Sponsored Content
Operating Systems Linux Red Hat Red Hat Cluster Luci Authentication Failed Post 302603358 by typeav on Wednesday 29th of February 2012 08:41:18 PM
Old 02-29-2012
Network Red Hat Cluster Luci Authentication Failed

Hello everyone,

I'm setting up a cluster with 2 nodes using Red Hat enterprise 6.2 x86_64, 1 luci and 1 ricci for education purpose.
Ricci is installed and already running and luci is installed and running but at the time of add and create the cluster through the web gui it give me a error of:

The following errors occurred while creating cluster: Authentication to the ricci agent at 192.168.1.3.:11111 failed

The firewall Port: 11111 is enable and SELinux is off, even happen with the firewall off.

Does anyone know how to renew or replace luci password ? Also the Admin user permissions in web gui in empty. How to add a user ?

Thanks guys!
 

8 More Discussions You Might Find Interesting

1. Red Hat

The Red Hat Cluster Manager Installation and

Linux RedHat Cluster Manager InstallationAdministrationGuide (0 Replies)
Discussion started by: merlin
0 Replies

2. Red Hat

"ERROR : failed to mount nfs source" Red Hat Kickstart

Hi There, I have been googling for this error and try solution provided but still not avail to resolve Kickstart Issue. Any expert have encounter this problem? Thanks. Regards, Regmaster (4 Replies)
Discussion started by: regmaster
4 Replies

3. Red Hat

Custom HA agent - Red Hat Linux Cluster

Hi experts, I have some custom application which I need to make Highly Available using red hat cluster service. How do I do it? i know in /usr/share/cluster i shall find HA agents for well known services like Apache or Sybase but I want to write HA agent for my own. I tried looking up on... (4 Replies)
Discussion started by: pshaikh
4 Replies

4. Linux

Red Hat cluster

hi... I'm new to clustering concept, there was a issue in redhat clustering as "unable to load cluster.xml no such file or directory".. this issue restrict me from starting the cluster services and too execution of clustat command .. myself using vmware work station for the cluster setup with... (4 Replies)
Discussion started by: sriniv666
4 Replies

5. Red Hat

Free Cluster software with Red Hat Linux 5.0

Hi, I would like to know wheather any free cluster software is coming with Red Hat Ent Linux Medias? or needs to be purchased seperately. (3 Replies)
Discussion started by: manoj.solaris
3 Replies

6. UNIX and Linux Applications

Configuration of Linux cluster managment on Red Hat 5.x server

Hi Experts, I have question regarding linux cluster managment on Red Hat 5.x server. When I try to install 'luci' or 'ricci' in one of our linux servers it is giving me below error:- yum install luci Loaded plugins: katello, product-id, rhnplugin, security, subscription-manager Updating... (0 Replies)
Discussion started by: Amey Joshi
0 Replies

7. Red Hat

Red Hat High Availability (HA) Cluster

How can we implement a service in HA, which in not available in HA. like sldap or customize application. Requirement Details. NODE1 service slapd is running.(Require) NODE2 service slapd is running.(Require) on both the node replication is happening. Now here requirement is need... (2 Replies)
Discussion started by: Priy
2 Replies

8. Red Hat

Snmpd service failed to start on Red Hat 6

Dear community, I got the following error when I try to start the snmpd service: # service snmpd start Starting snmpd: Log say: Could someone help please? Thank you Lucas ---------- Post updated at 08:07 AM ---------- Previous update was at 07:50 AM ---------- DAMN!!!!... (2 Replies)
Discussion started by: Lord Spectre
2 Replies
ricci_selinux(8)					       SELinux Policy ricci						  ricci_selinux(8)

