blockinfile – Insert/update/remove a text block surrounded by marker lines

From Get docs
Ansible/docs/2.7/modules/blockinfile module


blockinfile – Insert/update/remove a text block surrounded by marker lines

New in version 2.0.


Synopsis

  • This module will insert/update/remove a block of multi-line text surrounded by customizable marker lines.

Parameters

Parameter Choices/Defaults Comments

attributes

-

added in 2.3

Attributes the file or directory should have. To get supported flags look at the man page for chattr on the target system. This string should contain the attributes in the same order as the one displayed by lsattr.

= operator is assumed as default, otherwise + or - operators need to be included in the string.


aliases: attr

backup

boolean

  • no

  • yes

Create a backup file including the timestamp information so you can get the original file back if you somehow clobbered it incorrectly.

block

-

Default:

""

The text to insert inside the marker lines. If it's missing or an empty string, the block will be removed as if state were specified to absent.


aliases: content

create

boolean

  • no

  • yes

Create a new file if it doesn't exist.

group

-

Name of the group that should own the file/directory, as would be fed to chown.

insertafter

-

  • EOF

  • *regex*

If specified, the block will be inserted after the last match of specified regular expression. A special value is available; EOF for inserting the block at the end of the file. If specified regular expression has no matches, EOF will be used instead.

insertbefore

-

  • BOF
  • *regex*

If specified, the block will be inserted before the last match of specified regular expression. A special value is available; BOF for inserting the block at the beginning of the file. If specified regular expression has no matches, the block will be inserted at the end of the file.

marker

-

Default:

"# {mark} ANSIBLE MANAGED BLOCK"

The marker line template. "{mark}" will be replaced with the values in marker_begin (default="BEGIN") and marker_end (default="END").

marker_begin

-

added in 2.5

Default:

"BEGIN"

This will be inserted at {mark} in the opening ansible block marker.

marker_end

-

added in 2.5

Default:

"END"

This will be inserted at {mark} in the closing ansible block marker.

mode

-

Mode the file or directory should be. For those used to /usr/bin/chmod remember that modes are actually octal numbers. You must either add a leading zero so that Ansible's YAML parser knows it is an octal number (like 0644 or 01777) or quote it (like '644' or '1777') so Ansible receives a string and can do its own conversion from string into number. Giving Ansible a number without following one of these rules will end up with a decimal number which will have unexpected results. As of version 1.8, the mode may be specified as a symbolic mode (for example, u+rwx or u=rw,g=r,o=r).

owner

-

Name of the user that should own the file/directory, as would be fed to chown.

path

- / required

The file to modify.

Before 2.3 this option was only usable as dest, destfile and name.


aliases: dest, destfile, name

selevel

-

Default:

"s0"

Level part of the SELinux file context. This is the MLS/MCS attribute, sometimes known as the range. _default feature works as for seuser.

serole

-

Role part of SELinux file context, _default feature works as for seuser.

setype

-

Type part of SELinux file context, _default feature works as for seuser.

seuser

-

User part of SELinux file context. Will default to system policy, if applicable. If set to _default, it will use the user portion of the policy if available.

state

-

  • absent
  • present

Whether the block should be there or not.

unsafe_writes

boolean

added in 2.2

  • no

  • yes

By default this module uses atomic operations to prevent data corruption or inconsistent reads from the target files, but sometimes systems are configured or just broken in ways that prevent this. One example is docker mounted files, which cannot be updated atomically from inside the container and can only be written in an unsafe manner.

This option allows Ansible to fall back to unsafe methods of updating files when atomic operations fail (however, it doesn't force Ansible to perform unsafe writes). IMPORTANT! Unsafe writes are subject to race conditions and can lead to data corruption.

validate

-

The validation command to run before copying into place. The path to the file to validate is passed in via '%s' which must be present as in the example below. The command is passed securely so shell features like expansion and pipes won't work.



Notes

Note

  • This module supports check mode.
  • When using ‘with_*’ loops be aware that if you do not set a unique mark the block will be overwritten on each iteration.
  • As of Ansible 2.3, the dest option has been changed to path as default, but dest still works as well.
  • Option follow has been removed in version 2.5, because this module modifies the contents of the file so follow=no doesn’t make sense.
  • When more then one block should be handled in one file you must change the marker per task


Examples

# Before 2.3, option 'dest' or 'name' was used instead of 'path'
- name: insert/update "Match User" configuration block in /etc/ssh/sshd_config
  blockinfile:
    path: /etc/ssh/sshd_config
    block: |
      Match User ansible-agent
      PasswordAuthentication no

- name: insert/update eth0 configuration stanza in /etc/network/interfaces
        (it might be better to copy files into /etc/network/interfaces.d/)
  blockinfile:
    path: /etc/network/interfaces
    block: |
      iface eth0 inet static
          address 192.0.2.23
          netmask 255.255.255.0

- name: insert/update configuration using a local file and validate it
  blockinfile:
    block: "{{ lookup('file', './local/ssh_config') }}"
    dest: "/etc/ssh/ssh_config"
    backup: yes
    validate: "/usr/sbin/sshd -T -f %s"

- name: insert/update HTML surrounded by custom markers after <body> line
  blockinfile:
    path: /var/www/html/index.html
    marker: "<!-- {mark} ANSIBLE MANAGED BLOCK -->"
    insertafter: "<body>"
    content: |
      <h1>Welcome to {{ ansible_hostname }}</h1>
      <p>Last updated on {{ ansible_date_time.iso8601 }}</p>

- name: remove HTML as well as surrounding markers
  blockinfile:
    path: /var/www/html/index.html
    marker: "<!-- {mark} ANSIBLE MANAGED BLOCK -->"
    content: ""

- name: Add mappings to /etc/hosts
  blockinfile:
    path: /etc/hosts
    block: |
      {{ item.ip }} {{ item.name }}
    marker: "# {mark} ANSIBLE MANAGED BLOCK {{ item.name }}"
  with_items:
    - { name: host1, ip: 10.10.1.10 }
    - { name: host2, ip: 10.10.1.11 }
    - { name: host3, ip: 10.10.1.12 }

Status

Red Hat Support

More information about Red Hat’s support of this module is available from this Red Hat Knowledge Base article.

Authors

  • YAEGASHI Takeshi (@yaegashi)

Hint

If you notice any issues in this documentation you can edit this document to improve it.


© 2012–2018 Michael DeHaan
© 2018–2019 Red Hat, Inc.
Licensed under the GNU General Public License version 3.
https://docs.ansible.com/ansible/2.7/modules/blockinfile_module.html