mock_selinux man page on Fedora

Man page or keyword search:  
man Server   31170 pages
apropos Keyword Search (all sections)
Output format
Fedora logo
[printable version]

mock_selinux(8)	       mock SELinux Policy documentation       mock_selinux(8)

NAME
       mock_selinux - Security Enhanced Linux Policy for the mock processes

DESCRIPTION
       Security-Enhanced  Linux secures the mock processes via flexible manda‐
       tory access control.

BOOLEANS
       SELinux policy is customizable based on least  access  required.	  mock
       policy is extremely flexible and has several booleans that allow you to
       manipulate the policy and run mock with the tightest access possible.

       If you want to allow mock to read files in home directories,  you  must
       turn on the mock_enable_homedirs boolean.

       setsebool -P mock_enable_homedirs 1

NSSWITCH DOMAIN
       If  you want to allow users to login using a sssd serve for the mock_t,
       mock_build_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow confined applications to run with kerberos for the
       mock_t, mock_build_t, you must turn on the allow_kerberos boolean.

       setsebool -P allow_kerberos 1

       If   you	 want  to  allow  system  to  run  with	 NI  for  the  mock_t,
       mock_build_t, you must turn on the allow_ypbind boolean.

       setsebool -P allow_ypbind 1

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy  governs	the  access  confined  processes  have to these files.
       SELinux mock policy is very flexible allowing users to setup their mock
       processes in as secure a method as possible.

       The following file types are defined for mock:

       mock_build_exec_t

       -  Set files with the mock_build_exec_t type, if you want to transition
       an executable to the mock_build_t domain.

       mock_cache_t

       - Set files with the mock_cache_t type, if you want to store the	 files
       under the /var/cache directory.

       mock_etc_t

       -  Set  files with the mock_etc_t type, if you want to store mock files
       in the /etc directories.

       mock_exec_t

       - Set files with the mock_exec_t type, if you  want  to	transition  an
       executable to the mock_t domain.

       mock_tmp_t

       -  Set files with the mock_tmp_t type, if you want to store mock tempo‐
       rary files in the /tmp directories.

       mock_var_lib_t

       - Set files with the mock_var_lib_t type, if you want to store the mock
       files under the /var/lib directory.

       Note:  File context can be temporarily modified with the chcon command.
       If you want to permanantly change the file context you need to use  the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy  governs	the  access confined processes have to files.  SELinux
       mock policy is very flexible allowing users to setup  their  mock  pro‐
       cesses in as secure a method as possible.

       The following process types are defined for mock:

       mock_t, mock_build_t

       Note: semanage permissive -a PROCESS_TYPE can be used to make a process
       type permissive. Permissive process types  are  not  denied  access  by
       SELinux. AVC messages will still be generated.

COMMANDS
       semanage	 fcontext  can also be used to manipulate default file context
       mappings.

       semanage permissive can also be used to manipulate  whether  or	not  a
       process type is permissive.

       semanage	 module can also be used to enable/disable/install/remove pol‐
       icy modules.

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was autogenerated by genman.py.

SEE ALSO
       selinux(8),  mock(8),  semanage(8),  restorecon(8),  chcon(1)  , setse‐
       bool(8)

dwalsh@redhat.com		     mock		       mock_selinux(8)
[top]

List of man pages available for Fedora

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net