Document SELinux module

This commit is contained in:
Michael DeHaan 2012-08-30 19:08:05 -04:00
parent 23ae68de4f
commit 256d61e1e7
2 changed files with 27 additions and 0 deletions

View file

@ -67,6 +67,8 @@ Let's see what's available in the Ansible module library, out of the box:
.. include:: modules/postgresql_user.rst
.. include:: modules/raw.rst
.. include:: modules/service.rst
.. include:: modules/seboolean.rst
.. include:: modules/selinux.rst
.. include:: modules/setup.rst
.. include:: modules/shell.rst
.. include:: modules/subversion.rst

25
rst/modules/selinux.rst Normal file
View file

@ -0,0 +1,25 @@
.. _wait_for:
selinux
```````
.. versionadded:: 0.7
Configures the SELinux mode and policy. A reboot may be required after usage. Ansible will not issue this reboot but
will let you know when it is required.
+--------------------+----------+---------------------+----------------------------------------------------------------------------+
| parameter | required | default | comments |
+====================+==========+=====================+============================================================================+
| policy | yes | | name of the SELinux policy to use (example: 'targetted') |
+--------------------+----------+---------------------+----------------------------------------------------------------------------+
| state | yes | | the SELinux mode. 'enforcing', 'permissive', or 'disabled' |
+--------------------+----------+---------------------+----------------------------------------------------------------------------+
| conf | no | /etc/selinux/config | path to the SELinux configuration file, if non-standard |
+--------------------+----------+---------------------+----------------------------------------------------------------------------+
Example from Ansible :doc:`playbooks`::
selinux policy=targetted state=enforcing
selinux policy=targetted state=disabled