Sponsored Content
Special Forums UNIX and Linux Applications Infrastructure Monitoring Nagios on Solaris 10 Sparc issue Post 302442739 by frenchykd on Thursday 5th of August 2010 10:09:00 AM
Old 08-05-2010
Nagios on Solaris 10 Sparc issue

I've got it installed but when I logging to the interface to http://localhost/nagios I get the following:
Code:
Forbidden

You don't have permission to access /nagios/ on this server.
Apache/2.0.63 (Unix) DAV/2 Server at localhost Port 80


im running Solaris Version: SunOS dotstoas442 5.10 Generic_142900-12 sun4u sparc SUNW,Sun-Fire-V240


my httpd.conf looks like this:

Code:
ScriptAlias /nagios/cgi-bin "/usr/local/nagios/sbin"<Directory "/usr/local/nagios/sbin">
    Options ExecCGI
    AllowOverride None
    Order allow,deny
    Allow from all
    AuthName "Nagios Access"
    AuthType Basic
    AuthUserFile /usr/local/nagios/etc/htpasswd.users
    Require valid-user
</Directory>Alias /nagios /usr/local/nagios/share<Directory "/usr/local/nagios/share">
    Options None
    AllowOverride None
    Order allow,deny
    Allow from all
    AuthName "Nagios Access"
    AuthType Basic
    AuthUserFile /usr/local/nagios/etc/htpasswd.users
    Require valid-user
</Directory>

My apache log say this:

Code:
Thu Aug 05 08:58:17 2010] [error] [client 10.100.12.111] Directory index forbid
den by rule: /usr/local/nagios/share/
[Thu Aug 05 08:58:18 2010] [error] [client 10.100.12.111] Directory index forbid
den by rule: /usr/local/nagios/share/
[Thu Aug 05 08:58:20 2010] [error] [client 10.100.12.111] Directory index forbid
den by rule: /usr/local/nagios/share/
[Thu Aug 05 08:58:25 2010] [error] [client 10.100.12.111] Directory index forbid
den by rule: /usr/local/nagios/share/
[Thu Aug 05 08:58:37 2010] [error] [client 10.100.12.111] Directory index forbid
den by rule: /usr/local/nagios/share/
[Thu Aug 05 08:58:40 2010] [error] [client 10.100.12.111] Directory index forbid
den by rule: /usr/local/nagios/share/
[Thu Aug 05 08:59:26 2010] [error] [client 10.100.12.111] Directory index forbid
den by rule: /usr/local/nagios/share/


Last edited by Scott; 08-05-2010 at 12:01 PM.. Reason: Please use code tags
 

9 More Discussions You Might Find Interesting

1. UNIX Desktop Questions & Answers

Issue with installing solaris 10 OS on sparc 5

Rebooting with command: boot cdrom -s Boot device: /pci@1f,0/pci@1,1/ide@3/cdrom@2,0:f File and args: -s Evaluating: boot cdrom -s Can't open boot device If any one knows please advise. I have changed the CDrom but it did not help. (1 Reply)
Discussion started by: ark
1 Replies

2. Solaris

CC 5.5 compiler flag to issue 64bit porting warnings on sparc-solaris

Hi, We are porting our application from 32bit to 64bit. We tried -xarch=v9, -xarc=v9a and -xport64=full options so that compiler to issue 64bit porting warnings. But we are not getting any porting warninings WE are using CC 5.5 compiler on sparc-solaris m/c. Please tell us some powerful... (0 Replies)
Discussion started by: shobhah
0 Replies

3. UNIX for Dummies Questions & Answers

Nagios Alerts Issue

Hi, I had installed Nagios on RHEL5.0 for Server Monitoring and configured the email alerts. Presently i am able to get the alerts of the c drive space,ftp,http services, But when the host goes down I dont get any alert saying that the Host is down or Host is Up. Request you to please help me... (4 Replies)
Discussion started by: Arun.Kakarla
4 Replies

4. Solaris

Issue while installing: Solaris 10 SPARC Recommended Patch Cluster (2009.10.23)

Hello, As explained, I've encountered an issue while installing Solaris 10 SPARC Recommended Patch Cluster (2009.10.23). Actually, patch no 120011-14 stops with the following error: ERROR: attribute verification of </var/run/.patchSafeMode/root/usr/bin/passwd> failed file type <f>... (6 Replies)
Discussion started by: a.mauger
6 Replies

5. Infrastructure Monitoring

Nagios script output issue

Hi Folks, Nagios is acting a little weird for me, I have this external script which I hooked into Nagios, it merely does a curl/wget on a URL and returns the status based on string in the content/output. Initially for 2-3 hrs the script returns the right status and Nagios reports correctly i.e.... (4 Replies)
Discussion started by: jacki
4 Replies

6. UNIX for Dummies Questions & Answers

can I emulate solaris/sparc on virtualbox? Or other emulator to run solaris for sparc in my win7 PC?

