Thursday 30 April 2015

Foreman-Proxy SSL Error

Oops, we're sorry but something went wrong
 
×
Warning!

ERF12-5356 [ProxyAPI::ProxyException]: Unable to get PuppetCA certificates ([OpenSSL::SSL::SSLError]: SSL_connect returned=1 errno=0 state=SSLv3 read server session ticket A: tlsv1 alert un...) for proxy https://foreman.domain.net:8443/puppet/ca
If you feel this is an error with Foreman itself, please open a new issue with Foreman ticketing system, You would probably need to attach the Full trace and relevant log entries.

Back

Reset Foreman Admin Login Password

As super-user, on the command line, run:
foreman-rake permissions:reset

Tuesday 28 April 2015

Add http/https access to iptables - CentOS 6

Edit iptables:
vi /etc/sysconfig/iptables
Add the following lines:
-A INPUT -p tcp -m state --state NEW -m tcp --dport 80 -j ACCEPT
-A INPUT -p tcp -m state --state NEW -m tcp --dport 443 -j ACCEPT
Restart iptables:
service iptables restart