summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorDennis Hoppe <github@debian-solutions.de>2016-11-02 13:12:25 +0100
committerDennis Hoppe <github@debian-solutions.de>2016-11-02 13:12:25 +0100
commitc71fd058b1f86d731c23fff9f92416ab989195d1 (patch)
treedf31a55ba7e38a2d3f1789b51508117ffae7826a
parent53e8d94274948ff2b9cd4eac9dcfe9a29a6ddef5 (diff)
Fix several markdown issues
-rw-r--r--README.md71
1 files changed, 52 insertions, 19 deletions
diff --git a/README.md b/README.md
index 5e95730..7baffdc 100644
--- a/README.md
+++ b/README.md
@@ -1,4 +1,4 @@
-# unattended\_upgrades
+# Unattended Upgrades module for Puppet
[![Build Status](https://travis-ci.org/voxpupuli/puppet-unattended_upgrades.svg?branch=master)](https://travis-ci.org/voxpupuli/puppet-unattended_upgrades)
[![Puppet Forge Version](http://img.shields.io/puppetforge/v/puppet/unattended_upgrades.svg)](https://forge.puppetlabs.com/puppet/unattended_upgrades)
@@ -6,9 +6,11 @@
## Overview
-The unattended\_upgrades module allows for the installation and configuration of automatic security (and other) updates through apt.
+The unattended\_upgrades module allows for the installation and configuration
+of automatic security (and other) updates through apt.
-This functionality used to be part of the puppetlabs-apt module but was split off into its own module.
+This functionality used to be part of the puppetlabs-apt module but was split
+off into its own module.
## Module Description
@@ -16,45 +18,55 @@ The unattended\_upgrades module automates the configuration of apt package updat
## Setup
-### What unattended\_upgrades affects:
+### What unattended\_upgrades affects
* Package/configuration for unattended\_upgrades
### Beginning with unattended\_upgrades
-All you need to do is include the apt module, `include apt`, and this module, `include unattended_upgrades` for it to work.
+All you need to do is include the apt module, `include apt`, and this module,
+`include unattended_upgrades` for it to work.
-This module relies on the [apt](https://forge.puppetlabs.com/puppetlabs/apt) module and will not work without it.
+This module relies on the [apt](https://forge.puppetlabs.com/puppetlabs/apt)
+module and will not work without it.
## Usage
-Using unattended\_upgrades simply consists of including the module and if needed altering some of the default settings.
+Using unattended\_upgrades simply consists of including the module and if needed
+altering some of the default settings.
## Reference
### Classes
-* `unattended_upgrades`: Main class, installs the necessary packages and writes the configuration.
+* `unattended_upgrades`: Main class, installs the necessary packages and writes
+ the configuration.
### Parameters
#### unattended\_upgrades
* `age` (`{}`): A hash of settings with two possible keys:
- * `min` (`2`): Minimum age of a cache package file. File younger than `min` will not be deleted.
- * `max` (`0`): Maximum allowed age of a cache package file. File older than `max` will be deleted.
+ * `min` (`2`): Minimum age of a cache package file. File younger than `min` will
+ not be deleted.
+ * `max` (`0`): Maximum allowed age of a cache package file. File older than `max`
+ will be deleted.
Any of these keys can be specified and will be merged into the defaults:
+
```puppet
class { 'unattended_upgrades':
age => { 'max' => 10 },
}
```
+
* `auto` (`{}`): A hash of settings with these possible keys:
- * `clean`(`0`): Remove packages that can no longer be downloaded from cache every X days (`0` = disabled).
+ * `clean`(`0`): Remove packages that can no longer be downloaded from cache every
+ X days (`0` = disabled).
* `fix_interrupted_dpkg`(`true`): Try to fix package installation state.
* `reboot`(`false`): Reboot system after package update installation.
- * `reboot_time`(`now`): If automatic reboot is enabled and needed, reboot at the specific time (instead of immediately).
+ * `reboot_time`(`now`): If automatic reboot is enabled and needed, reboot at the
+ specific time (instead of immediately).
* `remove`(`true`): Remove unneeded dependencies after update installation.
Any of these keys can be specified and will be merged into the defaults:
@@ -64,37 +76,53 @@ Using unattended\_upgrades simply consists of including the module and if needed
auto => { 'reboot' => true },
}
```
+
* `backup` (`{}`): A hash with two possible keys:
* `archive_internal` (`0`): Backup after n-days if archive contents changed.
