Opened 14 years ago

Closed 13 years ago

#61 closed defect (fixed)

smartctl running like other user different from root

Reported by: ferent Owned by: Christian Franke
Priority: minor Milestone: Release 5.41
Component: smartctl Version:
Keywords: Cc:

Description

I need some help or explanation, i need to run smartctl like other user diferent from root, my user p.e user1 can be in any group,in fact is in group disk, this requirement is for a monitoring staff.

/usr/sbin/smartctl -H /dev/sda
smartctl version 5.33 [x86_64-redhat-linux-gnu] Copyright (C) 2002-4 Bruce Allen
Home page is http://smartmontools.sourceforge.net/

Smartctl: Device Read Identity Failed (not an ATA/ATAPI device)

A mandatory SMART command failed: exiting. To continue, add one or more '-T permissive' options.

Change History (3)

comment:1 by mhlavink, 14 years ago

I'm not sure if smartctl can really work without root's CAP_SYS_RAWIO permissions. But at least some better error message would be great

comment:2 by Christian Franke, 13 years ago

Component: allsmartctl
Milestone: Release 5.41
Owner: changed from somebody to Christian Franke
Priority: majorminor
Status: newaccepted

smartctl/smartd require ATA/SCSI pass-through access and therefore root permissions. The error message should include a more specific error message if /dev/ice could be opened but first pass-through ioctl failed (typically with errno=EPERM), e.g.:

Smartctl: Device Read Identity Failed: Operation not permitted

comment:3 by Christian Franke, 13 years ago

Resolution: fixed
Status: acceptedclosed
Note: See TracTickets for help on using tickets.