W3cubDocs

/Ansible

selinux - Change policy and state of SELinux

Synopsis

Configures the SELinux mode and policy. A reboot may be required after usage. Ansible will not issue this reboot but will let you know when it is required.

Requirements (on host that executes module)

  • libselinux-python

Options

parameter required default choices comments
conf
no /etc/selinux/config
path to the SELinux configuration file, if non-standard
policy
no
name of the SELinux policy to use (example: targeted) will be required if state is not disabled
state
yes
  • enforcing
  • permissive
  • disabled
The SELinux mode

Examples

- selinux: policy=targeted state=enforcing
- selinux: policy=targeted state=permissive
- selinux: state=disabled

Notes

Note

Not tested on any debian based system

This is a Core Module

For more information on what this means please read Core Modules

For help in developing on modules, should you be so inclined, please read Community Information & Contributing, developing_test_pr and Developing Modules.

© 2012–2016 Michael DeHaan
© 2016 Red Hat, Inc.
Licensed under the GNU General Public License version 3.
https://docs.ansible.com/ansible/selinux_module.html