* `level` (`3`): Backup level.
Any of these keys can be specified and will be merged into the defaults:
+
```puppet
class { 'unattended_upgrades':
backup => { 'level' => 5 },
}
```
+
* `blacklist`(`[]`): A list of packages to **not** automatically upgrade.
* `dl_limit`(`undef`): Use a bandwidth limit for downloading, specified in kb/sec.
* `enable` (`1`): Enable the automatic installation of updates.
-* `install_on_shutdown` (`false`): Install updates on shutdown instead of in the background.
-* `legacy_origin` (`true` for Debian (squeeze), Ubuntu (precise, trusty, utopic, vivid, wily, xenial, yakkety, and default), `false` for Debian (wheezy and default)): Use the legacy `Unattended-Upgrade::Allowed-Origins` setting or the modern `Unattended-Upgrade::Origins-Pattern`.
+* `install_on_shutdown` (`false`): Install updates on shutdown instead of in the
+ background.
+* `legacy_origin` (`true` for Debian (squeeze), Ubuntu (precise, trusty, utopic,
+ vivid, wily, xenial, yakkety, and default), `false` for Debian (wheezy and default)):
+ Use the legacy `Unattended-Upgrade::Allowed-Origins` setting or the modern `Unattended-Upgrade::Origins-Pattern`.
* `mail`: A hash to configure email behaviour with two possible keys:
* `only_on_error` (`true`): Only send mail when something went wrong
* `to` (`undef`): Email address to send email too
- If the default for `to` is kept you will not receive any mail at all. You'll likely want to set this parameter.
+ If the default for `to` is kept you will not receive any mail at all. You'll
+ likely want to set this parameter.
Any of these keys can be specified and will be merged into the defaults:
+
```puppet
class { 'unattended_upgrades':
mail => { 'to' => 'admin@domain.tld', },
}
```
-* `minimal_steps` (`true`): Split the upgrade process into sections to allow shutdown during upgrade.
+
+* `minimal_steps` (`true`): Split the upgrade process into sections to allow
+ shutdown during upgrade.
* `origins`: The repositories from which to automatically upgrade included packages.
-* `package_ensure` (`installed`): The ensure state for the 'unattended-upgrades' package.
-* `random_sleep` (`undef`): Maximum amount of time (in seconds) that the apt cron job can sleep before the execution. The exact amount of time will be random but upto the value specified. The purpose is to avoid that servers/mirrors get hammered at exactly the same time when a lot of machines are switched on, e.g. 9:00 in the morning. Note: If this is left unset, the default value in the apt cron job applies, which is 1800 seconds.
+* `package_ensure` (`installed`): The ensure state for the 'unattended-upgrades'
+ package.
+* `random_sleep` (`undef`): Maximum amount of time (in seconds) that the apt cron
+ job can sleep before the execution. The exact amount of time will be random but
+ upto the value specified. The purpose is to avoid that servers/mirrors get
+ hammered at exactly the same time when a lot of machines are switched on, e.g.
+ 9:00 in the morning. Note: If this is left unset, the default value in the apt
+ cron job applies, which is 1800 seconds.
* `size` (`0`): Maximum size of the cache in MB.
* `update` (`1`): Do "apt-get update" automatically every n-days.
* `upgrade` (`1`): Run the "unattended-upgrade" security upgrade script every n-days.
@@ -103,11 +131,13 @@ Using unattended\_upgrades simply consists of including the module and if needed
* `debdelta` (`1`): Use debdelta-upgrade to download updates if available.
Any of these keys can be specified and will be merged into the defaults:
+
```puppet
class { 'unattended_upgrades':
upgradeable_packages => { 'debdelta' => 1, },
}
```
+
* `verbose` (`0`): Send report mail to root.
* `options` (`{}`): A hash of settings with these possible keys:
* `force_confdef` (`true`) : Use the default option for new config files if one
@@ -123,6 +153,9 @@ This module should work across all versions of Debian, Ubuntu, and Linux Mint.
## License
-The original code for this module comes from Evolving Web and was licensed under the MIT license. Code added since the fork of that module into puppetlabs-apt is covered under the Apache License version 2 as is any code added since it was split off into this separate unattended\_upgrades module.
+The original code for this module comes from Evolving Web and was licensed under
+the MIT license. Code added since the fork of that module into puppetlabs-apt is
+covered under the Apache License version 2 as is any code added since it was split
+off into this separate unattended\_upgrades module.
The LICENSE contains both licenses.