Bug 995135

Summary: SELinux is preventing /usr/sbin/openvpn from 'name_connect' accesses on the tcp_socket .
Product: [Fedora] Fedora Reporter: Peter Ludikovsky <darthludi>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 19CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:77a4787eaf792f2956fdba7fe430c1d197aa69597e0a16642b1847c979c7637d
Fixed In Version: selinux-policy-3.12.1-71.fc19 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-08-22 00:54:00 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Peter Ludikovsky 2013-08-08 15:32:10 UTC
Description of problem:
Tried to connect a VPN via an HTTP Proxy
SELinux is preventing /usr/sbin/openvpn from 'name_connect' accesses on the tcp_socket .

*****  Plugin catchall (100. confidence) suggests  ***************************

If sie denken, dass es openvpn standardmässig erlaubt sein sollte, name_connect Zugriff auf  tcp_socket zu erhalten.
Then sie sollten dies als Fehler melden.
Um diesen Zugriff zu erlauben, können Sie ein lokales Richtlinien-Modul erstellen.
Do
zugriff jetzt erlauben, indem Sie die nachfolgenden Befehle ausführen:
# grep openvpn /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:openvpn_t:s0
Target Context                system_u:object_r:squid_port_t:s0
Target Objects                 [ tcp_socket ]
Source                        openvpn
Source Path                   /usr/sbin/openvpn
Port                          3128
Host                          (removed)
Source RPM Packages           openvpn-2.3.2-1.fc19.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-69.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.10.4-300.fc19.x86_64 #1 SMP Tue
                              Jul 30 11:29:05 UTC 2013 x86_64 x86_64
Alert Count                   9
First Seen                    2013-08-08 17:20:53 CEST
Last Seen                     2013-08-08 17:21:33 CEST
Local ID                      29858f34-6113-43f7-903b-42287e746783

Raw Audit Messages
type=AVC msg=audit(1375975293.385:197): avc:  denied  { name_connect } for  pid=2296 comm="openvpn" dest=3128 scontext=system_u:system_r:openvpn_t:s0 tcontext=system_u:object_r:squid_port_t:s0 tclass=tcp_socket


type=SYSCALL msg=audit(1375975293.385:197): arch=x86_64 syscall=connect success=no exit=EACCES a0=6 a1=7fff06364da8 a2=10 a3=3 items=0 ppid=2292 pid=2296 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=openvpn exe=/usr/sbin/openvpn subj=system_u:system_r:openvpn_t:s0 key=(null)

Hash: openvpn,openvpn_t,squid_port_t,tcp_socket,name_connect

Additional info:
reporter:       libreport-2.1.6
hashmarkername: setroubleshoot
kernel:         3.10.4-300.fc19.x86_64
type:           libreport

Comment 1 Daniel Walsh 2013-08-09 12:37:24 UTC
Is this a default config?

Comment 2 Peter Ludikovsky 2013-08-09 13:00:49 UTC
Yes, regular install, no Policy modifications. nm-applet supports setting an HTTP proxy for OpenVPN connections so I thought I'd try.

Comment 3 Daniel Walsh 2013-08-13 22:46:58 UTC
6b0fe30dff89f947e66230eddac68f6c8fac6733 fixes this in git.

Comment 4 Fedora Update System 2013-08-20 08:27:05 UTC
selinux-policy-3.12.1-71.fc19 has been submitted as an update for Fedora 19.
https://admin.fedoraproject.org/updates/selinux-policy-3.12.1-71.fc19

Comment 5 Fedora Update System 2013-08-21 00:16:03 UTC
Package selinux-policy-3.12.1-71.fc19:
* should fix your issue,
* was pushed to the Fedora 19 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.12.1-71.fc19'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2013-15088/selinux-policy-3.12.1-71.fc19
then log in and leave karma (feedback).

Comment 6 Fedora Update System 2013-08-22 00:54:00 UTC
selinux-policy-3.12.1-71.fc19 has been pushed to the Fedora 19 stable repository.  If problems still persist, please make note of it in this bug report.