Sponsored Content
Full Discussion: Nagios chomping webpage
Top Forums Shell Programming and Scripting Nagios chomping webpage Post 302778031 by SkySmart on Saturday 9th of March 2013 08:05:17 AM
Old 03-09-2013
Quote:
Originally Posted by Salim_Linux
Hello Gurus

Am facing situation to chomp webpage and get the values from in it and that value need to monitor by nagios . could you advise me how i can achieve this task .

Thanks
can you provide a sample of the information you're trying chomp?
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

webpage

Hi I was wondering how do I make my own webpage??? :rolleyes::confused: (4 Replies)
Discussion started by: babysoft19
4 Replies

2. IP Networking

Where is the Default Webpage

I have SCO OpenServer 5 connected to the Internet and I would like to change the webpage that appears when I try from another computer the address: http://192.1xx.xx.xx. If I try this, a page about SCO appears, but I don't know where can I find it. Thanks:cool: (1 Reply)
Discussion started by: SuPeRbYtE
1 Replies

3. Linux

use of FTP in webpage

Please help me to start with this trek... What are the steps for me to implement at FTP functionality on my web page... we have a linux box as our proxy server... (0 Replies)
Discussion started by: shiny
0 Replies

4. Shell Programming and Scripting

cat a file on webpage

Hi, Is there a way to cat a file on Webpage? . Thanks in advance (3 Replies)
Discussion started by: rider29
3 Replies

5. Shell Programming and Scripting

Chomping using sed

${array} = /export/home Trying to get rid of the initial "/" chomped_array=`sed 's///^ /g' ${array}` chomped_array=`sed 's////g' ${array}` chomped_array=`sed 's////g' "${array}"` Can't seem to get it right... the output is always "First RE may not be null" Thanks in advance. I... (4 Replies)
Discussion started by: adelsin
4 Replies

6. Shell Programming and Scripting

Help with opening webpage with IP#

Hi, I would like to open a webpage from an IP# from a file. Lets say I findout an IP address from using grep grep John remotecomputers.txt result: 192.168.2.1 Then after that I would like to increment the IP# to 192.168.2.2 from 192.168.2.1 After that I woud like to launch mozilla or... (2 Replies)
Discussion started by: tthach830
2 Replies

7. Infrastructure Monitoring

Access Nagios webpage on 2 interfaces.

Dear All, I have Nagios running on a PC which has two ethernet cards, eth0 and eth1. Each interface is on a different network, like eth0 is on n/w 10.111.X.X and eth1 is on n/w 100.1.X.X (recently configured). The Nagios webpage is accessed remotely by typing 10.111.X.X/nagios3/ i.e. via the... (0 Replies)
Discussion started by: salim100569
0 Replies

8. Shell Programming and Scripting

Navigating a WebPage with Perl

Hi All Below is Code, It opens a link from which it ask a login name and password, the script enter the login name and password and navigate to next page.. In the next page there is a drop down box from which i have to select a value, I have written the code but it gives error #!/usr/bin/perl... (3 Replies)
Discussion started by: parthmittal2007
3 Replies

9. Infrastructure Monitoring

Nagios check dependent on second nagios server

We have a dual Nagios server setup. One is setup for internal server monitoring on our LAN, while the second Nagios server is hosted externally and is used for external checks only such as URL and ping checks form the WAN side. I was wondering if there is any way to setup cross dependencies... (1 Reply)
Discussion started by: eugenes18t
1 Replies

10. Solaris

Webpage Display

Hi, I need to display the output of a script in web page. Can anyone suggest me how to do that? (5 Replies)
Discussion started by: Arasu
5 Replies
nagios_selinux(8)					       SELinux Policy nagios						 nagios_selinux(8)

