Description of problem: attempting to connect to openvpn server SELinux is preventing /usr/sbin/openvpn from 'open' accesses on the file . ***** Plugin openvpn (47.5 confidence) suggests *************************** If you want to mv to standard location so that openvpn can have open access Then you must move the cert file to the ~/.cert directory Do # mv ~/.cert # restorecon -R -v ~/.cert ***** Plugin openvpn (47.5 confidence) suggests *************************** If you want to modify the label on so that openvpn can have open access on it Then you must fix the labels. Do # semanage fcontext -a -t home_cert_t # restorecon -R -v ***** Plugin catchall (6.38 confidence) suggests ************************** If you believe that openvpn should be allowed open access on the file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # grep openvpn /var/log/audit/audit.log | audit2allow -M mypol # semodule -i mypol.pp Additional Information: Source Context system_u:system_r:openvpn_t:s0 Target Context unconfined_u:object_r:user_home_t:s0 Target Objects [ file ] Source openvpn Source Path /usr/sbin/openvpn Port <Unknown> Host (removed) Source RPM Packages openvpn-2.3.2-4.fc20.x86_64 Target RPM Packages Policy RPM selinux-policy-3.12.1-122.fc20.noarch Selinux Enabled True Policy Type targeted Enforcing Mode Enforcing Host Name (removed) Platform Linux (removed) 3.13.5-200.fc20.x86_64 #1 SMP Mon Feb 24 16:51:35 UTC 2014 x86_64 x86_64 Alert Count 31 First Seen 2014-03-02 14:49:12 EST Last Seen 2014-03-11 00:57:35 EDT Local ID ea2b4470-8808-49a5-bf02-1674b29a3aab Raw Audit Messages type=AVC msg=audit(1394513855.374:505): avc: denied { open } for pid=4294 comm="openvpn" path="/home/stress/Documents/StressfreeIT/Customer/Engel_and_Associates/test/stressfreetech.crt" dev="dm-2" ino=1313259 scontext=system_u:system_r:openvpn_t:s0 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file type=SYSCALL msg=audit(1394513855.374:505): arch=x86_64 syscall=open success=no exit=EACCES a0=7fffe70afec1 a1=0 a2=1b6 a3=7fffe70acb80 items=0 ppid=4283 pid=4294 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=openvpn exe=/usr/sbin/openvpn subj=system_u:system_r:openvpn_t:s0 key=(null) Hash: openvpn,openvpn_t,user_home_t,file,open Additional info: reporter: libreport-2.1.12 hashmarkername: setroubleshoot kernel: 3.13.5-200.fc20.x86_64 type: libreport Potential duplicate: bug 849784
***** Plugin openvpn (47.5 confidence) suggests *************************** If you want to mv to standard location so that openvpn can have open access Then you must move the cert file to the ~/.cert directory Do # mv ~/.cert # restorecon -R -v ~/.cert ***** Plugin openvpn (47.5 confidence) suggests *************************** If you want to modify the label on so that openvpn can have open access on it Then you must fix the labels. Do # semanage fcontext -a -t home_cert_t # restorecon -R -v
How it occurs: 1. I save my OpenVPN archive configuration to "Download" folder and extract to content "vpn". 2. I import "Albion_Gavrilov.ovpn" with "Network Manager" 3. When I try enable my VPN connection. I see SELinux alert. What could be the reason for limiting the reading certificate file here? I think that the average user to do easy as I did.
Demonstration: https://drive.google.com/file/d/0B0nwzlfiB4aQYTg5VDlfZFhaaEU/edit?usp=sharing
Yes but the point is you could have them anywhere in your homedirs and it would require full access on your homedir (your private data, PIN ... ). And I believe the alert tells you what to do.
I am agree that certificates must be stored in safe place. But with this block of SELinux protect certificates only from openvpn LOL. It's means any another process can access and steal certificates. Be right way if all certificates automatically moved to safe place and SELinux block any process to access to this place except trusted processes. Are you agree with me? I suggest fill separate bug report for NetworkManager developers that they when importing ".ovpn" file automatically transferred certificates in safe place (~/.cert folder). Can you do this? And while this is not done , I believe that SELinux should not block access to the home folder for openvpn. Cause it now more annoying than protects from real threats . Thank you for understanding .
I found some old bugs https://bugzilla.redhat.com/buglist.cgi?bug_status=NEW&bug_status=ASSIGNED&bug_status=MODIFIED&bug_status=CLOSED&classification=Fedora&component=NetworkManager&list_id=2394086&longdesc=openvpn_t&longdesc_type=allwordssubstr&query_format=advanced we might want to reopen it.
yes
> By the way do not necessarily move files rather they just change the label > of SELinux automatically > > It can do NetworkManager :) AFAIK there is a NM bug for this issue where we have been discussing it.
Description of problem: Trying to connect a VPN. Additional info: reporter: libreport-2.2.2 hashmarkername: setroubleshoot kernel: 3.15.6-200.fc20.x86_64 type: libreport
Description of problem: Ich habe versucht, eine VPN-Verbindung mittels openvpn zu erstellen. Additional info: reporter: libreport-2.2.3 hashmarkername: setroubleshoot kernel: 3.15.10-201.fc20.x86_64 type: libreport
This message is a reminder that Fedora 20 is nearing its end of life. Approximately 4 (four) weeks from now Fedora will stop maintaining and issuing updates for Fedora 20. It is Fedora's policy to close all bug reports from releases that are no longer maintained. At that time this bug will be closed as EOL if it remains open with a Fedora 'version' of '20'. Package Maintainer: If you wish for this bug to remain open because you plan to fix it in a currently maintained version, simply change the 'version' to a later Fedora version. Thank you for reporting this issue and we are sorry that we were not able to fix it before Fedora 20 is end of life. If you would still like to see this bug fixed and are able to reproduce it against a later version of Fedora, you are encouraged change the 'version' to a later Fedora version prior this bug is closed as described in the policy above. Although we aim to fix as many bugs as possible during every release's lifetime, sometimes those efforts are overtaken by events. Often a more recent Fedora release includes newer upstream software that fixes bugs or makes them obsolete.
