Bug 451705

Summary: SELinuc is blocking OpenVPN
Product: [Fedora] Fedora Reporter: Charles VINCHON <charles>
Component: openvpnAssignee: Steven Pritchard <steve>
Status: CLOSED WONTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: low Docs Contact:
Priority: low    
Version: 9CC: jsaucier
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-07-14 16:32:44 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Charles VINCHON 2008-06-16 19:29:08 UTC
Description of problem:
OpenVPN can't access "/" due to a SELinux policy

Version-Release number of selected component (if applicable):
2.1_rc7 i386-redhat-linux-gnu [SSL] [LZO2] [EPOLL] built on Feb 21 2008

How reproducible:
Try to connect to an OpenVPN VPN

Steps to Reproduce:
1. Install NetworkManager and its OpenVPN plugin
2. Configure a VPN (preshared key located in a user dir)
3. Try to connect to the previous VPN
  
Actual results:
SELinux is blocking user openvpn the access to "/"


Expected results:
The VPN should be connected

Additional info:
IPv4 connection
Preshared key
One client to one server

Comment 1 Jean-Francois Saucier 2008-09-25 20:17:07 UTC
I think we can close this one, the solution is 

# setsebool -P openvpn_enable_homedirs=1


Why not put it in the default policy, many users use NetworkManager now to connect to vpn network.

Comment 2 Bug Zapper 2009-06-10 01:39:25 UTC
This message is a reminder that Fedora 9 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 9.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '9'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 9's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 9 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 3 Bug Zapper 2009-07-14 16:32:44 UTC
Fedora 9 changed to end-of-life (EOL) status on 2009-07-10. Fedora 9 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.