1mock_selinux(8)               SELinux Policy mock              mock_selinux(8)
2
3
4

NAME

6       mock_selinux - Security Enhanced Linux Policy for the mock processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the mock processes via flexible manda‐
10       tory access control.
11
12       The mock processes execute with the mock_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep mock_t
19
20
21

ENTRYPOINTS

23       The mock_t SELinux type can be entered via the mock_exec_t file type.
24
25       The default entrypoint paths for the mock_t domain are the following:
26
27       /usr/sbin/mock, /usr/libexec/mock/mock
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       mock policy is very flexible allowing users to setup  their  mock  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for mock:
40
41       mock_t, mock_build_t
42
43       Note:  semanage  permissive  -a  mock_t can be used to make the process
44       type mock_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   mock
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run mock with the tightest access possible.
53
54
55
56       If you want to allow mock to read files in home directories,  you  must
57       turn on the mock_enable_homedirs boolean. Disabled by default.
58
59       setsebool -P mock_enable_homedirs 1
60
61
62
63       If  you  want  to  allow  system  to run with NIS, you must turn on the
64       nis_enabled boolean. Disabled by default.
65
66       setsebool -P nis_enabled 1
67
68
69

MANAGED FILES

71       The SELinux process type mock_t can manage files labeled with the  fol‐
72       lowing  file  types.   The paths listed are the default paths for these
73       file types.  Note the processes UID still need to have DAC permissions.
74
75       cifs_t
76
77
78       lvm_lock_t
79
80            /etc/lvm/lock(/.*)?
81            /var/lock/lvm(/.*)?
82            /var/lock/dmraid(/.*)?
83
84       mock_cache_t
85
86            /var/cache/mock(/.*)?
87
88       mock_var_lib_t
89
90            /var/lib/mock(/.*)?
91
92       mock_var_run_t
93
94
95       mount_var_run_t
96
97            /run/mount(/.*)?
98            /dev/.mount(/.*)?
99            /var/run/mount(/.*)?
100            /var/run/davfs2(/.*)?
101            /var/cache/davfs2(/.*)?
102
103       nfs_t
104
105
106       rpm_var_cache_t
107
108            /var/cache/dnf(/.*)?
109            /var/cache/yum(/.*)?
110            /var/spool/up2date(/.*)?
111            /var/cache/PackageKit(/.*)?
112
113       rpm_var_lib_t
114
115            /var/lib/dnf(/.*)?
116            /var/lib/rpm(/.*)?
117            /var/lib/yum(/.*)?
118            /var/lib/PackageKit(/.*)?
119            /var/lib/alternatives(/.*)?
120            /var/lib/rpmrebuilddb.*(/.*)?
121
122       sysfs_t
123
124            /sys(/.*)?
125
126       systemd_passwd_var_run_t
127
128            /var/run/systemd/ask-password(/.*)?
129            /var/run/systemd/ask-password-block(/.*)?
130
131       user_home_t
132
133            /home/[^/]+/.+
134
135

FILE CONTEXTS

137       SELinux requires files to have an extended attribute to define the file
138       type.
139
140       You can see the context of a file using the -Z option to ls
141
142       Policy  governs  the  access  confined  processes  have to these files.
143       SELinux mock policy is very flexible allowing users to setup their mock
144       processes in as secure a method as possible.
145
146       STANDARD FILE CONTEXT
147
148       SELinux  defines  the file context types for the mock, if you wanted to
149       store files with these types in a diffent paths, you  need  to  execute
150       the  semanage  command  to  sepecify  alternate  labeling  and then use
151       restorecon to put the labels on disk.
152
153       semanage fcontext -a -t mock_etc_t '/srv/mymock_content(/.*)?'
154       restorecon -R -v /srv/mymock_content
155
156       Note: SELinux often uses regular expressions  to  specify  labels  that
157       match multiple files.
158
159       The following file types are defined for mock:
160
161
162
163       mock_build_exec_t
164
165       -  Set files with the mock_build_exec_t type, if you want to transition
166       an executable to the mock_build_t domain.
167
168
169
170       mock_cache_t
171
172       - Set files with the mock_cache_t type, if you want to store the  files
173       under the /var/cache directory.
174
175
176
177       mock_etc_t
178
179       -  Set  files with the mock_etc_t type, if you want to store mock files
180       in the /etc directories.
181
182
183
184       mock_exec_t
185
186       - Set files with the mock_exec_t type, if you  want  to  transition  an
187       executable to the mock_t domain.
188
189
190       Paths:
191            /usr/sbin/mock, /usr/libexec/mock/mock
192
193
194       mock_tmp_t
195
196       -  Set files with the mock_tmp_t type, if you want to store mock tempo‐
197       rary files in the /tmp directories.
198
199
200
201       mock_var_lib_t
202
203       - Set files with the mock_var_lib_t type, if you want to store the mock
204       files under the /var/lib directory.
205
206
207
208       mock_var_run_t
209
210       - Set files with the mock_var_run_t type, if you want to store the mock
211       files under the /run or /var/run directory.
212
213
214
215       Note: File context can be temporarily modified with the chcon  command.
216       If  you want to permanently change the file context you need to use the
217       semanage fcontext command.  This will modify the SELinux labeling data‐
218       base.  You will need to use restorecon to apply the labels.
219
220

COMMANDS

222       semanage  fcontext  can also be used to manipulate default file context
223       mappings.
224
225       semanage permissive can also be used to manipulate  whether  or  not  a
226       process type is permissive.
227
228       semanage  module can also be used to enable/disable/install/remove pol‐
229       icy modules.
230
231       semanage boolean can also be used to manipulate the booleans
232
233
234       system-config-selinux is a GUI tool available to customize SELinux pol‐
235       icy settings.
236
237

AUTHOR

239       This manual page was auto-generated using sepolicy manpage .
240
241

SEE ALSO

243       selinux(8), mock(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
244       setsebool(8), mock_build_selinux(8), mock_build_selinux(8)
245
246
247
248mock                               20-05-05                    mock_selinux(8)
Impressum