Bug 1660640 - SELinux is preventing ssh from 'open' accesses on the chr_file /dev/net/tun.
Summary: SELinux is preventing ssh from 'open' accesses on the chr_file /dev/net/tun.
Keywords:
Status: CLOSED DUPLICATE of bug 1574182
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 29
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:9d06c7c9f0c3a6d26d3b5fa666e...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-12-18 21:33 UTC by Doncho Gunchev
Modified: 2019-01-09 09:21 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-01-09 09:21:27 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Doncho Gunchev 2018-12-18 21:33:50 UTC
Description of problem:
I started ssh VPN
SELinux is preventing ssh from 'open' accesses on the chr_file /dev/net/tun.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that ssh should be allowed open access on the tun chr_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'ssh' --raw | audit2allow -M my-ssh
# semodule -X 300 -i my-ssh.pp

Additional Information:
Source Context                system_u:system_r:NetworkManager_ssh_t:s0
Target Context                system_u:object_r:tun_tap_device_t:s0
Target Objects                /dev/net/tun [ chr_file ]
Source                        ssh
Source Path                   ssh
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.2-44.fc29.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.19.6-300.fc29.x86_64 #1 SMP Sun
                              Dec 2 17:33:14 UTC 2018 x86_64 x86_64
Alert Count                   2
First Seen                    2018-12-18 22:56:43 EET
Last Seen                     2018-12-18 23:29:38 EET
Local ID                      c26582d8-2fd1-49fc-83a5-d34a8e24f93f

Raw Audit Messages
type=AVC msg=audit(1545168578.364:2209): avc:  denied  { open } for  pid=26862 comm="ssh" path="/dev/net/tun" dev="devtmpfs" ino=2982 scontext=system_u:system_r:NetworkManager_ssh_t:s0 tcontext=system_u:object_r:tun_tap_device_t:s0 tclass=chr_file permissive=1


Hash: ssh,NetworkManager_ssh_t,tun_tap_device_t,chr_file,open

Version-Release number of selected component:
selinux-policy-3.14.2-44.fc29.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.7
hashmarkername: setroubleshoot
kernel:         4.19.6-300.fc29.x86_64
type:           libreport

Potential duplicate: bug 1574182

Comment 1 Doncho Gunchev 2018-12-22 02:22:21 UTC
Description of problem:
I just started ssh VPN via nm-applet

Version-Release number of selected component:
selinux-policy-3.14.2-44.fc29.noarch

Additional info:
reporter:       libreport-2.9.7
hashmarkername: setroubleshoot
kernel:         4.19.9-300.fc29.x86_64
type:           libreport

Comment 2 Doncho Gunchev 2019-01-02 11:46:17 UTC
Description of problem:
I just used my ssh VPN.

Version-Release number of selected component:
selinux-policy-3.14.2-44.fc29.noarch

Additional info:
reporter:       libreport-2.9.7
hashmarkername: setroubleshoot
kernel:         4.19.9-300.fc29.x86_64
type:           libreport

Comment 3 Lukas Vrabec 2019-01-09 09:21:27 UTC

*** This bug has been marked as a duplicate of bug 1574182 ***


Note You need to log in before you can comment on or make changes to this bug.