0 +.. versionadded:: 2017.7.0 .UNINDENT .INDENT 7.0 .INDENT 3.5 @@ -368313,12 +370927,12 @@ Make a tag for the job. .B user string The user to run the at job -\&.. versionadded:: 2014.1.4 +.. versionadded:: 2014.1.4 .TP .B unique_tag boolean If set to True job will not be added if a job with the tag exists. -\&.. versionadded:: 2017.7.0 +.. versionadded:: 2017.7.0 .UNINDENT .INDENT 7.0 .INDENT 3.5 @@ -378257,7 +380871,7 @@ considering a target unhealthy. The default is 2. .UNINDENT .sp CLI example: -\&.. code\-block:: yaml +.. code\-block:: yaml .INDENT 7.0 .INDENT 3.5 .INDENT 0.0 @@ -383381,7 +385995,7 @@ User to set privilege to .SS salt.states.chocolatey module .sp Manage Chocolatey package installs -\&.. versionadded:: 2016.3.0 +.. versionadded:: 2016.3.0 .sp \fBNOTE:\fP .INDENT 0.0 @@ -385120,6 +387734,165 @@ the return code will be overridden with zero. .sp New in version 2019.2.0. +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP +.B salt.states.cmd.watch(name, cwd=None, root=None, runas=None, shell=None, env=(), stateful=False, umask=None, output_loglevel=\(aqdebug\(aq, hide_output=False, use_vt=False, success_retcodes=None, **kwargs) +This function is an alias of \fBwait\fP\&. +.INDENT 7.0 +.INDENT 3.5 +Run the given command only if the watch statement calls it. +.sp +\fBNOTE:\fP +.INDENT 0.0 +.INDENT 3.5 +Use \fI\%cmd.run\fP together with \fBonchanges\fP +instead of \fI\%cmd.wait\fP\&. +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP +.B name +The command to execute, remember that the command will execute with the +path and permissions of the salt\-minion. +.TP +.B cwd +The current working directory to execute the command in, defaults to +/root +.TP +.B root +Path to the root of the jail to use. If this parameter is set, the command +will run inside a chroot +.TP +.B runas +The user name to run the command as +.TP +.B shell +The shell to use for execution, defaults to /bin/sh +.TP +.B env +A list of environment variables to be set prior to execution. +Example: +.INDENT 7.0 +.INDENT 3.5 +.sp +.nf +.ft C +script\-foo: + cmd.wait: + \- env: + \- BATCH: \(aqyes\(aq +.ft P +.fi +.UNINDENT +.UNINDENT +.sp +\fBWARNING:\fP +.INDENT 7.0 +.INDENT 3.5 +The above illustrates a common PyYAML pitfall, that \fByes\fP, +\fBno\fP, \fBon\fP, \fBoff\fP, \fBtrue\fP, and \fBfalse\fP are all loaded as +boolean \fBTrue\fP and \fBFalse\fP values, and must be enclosed in +quotes to be used as strings. More info on this (and other) PyYAML +idiosyncrasies can be found here\&. +.UNINDENT +.UNINDENT +.sp +Variables as values are not evaluated. So $PATH in the following +example is a literal \(aq$PATH\(aq: +.INDENT 7.0 +.INDENT 3.5 +.sp +.nf +.ft C +script\-bar: + cmd.wait: + \- env: "PATH=/some/path:$PATH" +.ft P +.fi +.UNINDENT +.UNINDENT +.sp +One can still use the existing $PATH by using a bit of Jinja: +.INDENT 7.0 +.INDENT 3.5 +.sp +.nf +.ft C +{% set current_path = salt[\(aqenviron.get\(aq](\(aqPATH\(aq, \(aq/bin:/usr/bin\(aq) %} + +mycommand: + cmd.run: + \- name: ls \-l / + \- env: + \- PATH: {{ [current_path, \(aq/my/special/bin\(aq]|join(\(aq:\(aq) }} +.ft P +.fi +.UNINDENT +.UNINDENT +.TP +.B umask +The umask (in octal) to use when running the command. +.TP +.B stateful +The command being executed is expected to return data about executing +a state. For more information, see the \fI\%Using the "Stateful" Argument\fP section. +.TP +.B creates +Only run if the file specified by \fBcreates\fP do not exist. If you +specify a list of files then this state will only run if \fBany\fP of +the files do not exist. +.sp +New in version 2014.7.0. + +.TP +.B output_loglevel +debug +Control the loglevel at which the output from the command is logged to +the minion log. +.sp +\fBNOTE:\fP +.INDENT 7.0 +.INDENT 