1mock_build_selinux(8)      SELinux Policy mock_build     mock_build_selinux(8)
2
3
4

NAME

6       mock_build_selinux  - Security Enhanced Linux Policy for the mock_build
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the mock_build processes  via  flexible
11       mandatory access control.
12
13       The  mock_build  processes  execute with the mock_build_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep mock_build_t
20
21
22

ENTRYPOINTS

24       The  mock_build_t  SELinux  type can be entered via the mock_var_lib_t,
25       mock_tmp_t, mock_build_exec_t file types.
26
27       The default entrypoint paths for the mock_build_t domain are  the  fol‐
28       lowing:
29
30       /var/lib/mock(/.*)?
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       mock_build  policy  is  very  flexible  allowing  users  to setup their
40       mock_build processes in as secure a method as possible.
41
42       The following process types are defined for mock_build:
43
44       mock_build_t
45
46       Note: semanage permissive -a mock_build_t  can  be  used  to  make  the
47       process  type  mock_build_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       mock_build policy is extremely flexible and has several  booleans  that
55       allow you to manipulate the policy and run mock_build with the tightest
56       access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Disabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow mock to read files in home directories,  you  must
83       turn on the mock_enable_homedirs boolean. Disabled by default.
84
85       setsebool -P mock_enable_homedirs 1
86
87
88
89       If  you  want  to  allow  system  to run with NIS, you must turn on the
90       nis_enabled boolean. Disabled by default.
91
92       setsebool -P nis_enabled 1
93
94
95
96       If you want to allow confined applications to use nscd  shared  memory,
97       you must turn on the nscd_use_shm boolean. Disabled by default.
98
99       setsebool -P nscd_use_shm 1
100
101
102

MANAGED FILES

104       The SELinux process type mock_build_t can manage files labeled with the
105       following file types.  The paths listed are the default paths for these
106       file types.  Note the processes UID still need to have DAC permissions.
107
108       mock_cache_t
109
110            /var/cache/mock(/.*)?
111
112       mock_tmp_t
113
114
115       mock_var_lib_t
116
117            /var/lib/mock(/.*)?
118
119       systemd_passwd_var_run_t
120
121            /var/run/systemd/ask-password(/.*)?
122            /var/run/systemd/ask-password-block(/.*)?
123
124

COMMANDS

126       semanage  fcontext  can also be used to manipulate default file context
127       mappings.
128
129       semanage permissive can also be used to manipulate  whether  or  not  a
130       process type is permissive.
131
132       semanage  module can also be used to enable/disable/install/remove pol‐
133       icy modules.
134
135       semanage boolean can also be used to manipulate the booleans
136
137
138       system-config-selinux is a GUI tool available to customize SELinux pol‐
139       icy settings.
140
141

AUTHOR

143       This manual page was auto-generated using sepolicy manpage .
144
145

SEE ALSO

147       selinux(8), mock_build(8), semanage(8), restorecon(8), chcon(1), sepol‐
148       icy(8), setsebool(8)
149
150
151
152mock_build                         19-12-02              mock_build_selinux(8)
Impressum