1tor_selinux(8)                SELinux Policy tor                tor_selinux(8)
2
3
4

NAME

6       tor_selinux - Security Enhanced Linux Policy for the tor processes
7

DESCRIPTION

9       Security-Enhanced  Linux  secures the tor processes via flexible manda‐
10       tory access control.
11
12       The tor processes execute with the tor_t SELinux type. You can check if
13       you  have  these processes running by executing the ps command with the
14       -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep tor_t
19
20
21

ENTRYPOINTS

23       The tor_t SELinux type can be entered via the tor_exec_t file type.
24
25       The default entrypoint paths for the tor_t domain are the following:
26
27       /usr/bin/tor, /usr/sbin/tor
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       tor policy is very flexible allowing users to setup their tor processes
37       in as secure a method as possible.
38
39       The following process types are defined for tor:
40
41       tor_t
42
43       Note: semanage permissive -a tor_t can be used to make the process type
44       tor_t permissive. SELinux does not deny access  to  permissive  process
45       types, but the AVC (SELinux denials) messages are still generated.
46
47

BOOLEANS

49       SELinux  policy  is  customizable  based on least access required.  tor
50       policy is extremely flexible and has several booleans that allow you to
51       manipulate the policy and run tor with the tightest access possible.
52
53
54
55       If  you want to determine whether tor can bind tcp sockets to all unre‐
56       served ports, you must turn on the tor_bind_all_unreserved_ports  bool‐
57       ean. Disabled by default.
58
59       setsebool -P tor_bind_all_unreserved_ports 1
60
61
62
63       If  you  want  to  allow  tor  to  act as a relay, you must turn on the
64       tor_can_network_relay boolean. Disabled by default.
65
66       setsebool -P tor_can_network_relay 1
67
68
69
70       If you want to allow all domains to execute in fips_mode, you must turn
71       on the fips_mode boolean. Enabled by default.
72
73       setsebool -P fips_mode 1
74
75
76

PORT TYPES

78       SELinux defines port types to represent TCP and UDP ports.
79
80       You  can  see  the  types associated with a port by using the following
81       command:
82
83       semanage port -l
84
85
86       Policy governs the access  confined  processes  have  to  these  ports.
87       SELinux  tor  policy is very flexible allowing users to setup their tor
88       processes in as secure a method as possible.
89
90       The following port types are defined for tor:
91
92
93       tor_port_t
94
95
96
97       Default Defined Ports:
98                 tcp 6969,9001,9030,9050,9051,9150
99

MANAGED FILES

101       The SELinux process type tor_t can manage files labeled with  the  fol‐
102       lowing  file  types.   The paths listed are the default paths for these
103       file types.  Note the processes UID still need to have DAC permissions.
104
105       cluster_conf_t
106
107            /etc/cluster(/.*)?
108
109       cluster_var_lib_t
110
111            /var/lib/pcsd(/.*)?
112            /var/lib/cluster(/.*)?
113            /var/lib/openais(/.*)?
114            /var/lib/pengine(/.*)?
115            /var/lib/corosync(/.*)?
116            /usr/lib/heartbeat(/.*)?
117            /var/lib/heartbeat(/.*)?
118            /var/lib/pacemaker(/.*)?
119
120       cluster_var_run_t
121
122            /var/run/crm(/.*)?
123            /var/run/cman_.*
124            /var/run/rsctmp(/.*)?
125            /var/run/aisexec.*
126            /var/run/heartbeat(/.*)?
127            /var/run/pcsd-ruby.socket
128            /var/run/corosync-qnetd(/.*)?
129            /var/run/corosync-qdevice(/.*)?
130            /var/run/corosync.pid
131            /var/run/cpglockd.pid
132            /var/run/rgmanager.pid
133            /var/run/cluster/rgmanager.sk
134
135       krb5_host_rcache_t
136
137            /var/tmp/krb5_0.rcache2
138            /var/cache/krb5rcache(/.*)?
139            /var/tmp/nfs_0
140            /var/tmp/DNS_25
141            /var/tmp/host_0
142            /var/tmp/imap_0
143            /var/tmp/HTTP_23
144            /var/tmp/HTTP_48
145            /var/tmp/ldap_55
146            /var/tmp/ldap_487
147            /var/tmp/ldapmap1_0
148
149       root_t
150
151            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
152            /
153            /initrd
154
155       tor_var_lib_t
156
157            /var/lib/tor(/.*)?
158            /var/lib/tor-data(/.*)?
159
160       tor_var_run_t
161
162            /var/run/tor(/.*)?
163
164