3.5 +The command being run will still be logged at the \fBdebug\fP +loglevel regardless, unless \fBquiet\fP is used for this value. +.UNINDENT +.UNINDENT +.TP +.B hide_output +False +Suppress stdout and stderr in the state\(aqs results. +.sp +\fBNOTE:\fP +.INDENT 7.0 +.INDENT 3.5 +This is separate from \fBoutput_loglevel\fP, which only handles how +Salt logs to the minion log. +.UNINDENT +.UNINDENT +.sp +New in version 2018.3.0. + +.TP +.B use_vt +Use VT utils (saltstack) to stream the command output more +interactively to the console and the logs. +This is experimental. +.TP +.B success_retcodes: This parameter will be allow a list of +.INDENT 7.0 +.INDENT 3.5 +non\-zero return codes that should be considered a success. If the +return code returned from the run matches any in the provided list, +the return code will be overridden with zero. +.UNINDENT +.UNINDENT +.sp +New in version 2019.2.0. + +.UNINDENT +.UNINDENT .UNINDENT .UNINDENT .SS salt.states.composer @@ -387142,8 +389915,6 @@ build_package: .INDENT 0.0 .TP .B salt.states.docker_container.running(name, image=None, skip_translate=None, ignore_collisions=False, validate_ip_addrs=True, force=False, watch_action=\(aqforce\(aq, start=True, shutdown_timeout=None, client_timeout=60, networks=None, **kwargs) -Ensure that a container with a specific configuration is present and -running .INDENT 7.0 .TP .B name @@ -390647,6 +393418,7 @@ portgroups (DVportgroups). .B codeauthor \fIAlexandru Bleotu \fP .UNINDENT +.sp Examples .sp Several settings can be changed for DVSs and DVporgroups. Here are two examples @@ -392805,6 +395577,88 @@ eth0: Send events through Salt\(aqs event system during state runs .INDENT 0.0 .TP +.B salt.states.event.fire_master(name, data=None, preload=None, with_env=False, with_grains=False, with_pillar=False, show_changed=True, **kwargs) +This function is an alias of \fBsend\fP\&. +.INDENT 7.0 +.INDENT 3.5 +Send an event to the Salt Master +.sp +New in version 2014.7.0. + +.sp +Accepts the same arguments as the \fBevent.send\fP execution module of the same name, +with the additional argument: +.INDENT 0.0 +.TP +.B param show_changed +If \fBTrue\fP, state will show as changed with the data +argument as the change value. If \fBFalse\fP, shows as unchanged. +.UNINDENT +.sp +Example: +.INDENT 0.0 +.INDENT 3.5 +.sp +.nf +.ft C +# ...snip bunch of states above + +mycompany/mystaterun/status/update: + event.send: + \- data: + status: "Half\-way through the state run!" + +# ...snip bunch of states below +.ft P +.fi +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP +.B salt.states.event.mod_watch(name, data=None, preload=None, with_env=False, with_grains=False, with_pillar=False, show_changed=True, **kwargs) +This function is an alias of \fBsend\fP\&. +.INDENT 7.0 +.INDENT 3.5 +Send an event to the Salt Master +.sp +New in version 2014.7.0. + +.sp +Accepts the same arguments as the \fBevent.send\fP execution module of the same name, +with the additional argument: +.INDENT 0.0 +.TP +.B param show_changed +If \fBTrue\fP, state will show as changed with the data +argument as the change value. If \fBFalse\fP, shows as unchanged. +.UNINDENT +.sp +Example: +.INDENT 0.0 +.INDENT 3.5 +.sp +.nf +.ft C +# ...snip bunch of states above + +mycompany/mystaterun/status/update: + event.send: + \- data: + status: "Half\-way through the state run!" + +# ...snip bunch of states below +.ft P +.fi +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP .B salt.states.event.send(name, data=None, preload=None, with_env=False, with_grains=False, with_pillar=False, show_changed=True, **kwargs) Send an event to the Salt Master .sp @@ -397479,7 +400333,7 @@ List of services to add to the zone. .B prune_services False If \fBTrue\fP, remove all but the