Forge Home

82,593 downloads

7,636 latest version

5.0 quality score

We run a couple of automated
scans to help you access a
module's quality. Each module is
given a score based on how well
the author has formatted their
code and documentation and
modules are also checked for
malware using VirusTotal.

Please note, the information below
is for guidance only and neither of
these methods should be considered
an endorsement by Puppet.

Version information

  • 1.0.9 (latest)
  • 1.0.8
  • 1.0.7
  • 1.0.6
  • 1.0.5
  • 1.0.4
  • 1.0.3
  • 1.0.2
  • 1.0.1
  • 1.0.0
  • 0.2.0
  • 0.1.3
  • 0.1.2
  • 0.1.1
  • 0.1.0
released Aug 19th 2019
This version is compatible with:
  • Puppet Enterprise 2019.8.x, 2019.7.x, 2019.5.x, 2019.4.x, 2019.3.x, 2019.2.x, 2019.1.x, 2019.0.x, 2018.1.x, 2017.3.x, 2017.2.x, 2017.1.x, 2016.5.x, 2016.4.x
  • Puppet >=2.7.20 <7.0.0
  • ,

Start using this module

  • r10k or Code Manager
  • Bolt
  • Manual installation
  • Direct download

Add this module to your Puppetfile:

mod 'thias-selinux', '1.0.9'
Learn more about managing modules with a Puppetfile

Add this module to your Bolt project:

bolt module add thias-selinux
Learn more about using this module with an existing project

Manually install this module globally with Puppet module tool:

puppet module install thias-selinux --version 1.0.9

Direct download is not typically how you would use a Puppet module to manage your infrastructure, but you may want to download the module in order to inspect the code.

Download

Documentation

thias/selinux — version 1.0.9 Aug 19th 2019

puppet-selinux

Overview

Transparently create SELinux modules based on AVC denial messages, to easily allow otherwise denied system operations, and set file and directory security contexts

  • selinux : Main class which makes sure the basics are set up correctly.
  • selinux::audit2allow : Definition for allowing based on avc denial messages.
  • selinux::filecontext : Manage SELinux file context.
  • selinux::dircontext : Manage SELinux file context recursively (directories).
  • selinux::portcontext : Manage SELinux port context.

Note : For SELinux booleans, use the Puppet built-in selboolean type.

selinux

Main SELinux class to be included on all nodes. If SELinux isn't available, it does nothing anyway.

selinux::audit2allow

Local SELinux modules, created from avc denial messages to be allowed.

The SELinux modules created and loaded are automatically prefixed with "local" in order to never conflict with modules from the currently loaded policy. You can get a list of existing loaded modules with : semodule -l

Example :

selinux::audit2allow { 'mydaemon':
  source => "puppet:///modules/${module_name}/selinux/messages.mydaemon",
}

The content of the above files is based on kernel/audit avc denial messages, typically found in /var/log/audit/audit.log. See the included messages.nrpe file for an example.

When using it multiple times on a single node, the selinux::concat parameter can be switched to true in order to create a single SELinux module instead of one each time it is used. This speeds up Puppet runs a lot.

selinux::filecontext and selinux::dircontext

Change SELinux file security context persistently using semanage.

To see all existing default contexts for file path patterns :

semanage fcontext -l

To see only the custom ones not included in the base policy, set manually or by this module :

semanage fcontext -l -C

Example to set a new recursive file context entry (for a directory), which will run the 'semanage' and 'restorecon' tools to apply the SELinux Type to the specified path both persistently and immediately.

selinux::dircontext { '/data/www':
  seltype => 'httpd_sys_content_t',
}

To set the context for just a file, without recursing :

selinux::filecontext { '/srv/foo.txt':
  seltype => 'public_content_t',
}

To copy the context from another file, set 'copy' to true and 'seltype' to the source file or directory :

selinux::dircontext { '/export/home':
  seltype => '/home',
  copy    => true,
}

selinux::portcontext

Change SELinux port security context persistently using semanage.

The proto must be tcp or udp. Example :

selinux::portcontext { '12345':
  seltype => 'redis_port_t',
  proto   => 'tcp',
}