Hi Gurus can I emulate solaris/sparc on virtualbox? Or other emulator to run solaris for sparc in my win7 PC? regards, Israel. (9 Replies)
Discussion started by: iga3725
9 Replies

7. Infrastructure Monitoring

Facing Issue in Nagios 3.3

Hi, I have installed Nagios on Redhat Linux, I have installed Nagios+Plugins+NRPE on Server A (Host Server) and Nagios Plugins + nrpe on remote linux server (red hat linux) run the command on remote linux host, it returns nrpe version usr/local/nagios/libexec/check_nrpe -H localhost ... (1 Reply)
Discussion started by: manoj.solaris
1 Replies

8. Solaris

setting up NAGIOS on solaris SPARC 10

Hi All Does anybody have configured successfully nagios on a solaris 10 system? I am having issues when running gmake all, I am having the following error: cp: includes/rss/extlib: is a directory *** Error code 2 make: Fatal error: Command failed for target `install' Current working... (0 Replies)
Discussion started by: fretagi
0 Replies

9. Solaris

Solaris SPARC speed issue

Hello helpful Unix gurus! First, I appreciate any help I can get. I have a product that we have ported (for years now) on Solaris SPARC 7.x OS from 1998 (or around that time I guess) that is compiled to a 32 executable. It has run (with various modifications over the years) on any Solaris... (10 Replies)
Discussion started by: Pug
10 Replies
httpd_nagios_script_selinux(8)				SELinux Policy httpd_nagios_script			    httpd_nagios_script_selinux(8)

NAME
httpd_nagios_script_selinux - Security Enhanced Linux Policy for the httpd_nagios_script processes DESCRIPTION
Security-Enhanced Linux secures the httpd_nagios_script processes via flexible mandatory access control. The httpd_nagios_script processes execute with the httpd_nagios_script_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep httpd_nagios_script_t ENTRYPOINTS
The httpd_nagios_script_t SELinux type can be entered via the shell_exec_t, httpd_nagios_script_exec_t, httpd_nagios_script_exec_t file types. The default entrypoint paths for the httpd_nagios_script_t domain are the following: /bin/d?ash, /bin/zsh.*, /bin/ksh.*, /usr/bin/d?ash, /usr/bin/zsh.*, /usr/bin/ksh.*, /bin/esh, /bin/mksh, /bin/sash, /bin/tcsh, /bin/yash, /bin/bash, /bin/fish, /bin/bash2, /usr/bin/esh, /usr/bin/sash, /usr/bin/tcsh, /usr/bin/yash, /usr/bin/fish, /usr/bin/mksh, /usr/bin/bash, /sbin/nologin, /usr/sbin/sesh, /usr/bin/bash2, /usr/sbin/smrsh, /usr/bin/scponly, /usr/sbin/nologin, /usr/libexec/sesh, /usr/sbin/scponlyc, /usr/bin/git-shell, /usr/libexec/git-core/git-shell, /usr/lib/nagios/cgi(/.*)?, /usr/lib/icinga/cgi(/.*)?, /usr/lib/cgi-bin/nagios(/.+)?, /usr/lib/nagios/cgi-bin(/.*)?, /usr/lib/cgi-bin/netsaint(/.*)?, /usr/lib/nagios/cgi(/.*)?, /usr/lib/icinga/cgi(/.*)?, /usr/lib/cgi- bin/nagios(/.+)?, /usr/lib/nagios/cgi-bin(/.*)?, /usr/lib/cgi-bin/netsaint(/.*)? PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux httpd_nagios_script policy is very flexible allowing users to setup their httpd_nagios_script processes in as secure a method as possible. The following process types are defined for httpd_nagios_script: httpd_nagios_script_t Note: semanage permissive -a httpd_nagios_script_t can be used to make the process type httpd_nagios_script_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. httpd_nagios_script policy is extremely flexible and has several booleans that allow you to manipulate the policy and run httpd_nagios_script with the tightest access possible. If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow httpd cgi support, you must turn on the httpd_enable_cgi boolean. Disabled by default. setsebool -P httpd_enable_cgi 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 MANAGED FILES
The SELinux process type httpd_nagios_script_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. httpd_nagios_rw_content_t FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux httpd_nagios_script policy is very flexible allowing users to setup their httpd_nagios_script processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the httpd_nagios_script, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t httpd_nagios_script_exec_t '/srv/httpd_nagios_script/content(/.*)?' restorecon -R -v /srv/myhttpd_nagios_script_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for httpd_nagios_script: httpd_nagios_script_exec_t - Set files with the httpd_nagios_script_exec_t type, if you want to transition an executable to the httpd_nagios_script_t domain. Paths: /usr/lib/nagios/cgi(/.*)?, /usr/lib/icinga/cgi(/.*)?, /usr/lib/cgi-bin/nagios(/.+)?, /usr/lib/nagios/cgi-bin(/.*)?, /usr/lib/cgi- bin/netsaint(/.*)? Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), httpd_nagios_script(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) httpd_nagios_script 14-06-10 httpd_nagios_script_selinux(8)
All times are GMT -4. The time now is 12:37 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy