1asterisk_selinux(8)         SELinux Policy asterisk        asterisk_selinux(8)
2
3
4

NAME

6       asterisk_selinux - Security Enhanced Linux Policy for the asterisk pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  asterisk  processes  via  flexible
11       mandatory access control.
12
13       The  asterisk  processes  execute with the asterisk_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep asterisk_t
20
21
22

ENTRYPOINTS

24       The asterisk_t SELinux type can be entered via the asterisk_exec_t file
25       type.
26
27       The default entrypoint paths for the asterisk_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/asterisk
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       asterisk policy is very flexible allowing users to setup their asterisk
40       processes in as secure a method as possible.
41
42       The following process types are defined for asterisk:
43
44       asterisk_t
45
46       Note: semanage permissive -a asterisk_t can be used to make the process
47       type  asterisk_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  aster‐
54       isk policy is extremely flexible and has several  booleans  that  allow
55       you  to manipulate the policy and run asterisk with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

PORT TYPES

68       SELinux defines port types to represent TCP and UDP ports.
69
70       You  can  see  the  types associated with a port by using the following
71       command:
72
73       semanage port -l
74
75
76       Policy governs the access  confined  processes  have  to  these  ports.
77       SELinux  asterisk policy is very flexible allowing users to setup their
78       asterisk processes in as secure a method as possible.
79
80       The following port types are defined for asterisk:
81
82
83       asterisk_port_t
84
85
86
87       Default Defined Ports:
88                 tcp 1720
89                 udp 2427,2727,4569
90

MANAGED FILES

92       The SELinux process type asterisk_t can manage files labeled  with  the
93       following file types.  The paths listed are the default paths for these
94       file types.  Note the processes UID still need to have DAC permissions.
95
96       asterisk_log_t
97
98            /var/log/asterisk(/.*)?
99
100       asterisk_spool_t
101
102            /var/spool/asterisk(/.*)?
103
104       asterisk_tmpfs_t
105
106
107       asterisk_var_lib_t
108
109            /var/lib/asterisk(/.*)?
110
111       asterisk_var_run_t
112
113            /var/run/asterisk.*
114
115       cluster_conf_t
116
117            /etc/cluster(/.*)?
118
119       cluster_var_lib_t
120
121            /var/lib/pcsd(/.*)?
122            /var/lib/cluster(/.*)?
123            /var/lib/openais(/.*)?
124            /var/lib/pengine(/.*)?
125            /var/lib/corosync(/.*)?
126            /usr/lib/heartbeat(/.*)?
127            /var/lib/heartbeat(/.*)?
128            /var/lib/pacemaker(/.*)?
129
130       cluster_var_run_t
131
132            /var/run/crm(/.*)?
133            /var/run/cman_.*
134            /var/run/rsctmp(/.*)?
135            /var/run/aisexec.*
136            /var/run/heartbeat(/.*)?
137            /var/run/corosync-qnetd(/.*)?
138            /var/run/corosync-qdevice(/.*)?
139            /var/run/corosync.pid
140            /var/run/cpglockd.pid
141            /var/run/rgmanager.pid
142            /var/run/cluster/rgmanager.sk
143
144       root_t
145
146            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
147            /
148            /initrd
149
150

FILE CONTEXTS

152       SELinux requires files to have an extended attribute to define the file
153       type.
154
155       You can see the context of a file using the -Z option to ls
156
157       Policy  governs  the  access  confined  processes  have to these files.
158       SELinux asterisk policy is very flexible allowing users to setup  their
159       asterisk processes in as secure a method as possible.
160
161       STANDARD FILE CONTEXT
162
163       SELinux  defines the file context types for the asterisk, if you wanted
164       to store files with these types in a diffent paths, you need to execute
165       the  semanage  command  to  sepecify  alternate  labeling  and then use
166       restorecon to put the labels on disk.
167
168       semanage  fcontext  -a  -t   asterisk_var_run_t   '/srv/myasterisk_con‐
169       tent(/.*)?'
170       restorecon -R -v /srv/myasterisk_content
171
172       Note:  SELinux  often  uses  regular expressions to specify labels that
173       match multiple files.
174
175       The following file types are defined for asterisk:
176
177
178
179       asterisk_etc_t
180
181       - Set files with the asterisk_etc_t type, if you want to store asterisk
182       files in the /etc directories.
183
184
185
186       asterisk_exec_t
187
188       - Set files with the asterisk_exec_t type, if you want to transition an
189       executable to the asterisk_t domain.
190
191
192
193       asterisk_initrc_exec_t
194
195       - Set files with the asterisk_initrc_exec_t type, if you want to  tran‐
196       sition an executable to the asterisk_initrc_t domain.
197
198
199
200       asterisk_log_t
201
202       - Set files with the asterisk_log_t type, if you want to treat the data
203       as asterisk log data, usually stored under the /var/log directory.
204
205
206
207       asterisk_spool_t
208
209       - Set files with the asterisk_spool_t type, if you want  to  store  the
210       asterisk files under the /var/spool directory.
211
212
213
214       asterisk_tmp_t
215
216       - Set files with the asterisk_tmp_t type, if you want to store asterisk
217       temporary files in the /tmp directories.
218
219
220
221       asterisk_tmpfs_t
222
223       - Set files with the asterisk_tmpfs_t type, if you want to store aster‐
224       isk files on a tmpfs file system.
225
226
227
228       asterisk_var_lib_t
229
230       -  Set files with the asterisk_var_lib_t type, if you want to store the
231       asterisk files under the /var/lib directory.
232
233
234
235       asterisk_var_run_t
236
237       - Set files with the asterisk_var_run_t type, if you want to store  the
238       asterisk files under the /run or /var/run directory.
239
240
241
242       Note:  File context can be temporarily modified with the chcon command.
243       If you want to permanently change the file context you need to use  the
244       semanage fcontext command.  This will modify the SELinux labeling data‐
245       base.  You will need to use restorecon to apply the labels.
246
247

COMMANDS

249       semanage fcontext can also be used to manipulate default  file  context
250       mappings.
251
252       semanage  permissive  can  also  be used to manipulate whether or not a
253       process type is permissive.
254
255       semanage module can also be used to enable/disable/install/remove  pol‐
256       icy modules.
257
258       semanage port can also be used to manipulate the port definitions
259
260       semanage boolean can also be used to manipulate the booleans
261
262
263       system-config-selinux is a GUI tool available to customize SELinux pol‐
264       icy settings.
265
266

AUTHOR

268       This manual page was auto-generated using sepolicy manpage .
269
270

SEE ALSO

272       selinux(8), asterisk(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
273       icy(8), setsebool(8)
274
275
276
277asterisk                           21-03-26                asterisk_selinux(8)
Impressum