Bug 1994950

Summary: SELinux is preventing smartd from 'getattr' accesses on the chr_file /dev/nvme0.
Product: [Fedora] Fedora Reporter: Victor MatarĂ© <vmatare+redhat>
Component: smartmontoolsAssignee: Michal Hlavinka <mhlavink>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 33CC: mhlavink, tsmetana
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:069941bacbad46c0edbb431dc20d7a31bc839e413fbecd89a7c6655b369bcb97;VARIANT_ID=workstation;
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2021-08-18 15:46:39 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Victor Mataré 2021-08-18 08:37:23 UTC
Description of problem:
SELinux is preventing smartd from 'getattr' accesses on the chr_file /dev/nvme0.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that smartd should be allowed getattr access on the nvme0 chr_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'smartd' --raw | audit2allow -M my-smartd
# semodule -X 300 -i my-smartd.pp

Additional Information:
Source Context                system_u:system_r:fsdaemon_t:s0
Target Context                system_u:object_r:nvme_device_t:s0
Target Objects                /dev/nvme0 [ chr_file ]
Source                        smartd
Source Path                   smartd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-3.14.6-39.fc33.noarch
Local Policy RPM              smartmontools-selinux-7.2-7.fc33.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.13.8-100.fc33.x86_64 #1 SMP Wed
                              Aug 4 14:15:51 UTC 2021 x86_64 x86_64
Alert Count                   2
First Seen                    2021-08-16 18:31:01 CEST
Last Seen                     2021-08-16 18:31:53 CEST
Local ID                      463bea4c-335c-46ae-8512-607c484232f0

Raw Audit Messages
type=AVC msg=audit(1629131513.211:672): avc:  denied  { getattr } for  pid=122208 comm="smartd" path="/dev/nvme0" dev="devtmpfs" ino=265 scontext=system_u:system_r:fsdaemon_t:s0 tcontext=system_u:object_r:nvme_device_t:s0 tclass=chr_file permissive=0


Hash: smartd,fsdaemon_t,nvme_device_t,chr_file,getattr

Version-Release number of selected component:
selinux-policy-targeted-3.14.6-39.fc33.noarch

Additional info:
component:      smartmontools
reporter:       libreport-2.15.2
hashmarkername: setroubleshoot
kernel:         5.13.8-100.fc33.x86_64
type:           libreport

Comment 1 Michal Hlavinka 2021-08-18 15:46:39 UTC

*** This bug has been marked as a duplicate of bug 1990463 ***