Bug 1974201

Summary: SELinux is preventing mdadm from 'read' accesses on the dossier dma_heap.
Product: [Fedora] Fedora Reporter: CloC <ccastello>
Component: selinux-policyAssignee: Zdenek Pytela <zpytela>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 34CC: dwalsh, grepl.miroslav, lvrabec, mmalik, omosnace, vmojzis, zpytela
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:2a19e00f707c3e04355ec59b839d391db4b176966eecbec72e42be3d2ba53484;VARIANT_ID=xfce;
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2021-06-21 12:25:10 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description CloC 2021-06-21 06:44:13 UTC
Description of problem:
On boot.
2 disks with RAID :
+ 1 disk EFI (FAT32)
+ 1 disk "boot" (ext4)
1 disk has RAID with btrfs.
SELinux is preventing mdadm from 'read' accesses on the dossier dma_heap.

*****  Plugin catchall (100. confidence) suggests   **************************

Si vous pensez que mdadm devrait être autorisé à accéder read sur dma_heap directory par défaut.
Then vous devriez rapporter ceci en tant qu'anomalie.
Vous pouvez générer un module de stratégie local pour autoriser cet accès.
Do
autoriser cet accès pour le moment en exécutant :
# ausearch -c "mdadm" --raw | audit2allow -M my-mdadm
# semodule -X 300 -i my-mdadm.pp

Additional Information:
Source Context                system_u:system_r:mdadm_t:s0
Target Context                system_u:object_r:dma_device_dir_t:s0
Target Objects                dma_heap [ dir ]
Source                        mdadm
Source Path                   mdadm
Port                          <Inconnu>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-34.11-1.fc34.noarch
Local Policy RPM              selinux-policy-targeted-34.11-1.fc34.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.12.10-300.fc34.x86_64 #1 SMP Thu
                              Jun 10 14:21:36 UTC 2021 x86_64 x86_64
Alert Count                   1
First Seen                    2021-06-21 08:30:58 CEST
Last Seen                     2021-06-21 08:30:58 CEST
Local ID                      a17bdbbc-c979-42e1-b21f-9adcf60ccba8

Raw Audit Messages
type=AVC msg=audit(1624257058.693:156): avc:  denied  { read } for  pid=1008 comm="mdadm" name="dma_heap" dev="devtmpfs" ino=149 scontext=system_u:system_r:mdadm_t:s0 tcontext=system_u:object_r:dma_device_dir_t:s0 tclass=dir permissive=0


Hash: mdadm,mdadm_t,dma_device_dir_t,dir,read

Version-Release number of selected component:
selinux-policy-targeted-34.11-1.fc34.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.15.2
hashmarkername: setroubleshoot
kernel:         5.12.10-300.fc34.x86_64
type:           libreport

Comment 1 Zdenek Pytela 2021-06-21 12:25:10 UTC

*** This bug has been marked as a duplicate of bug 1970744 ***