Description of problem: Tried to open my ca.crt file to establish vpn connection Version-Release number of selected component: selinux-policy-3.13.1-128.2.fc22.noarch Additional info: reporter: libreport-2.6.0 hashmarkername: setroubleshoot kernel: 4.0.6-300.fc22.x86_64 type: libreport
Description of problem: tried setting up vpn connction Version-Release number of selected component: selinux-policy-3.13.1-128.4.fc22.noarch Additional info: reporter: libreport-2.6.0 hashmarkername: setroubleshoot kernel: 4.0.7-300.fc22.x86_64 type: libreport
This package has changed ownership in the Fedora Package Database. Reassigning to the new owner of this component.
I hit this issue with Fedora 23. It is ironic that SELinux prevents one from having secure connections. Had to disable SELinux.
There is no easy solution to this bug. Currently not even rawhide has a proper solution for it, and much less we are going to fix this on older Fedora versions. Longterm solution is do move away from certificate files and use pkcs11 URIs (e.g. https://bugzilla.gnome.org/show_bug.cgi?id=719982 ). This is also not a regression, as it never worked. I am moving this bug to "rawhide". The workaround is to adjust the SELinux label of the certificate files. Put them to ~/.cert directory, and if the labels are still wrong, run restorecon -Rv ~/.cert
*** Bug 1329897 has been marked as a duplicate of this bug. ***
Workaround: Copy your certificate to /opt or /etc, e.g. /etc/pki. Make sure it is readable by all users. Suggested solution: NetworkManager should copy the certificate in a /var or /etc directory owned by NetworkManager.
*** Bug 1260939 has been marked as a duplicate of this bug. ***
This bug appears to have been reported against 'rawhide' during the Fedora 25 development cycle. Changing version to '25'.
Description of problem: I installed openvpn.server, as well as, attached my thrid party vpn server and for some reason I am not able to make a connection. I'm not sure if I installed openvpn server correctly or not, or why my third party vpn isn't connecting. I attached my server i'm using in the gateway box as well as attached the ca. certificate with it, added my username and password and no conection. I attempted to install EPEL and tried to create an openvpn server via online instructions and wasn't able to create a sample server or keys. not sure what I'm doing wrong. Version-Release number of selected component: selinux-policy-3.13.1-225.6.fc25.noarch Additional info: reporter: libreport-2.8.0 hashmarkername: setroubleshoot kernel: 4.9.6-200.fc25.x86_64 type: libreport
We'll deal with this on the UI side -- we don't want to give an access to the user home directories to VPN plugins.
This message is a reminder that Fedora 25 is nearing its end of life. Approximately 4 (four) weeks from now Fedora will stop maintaining and issuing updates for Fedora 25. It is Fedora's policy to close all bug reports from releases that are no longer maintained. At that time this bug will be closed as EOL if it remains open with a Fedora 'version' of '25'. Package Maintainer: If you wish for this bug to remain open because you plan to fix it in a currently maintained version, simply change the 'version' to a later Fedora version. Thank you for reporting this issue and we are sorry that we were not able to fix it before Fedora 25 is end of life. If you would still like to see this bug fixed and are able to reproduce it against a later version of Fedora, you are encouraged change the 'version' to a later Fedora version prior this bug is closed as described in the policy above. Although we aim to fix as many bugs as possible during every release's lifetime, sometimes those efforts are overtaken by events. Often a more recent Fedora release includes newer upstream software that fixes bugs or makes them obsolete.
This bug appears to have been reported against 'rawhide' during the Fedora 28 development cycle. Changing version to '28'.
Description of problem: trying to use OpenVPN Version-Release number of selected component: selinux-policy-3.14.1-42.fc28.noarch Additional info: reporter: libreport-2.9.5 hashmarkername: setroubleshoot kernel: 4.18.8-200.fc28.x86_64 type: libreport
This message is a reminder that Fedora 28 is nearing its end of life. On 2019-May-28 Fedora will stop maintaining and issuing updates for Fedora 28. It is Fedora's policy to close all bug reports from releases that are no longer maintained. At that time this bug will be closed as EOL if it remains open with a Fedora 'version' of '28'. Package Maintainer: If you wish for this bug to remain open because you plan to fix it in a currently maintained version, simply change the 'version' to a later Fedora version. Thank you for reporting this issue and we are sorry that we were not able to fix it before Fedora 28 is end of life. If you would still like to see this bug fixed and are able to reproduce it against a later version of Fedora, you are encouraged change the 'version' to a later Fedora version prior this bug is closed as described in the policy above. Although we aim to fix as many bugs as possible during every release's lifetime, sometimes those efforts are overtaken by events. Often a more recent Fedora release includes newer upstream software that fixes bugs or makes them obsolete.
Fedora 28 changed to end-of-life (EOL) status on 2019-05-28. Fedora 28 is no longer maintained, which means that it will not receive any further security or bug fix updates. As a result we are closing this bug. If you can reproduce this bug against a currently maintained version of Fedora please feel free to reopen this bug against that version. If you are unable to reopen this bug, please file a new report against the current release. If you experience problems, please add a comment to this bug. Thank you for reporting this bug and we are sorry it could not be fixed.