Puppet Class: selinux

Inherits:
selinux::params
Defined in:
manifests/init.pp

Overview

Manage SELinux on RHEL based systems.

Examples:

Enable enforcing mode with targeted policy

class { 'selinux':
  mode => 'enforcing',
  type => 'targeted',
}

Parameters:

  • mode (Optional[Enum['enforcing', 'permissive', 'disabled']]) (defaults to: undef)

    sets the operating state for SELinux.

  • type (Optional[Enum['targeted', 'minimum', 'mls']]) (defaults to: undef)

    sets the selinux type

  • refpolicy_makefile (Stdlib::Absolutepath) (defaults to: '/usr/share/selinux/devel/Makefile')

    the path to the system’s SELinux makefile for the refpolicy framework

  • manage_package (Boolean) (defaults to: true)

    manage the package for selinux tools and refpolicy

  • package_name (String) (defaults to: $::selinux::params::package_name)

    sets the name for the selinux tools package Default value: OS dependent (see params.pp)

  • refpolicy_package_name (String) (defaults to: 'selinux-policy-devel')

    sets the name for the refpolicy development package, required for the refpolicy module builder Default value: OS dependent (see params.pp)

  • module_build_root (Stdlib::Absolutepath) (defaults to: $::selinux::params::module_build_root)

    directory where modules are built. Defaults to ‘$vardir/puppet-selinux`

  • default_builder (Enum['refpolicy', 'simple']) (defaults to: 'simple')

    which builder to use by default with selinux::module

  • boolean (Optional[Hash]) (defaults to: undef)

    Hash of selinux::boolean resource parameters

  • fcontext (Optional[Hash]) (defaults to: undef)

    Hash of selinux::fcontext resource parameters

  • module (Optional[Hash]) (defaults to: undef)

    Hash of selinux::module resource parameters

  • permissive (Optional[Hash]) (defaults to: undef)

    Hash of selinux::module resource parameters

  • port (Optional[Hash]) (defaults to: undef)

    Hash of selinux::port resource parameters

  • exec_restorecon (Optional[Hash]) (defaults to: undef)

    Hash of selinux::exec_restorecon resource parameters



27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
# File 'manifests/init.pp', line 27

class selinux (
  Optional[Enum['enforcing', 'permissive', 'disabled']] $mode = undef,
  Optional[Enum['targeted', 'minimum', 'mls']] $type          = undef,
  Stdlib::Absolutepath $refpolicy_makefile                    = '/usr/share/selinux/devel/Makefile',
  Boolean $manage_package                                     = true,
  String $package_name                                        = $::selinux::params::package_name,
  String $refpolicy_package_name                              = 'selinux-policy-devel',
  Stdlib::Absolutepath $module_build_root                     = $::selinux::params::module_build_root,
  Enum['refpolicy', 'simple'] $default_builder                = 'simple',

  ### START Hiera Lookups ###
  Optional[Hash] $boolean         = undef,
  Optional[Hash] $fcontext        = undef,
  Optional[Hash] $module          = undef,
  Optional[Hash] $permissive      = undef,
  Optional[Hash] $port            = undef,
  Optional[Hash] $exec_restorecon = undef,
  ### END Hiera Lookups ###

) inherits selinux::params {

  class { 'selinux::package':
    manage_package => $manage_package,
    package_name   => $package_name,
  }

  class { 'selinux::config': }

  if $boolean {
    create_resources ( 'selinux::boolean', $boolean )
  }
  if $fcontext {
    create_resources ( 'selinux::fcontext', $fcontext )
  }
  if $module {
    create_resources ( 'selinux::module', $module )
  }
  if $permissive {
    create_resources ( 'selinux::permissive', $permissive )
  }
  if $port {
    create_resources ( 'selinux::port', $port )
  }
  if $exec_restorecon {
    create_resources ( 'selinux::exec_restorecon', $exec_restorecon )
  }

  # Ordering
  anchor { 'selinux::start': }
  -> Class['selinux::package']
  -> Class['selinux::config']
  -> anchor { 'selinux::module pre': }
  -> anchor { 'selinux::module post': }
  -> anchor { 'selinux::end': }
}