Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

Translations Ignore


Code Block
firewall-cmd --zone=public --add-port=5701-5801/tcp --permanent
firewall-cmd --zone=public --add-port=5455/tcp --permanent
firewall-cmd --zone=public --add-port=8080-8081/tcp --permanent
firewall-cmd --zone=public --add-port=4447/tcp --permanent
firewall-cmd --zone=public --add-port=5445/tcp --permanent
firewall-cmd --zone=public --add-port=20640/udp --permanent
firewall-cmd --zone=public --add-port=20642/udp --permanent
firewall-cmd --zone=public --add-port=20644/udp --permanent
firewall-cmd --reload


SELinux Configuration

Enforcing

In order that wildfly can run with selinux enabled (enforcing), the following command must be issued:

Translations Ignore


Code Block
semodule -i /home/jtel/wildfly-current/systemd/wildfly.pp


Changing SELinux Configuration

If you would prefer to set selinux off, or set it to permissive, you can edit the following file and reboot:

Translations Ignore


Code Block
vi /etc/selinux/config

...
# Change SELINUX=enforcing to:
SELINUX=permissive
...

reboot


Configure Wildfly Server

First Server

...