Sponsored Content
Top Forums UNIX for Advanced & Expert Users Testing connectivity to an URL Post 303045332 by anaigini45 on Tuesday 17th of March 2020 04:04:53 AM
Old 03-17-2020
Testing connectivity to an URL

Hi,


I need to access this URL from my laptop :


However, I am not able to. Error received was "Connection was reset".
(Attached image)



My laptop IP is 192.168.8.149, and I do a telnet to confirm the connectivity :


Code:
C:\Users\Owner>telnet 192.168.121.72 8081
Connecting To 192.168.121.72...Could not open connection to the host, on port 8081: Connect failed

C:\Users\Owner>

I do a curl directly from the host that runs the atricore modules :


Code:
[root@amanda-server etc]# curl -Is http://localhost:8081/atricore-console/ | head -1
HTTP/1.1 302 Found

This is the output from ss -tulpn for port 8081 :


Code:
tcp   LISTEN     0      50                                                            [::]:8081                                                                      [::]:*                   users:(("java",pid=11585,fd=339))

Correct me if I am wrong, but I believe the telnet clearly shows that the access to that ip and port is not available, and most probably due to physical firewall connection?
This is because there is no firewalld running within the server itself :


Code:
[root@amanda-server etc]# systemctl status firewalld
- firewalld.service - firewalld - dynamic firewall daemon
   Loaded: loaded (/usr/lib/systemd/system/firewalld.service; disabled; vendor preset: enabled)
   Active: inactive (dead)
     Docs: man:firewalld(1)
[root@amanda-server etc]#

And what does the status HTTP/1.1 302 Found mean from the curl output?
I hope opening the port at the physical firewall level will resolve this problem?

Last edited by anaigini45; 03-17-2020 at 05:11 AM..
 

8 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

url calling and parameter passing to url in script

Hi all, I need to write a unix script in which need to call a url. Then need to pass parameters to that url. please help. Regards, gander_ss (1 Reply)
Discussion started by: gander_ss
1 Replies

2. Shell Programming and Scripting

url calling and parameter passing to url in script

Hi all, I need to write a unix script in which need to call a url. Then need to pass parameters to that url. please help. Regards, gander_ss (1 Reply)
Discussion started by: gander_ss
1 Replies

3. UNIX for Dummies Questions & Answers

ReDirecting a URL to another URL - Linux

Hello, I need to redirect an existing URL, how can i do that? There's a current web address to a GUI that I have to redirect to another webaddress. Does anyone know how to do this? This is on Unix boxes Linux. example: https://m45.testing.address.net/host.php make it so the... (3 Replies)
Discussion started by: SkySmart
3 Replies

4. Solaris

connectivity between servers

We have two servers A and B (both running Solaris 10) out of which one is application server and the other is database server. The two servers faced certain network issues and the two servers were temporarily disconnected.this happened around 5AM GMT monday.Can anyone suggest some log files or... (2 Replies)
Discussion started by: asalman.qazi
2 Replies

5. Web Development

Regex to rewrite URL to another URL based on HTTP_HOST?

I am trying to find a way to test some code, but I need to rewrite a specific URL only from a specific HTTP_HOST The call goes out to http://SUB.DOMAIN.COM/showAssignment/7bde10b45efdd7a97629ef2fe01f7303/jsmodule/Nevow.Athena The ID in the middle is always random due to the cookie. I... (5 Replies)
Discussion started by: EXT3FSCK
5 Replies

6. UNIX for Dummies Questions & Answers

Awk: print all URL addresses between iframe tags without repeating an already printed URL

Here is what I have so far: find . -name "*php*" -or -name "*htm*" | xargs grep -i iframe | awk -F'"' '/<iframe*/{gsub(/.\*iframe>/,"\"");print $2}' Here is an example content of a PHP or HTM(HTML) file: <iframe src="http://ADDRESS_1/?click=5BBB08\" width=1 height=1... (18 Replies)
Discussion started by: striker4o
18 Replies

7. Post Here to Contact Site Administrators and Moderators

Testing BBCODE URL for DragonByte

Here is the URL we will use: https://www.unix.com/post-here-contact-site-administrators-moderators/241569-doesnt-allow-me-use-code-tags.html I will put this in this text with the URL BBCODE. Now I will save the thread and test the URL. (1 Reply)
Discussion started by: Neo
1 Replies

