https://bugzilla.redhat.com/show_bug.cgi?id=1360657
Peter Lemenkov <[email protected]> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |[email protected] --- Comment #1 from Peter Lemenkov <[email protected]> --- [root@lemenkov ~]# systemctl status rabbitmq-server ● rabbitmq-server.service - RabbitMQ broker Loaded: loaded (/usr/lib/systemd/system/rabbitmq-server.service; disabled; vendor preset: disabled) Active: active (running) since Wed 2016-08-31 17:50:31 CEST; 10s ago Main PID: 8481 (beam.smp) Status: "Initialized" Tasks: 144 (limit: 512) CGroup: /system.slice/rabbitmq-server.service ├─8481 /usr/lib64/erlang/erts-7.3.1.2/bin/beam.smp -W w -A 128 -P 1048576 -K true -- -root /usr/lib64/erlang -progname erl -- -home /var/lib/rabbitmq -- -pa /usr/lib/rabbitmq/lib/rabbitmq_server-3.6.3 ├─8563 /usr/lib64/erlang/erts-7.3.1.2/bin/epmd -daemon ├─8765 inet_gethost 4 └─8766 inet_gethost 4 Aug 31 17:50:29 lemenkov.brq.redhat.com systemd[1]: Starting RabbitMQ broker... Aug 31 17:50:30 lemenkov.brq.redhat.com rabbitmq-server[8481]: RabbitMQ 3.6.3. Copyright (C) 2007-2016 Pivotal Software, Inc. Aug 31 17:50:30 lemenkov.brq.redhat.com rabbitmq-server[8481]: ## ## Licensed under the MPL. See http://www.rabbitmq.com/ Aug 31 17:50:30 lemenkov.brq.redhat.com rabbitmq-server[8481]: ## ## Aug 31 17:50:30 lemenkov.brq.redhat.com rabbitmq-server[8481]: ########## Logs: /var/log/rabbitmq/[email protected] Aug 31 17:50:30 lemenkov.brq.redhat.com rabbitmq-server[8481]: ###### ## /var/log/rabbitmq/[email protected] Aug 31 17:50:30 lemenkov.brq.redhat.com rabbitmq-server[8481]: ########## Aug 31 17:50:30 lemenkov.brq.redhat.com rabbitmq-server[8481]: Starting broker... Aug 31 17:50:31 lemenkov.brq.redhat.com systemd[1]: Started RabbitMQ broker. Aug 31 17:50:31 lemenkov.brq.redhat.com rabbitmq-server[8481]: completed with 0 plugins. [root@lemenkov ~]# I've tested SElinux and it's enabled: [root@lemenkov ~]# getenforce Enforcing [root@lemenkov ~]# [root@lemenkov ~]# cat /etc/selinux/config # This file controls the state of SELinux on the system. # SELINUX= can take one of these three values: # enforcing - SELinux security policy is enforced. # permissive - SELinux prints warnings instead of enforcing. # disabled - No SELinux policy is loaded. SELINUX=enforcing # SELINUXTYPE= can take one of these three values: # targeted - Targeted processes are protected, # minimum - Modification of targeted policy. Only selected processes are protected. # mls - Multi Level Security protection. SELINUXTYPE=targeted -- You are receiving this mail because: You are on the CC list for the bug. _______________________________________________ erlang mailing list [email protected] https://lists.fedoraproject.org/admin/lists/[email protected]
