1asterisk_selinux(8)         SELinux Policy asterisk        asterisk_selinux(8)
2
3
4

NAME

6       asterisk_selinux - Security Enhanced Linux Policy for the asterisk pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  asterisk  processes  via  flexible
11       mandatory access control.
12
13       The  asterisk  processes  execute with the asterisk_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep asterisk_t
20
21
22

ENTRYPOINTS

24       The asterisk_t SELinux type can be entered via the asterisk_exec_t file
25       type.
26
27       The default entrypoint paths for the asterisk_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/asterisk
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       asterisk policy is very flexible allowing users to setup their asterisk
40       processes in as secure a method as possible.
41
42       The following process types are defined for asterisk:
43
44       asterisk_t
45
46       Note: semanage permissive -a asterisk_t can be used to make the process
47       type  asterisk_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  aster‐
54       isk policy is extremely flexible and has several  booleans  that  allow
55       you  to manipulate the policy and run asterisk with the tightest access
56       possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you  want  to allow confined applications to run with kerberos, you
90       must turn on the allow_kerberos boolean. Enabled by default.
91
92       setsebool -P allow_kerberos 1
93
94
95
96       If you want to allow sysadm to debug or ptrace all processes, you  must
97       turn on the allow_ptrace boolean. Disabled by default.
98
99       setsebool -P allow_ptrace 1
100
101
102
103       If  you  want  to  allow  system  to run with NIS, you must turn on the
104       allow_ypbind boolean. Disabled by default.
105
106       setsebool -P allow_ypbind 1
107
108
109
110       If you want to enable cluster mode for daemons, you must  turn  on  the
111       daemons_enable_cluster_mode boolean. Disabled by default.
112
113       setsebool -P daemons_enable_cluster_mode 1
114
115
116
117       If  you  want to allow all domains to have the kernel load modules, you
118       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
119       default.
120
121       setsebool -P domain_kernel_load_modules 1
122
123
124
125       If you want to allow all domains to execute in fips_mode, you must turn
126       on the fips_mode boolean. Enabled by default.
127
128       setsebool -P fips_mode 1
129
130
131
132       If you want to enable reading of urandom for all domains, you must turn
133       on the global_ssp boolean. Disabled by default.
134
135       setsebool -P global_ssp 1
136
137
138
139       If you want to enable support for upstart as the init program, you must
140       turn on the init_upstart boolean. Enabled by default.
141
142       setsebool -P init_upstart 1
143
144
145
146       If you want to allow confined applications to use nscd  shared  memory,
147       you must turn on the nscd_use_shm boolean. Enabled by default.
148
149       setsebool -P nscd_use_shm 1
150
151
152

PORT TYPES

154       SELinux defines port types to represent TCP and UDP ports.
155
156       You  can  see  the  types associated with a port by using the following
157       command:
158
159       semanage port -l
160
161
162       Policy governs the access  confined  processes  have  to  these  ports.
163       SELinux  asterisk policy is very flexible allowing users to setup their
164       asterisk processes in as secure a method as possible.
165
166       The following port types are defined for asterisk:
167
168
169       asterisk_port_t
170
171
172
173       Default Defined Ports:
174                 tcp 1720
175                 udp 2427,2727,4569
176

MANAGED FILES

178       The SELinux process type asterisk_t can manage files labeled  with  the
179       following file types.  The paths listed are the default paths for these
180       file types.  Note the processes UID still need to have DAC permissions.
181
182       asterisk_log_t
183
184            /var/log/asterisk(/.*)?
185
186       asterisk_spool_t
187
188            /var/spool/asterisk(/.*)?
189
190       asterisk_tmp_t
191
192
193       asterisk_tmpfs_t
194
195
196       asterisk_var_lib_t
197
198            /var/lib/asterisk(/.*)?
199
200       asterisk_var_run_t
201
202            /var/run/asterisk(/.*)?
203
204       cluster_conf_t
205
206            /etc/cluster(/.*)?
207
208       cluster_var_lib_t
209
210            /var/lib(64)?/openais(/.*)?
211            /var/lib(64)?/pengine(/.*)?
212            /var/lib(64)?/corosync(/.*)?
213            /usr/lib(64)?/heartbeat(/.*)?
214            /var/lib(64)?/heartbeat(/.*)?
215            /var/lib(64)?/pacemaker(/.*)?
216            /var/lib/cluster(/.*)?
217
218       cluster_var_run_t
219
220            /var/run/crm(/.*)?
221            /var/run/cman_.*
222            /var/run/rsctmp(/.*)?
223            /var/run/aisexec.*
224            /var/run/heartbeat(/.*)?
225            /var/run/cpglockd.pid
226            /var/run/corosync.pid
227            /var/run/rgmanager.pid
228            /var/run/cluster/rgmanager.sk
229
230       initrc_tmp_t
231
232
233       mnt_t
234
235            /mnt(/[^/]*)
236            /mnt(/[^/]*)?
237            /rhev(/[^/]*)?
238            /media(/[^/]*)
239            /media(/[^/]*)?
240            /etc/rhgb(/.*)?
241            /media/.hal-.*
242            /net
243            /afs
244            /rhev
245            /misc
246
247       root_t
248
249            /
250            /initrd
251
252       tmp_t
253
254            /tmp
255            /usr/tmp
256            /var/tmp
257            /tmp-inst
258            /var/tmp-inst
259            /var/tmp/vi.recover
260
261

FILE CONTEXTS

263       SELinux requires files to have an extended attribute to define the file
264       type.
265
266       You can see the context of a file using the -Z option to ls
267
268       Policy  governs  the  access  confined  processes  have to these files.
269       SELinux asterisk policy is very flexible allowing users to setup  their
270       asterisk processes in as secure a method as possible.
271
272       STANDARD FILE CONTEXT
273
274       SELinux  defines the file context types for the asterisk, if you wanted
275       to store files with these types in a diffent paths, you need to execute
276       the  semanage  command  to  sepecify  alternate  labeling  and then use
277       restorecon to put the labels on disk.
278
279       semanage  fcontext  -a  -t   asterisk_var_run_t   '/srv/myasterisk_con‐
280       tent(/.*)?'
281       restorecon -R -v /srv/myasterisk_content
282
283       Note:  SELinux  often  uses  regular expressions to specify labels that
284       match multiple files.
285
286       The following file types are defined for asterisk:
287
288
289
290       asterisk_etc_t
291
292       - Set files with the asterisk_etc_t type, if you want to store asterisk
293       files in the /etc directories.
294
295
296
297       asterisk_exec_t
298
299       - Set files with the asterisk_exec_t type, if you want to transition an
300       executable to the asterisk_t domain.
301
302
303
304       asterisk_initrc_exec_t
305
306       - Set files with the asterisk_initrc_exec_t type, if you want to  tran‐
307       sition an executable to the asterisk_initrc_t domain.
308
309
310
311       asterisk_log_t
312
313       - Set files with the asterisk_log_t type, if you want to treat the data
314       as asterisk log data, usually stored under the /var/log directory.
315
316
317
318       asterisk_spool_t
319
320       - Set files with the asterisk_spool_t type, if you want  to  store  the
321       asterisk files under the /var/spool directory.
322
323
324
325       asterisk_tmp_t
326
327       - Set files with the asterisk_tmp_t type, if you want to store asterisk
328       temporary files in the /tmp directories.
329
330
331
332       asterisk_tmpfs_t
333
334       - Set files with the asterisk_tmpfs_t type, if you want to store aster‐
335       isk files on a tmpfs file system.
336
337
338
339       asterisk_var_lib_t
340
341       -  Set files with the asterisk_var_lib_t type, if you want to store the
342       asterisk files under the /var/lib directory.
343
344
345
346       asterisk_var_run_t
347
348       - Set files with the asterisk_var_run_t type, if you want to store  the
349       asterisk files under the /run or /var/run directory.
350
351
352
353       Note:  File context can be temporarily modified with the chcon command.
354       If you want to permanently change the file context you need to use  the
355       semanage fcontext command.  This will modify the SELinux labeling data‐
356       base.  You will need to use restorecon to apply the labels.
357
358

COMMANDS

360       semanage fcontext can also be used to manipulate default  file  context
361       mappings.
362
363       semanage  permissive  can  also  be used to manipulate whether or not a
364       process type is permissive.
365
366       semanage module can also be used to enable/disable/install/remove  pol‐
367       icy modules.
368
369       semanage port can also be used to manipulate the port definitions
370
371       semanage boolean can also be used to manipulate the booleans
372
373
374       system-config-selinux is a GUI tool available to customize SELinux pol‐
375       icy settings.
376
377

AUTHOR

379       This manual page was auto-generated using sepolicy manpage .
380
381

SEE ALSO

383       selinux(8), asterisk(8), semanage(8), restorecon(8), chcon(1) ,  setse‐
384       bool(8)
385
386
387
388asterisk                           15-06-03                asterisk_selinux(8)
Impressum