Selinux Tips: Difference between revisions

From NIEF Wiki
Jump to navigation Jump to search
(Created page with "==About== This page just has a few Selinux tips/reminders ==Proxying== When proxying backend services with httpd, you typically need to do two things: * Allow http to make...")
 
Line 6: Line 6:
When proxying backend services with httpd, you typically need to do two things:
When proxying backend services with httpd, you typically need to do two things:


* Allow http to make connections: ''setsebool -P httpd_can_network_connect on''
* Allow http to make connections: '''setsebool -P httpd_can_network_connect on'''
* Allow the ports for your backend connections: ''semanage port -a -t http_port_t -p tcp ####''
* Allow the ports for your backend connections: '''semanage port -a -t http_port_t -p tcp ####'''

Revision as of 19:00, 13 May 2021

About

This page just has a few Selinux tips/reminders

Proxying

When proxying backend services with httpd, you typically need to do two things:

  • Allow http to make connections: setsebool -P httpd_can_network_connect on
  • Allow the ports for your backend connections: semanage port -a -t http_port_t -p tcp ####