From c87d7912775599a8a23e38db1f02d86dd0a3c5d1 Mon Sep 17 00:00:00 2001 From: Fabian Keil Date: Sat, 14 Feb 2009 13:30:17 +0000 Subject: [PATCH] Regenerate with completed selinux section. --- doc/webserver/faq/index.html | 2 +- doc/webserver/faq/trouble.html | 9 ++++++--- 2 files changed, 7 insertions(+), 4 deletions(-) diff --git a/doc/webserver/faq/index.html b/doc/webserver/faq/index.html index 7c37db2b..ab53e582 100644 --- a/doc/webserver/faq/index.html +++ b/doc/webserver/faq/index.html @@ -48,7 +48,7 @@ TARGET="_top" >

$Id: faq.sgml,v 2.51 2009/02/12 16:08:26 fabiankeil Exp $

$Id: faq.sgml,v 2.52 2009/02/14 10:27:52 fabiankeil Exp $

Privoxy's case the problem usually is that the policy only allows outgoing connections for certain - destination ports (e.g. 80 and 443). While the standard ports - maybe covered, websites occasionally use other ports as well. + destination ports (e.g. 80 and 443). While this may cover the + standard ports, websites occasionally use other ports as well. This isn't a security problem and therefore Privoxy's default configuration doesn't block these requests.

If you really want to block these ports (and don't be able + to load websites that don't use standard ports), you should + configure Privoxy to block these ports as well, so it doesn't + trigger the selinux warnings.