1mock_selinux(8)               SELinux Policy mock              mock_selinux(8)
2
3
4

NAME

6       mock_selinux - Security Enhanced Linux Policy for the mock processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the mock processes via flexible manda‐
10       tory access control.
11
12       The mock processes execute with the mock_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep mock_t
19
20
21

ENTRYPOINTS

23       The mock_t SELinux type can be entered via the mock_exec_t file type.
24
25       The default entrypoint paths for the mock_t domain are the following:
26
27       /usr/sbin/mock, /usr/libexec/mock/mock
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       mock policy is very flexible allowing users to setup  their  mock  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for mock:
40
41       mock_t, mock_build_t
42
43       Note:  semanage  permissive  -a  mock_t can be used to make the process
44       type mock_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   mock
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run mock with the tightest access possible.
53
54
55
56       If you want to allow mock to read files in home directories,  you  must
57       turn on the mock_enable_homedirs boolean. Disabled by default.
58
59       setsebool -P mock_enable_homedirs 1
60
61
62
63       If  you  want  to  allow  system  to run with NIS, you must turn on the
64       nis_enabled boolean. Disabled by default.
65
66       setsebool -P nis_enabled 1
67
68
69

MANAGED FILES

71       The SELinux process type mock_t can manage files labeled with the  fol‐
72       lowing  file  types.   The paths listed are the default paths for these
73       file types.  Note the processes UID still need to have DAC permissions.
74
75       cifs_t
76
77
78       krb5_host_rcache_t
79
80            /var/tmp/krb5_0.rcache2
81            /var/cache/krb5rcache(/.*)?
82            /var/tmp/nfs_0
83            /var/tmp/DNS_25
84            /var/tmp/host_0
85            /var/tmp/imap_0
86            /var/tmp/HTTP_23
87            /var/tmp/HTTP_48
88            /var/tmp/ldap_55
89            /var/tmp/ldap_487
90            /var/tmp/ldapmap1_0
91
92       lvm_lock_t
93
94            /etc/lvm/lock(/.*)?
95            /var/lock/lvm(/.*)?
96            /var/lock/dmraid(/.*)?
97
98       mock_cache_t
99
100            /var/cache/mock(/.*)?
101
102       mock_tmp_t
103
104
105       mock_var_lib_t
106
107            /var/lib/mock(/.*)?
108
109       mock_var_run_t
110
111
112       mount_var_run_t
113
114            /run/mount(/.*)?
115            /dev/.mount(/.*)?
116            /var/run/mount(/.*)?
117            /var/run/davfs2(/.*)?
118            /var/cache/davfs2(/.*)?
119
120       nfs_t
121
122
123       rpm_tmp_t
124
125
126       rpm_var_cache_t
127
128            /var/cache/dnf(/.*)?
129            /var/cache/yum(/.*)?
130            /var/spool/up2date(/.*)?
131            /var/cache/PackageKit(/.*)?
132
133       rpm_var_lib_t
134
135            /var/lib/dnf(/.*)?
136            /var/lib/rpm(/.*)?
137            /var/lib/yum(/.*)?
138            /var/lib/PackageKit(/.*)?
139            /var/lib/alternatives(/.*)?
140            /var/lib/rpmrebuilddb.*(/.*)?
141
142       sysfs_t
143
144            /sys(/.*)?
145
146       systemd_passwd_var_run_t
147
148            /var/run/systemd/ask-password(/.*)?
149            /var/run/systemd/ask-password-block(/.*)?
150
151       user_home_t
152
153            /home/[^/]+/.+
154
155

FILE CONTEXTS

157       SELinux requires files to have an extended attribute to define the file
158       type.
159
160       You can see the context of a file using the -Z option to ls
161
162       Policy  governs  the  access  confined  processes  have to these files.
163       SELinux mock policy is very flexible allowing users to setup their mock
164       processes in as secure a method as possible.
165
166       STANDARD FILE CONTEXT
167
168       SELinux  defines  the file context types for the mock, if you wanted to
169       store files with these types in a diffent paths, you  need  to  execute
170       the  semanage  command  to  specify alternate labeling and then use re‐
171       storecon to put the labels on disk.
172
173       semanage fcontext -a -t mock_etc_t '/srv/mymock_content(/.*)?'
174       restorecon -R -v /srv/mymock_content
175
176       Note: SELinux often uses regular expressions  to  specify  labels  that
177       match multiple files.
178
179       The following file types are defined for mock:
180
181
182
183       mock_build_exec_t
184
185       -  Set files with the mock_build_exec_t type, if you want to transition
186       an executable to the mock_build_t domain.
187
188
189
190       mock_cache_t
191
192       - Set files with the mock_cache_t type, if you want to store the  files
193       under the /var/cache directory.
194
195
196
197       mock_etc_t
198
199       -  Set  files with the mock_etc_t type, if you want to store mock files
200       in the /etc directories.
201
202
203
204       mock_exec_t
205
206       - Set files with the mock_exec_t type, if you want to transition an ex‐
207       ecutable to the mock_t domain.
208
209
210       Paths:
211            /usr/sbin/mock, /usr/libexec/mock/mock
212
213
214       mock_tmp_t
215
216       -  Set files with the mock_tmp_t type, if you want to store mock tempo‐
217       rary files in the /tmp directories.
218
219
220
221       mock_var_lib_t
222
223       - Set files with the mock_var_lib_t type, if you want to store the mock
224       files under the /var/lib directory.
225
226
227
228       mock_var_run_t
229
230       - Set files with the mock_var_run_t type, if you want to store the mock
231       files under the /run or /var/run directory.
232
233
234
235       Note: File context can be temporarily modified with the chcon  command.
236       If  you want to permanently change the file context you need to use the
237       semanage fcontext command.  This will modify the SELinux labeling data‐
238       base.  You will need to use restorecon to apply the labels.
239
240

COMMANDS

242       semanage  fcontext  can also be used to manipulate default file context
243       mappings.
244
245       semanage permissive can also be used to manipulate  whether  or  not  a
246       process type is permissive.
247
248       semanage  module can also be used to enable/disable/install/remove pol‐
249       icy modules.
250
251       semanage boolean can also be used to manipulate the booleans
252
253
254       system-config-selinux is a GUI tool available to customize SELinux pol‐
255       icy settings.
256
257

AUTHOR

259       This manual page was auto-generated using sepolicy manpage .
260
261

SEE ALSO

263       selinux(8), mock(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
264       setsebool(8), mock_build_selinux(8), mock_build_selinux(8)
265
266
267
268mock                               21-11-19                    mock_selinux(8)
Impressum