mock_build_selinux - Man Page

Security Enhanced Linux Policy for the mock_build processes

Description

Security-Enhanced Linux secures the mock_build processes via flexible mandatory access control.

The mock_build processes execute with the mock_build_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep mock_build_t

Entrypoints

The mock_build_t SELinux type can be entered via the mock_build_exec_t, mock_tmp_t, mock_var_lib_t file types.

The default entrypoint paths for the mock_build_t domain are the following:

/var/lib/mock(/.*)?

Process Types

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psbP

Policy governs the access confined processes have to files. SELinux mock_build policy is very flexible allowing users to setup their mock_build processes in as secure a method as possible.

The following process types are defined for mock_build:

mock_build_t

Note: semanage permissive -a mock_build_t can be used to make the process type mock_build_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

Booleans

SELinux policy is customizable based on least access required.  mock_build policy is extremely flexible and has several booleans that allow you to manipulate the policy and run mock_build with the tightest access possible.

If you want to allow mock to read files in home directories, you must turn on the mock_enable_homedirs boolean. Disabled by default.

setsebool -P mock_enable_homedirs 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

Managed Files

The SELinux process type mock_build_t can manage files labeled with the following file types.  The paths listed are the default paths for these file types.  Note the processes UID still need to have DAC permissions.

krb5_host_rcache_t

/var/tmp/krb5_0.rcache2
/var/cache/krb5rcache(/.*)?
/var/tmp/nfs_0
/var/tmp/DNS_25
/var/tmp/host_0
/var/tmp/imap_0
/var/tmp/HTTP_23
/var/tmp/HTTP_48
/var/tmp/ldap_55
/var/tmp/ldap_487
/var/tmp/ldapmap1_0

mock_cache_t

/var/cache/mock(/.*)?

mock_tmp_t

mock_var_lib_t

/var/lib/mock(/.*)?

systemd_passwd_var_run_t

/run/systemd/ask-password(/.*)?
/run/systemd/ask-password-block(/.*)?

Commands

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

Author

This manual page was auto-generated using sepolicy manpage .

See Also

selinux(8), mock_build(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)

Referenced By

mock_selinux(8).

24-04-09 SELinux Policy mock_build