[chef] RE: Community cookbook & SELinux Configuration


Chronological Thread 
  • From: Kevin Keane Subscription < >
  • To: < >
  • Subject: [chef] RE: Community cookbook & SELinux Configuration
  • Date: Thu, 15 Jan 2015 01:38:47 -0800

You could accomplish what you are looking for several different ways:

 

-          Put the SELinux recipe you need into the Vagrantfile’s runlist.

-          This one is a bit of an ugly hack: add a recipe to your cookbook that simply contains a script that calls “setenforce 0”. Use include_recipe to call it only if you are running from a Vagrantfile.

-          Leave SELinux enabled, and make your cookbook compatible with SELinux. Since you are developing a community cookbook, this may actually be your best choice. After all, if your cookbook breaks for you with SELinux, it’s going to break for anybody else who uses it, too!

 

From: Greg Barker [mailto:
Sent: Wednesday, January 14, 2015 3:38 PM
To:
Subject: [chef] Community cookbook & SELinux Configuration

 

What's the appropriate way to handle SELinux configuration for a Vagrantfile or .kitchen.yml that ships with a community cookbook?

I updated the nexus cookbook to use a new base box in the Vagrantfile and now it will fail if you have recipe[nginx] on the run list, because the new base box has SELinux enabled.

Is there a way to require the selinux cookbook as a dependency but only for Vagrant & Test Kitchen? I was thinking of using that to just disable SELinux but I wouldn't want it to be a mandatory dependency for everyone.

Thanks!
Greg




Archive powered by MHonArc 2.6.16.

§