1mock_build_selinux(8)      SELinux Policy mock_build     mock_build_selinux(8)
2
3
4

NAME

6       mock_build_selinux  - Security Enhanced Linux Policy for the mock_build
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the mock_build processes  via  flexible
11       mandatory access control.
12
13       The  mock_build  processes  execute with the mock_build_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep mock_build_t
20
21
22

ENTRYPOINTS

24       The  mock_build_t  SELinux  type can be entered via the mock_var_lib_t,
25       mock_tmp_t, mock_build_exec_t file types.
26
27       The default entrypoint paths for the mock_build_t domain are  the  fol‐
28       lowing:
29
30       /var/lib/mock(/.*)?
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       mock_build  policy  is  very  flexible  allowing  users  to setup their
40       mock_build processes in as secure a method as possible.
41
42       The following process types are defined for mock_build:
43
44       mock_build_t
45
46       Note: semanage permissive -a mock_build_t  can  be  used  to  make  the
47       process  type  mock_build_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       mock_build policy is extremely flexible and has several  booleans  that
55       allow you to manipulate the policy and run mock_build with the tightest
56       access possible.
57
58
59
60       If you want to allow mock to read files in home directories,  you  must
61       turn on the mock_enable_homedirs boolean. Disabled by default.
62
63       setsebool -P mock_enable_homedirs 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type mock_build_t can manage files labeled with the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       mock_cache_t
80
81            /var/cache/mock(/.*)?
82
83       mock_var_lib_t
84
85            /var/lib/mock(/.*)?
86
87       systemd_passwd_var_run_t
88
89            /var/run/systemd/ask-password(/.*)?
90            /var/run/systemd/ask-password-block(/.*)?
91
92

COMMANDS

94       semanage fcontext can also be used to manipulate default  file  context
95       mappings.
96
97       semanage  permissive  can  also  be used to manipulate whether or not a
98       process type is permissive.
99
100       semanage module can also be used to enable/disable/install/remove  pol‐
101       icy modules.
102
103       semanage boolean can also be used to manipulate the booleans
104
105
106       system-config-selinux is a GUI tool available to customize SELinux pol‐
107       icy settings.
108
109

AUTHOR

111       This manual page was auto-generated using sepolicy manpage .
112
113

SEE ALSO

115       selinux(8), mock_build(8), semanage(8), restorecon(8), chcon(1), sepol‐
116       icy(8), setsebool(8)
117
118
119
120mock_build                         21-03-26              mock_build_selinux(8)
Impressum