Feb 24 12:19:03 server proftpd[1574]: 192.0.2.1 - unable to open TransferLog '/var/log/plesk/xferlog': Permission denied
I'm running into that on Plesk 12 on CentOS 7 with selinux enabled. Audit log confirms this is an selinux issue:
type=AVC msg=audit(1456334343.451:542779): avc: denied { open } for pid=1574 comm="in.proftpd" path="/var/log/plesk/xferlog" dev="dm-2" ino=89963 scontext=system_u:system_r:ftpd_t:s0-s0:c0.c1023 tcontext=system_ubject_r:cron_log_t:s0 tclass=file
I know Parallels/Odin/Plesk's preferred solution to any issue involving selinux is turn selinux off, but does anyone have an alternative solution, such as creating a custom policy module or turning off selinux on a specific binary (I assume /usr/sbin/in.proftpd)? Anyone have a useful command or module for this config already?
I tried: semanage fcontext -a -t bin_t "/usr/sbin/in.proftpd"
which fixes the broken plesk migration tool on Plesk 12 servers, but didn't seem to change things.
I'm running into that on Plesk 12 on CentOS 7 with selinux enabled. Audit log confirms this is an selinux issue:
type=AVC msg=audit(1456334343.451:542779): avc: denied { open } for pid=1574 comm="in.proftpd" path="/var/log/plesk/xferlog" dev="dm-2" ino=89963 scontext=system_u:system_r:ftpd_t:s0-s0:c0.c1023 tcontext=system_ubject_r:cron_log_t:s0 tclass=file
I know Parallels/Odin/Plesk's preferred solution to any issue involving selinux is turn selinux off, but does anyone have an alternative solution, such as creating a custom policy module or turning off selinux on a specific binary (I assume /usr/sbin/in.proftpd)? Anyone have a useful command or module for this config already?
I tried: semanage fcontext -a -t bin_t "/usr/sbin/in.proftpd"
which fixes the broken plesk migration tool on Plesk 12 servers, but didn't seem to change things.