specified services from the zone. -\&.. note:: Currently defaults to True for compatibility, but will be changed to False in a future release. +.. note:: Currently defaults to True for compatibility, but will be changed to False in a future release. .TP .B interfaces None @@ -398924,7 +401778,7 @@ An arbitrary description of the image .SS salt.states.glassfish module .sp Manage Glassfish/Payara server -\&.. versionadded:: Carbon +.. versionadded:: Carbon .sp Management of glassfish using its RESTful API You can setup connection parameters like this @@ -401630,7 +404484,7 @@ ifttt\-event: .UNINDENT .sp The api key can be specified in the master or minion configuration like below: -\&.. code\-block:: yaml +.. code\-block:: yaml .INDENT 0.0 .INDENT 3.5 .INDENT 0.0 @@ -406713,7 +409567,9 @@ libcloud_storage: .UNINDENT .UNINDENT .UNINDENT -Examples.SS Creating a container and uploading a file +.sp +Examples +.SS Creating a container and uploading a file .INDENT 0.0 .INDENT 3.5 .sp @@ -410147,6 +413003,41 @@ wth the \fBwatch_in\fP changes. .UNINDENT .UNINDENT .UNINDENT +.INDENT 0.0 +.TP +.B salt.states.module.watch(name, **kwargs) +This function is an alias of \fBwait\fP\&. +.INDENT 7.0 +.INDENT 3.5 +Run a single module function only if the watch statement calls it +.INDENT 0.0 +.TP +.B \fBname\fP +The module function to execute +.TP +.B \fB**kwargs\fP +Pass any arguments needed to execute the function +.UNINDENT +.sp +\fBNOTE:\fP +.INDENT 0.0 +.INDENT 3.5 +Like the \fBcmd.run\fP state, this state will +return \fBTrue\fP but not actually execute, unless one of the following +two things happens: +.INDENT 0.0 +.IP 1. 3 +The state has a watch requisite, and +the state which it is watching changes. +.IP 2. 3 +Another state has a watch_in requisite which references this state, and the state +wth the \fBwatch_in\fP changes. +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT .SS salt.states.mongodb_database .SS Management of MongoDB Databases .INDENT 0.0 @@ -416198,7 +419089,9 @@ ensure my cloudwatch service exists: .SS salt.states.pagerduty_user .sp Manage PagerDuty users. -Example.INDENT 0.0 +.sp +Example +.INDENT 0.0 .INDENT 3.5 .sp .nf @@ -416991,7 +419884,9 @@ panos/hostname: .sp Manages VMware storage policies (called pbm because the vCenter endpoint is /pbm) -Examples.SS Storage policy +.sp +Examples +.SS Storage policy .INDENT 0.0 .INDENT 3.5 .sp @@ -422551,7 +425446,7 @@ pushover\-message: .UNINDENT .sp The api key can be specified in the master or minion configuration like below: -\&.. code\-block:: yaml +.. code\-block:: yaml .INDENT 0.0 .INDENT 3.5 .INDENT 0.0 @@ -423616,6 +426511,7 @@ HKLMSOFTWAREPython Values or Entries are the name/data pairs beneath the keys and subkeys. All keys have a default name/data pair. The name is \fB(Default)\fP with a displayed value of \fB(value not set)\fP\&. The actual value is Null. +.sp Example .sp The following example is taken from the windows startup portion of the registry: @@ -428880,7 +431776,9 @@ conf/tomcat\-users.xml .fi .UNINDENT .UNINDENT -Notes.INDENT 0.0 +.sp +Notes +.INDENT 0.0 .IP \(bu 2 Using multiple versions (aka. parallel deployments) on the same context path is not supported. @@ -430368,6 +433266,7 @@ New in version 3002. .UNINDENT .UNINDENT +.sp Example States .sp Make sure a virtual machine called \fBdomain_name\fP is defined: @@ -431177,6 +434076,7 @@ New in version 3002. .UNINDENT .UNINDENT +.sp Example States .sp Make sure an already\-defined virtual machine called \fBdomain_name\fP is running: @@ -431425,6 +434325,7 @@ The base volume format will not be guessed for security reasons and is thus mand \fBpassword\fP \-\- password to connect with, overriding defaults .UNINDENT .UNINDENT +.sp CLI Example: .sp Volume on ESX: @@ -431477,6 +434378,95 @@ Setup of Python virtualenv sandboxes. .sp New in version 0.17.0. +.INDENT 0.0 +.TP +.B salt.states.virtualenv_mod.manage(name, venv_bin=None, requirements=None, system_site_packages=False, distribute=False, use_wheel=False, clear=False, python=None, extra_search_dir=None, never_download=None, prompt=None, user=None, cwd=None, index_url=None, extra_index_url=None, pre_releases=False, no_deps=False, pip_download=None, pip_download_cache=None, pip_exists_action=None, pip_ignore_installed=False, proxy=None, use_vt=False, env_vars=None, no_use_wheel=False, pip_upgrade=False, pip_pkgs=None, pip_no_cache_dir=False, pip_cache_dir=None, process_dependency_links=False, no_binary=None, **kwargs) +This function is an alias of \fBmanaged\fP\&. +.INDENT 7.0 +.INDENT 3.5 +Create a virtualenv and optionally manage it with pip +.INDENT 0.0 +.TP +.B name +Path to the virtualenv. +.TP +.B venv_bin: virtualenv +The name (and optionally path) of the virtualenv command. This can also +be set globally in the minion config file as \fBvirtualenv.venv_bin\fP\&. +.TP +.B requirements: None +Path to a pip requirements file. If the path begins with \fBsalt://\fP +the file will be transferred from the master file server. +.TP +.B use_wheel: False +Prefer wheel archives (requires pip >= 1.4). +.TP +.B python: None +Python executable used to build the virtualenv +.TP +.B user: None +The user under which to run virtualenv and pip. +.TP +.B cwd: None +Path to the working directory where \fIpip install\fP is executed. +.TP +.B no_deps: False +Pass \fI\-\-no\-deps\fP to \fIpip install\fP\&. +.TP +.B pip_exists_action: None +Default action of pip when a path already exists: (s)witch, (i)gnore, +(w)ipe, (b)ackup. +.TP +.B proxy: None +Proxy address which is passed to \fIpip install\fP\&. +.TP +.B env_vars: None +Set environment variables that some builds will depend on. For example, +a Python C\-module may have a Makefile that needs INCLUDE_PATH set to +pick up a header file while compiling. +.TP +.B no_use_wheel: False +Force to not use wheel archives (requires pip>=1.4) +.TP +.B no_binary +Force to not use binary packages (requires pip >= 7.0.0) +Accepts either :all: to disable all binary packages, :none: to empty the set, +or a list of one or more packages +.TP +.B pip_upgrade: False +Pass \fI\-\-upgrade\fP to \fIpip install\fP\&. +.TP +.B pip_pkgs: None +As an alternative to \fIrequirements\fP, pass a list of pip packages that +should be installed. +.TP +.B process_dependency_links: False +Run pip install with the \-\-process_dependency_links flag. +.sp +New in version 2017.7.0. + +.UNINDENT +.sp +Also accepts any kwargs that the virtualenv module will. However, some +kwargs, such as the \fBpip\fP option, require \fB\- distribute: True\fP\&. +.INDENT 0.0 +.INDENT 3.5 +.sp +.nf +.ft C +/var/www/myvirtualenv.com: + virtualenv.managed: + \- system_site_packages: False + \- requirements: salt://REQUIREMENTS.txt + \- env_vars: + PATH_VAR: \(aq/usr/local/bin/\(aq +.ft P +.fi +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT .INDENT 0.0 .TP .B salt.states.virtualenv_mod.managed(name, venv_bin=None, requirements=None, system_site_packages=False, distribute=False, use_wheel=False, clear=False, python=None, extra_search_dir=None, never_download=None, prompt=None, user=None, cwd=None, index_url=None, extra_index_url=None, pre_releases=False, no_deps=False, pip_download=None, pip_download_cache=None, pip_exists_action=None, pip_ignore_installed=False, proxy=None, use_vt=False, env_vars=None, no_use_wheel=False, pip_upgrade=False, pip_pkgs=None, pip_no_cache_dir=False, pip_cache_dir=None, process_dependency_links=False, no_binary=None, **kwargs) @@ -431849,6 +434839,7 @@ targeted. Default is None. \fBrestart\fP (\fIOptional\fP\fI[\fP\fI\%bool\fP\fI]\fP) \-\- Reboot the machine if required by the install .UNINDENT .UNINDENT +.sp Example .sp Run \fBdism.available_capabilities\fP to get a list of available @@ -431884,6 +434875,7 @@ targeted. Default is None. \fBrestart\fP (\fIOptional\fP\fI[\fP\fI\%bool\fP\fI]\fP) \-\- Reboot the machine if required by the install .UNINDENT .UNINDENT +.sp Example .sp Run \fBdism.installed_capabilities\fP to get a list of installed @@ -431931,6 +434923,7 @@ targeted. Default is None. \fBrestart\fP (\fIOptional\fP\fI[\fP\fI\%bool\fP\fI]\fP) \-\- Reboot the machine if required by the install .UNINDENT .UNINDENT +.sp Example .sp Run \fBdism.available_features\fP to get a list of available features. @@ -431969,6 +434962,7 @@ targeted. Default is None. \fBrestart\fP (\fIOptional\fP\fI[\fP\fI\%bool\fP\fI]\fP) \-\- Reboot the machine if required by the install .UNINDENT .UNINDENT +.sp Example .sp Run \fBdism.installed_features\fP to get a list of installed features. @@ -432012,7 +435006,9 @@ targeted. Default is None. \fBrestart\fP (\fIOptional\fP\fI[\fP\fI\%bool\fP\fI]\fP) \-\- Reboot the machine if required by the install .UNINDENT .UNINDENT -Example.INDENT 7.0 +.sp +Example +.INDENT 7.0 .INDENT 3.5 .sp .nf @@ -432046,7 +435042,9 @@ targeted. Default is None. \fBrestart\fP (\fIOptional\fP\fI[\fP\fI\%bool\fP\fI]\fP) \-\- Reboot the machine if required by the install .UNINDENT .UNINDENT -Example.INDENT 7.0 +.sp +Example +.INDENT 7.0 .INDENT 3.5 .sp .nf @@ -433914,6 +436912,7 @@ be removed.\fP .UNINDENT .UNINDENT +.sp Example .sp Do not use the role or feature names mentioned in the PKGMGR @@ -434008,6 +437007,7 @@ Some features require a reboot after uninstall. If so the feature will not be completely uninstalled until the server is restarted. .UNINDENT .UNINDENT +.sp Example .sp Do not use the role or feature names mentioned in the PKGMGR @@ -434415,6 +437415,21 @@ The desired computer description .UNINDENT .INDENT 0.0 .TP +.B salt.states.win_system.computer_description(name) +This function is an alias of \fBcomputer_desc\fP\&. +.INDENT 7.0 +.INDENT 3.5 +Manage the computer\(aqs description field +.INDENT 0.0 +.TP +.B name +The desired computer description +.UNINDENT +.UNINDENT +.UNINDENT +.UNINDENT +.INDENT 0.0 +.TP .B salt.states.win_system.computer_name(name) Manage the computer\(aqs name .INDENT 7.0 @@ -437978,7 +440993,7 @@ bool .UNINDENT .INDENT 0.0 .TP -.B salt.states.zookeeper.absent(name, version=\-1, recursive=False, profile=None, hosts=None, scheme=None, username=None, password=None, default_acl=None) +.B salt.states.zookeeper.absent(name, version=\- 1, recursive=False, profile=None, hosts=None, scheme=None, username=None, password=None, default_acl=None) Make sure znode is absent .INDENT 7.0 .TP @@ -438027,7 +441042,7 @@ delete znode: .UNINDENT .INDENT 0.0 .TP -.B salt.states.zookeeper.acls(name, acls, version=\-1, profile=None, hosts=None, scheme=None, username=None, password=None, default_acl=None) +.B salt.states.zookeeper.acls(name, acls, version=\- 1, profile=None, hosts=None, scheme=None, username=None, password=None, default_acl=None) Update acls on a znode .INDENT 7.0 .TP @@ -438081,7 +441096,7 @@ update acls: .UNINDENT .INDENT 0.0 .TP -.B salt.states.zookeeper.present(name, value, acls=None, ephemeral=False, sequence=False, makepath=False, version=\-1, profile=None, hosts=None, scheme=None, username=None, password=None, default_acl=None) +.B salt.states.zookeeper.present(name, value, acls=None, ephemeral=False, sequence=False, makepath=False, version=\- 1, profile=None, hosts=None, scheme=None, username=None, password=None, default_acl=None) Make sure znode is present in the correct state with the correct acls .INDENT 7.0 .TP @@ -441696,7 +444711,7 @@ eauth user must be authorized