FILE CONTEXTS

166       SELinux requires files to have an extended attribute to define the file
167       type.
168
169       You can see the context of a file using the -Z option to ls
170
171       Policy  governs  the  access  confined  processes  have to these files.
172       SELinux tor policy is very flexible allowing users to setup  their  tor
173       processes in as secure a method as possible.
174
175       EQUIVALENCE DIRECTORIES
176
177
178       tor policy stores data with multiple different file context types under
179       the /var/lib/tor directory.  If you would like to store the data  in  a
180       different  directory  you  can  use  the  semanage command to create an
181       equivalence mapping.  If you wanted to store this data under  the  /srv
182       directory you would execute the following command:
183
184       semanage fcontext -a -e /var/lib/tor /srv/tor
185       restorecon -R -v /srv/tor
186
187       STANDARD FILE CONTEXT
188
189       SELinux  defines  the  file context types for the tor, if you wanted to
190       store files with these types in a diffent paths, you  need  to  execute
191       the  semanage  command  to  specify alternate labeling and then use re‐
192       storecon to put the labels on disk.
193
194       semanage fcontext -a -t tor_unit_file_t '/srv/mytor_content(/.*)?'
195       restorecon -R -v /srv/mytor_content
196
197       Note: SELinux often uses regular expressions  to  specify  labels  that
198       match multiple files.
199
200       The following file types are defined for tor:
201
202
203
204       tor_etc_t
205
206       -  Set files with the tor_etc_t type, if you want to store tor files in
207       the /etc directories.
208
209
210
211       tor_exec_t
212
213       - Set files with the tor_exec_t type, if you want to transition an exe‐
214       cutable to the tor_t domain.
215
216
217       Paths:
218            /usr/bin/tor, /usr/sbin/tor
219
220
221       tor_initrc_exec_t
222
223       -  Set files with the tor_initrc_exec_t type, if you want to transition
224       an executable to the tor_initrc_t domain.
225
226
227
228       tor_unit_file_t
229
230       - Set files with the tor_unit_file_t type, if you  want  to  treat  the
231       files as tor unit content.
232
233
234
235       tor_var_lib_t
236
237       -  Set  files with the tor_var_lib_t type, if you want to store the tor
238       files under the /var/lib directory.
239
240
241       Paths:
242            /var/lib/tor(/.*)?, /var/lib/tor-data(/.*)?
243
244
245       tor_var_log_t
246
247       - Set files with the tor_var_log_t type, if you want to treat the  data
248       as tor var log data, usually stored under the /var/log directory.
249
250
251
252       tor_var_run_t
253
254       -  Set  files with the tor_var_run_t type, if you want to store the tor
255       files under the /run or /var/run directory.
256
257
258
259       Note: File context can be temporarily modified with the chcon  command.
260       If  you want to permanently change the file context you need to use the
261       semanage fcontext command.  This will modify the SELinux labeling data‐
262       base.  You will need to use restorecon to apply the labels.
263
264

COMMANDS

266       semanage  fcontext  can also be used to manipulate default file context
267       mappings.
268
269       semanage permissive can also be used to manipulate  whether  or  not  a
270       process type is permissive.
271
272       semanage  module can also be used to enable/disable/install/remove pol‐
273       icy modules.
274
275       semanage port can also be used to manipulate the port definitions
276
277       semanage boolean can also be used to manipulate the booleans
278
279
280       system-config-selinux is a GUI tool available to customize SELinux pol‐
281       icy settings.
282
283

AUTHOR

285       This manual page was auto-generated using sepolicy manpage .
286
287

SEE ALSO

289       selinux(8),  tor(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
290       setsebool(8)
291
292
293
294tor                                21-11-19                     tor_selinux(8)
Impressum