8. Shell Programming and Scripting

Reading URL using Mechanize and dump all the contents of the URL to a file

Hello, Am very new to perl , please help me here !! I need help in reading a URL from command line using PERL:: Mechanize and needs all the contents from the URL to get into a file. below is the script which i have written so far , #!/usr/bin/perl use LWP::UserAgent; use... (2 Replies)
Discussion started by: scott_cog
2 Replies
firewalld_selinux(8)					     SELinux Policy firewalld					      firewalld_selinux(8)

NAME
firewalld_selinux - Security Enhanced Linux Policy for the firewalld processes DESCRIPTION
Security-Enhanced Linux secures the firewalld processes via flexible mandatory access control. The firewalld processes execute with the firewalld_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep firewalld_t ENTRYPOINTS
The firewalld_t SELinux type can be entered via the firewalld_exec_t file type. The default entrypoint paths for the firewalld_t domain are the following: /usr/sbin/firewalld PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux firewalld policy is very flexible allowing users to setup their fire- walld processes in as secure a method as possible. The following process types are defined for firewalld: firewalld_t Note: semanage permissive -a firewalld_t can be used to make the process type firewalld_t permissive. SELinux does not deny access to per- missive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. firewalld policy is extremely flexible and has several booleans that allow you to manipulate the policy and run firewalld with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default. setsebool -P daemons_dump_core 1 If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default. setsebool -P daemons_enable_cluster_mode 1 If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default. setsebool -P daemons_use_tcp_wrapper 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default. setsebool -P nscd_use_shm 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the firewalld_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the firewalld_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 MANAGED FILES
The SELinux process type firewalld_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. cluster_conf_t /etc/cluster(/.*)? cluster_var_lib_t /var/lib/pcsd(/.*)? /var/lib/cluster(/.*)? /var/lib/openais(/.*)? /var/lib/pengine(/.*)? /var/lib/corosync(/.*)? /usr/lib/heartbeat(/.*)? /var/lib/heartbeat(/.*)? /var/lib/pacemaker(/.*)? cluster_var_run_t /var/run/crm(/.*)? /var/run/cman_.* /var/run/rsctmp(/.*)? /var/run/aisexec.* /var/run/heartbeat(/.*)? /var/run/cpglockd.pid /var/run/corosync.pid /var/run/rgmanager.pid /var/run/cluster/rgmanager.sk firewalld_etc_rw_t /etc/firewalld(/.*)? firewalld_tmp_t firewalld_tmpfs_t firewalld_var_run_t /var/run/firewalld(/.*)? /var/run/firewalld.pid root_t / /initrd FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux firewalld policy is very flexible allowing users to setup their firewalld processes in as secure a method as possible. EQUIVALENCE DIRECTORIES firewalld policy stores data with multiple different file context types under the /var/run/firewalld directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command: semanage fcontext -a -e /var/run/firewalld /srv/firewalld restorecon -R -v /srv/firewalld STANDARD FILE CONTEXT SELinux defines the file context types for the firewalld, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t firewalld_etc_rw_t '/srv/firewalld/content(/.*)?' restorecon -R -v /srv/myfirewalld_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for firewalld: firewalld_etc_rw_t - Set files with the firewalld_etc_rw_t type, if you want to treat the files as firewalld etc read/write content. firewalld_exec_t - Set files with the firewalld_exec_t type, if you want to transition an executable to the firewalld_t domain. firewalld_initrc_exec_t - Set files with the firewalld_initrc_exec_t type, if you want to transition an executable to the firewalld_initrc_t domain. firewalld_tmp_t - Set files with the firewalld_tmp_t type, if you want to store firewalld temporary files in the /tmp directories. firewalld_tmpfs_t - Set files with the firewalld_tmpfs_t type, if you want to store firewalld files on a tmpfs file system. firewalld_unit_file_t - Set files with the firewalld_unit_file_t type, if you want to treat the files as firewalld unit content. firewalld_var_log_t - Set files with the firewalld_var_log_t type, if you want to treat the data as firewalld var log data, usually stored under the /var/log directory. firewalld_var_run_t - Set files with the firewalld_var_run_t type, if you want to store the firewalld files under the /run or /var/run directory. Paths: /var/run/firewalld(/.*)?, /var/run/firewalld.pid Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), firewalld(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) firewalld 14-06-10 firewalld_selinux(8)
All times are GMT -4. The time now is 10:10 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy