1asterisk_selinux(8)         SELinux Policy asterisk        asterisk_selinux(8)
2
3
4

NAME

6       asterisk_selinux - Security Enhanced Linux Policy for the asterisk pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  asterisk  processes  via  flexible
11       mandatory access control.
12
13       The  asterisk  processes  execute with the asterisk_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep asterisk_t
20
21
22

ENTRYPOINTS

24       The asterisk_t SELinux type can be entered via the asterisk_exec_t file
25       type.
26
27       The default entrypoint paths for the asterisk_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/asterisk
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       asterisk policy is very flexible allowing users to setup their asterisk
40       processes in as secure a method as possible.
41
42       The following process types are defined for asterisk:
43
44       asterisk_t
45
46       Note: semanage permissive -a asterisk_t can be used to make the process
47       type  asterisk_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  aster‐
54       isk policy is extremely flexible and has several  booleans  that  allow
55       you  to manipulate the policy and run asterisk with the tightest access
56       possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81

PORT TYPES

83       SELinux defines port types to represent TCP and UDP ports.
84
85       You can see the types associated with a port  by  using  the  following
86       command:
87
88       semanage port -l
89
90
91       Policy  governs  the  access  confined  processes  have to these ports.
92       SELinux asterisk policy is very flexible allowing users to setup  their
93       asterisk processes in as secure a method as possible.
94
95       The following port types are defined for asterisk:
96
97
98       asterisk_port_t
99
100
101
102       Default Defined Ports:
103                 tcp 1720
104                 udp 2427,2727,4569
105

MANAGED FILES

107       The  SELinux  process type asterisk_t can manage files labeled with the
108       following file types.  The paths listed are the default paths for these
109       file types.  Note the processes UID still need to have DAC permissions.
110
111       asterisk_log_t
112
113            /var/log/asterisk(/.*)?
114
115       asterisk_spool_t
116
117            /var/spool/asterisk(/.*)?
118
119       asterisk_tmp_t
120
121
122       asterisk_tmpfs_t
123
124
125       asterisk_var_lib_t
126
127            /var/lib/asterisk(/.*)?
128
129       asterisk_var_run_t
130
131            /var/run/asterisk.*
132
133       cluster_conf_t
134
135            /etc/cluster(/.*)?
136
137       cluster_var_lib_t
138
139            /var/lib/pcsd(/.*)?
140            /var/lib/cluster(/.*)?
141            /var/lib/openais(/.*)?
142            /var/lib/pengine(/.*)?
143            /var/lib/corosync(/.*)?
144            /usr/lib/heartbeat(/.*)?
145            /var/lib/heartbeat(/.*)?
146            /var/lib/pacemaker(/.*)?
147
148       cluster_var_run_t
149
150            /var/run/crm(/.*)?
151            /var/run/cman_.*
152            /var/run/rsctmp(/.*)?
153            /var/run/aisexec.*
154            /var/run/heartbeat(/.*)?
155            /var/run/pcsd-ruby.socket
156            /var/run/corosync-qnetd(/.*)?
157            /var/run/corosync-qdevice(/.*)?
158            /var/run/corosync.pid
159            /var/run/cpglockd.pid
160            /var/run/rgmanager.pid
161            /var/run/cluster/rgmanager.sk
162
163       krb5_host_rcache_t
164
165            /var/tmp/krb5_0.rcache2
166            /var/cache/krb5rcache(/.*)?
167            /var/tmp/nfs_0
168            /var/tmp/DNS_25
169            /var/tmp/host_0
170            /var/tmp/imap_0
171            /var/tmp/HTTP_23
172            /var/tmp/HTTP_48
173            /var/tmp/ldap_55
174            /var/tmp/ldap_487
175            /var/tmp/ldapmap1_0
176
177       root_t
178
179            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
180            /
181            /initrd
182
183

FILE CONTEXTS

185       SELinux requires files to have an extended attribute to define the file
186       type.
187
188       You can see the context of a file using the -Z option to ls
189
190       Policy governs the access  confined  processes  have  to  these  files.
191       SELinux  asterisk policy is very flexible allowing users to setup their
192       asterisk processes in as secure a method as possible.
193
194       STANDARD FILE CONTEXT
195
196       SELinux defines the file context types for the asterisk, if you  wanted
197       to  store files with these types in a different paths, you need to exe‐
198       cute the semanage command to specify alternate labeling  and  then  use
199       restorecon to put the labels on disk.
200
201       semanage fcontext -a -t asterisk_exec_t '/srv/asterisk/content(/.*)?'
202       restorecon -R -v /srv/myasterisk_content
203
204       Note:  SELinux  often  uses  regular expressions to specify labels that
205       match multiple files.
206
207       The following file types are defined for asterisk:
208
209
210
211       asterisk_etc_t
212
213       - Set files with the asterisk_etc_t type, if you want to store asterisk
214       files in the /etc directories.
215
216
217
218       asterisk_exec_t
219
220       - Set files with the asterisk_exec_t type, if you want to transition an
221       executable to the asterisk_t domain.
222
223
224
225       asterisk_initrc_exec_t
226
227       - Set files with the asterisk_initrc_exec_t type, if you want to  tran‐
228       sition an executable to the asterisk_initrc_t domain.
229
230
231
232       asterisk_log_t
233
234       - Set files with the asterisk_log_t type, if you want to treat the data
235       as asterisk log data, usually stored under the /var/log directory.
236
237
238
239       asterisk_spool_t
240
241       - Set files with the asterisk_spool_t type, if you want  to  store  the
242       asterisk files under the /var/spool directory.
243
244
245
246       asterisk_tmp_t
247
248       - Set files with the asterisk_tmp_t type, if you want to store asterisk
249       temporary files in the /tmp directories.
250
251
252
253       asterisk_tmpfs_t
254
255       - Set files with the asterisk_tmpfs_t type, if you want to store aster‐
256       isk files on a tmpfs file system.
257
258
259
260       asterisk_var_lib_t
261
262       -  Set files with the asterisk_var_lib_t type, if you want to store the
263       asterisk files under the /var/lib directory.
264
265
266
267       asterisk_var_run_t
268
269       - Set files with the asterisk_var_run_t type, if you want to store  the
270       asterisk files under the /run or /var/run directory.
271
272
273
274       Note:  File context can be temporarily modified with the chcon command.
275       If you want to permanently change the file context you need to use  the
276       semanage fcontext command.  This will modify the SELinux labeling data‐
277       base.  You will need to use restorecon to apply the labels.
278
279

COMMANDS

281       semanage fcontext can also be used to manipulate default  file  context
282       mappings.
283
284       semanage  permissive  can  also  be used to manipulate whether or not a
285       process type is permissive.
286
287       semanage module can also be used to enable/disable/install/remove  pol‐
288       icy modules.
289
290       semanage port can also be used to manipulate the port definitions
291
292       semanage boolean can also be used to manipulate the booleans
293
294
295       system-config-selinux is a GUI tool available to customize SELinux pol‐
296       icy settings.
297
298

AUTHOR

300       This manual page was auto-generated using sepolicy manpage .
301
302

SEE ALSO

304       selinux(8), asterisk(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
305       icy(8), setsebool(8)
306
307
308
309asterisk                           23-10-20                asterisk_selinux(8)
Impressum