NAME
ricci_selinux - Security Enhanced Linux Policy for the ricci processes DESCRIPTION
Security-Enhanced Linux secures the ricci processes via flexible mandatory access control. The ricci processes execute with the ricci_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep ricci_t ENTRYPOINTS
The ricci_t SELinux type can be entered via the bin_t, usr_t, ricci_exec_t file types. The default entrypoint paths for the ricci_t domain are the following: All executeables with the default executable label, usually stored in /usr/bin and /usr/sbin. /usr/.*, /opt/.*, /emul/.*, /export(/.*)?, /usr/doc(/.*)?/lib(/.*)?, /usr/inclu.e(/.*)?, /usr/share/doc(/.*)?/README.*, /usr, /opt, /emul, /usr/sbin/ricci PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux ricci policy is very flexible allowing users to setup their ricci pro- cesses in as secure a method as possible. The following process types are defined for ricci: ricci_t, ricci_modservice_t, ricci_modstorage_t, ricci_modclusterd_t, ricci_modlog_t, ricci_modrpm_t, ricci_modcluster_t Note: semanage permissive -a ricci_t can be used to make the process type ricci_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. ricci policy is extremely flexible and has several booleans that allow you to manipulate the policy and run ricci with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default. setsebool -P daemons_dump_core 1 If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default. setsebool -P daemons_enable_cluster_mode 1 If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default. setsebool -P daemons_use_tcp_wrapper 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Disabled by default. setsebool -P nscd_use_shm 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the ricci_modstorage_t, ricci_modcluster_t, ricci_modclusterd_t, ricci_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the ricci_modstorage_t, ricci_modcluster_t, ricci_modclusterd_t, ricci_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 PORT TYPES
SELinux defines port types to represent TCP and UDP ports. You can see the types associated with a port by using the following command: semanage port -l Policy governs the access confined processes have to these ports. SELinux ricci policy is very flexible allowing users to setup their ricci processes in as secure a method as possible. The following port types are defined for ricci: ricci_modcluster_port_t Default Defined Ports: tcp 16851 udp 16851 ricci_port_t Default Defined Ports: tcp 11111 udp 11111 MANAGED FILES
The SELinux process type ricci_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. cluster_conf_t /etc/cluster(/.*)? cluster_var_lib_t /var/lib/pcsd(/.*)? /var/lib/cluster(/.*)? /var/lib/openais(/.*)? /var/lib/pengine(/.*)? /var/lib/corosync(/.*)? /usr/lib/heartbeat(/.*)? /var/lib/heartbeat(/.*)? /var/lib/pacemaker(/.*)? cluster_var_run_t /var/run/crm(/.*)? /var/run/cman_.* /var/run/rsctmp(/.*)? /var/run/aisexec.* /var/run/heartbeat(/.*)? /var/run/cpglockd.pid /var/run/corosync.pid /var/run/rgmanager.pid /var/run/cluster/rgmanager.sk etc_runtime_t /[^/]+ /etc/mtab.* /etc/blkid(/.*)? /etc/nologin.* /etc/.fstab.hal..+ /halt /poweroff /fastboot /etc/cmtab /forcefsck /.autofsck /.suspended /fsckoptions /.autorelabel /etc/killpower /etc/securetty /etc/nohotplug /etc/ioctl.save /etc/fstab.REVOKE /etc/network/ifstate /etc/sysconfig/hwconf /etc/ptal/ptal-printd-like /etc/sysconfig/iptables.save /etc/xorg.conf.d/00-system-setup-keyboard.conf /etc/X11/xorg.conf.d/00-system-setup-keyboard.conf faillog_t /var/log/btmp.* /var/log/faillog.* /var/log/tallylog.* /var/run/faillock(/.*)? ricci_tmp_t ricci_var_lib_t /var/lib/ricci(/.*)? ricci_var_run_t /var/run/ricci.pid root_t / /initrd systemd_passwd_var_run_t /var/run/systemd/ask-password(/.*)? /var/run/systemd/ask-password-block(/.*)? FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux ricci policy is very flexible allowing users to setup their ricci processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the ricci, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t ricci_exec_t '/srv/ricci/content(/.*)?' restorecon -R -v /srv/myricci_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for ricci: ricci_exec_t - Set files with the ricci_exec_t type, if you want to transition an executable to the ricci_t domain. ricci_initrc_exec_t - Set files with the ricci_initrc_exec_t type, if you want to transition an executable to the ricci_initrc_t domain. ricci_modcluster_exec_t - Set files with the ricci_modcluster_exec_t type, if you want to transition an executable to the ricci_modcluster_t domain. ricci_modcluster_var_lib_t - Set files with the ricci_modcluster_var_lib_t type, if you want to store the ricci modcluster files under the /var/lib directory. ricci_modcluster_var_log_t - Set files with the ricci_modcluster_var_log_t type, if you want to treat the data as ricci modcluster var log data, usually stored under the /var/log directory. ricci_modcluster_var_run_t - Set files with the ricci_modcluster_var_run_t type, if you want to store the ricci modcluster files under the /run or /var/run directory. Paths: /var/run/clumond.sock, /var/run/modclusterd.pid ricci_modclusterd_exec_t - Set files with the ricci_modclusterd_exec_t type, if you want to transition an executable to the ricci_modclusterd_t domain. ricci_modclusterd_tmpfs_t - Set files with the ricci_modclusterd_tmpfs_t type, if you want to store ricci modclusterd files on a tmpfs file system. ricci_modlog_exec_t - Set files with the ricci_modlog_exec_t type, if you want to transition an executable to the ricci_modlog_t domain. ricci_modrpm_exec_t - Set files with the ricci_modrpm_exec_t type, if you want to transition an executable to the ricci_modrpm_t domain. ricci_modservice_exec_t - Set files with the ricci_modservice_exec_t type, if you want to transition an executable to the ricci_modservice_t domain. ricci_modstorage_exec_t - Set files with the ricci_modstorage_exec_t type, if you want to transition an executable to the ricci_modstorage_t domain. ricci_modstorage_lock_t - Set files with the ricci_modstorage_lock_t type, if you want to treat the files as ricci modstorage lock data, stored under the /var/lock directory ricci_tmp_t - Set files with the ricci_tmp_t type, if you want to store ricci temporary files in the /tmp directories. ricci_var_lib_t - Set files with the ricci_var_lib_t type, if you want to store the ricci files under the /var/lib directory. ricci_var_log_t - Set files with the ricci_var_log_t type, if you want to treat the data as ricci var log data, usually stored under the /var/log direc- tory. ricci_var_run_t - Set files with the ricci_var_run_t type, if you want to store the ricci files under the /run or /var/run directory. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage port can also be used to manipulate the port definitions semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), ricci(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8), ricci_modcluster_selinux(8), ricci_modclus- ter_selinux(8), ricci_modclusterd_selinux(8), ricci_modclusterd_selinux(8), ricci_modlog_selinux(8), ricci_modlog_selinux(8), ricci_mod- rpm_selinux(8), ricci_modrpm_selinux(8), ricci_modservice_selinux(8), ricci_modservice_selinux(8), ricci_modstorage_selinux(8), ricci_mod- storage_selinux(8) ricci 14-06-10 ricci_selinux(8)
All times are GMT -4. The time now is 10:03 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy