W3cubDocs

/Ansible

seport - Manages SELinux network port type definitions

New in version 2.0.

Synopsis

Manages SELinux network port type definitions.

Requirements (on host that executes module)

  • libselinux-python
  • policycoreutils-python

Options

parameter required default choices comments
ports
yes
Ports or port ranges, separated by a comma
proto
yes
  • tcp
  • udp
Protocol for the specified port.
reload
no True
Reload SELinux policy after commit.
setype
yes
SELinux type for the specified port.
state
yes present
  • present
  • absent
Desired boolean value.

Examples

# Allow Apache to listen on tcp port 8888
- seport: ports=8888 proto=tcp setype=http_port_t state=present
# Allow sshd to listen on tcp port 8991
- seport: ports=8991 proto=tcp setype=ssh_port_t state=present
# Allow memcached to listen on tcp ports 10000-10100 and 10112
- seport: ports=10000-10100,10112 proto=tcp setype=memcache_port_t state=present

Notes

Note

The changes are persistent across reboots

Note

Not tested on any debian based system

This is an Extras Module

For more information on what this means please read Extras Modules

For help in developing on modules, should you be so inclined, please read Community Information & Contributing, developing_test_pr and Developing Modules.

© 2012–2016 Michael DeHaan
© 2016 Red Hat, Inc.
Licensed under the GNU General Public License version 3.
https://docs.ansible.com/ansible/seport_module.html