[Bug 1424823] ejabberd won't start with SELinux enforcing on Rawhide

2017-09-21 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1424823 --- Comment #14 from Jonas Sell --- Now I got it running! The problem was the ejabberd_http module which is still blocked by SELinux (by preventing opening port 5281). This showed up in ejabberd's crash. log:

[Bug 1424823] ejabberd won't start with SELinux enforcing on Rawhide

2017-09-21 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1424823 --- Comment #15 from Randy Barlow --- Oh fantastic! Perhaps we just need the policy to allow port 5281. -- You are receiving this mail because: You are on the CC list for the bug.

[Bug 1434779] Add package for rebar3

2017-09-21 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1434779 Peter Lemenkov changed: What|Removed |Added Keywords||FutureFeature

[Bug 1424823] ejabberd won't start with SELinux enforcing on Rawhide

2017-09-21 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1424823 --- Comment #16 from Jonas Sell --- Yes, we need that. I added it manually with semanage port -a -t jabber_client_port_t -p tcp 5281 After that ejabberd works with ejabberd_http! Not sure how to create a rule for

[Bug 1424823] ejabberd won't start with SELinux enforcing on Rawhide

2017-09-21 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1424823 --- Comment #13 from Jonas Sell --- Yes, I did that. That was the first thing systemd suggested after editing the files. Unfortunately it didn't help. -- You are receiving this mail because: You are on the CC list for

[Bug 1424823] ejabberd won't start with SELinux enforcing on Rawhide

2017-09-21 Thread bugzilla
https://bugzilla.redhat.com/show_bug.cgi?id=1424823 --- Comment #12 from Randy Barlow --- Jonas, I forgot to tell you a step that would matter - after you edit the systemd unit file, you need to tell systemd to reload the daemon: $ sudo systemctl daemon-reload