Content-type: text/html Manpage of tor_selinux

tor_selinux

Section: tor SELinux Policy documentation (8)
Updated: tor
Index Return to Main Contents
 

NAME

tor_selinux - Security Enhanced Linux Policy for the tor processes  

DESCRIPTION

Security-Enhanced Linux secures the tor processes via flexible mandatory access control.

 

BOOLEANS

SELinux policy is customizable based on least access required. tor policy is extremely flexible and has several booleans that allow you to manipulate the policy and run tor with the tightest access possible.

If you want to allow tor daemon to bind tcp sockets to all unreserved ports, you must turn on the tor_bind_all_unreserved_ports boolean.

setsebool -P tor_bind_all_unreserved_ports 1

 

NSSWITCH DOMAIN

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd serve for the tor_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the tor_t, you must turn on the kerberos_enabled boolean.

setsebool -P kerberos_enabled 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux tor policy is very flexible allowing users to setup their tor processes in as secure a method as possible.

The following file types are defined for tor:

tor_etc_t

- Set files with the tor_etc_t type, if you want to store tor files in the /etc directories.

tor_exec_t

- Set files with the tor_exec_t type, if you want to transition an executable to the tor_t domain.


Paths:
/usr/sbin/tor, /usr/bin/tor

tor_initrc_exec_t

- Set files with the tor_initrc_exec_t type, if you want to transition an executable to the tor_initrc_t domain.

tor_unit_file_t

- Set files with the tor_unit_file_t type, if you want to treat the files as tor unit content.

tor_var_lib_t

- Set files with the tor_var_lib_t type, if you want to store the tor files under the /var/lib directory.


Paths:
/var/lib/tor(/.*)?, /var/lib/tor-data(/.*)?

tor_var_log_t

- Set files with the tor_var_log_t type, if you want to treat the data as tor var log data, usually stored under the /var/log directory.

tor_var_run_t

- Set files with the tor_var_run_t type, if you want to store the tor files under the /run directory.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PORT TYPES

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux tor policy is very flexible allowing users to setup their tor processes in as secure a method as possible.

The following port types are defined for tor:

tor_port_t

Default Defined Ports: tcp 6969,9001,9030,9051

tor_socks_port_t

Default Defined Ports: tcp 9050

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux tor policy is very flexible allowing users to setup their tor processes in as secure a method as possible.

The following process types are defined for tor:

tor_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC


 

Index

NAME
DESCRIPTION
BOOLEANS
NSSWITCH DOMAIN
FILE CONTEXTS
PORT TYPES
PROCESS TYPES

This document was created by man2html, using the manual pages.
Time: 19:35:46 GMT, September 30, 2012