FS#63606 - [prometheus-blackbox-exporter] ping probe does not work

Attached to Project: Arch Linux
Opened by Geno (genofire) - Friday, 30 August 2019, 12:10 GMT
Last edited by Jelle van der Waa (jelly) - Sunday, 23 February 2020, 21:56 GMT
Task Type Bug Report
Category Packages: Extra
Status Closed
Assigned To Jelle van der Waa (jelly)
Johannes Löthberg (demize)
Architecture All
Severity Low
Priority Normal
Reported Version
Due in Version Undecided
Due Date Undecided
Percent Complete 100%
Votes 2
Private No
This task depends upon

Closed by  Jelle van der Waa (jelly)
Sunday, 23 February 2020, 21:56 GMT
Reason for closing:  Fixed
Additional comments about closing:  0.16.0-2
Comment by Harald Koch (hkoch) - Sunday, 01 December 2019, 15:06 GMT
In my environment this isn't enough; I also had to add the line

CapabilityBoundingSet=CAP_NET_RAW

or the service wouldn't start, and I then had to remove the line

PrivateUsers=true

or ping would still fail (event with CAP_NET_RAW enabled).
Comment by Geno (genofire) - Monday, 02 December 2019, 11:44 GMT
Yes, my solution is:
systemctl edit prometheus-blackbox-exporter.service

and typ:

[Service]
AmbientCapabilities=CAP_NET_RAW
PrivateUsers=false
CapabilityBoundingSet=CAP_NET_RAW

(that produce a file under /etc/systemd/system/prometheus-blackbox-exporter.service.d/override.conf)

That is update save ... because the maintainer of this package is not willing to read bug reports ... ;(
Comment by Harald Koch (hkoch) - Sunday, 23 February 2020, 15:27 GMT
  • Field changed: Percent Complete (100% → 0%)
The defect in the service file still exists, and people who want to use this package for ICMP still need to patch it manually.

Loading...