to execute runner modules: (\fB@runner\fP). Only the \fBmaster_call()\fP below supports eauth. .INDENT 7.0 .TP -.B asynchronous(fun, low, user=\(aqUNKNOWN\(aq, pub=None, local=False) +.B asynchronous(fun, low, user=\(aqUNKNOWN\(aq, pub=None, local=True) Execute the function in a multiprocess and return the event tag to use to watch for the return .UNINDENT @@ -441782,7 +444797,7 @@ wheel = salt.wheel.WheelClient(opts) .UNINDENT .INDENT 7.0 .TP -.B asynchronous(fun, low, user=\(aqUNKNOWN\(aq, pub=None, local=False) +.B asynchronous(fun, low, user=\(aqUNKNOWN\(aq, pub=None, local=True) Execute the function in a multiprocess and return the event tag to use to watch for the return .UNINDENT @@ -454116,18 +457131,6 @@ qux: !aggr\-seq [fail] TODO: write this part .INDENT 0.0 .TP -.B salt.utils.aggregation.aggregate(obj_a, obj_b, level=False, map_class=, sequence_class=) -Merge obj_b into obj_a. -.sp -.nf -.ft C ->>> aggregate(\(aqfirst\(aq, \(aqsecond\(aq, True) == [\(aqfirst\(aq, \(aqsecond\(aq] -True -.ft P -.fi -.UNINDENT -.INDENT 0.0 -.TP .B class salt.utils.aggregation.Aggregate Aggregation base. .UNINDENT @@ -454153,6 +457156,18 @@ True .B class salt.utils.aggregation.Sequence Sequence aggregation. .UNINDENT +.INDENT 0.0 +.TP +.B salt.utils.aggregation.aggregate(obj_a, obj_b, level=False, map_class=, sequence_class=) +Merge obj_b into obj_a. +.sp +.nf +.ft C +>>> aggregate(\(aqfirst\(aq, \(aqsecond\(aq, True) == [\(aqfirst\(aq, \(aqsecond\(aq] +True +.ft P +.fi +.UNINDENT .SS Exceptions .sp Salt\-specific exceptions should be thrown as often as possible so the various @@ -455183,14 +458198,34 @@ and error. CVE\-2021\-3197 \- Fix ssh client to remove ProxyCommand from arguments provided by cli and netapi. .UNINDENT -.SS Salt "3002.5" Release Notes +.SS Salt 3002.4 Release Notes .sp -Version "3002.5" is a bugfix release for 3002\&. +Version 3002.4 is a bug fix release for 3002\&. .SS Fixed .INDENT 0.0 .IP \(bu 2 Fix runners that broke when patching for CVE\-2021\-25281 +.IP \(bu 2 +Fix issue with runners in SSE +.UNINDENT +.SS Known Issue +.sp +When using the Salt\-API with the SSH client some of the SSH options are not working currently and will be fixed in an upcoming bug fix release. +We are currently testing and fixing which options still need to be fixed, but have confirmed the following ones do not work in this release: extra\-filerefs, pre\-flight. +This does not impact normal Salt\-SSH usage on the cli. +.SS Salt 3002.5 Release Notes +.sp +Version 3002.5 is a cve fix release for 3002\&. +.SS Fixed +.INDENT 0.0 +.IP \(bu 2 +Tests and fix for CVE\-2021\-25283 .UNINDENT +.SS Known Issue +.sp +When using the Salt\-API with the SSH client some of the SSH options are not working currently and will be fixed in an upcoming bug fix release. +We are currently testing and fixing which options still need to be fixed, but have confirmed the following ones do not work in this release: extra\-filerefs, pre\-flight. +This does not impact normal Salt\-SSH usage on the cli. .SS Salt 3001 Release Notes \- Codename Sodium .SS Python 2 Dropped .sp @@ -455560,7 +458595,14 @@ Version 3001.6 is a bug fix release for 3001\&. .INDENT 0.0 .IP \(bu 2 Fix runners that broke when patching for CVE\-2021\-25281 +.IP \(bu 2 +Fix issue with runners in SSE .UNINDENT +.SS Known Issue +.sp +When using the Salt\-API with the SSH client some of the SSH options are not working currently and will be fixed in an upcoming bug fix release. +We are currently testing and fixing which options still need to be fixed, but have confirmed the following ones do not work in this release: extra\-filerefs, pre\-flight. +This does not impact normal Salt\-SSH usage on the cli. .SS Salt 3000 Release Notes \- Codename Neon .SS Security Advisory .sp @@ -457660,7 +460702,14 @@ Version 3000.8 is a bug fix release for 3000\&. .INDENT 0.0 .IP \(bu 2 Fix runners that broke when patching for CVE\-2021\-25281 +.IP \(bu 2 +Fix issue with runners in SSE .UNINDENT +.SS Known Issue +.sp +When using the Salt\-API with the SSH client some of the SSH options are not working currently and will be fixed in an upcoming bug fix release. +We are currently testing and fixing which options still need to be fixed, but have confirmed the following ones do not work in this release: extra\-filerefs, pre\-flight. +This does not impact normal Salt\-SSH usage on the cli. .SS Salt 2019.2.0 Release Notes \- Codename Fluorine .SS Python 2.7 Deprecation .sp @@ -459182,7 +462231,7 @@ salt\-api provides a RESTful interface to a running Salt system. It allows for viewing minions, runners, and jobs as well as running execution modules and runners of a running Salt system through a REST API that returns JSON. See \fI\%Salt\-API\fP documentation. -\&.. _Salt\-API: \fI\%https://docs.saltstack.com/en/latest/topics/netapi/index.html\fP +.. _Salt\-API: \fI\%https://docs.saltstack.com/en/latest/topics/netapi/index.html\fP .SS Logging Changes .SS Include Job ID (JID) in Minion and Master Logs .sp diff --git a/doc/man/spm.1 b/doc/man/spm.1 index d06caa4f56d6..98f317400460 100644 --- a/doc/man/spm.1 +++ b/doc/man/spm.1 @@ -1,6 +1,6 @@ .\" Man page generated from reStructuredText. . -.TH "SPM" "1" "Feb 25, 2021" "3002.5" "Salt" +.TH "SPM" "1" "Mar 10, 2021" "3002.6" "Salt" .SH NAME spm \- Salt Package Manager Command . diff --git a/doc/topics/releases/3000.9.rst b/doc/topics/releases/3000.9.rst new file mode 100644 index 000000000000..9e542f655bb1 --- /dev/null +++ b/doc/topics/releases/3000.9.rst @@ -0,0 +1,17 @@ +.. _release-3000-9: + +=========================== +Salt 3000.9 Release Notes +=========================== + +Version 3000.9 is a bug fix release for :ref:`3000 `. + + +Fixed +----- + +- Allow "extra_filerefs" as sanitized kwargs for SSH client. + Fix regression on "cmd.run" when passing tuples as cmd. (#59664) +- Allow all ssh kwargs as sanitized kwargs for SSH client. (#59748) +- Fix argument injection bug in restartcheck.restartcheck. This change hardens + the fix for CVE-2020-28243. diff --git a/doc/topics/releases/3001.7.rst b/doc/topics/releases/3001.7.rst new file mode 100644 index 000000000000..aa2a7ffc116b --- /dev/null +++ b/doc/topics/releases/3001.7.rst @@ -0,0 +1,17 @@ +.. _release-3001-7: + +========================= +Salt 3001.7 Release Notes +========================= + +Version 3001.7 is a bug fix release for :ref:`3001 `. + + +Fixed +----- + +- Allow "extra_filerefs" as sanitized kwargs for SSH client. + Fix regression on "cmd.run" when passing tuples as cmd. (#59664) +- Allow all ssh kwargs as sanitized kwargs for SSH client. (#59748) +- Fix argument injection bug in restartcheck.restartcheck. This change hardens + the fix for CVE-2020-28243. diff --git a/doc/topics/releases/3002.6.rst b/doc/topics/releases/3002.6.rst new file mode 100644 index 000000000000..1f5f2683d94b --- /dev/null +++ b/doc/topics/releases/3002.6.rst @@ -0,0 +1,24 @@ +.. _release-3002-6: + +========================= +Salt 3002.6 Release Notes +========================= + +Version 3002.6 is a bug fix release for :ref:`3002 `. + + +Changed +------- + +- Store git sha in salt/_version.py when installing from a tag so it can be found if needed later. (#59137) + + +Fixed +----- + +- Fix argument injection bug in restartcheck.restartcheck. This change hardens + the fix for CVE-2020-28243. (#200) +- Allow "extra_filerefs" as sanitized kwargs for SSH client. + Fix regression on "cmd.run" when passing tuples as cmd. (#59664) +- Allow all ssh kwargs as sanitized kwargs for SSH client. (#59748) +