Timeline for RHEL-9 Apache (httpd) and ZeroMQ SELinux blocking communication
Current License: CC BY-SA 4.0
4 events
| when toggle format | what | by | license | comment | |
|---|---|---|---|---|---|
| May 3 at 8:22 | answer | added | Opa114 | timeline score: 1 | |
| May 3 at 8:18 | comment | added | Opa114 | thanks for the link - but adding the port did not solve this, only enabling seboolean httpd_can_network_connect did solve it. | |
| Apr 29 at 12:28 | comment | added | HBruijn | In general: SELinux can log what it blocks and why, which allows you to devise a way to allow it. docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/… Chapter 5. Troubleshooting problems related to SELinux - IN addition I would check if the ZeroMQ module installed it's own SELinux policy and added a SELinux boolean to permit Apache to use it (getsebool -a and/or semanage boolean -l | grep with_suitable_boolean_name_string ) . If not consider serverfault.com/questions/563872/… | |
| Apr 29 at 12:04 | history | asked | Opa114 | CC BY-SA 4.0 |