outdated Tor version in Fedora (missing security fixes)

Daniel J Walsh dwalsh at redhat.com
Mon Jun 13 12:28:59 UTC 2011


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

On 06/10/2011 11:38 PM, Fennix wrote:
> On Sat, Jun 11, 2011 at 8:30 AM, Christoph A. <casmls at gmail.com
> <mailto:casmls at gmail.com>> wrote:
> 
>     -----BEGIN PGP SIGNED MESSAGE-----
>     Hash: SHA512
> 
>     On 06/10/2011 06:28 PM, Fennix wrote:
>     > As to the SELinux policy questions...I am not sure. I have always
>     compiled
>     > and the TOR package has always worked without any SELinux
>     complaints so for
>     > this question I have never looked into this.
> 
>     the output of the following command would provide the answer to the
>     tor_t question:
>     ps auxZ|grep /tor
>     (executed on the host running the self compiled Tor)
> 
> 
> The result I get is as follows:
> 
> unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 root 14189 0.0 
> 0.0 4432 760 pts/1 S+ 11:36   0:00 grep --color=auto /torH
> 
> /fennix
> 
Has the tor executable location changed or is the label missing.

# restorecon -v PATHTO-TOR

Should change the label to tor_exec_t for either

/usr/bin/tor
/usr/sbin/tor

If you are using a different path, you can change the label using

# chcon -t tor_exec_t PATHTO-TOR

Or make the change permanently with

# semanage fcontext -a -t tor_exec_t PATHTO-TOR
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Fedora - http://enigmail.mozdev.org/

iEYEARECAAYFAk32AosACgkQrlYvE4MpobM88wCfUSk5K4UPwKtM0LQ7bDn0rtET
uSUAnRtgoWssqqTf+eTfyP/rHr/DVY85
=jxRo
-----END PGP SIGNATURE-----


More information about the users mailing list