Bug 1191044 - SELinux is preventing /usr/sbin/collectd from write access on the sock_file pdns.controlsocket
Summary: SELinux is preventing /usr/sbin/collectd from write access on the sock_file p...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 24
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On: 1192052
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-02-10 10:54 UTC by Ruben Kerkhof
Modified: 2016-03-23 16:55 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.13.1-142.fc24 selinux-policy-3.13.1-179.fc24
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-03-23 16:55:48 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Ruben Kerkhof 2015-02-10 10:54:50 UTC
Collectd has a plugin for PowerDNS. It communicates with PowerDNS over a unix socket (/var/run/pdns.controlsocket by default).

This is blocked by SELinux:

type=AVC msg=audit(1423565650.506:2412): avc:  denied  { write } for  pid=14329 comm="collectd" name="pdns.controlsocket" dev="tmpfs" ino=74942 scontext=system_u:system_r:collectd_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file permissive=0

Comment 1 Jan Kurik 2015-07-15 14:34:54 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 23 development cycle.
Changing version to '23'.

(As we did not run this process for some time, it could affect also pre-Fedora 23 development
cycle bugs. We are very sorry. It will help us with cleanup during Fedora 23 End Of Life. Thank you.)

More information and reason for this action is here:
https://fedoraproject.org/wiki/BugZappers/HouseKeeping/Fedora23

Comment 2 Lukas Vrabec 2015-08-17 14:27:21 UTC
commit 573ce0c73e529dd9eb51ec78c0e5e45ed445ff94
Author: Lukas Vrabec <lvrabec>
Date:   Mon Aug 17 16:26:01 2015 +0200

    Allow collectd stream connect to pdns.(BZ #1191044)

Comment 3 Jan Kurik 2016-02-24 13:21:08 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 24 development cycle.
Changing version to '24'.

More information and reason for this action is here:
https://fedoraproject.org/wiki/Fedora_Program_Management/HouseKeeping/Fedora24#Rawhide_Rebase

Comment 4 Fedora Update System 2016-03-11 09:55:48 UTC
selinux-policy-3.13.1-178.fc24 has been submitted as an update to Fedora 24. https://bodhi.fedoraproject.org/updates/FEDORA-2016-1350c96015

Comment 5 Fedora Update System 2016-03-11 19:25:34 UTC
selinux-policy-3.13.1-178.fc24 has been pushed to the Fedora 24 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2016-1350c96015

Comment 6 Fedora Update System 2016-03-16 13:41:32 UTC
selinux-policy-3.13.1-179.fc24 has been submitted as an update to Fedora 24. https://bodhi.fedoraproject.org/updates/FEDORA-2016-8f142bb969

Comment 7 Fedora Update System 2016-03-18 14:58:25 UTC
selinux-policy-3.13.1-179.fc24 has been pushed to the Fedora 24 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2016-8f142bb969

Comment 8 Fedora Update System 2016-03-23 16:54:29 UTC
selinux-policy-3.13.1-179.fc24 has been pushed to the Fedora 24 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.