Bug 417101 - SELinux doesn't allow openvpn to chroot
Summary: SELinux doesn't allow openvpn to chroot
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy-targeted
Version: 8
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Ben Levenson
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2007-12-09 10:23 UTC by Ron Yorston
Modified: 2008-01-30 19:05 UTC (History)
0 users

Fixed In Version: Current
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2008-01-30 19:05:23 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
sealert output (1.81 KB, application/octet-stream)
2007-12-09 10:23 UTC, Ron Yorston
no flags Details

Description Ron Yorston 2007-12-09 10:23:00 UTC
Description of problem:

OpenVPN has a configuration option to allow the server to run in a chroot
jail.  SELinux prevents this.


Version-Release number of selected component (if applicable):

3.0.8-62


How reproducible:

Always


Steps to Reproduce:
1.  Set up OpenVPN with the 'chroot' option in its config file.
2.  Attempt to start OpenVPN with 'service openvpn start'.
3.  The command appears to succeed, but OpenVPN isn't running.

Comment 1 Ron Yorston 2007-12-09 10:23:00 UTC
Created attachment 282191 [details]
sealert output

Comment 2 Daniel Walsh 2007-12-10 14:37:42 UTC
You can allow this for now by executing 

# audit2allow -M mypol -i /var/log/audit/audit.log 
# semodule -i mypol.pp

Fixed in selinux-policy-3.0.8-68.fc8

Comment 3 Daniel Walsh 2008-01-30 19:05:23 UTC
Bulk closing a old selinux policy bugs that were in the modified state.  If the
bug is still not fixed.  Please reopen.


Note You need to log in before you can comment on or make changes to this bug.