NAME
nagios_selinux - Security Enhanced Linux Policy for the nagios processes DESCRIPTION
Security-Enhanced Linux secures the nagios processes via flexible mandatory access control. The nagios processes execute with the nagios_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep nagios_t ENTRYPOINTS
The nagios_t SELinux type can be entered via the nagios_exec_t file type. The default entrypoint paths for the nagios_t domain are the following: /usr/bin/nagios, /usr/bin/icinga, /usr/sbin/nagios, /usr/sbin/icinga PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux nagios policy is very flexible allowing users to setup their nagios processes in as secure a method as possible. The following process types are defined for nagios: nagios_t, nagios_mail_plugin_t, nagios_checkdisk_plugin_t, nagios_services_plugin_t, nagios_eventhandler_plugin_t, nagios_openshift_plugin_t, nagios_system_plugin_t, nagios_unconfined_plugin_t, nagios_admin_plugin_t Note: semanage permissive -a nagios_t can be used to make the process type nagios_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. nagios policy is extremely flexible and has several booleans that allow you to manipulate the policy and run nagios with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default. setsebool -P daemons_dump_core 1 If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default. setsebool -P daemons_enable_cluster_mode 1 If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default. setsebool -P daemons_use_tcp_wrapper 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default. setsebool -P nscd_use_shm 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the nagios_services_plug- in_t, nagios_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the nagios_services_plugin_t, nagios_t, you must turn on the ker- beros_enabled boolean. setsebool -P kerberos_enabled 1 MANAGED FILES
The SELinux process type nagios_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. cluster_conf_t /etc/cluster(/.*)? cluster_var_lib_t /var/lib/pcsd(/.*)? /var/lib/cluster(/.*)? /var/lib/openais(/.*)? /var/lib/pengine(/.*)? /var/lib/corosync(/.*)? /usr/lib/heartbeat(/.*)? /var/lib/heartbeat(/.*)? /var/lib/pacemaker(/.*)? cluster_var_run_t /var/run/crm(/.*)? /var/run/cman_.* /var/run/rsctmp(/.*)? /var/run/aisexec.* /var/run/heartbeat(/.*)? /var/run/cpglockd.pid /var/run/corosync.pid /var/run/rgmanager.pid /var/run/cluster/rgmanager.sk nagios_log_t /var/log/nagios(/.*)? /var/log/icinga(/.*)? /var/log/netsaint(/.*)? nagios_spool_t /var/spool/nagios(/.*)? /var/spool/icinga(/.*)? nagios_tmp_t nagios_var_lib_t /usr/lib/pnp4nagios(/.*)? nagios_var_run_t /var/run/nagios.* root_t / /initrd FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux nagios policy is very flexible allowing users to setup their nagios processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the nagios, if you wanted to store files with these types in a diffent paths, you need to exe- cute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t nagios_admin_plugin_exec_t '/srv/nagios/content(/.*)?' restorecon -R -v /srv/mynagios_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for nagios: nagios_admin_plugin_exec_t - Set files with the nagios_admin_plugin_exec_t type, if you want to transition an executable to the nagios_admin_plugin_t domain. nagios_checkdisk_plugin_exec_t - Set files with the nagios_checkdisk_plugin_exec_t type, if you want to transition an executable to the nagios_checkdisk_plugin_t domain. Paths: /usr/lib/nagios/plugins/check_disk, /usr/lib/nagios/plugins/check_disk_smb, /usr/lib/nagios/plugins/check_ide_smart, /usr/lib/nagios/plugins/check_linux_raid nagios_etc_t - Set files with the nagios_etc_t type, if you want to store nagios files in the /etc directories. Paths: /etc/nagios(/.*)?, /etc/icinga(/.*)? nagios_eventhandler_plugin_exec_t - Set files with the nagios_eventhandler_plugin_exec_t type, if you want to transition an executable to the nagios_eventhandler_plugin_t domain. Paths: /usr/lib/nagios/plugins/eventhandlers(/.*), /usr/lib/icinga/plugins/eventhandlers(/.*) nagios_eventhandler_plugin_tmp_t - Set files with the nagios_eventhandler_plugin_tmp_t type, if you want to store nagios eventhandler plugin temporary files in the /tmp directories. nagios_exec_t - Set files with the nagios_exec_t type, if you want to transition an executable to the nagios_t domain. Paths: /usr/bin/nagios, /usr/bin/icinga, /usr/sbin/nagios, /usr/sbin/icinga nagios_initrc_exec_t - Set files with the nagios_initrc_exec_t type, if you want to transition an executable to the nagios_initrc_t domain. Paths: /etc/rc.d/init.d/nrpe, /etc/rc.d/init.d/nagios nagios_log_t - Set files with the nagios_log_t type, if you want to treat the data as nagios log data, usually stored under the /var/log directory. Paths: /var/log/nagios(/.*)?, /var/log/icinga(/.*)?, /var/log/netsaint(/.*)? nagios_mail_plugin_exec_t - Set files with the nagios_mail_plugin_exec_t type, if you want to transition an executable to the nagios_mail_plugin_t domain. nagios_openshift_plugin_exec_t - Set files with the nagios_openshift_plugin_exec_t type, if you want to transition an executable to the nagios_openshift_plugin_t domain. Paths: /usr/lib64/nagios/plugins/check_node_accept_status, /usr/lib64/nagios/plugins/check_number_openshift_apps nagios_openshift_plugin_tmp_t - Set files with the nagios_openshift_plugin_tmp_t type, if you want to store nagios openshift plugin temporary files in the /tmp directo- ries. nagios_services_plugin_exec_t - Set files with the nagios_services_plugin_exec_t type, if you want to transition an executable to the nagios_services_plugin_t domain. Paths: /usr/lib/nagios/plugins/check_ntp.*, /usr/lib/nagios/plugins/check_snmp.*, /usr/lib/nagios/plugins/check_nt, /usr/lib/nagios/plug- ins/check_dig, /usr/lib/nagios/plugins/check_dns, /usr/lib/nagios/plugins/check_rpc, /usr/lib/nagios/plugins/check_tcp, /usr/lib/nagios/plugins/check_sip, /usr/lib/nagios/plugins/check_ssh, /usr/lib/nagios/plugins/check_ups, /usr/lib/nagios/plug- ins/check_dhcp, /usr/lib/nagios/plugins/check_game, /usr/lib/nagios/plugins/check_hpjd, /usr/lib/nagios/plugins/check_http, /usr/lib/nagios/plugins/check_icmp, /usr/lib/nagios/plugins/check_ircd, /usr/lib/nagios/plugins/check_ldap, /usr/lib/nagios/plug- ins/check_nrpe, /usr/lib/nagios/plugins/check_ping, /usr/lib/nagios/plugins/check_real, /usr/lib/nagios/plugins/check_time, /usr/lib/nagios/plugins/check_smtp, /usr/lib/nagios/plugins/check_dummy, /usr/lib/nagios/plugins/check_fping, /usr/lib/nagios/plug- ins/check_mysql, /usr/lib/nagios/plugins/check_pgsql, /usr/lib/nagios/plugins/check_breeze, /usr/lib/nagios/plugins/check_oracle, /usr/lib/nagios/plugins/check_radius, /usr/lib/nagios/plugins/check_cluster, /usr/lib/nagios/plugins/check_mysql_query nagios_spool_t - Set files with the nagios_spool_t type, if you want to store the nagios files under the /var/spool directory. Paths: /var/spool/nagios(/.*)?, /var/spool/icinga(/.*)? nagios_system_plugin_exec_t - Set files with the nagios_system_plugin_exec_t type, if you want to transition an executable to the nagios_system_plugin_t domain. Paths: /usr/lib/nagios/plugins/check_log, /usr/lib/nagios/plugins/check_load, /usr/lib/nagios/plugins/check_mrtg, /usr/lib/nagios/plug- ins/check_swap, /usr/lib/nagios/plugins/check_wave, /usr/lib/nagios/plugins/check_procs, /usr/lib/nagios/plugins/check_users, /usr/lib/nagios/plugins/check_flexlm, /usr/lib/nagios/plugins/check_nagios, /usr/lib/nagios/plugins/check_nwstat, /usr/lib/nagios/plugins/check_overcr, /usr/lib/nagios/plugins/check_sensors, /usr/lib/nagios/plugins/check_ifstatus, /usr/lib/nagios/plugins/check_mrtgtraf, /usr/lib/nagios/plugins/check_ifoperstatus nagios_system_plugin_tmp_t - Set files with the nagios_system_plugin_tmp_t type, if you want to store nagios system plugin temporary files in the /tmp directories. nagios_tmp_t - Set files with the nagios_tmp_t type, if you want to store nagios temporary files in the /tmp directories. nagios_unconfined_plugin_exec_t - Set files with the nagios_unconfined_plugin_exec_t type, if you want to transition an executable to the nagios_unconfined_plugin_t domain. nagios_var_lib_t - Set files with the nagios_var_lib_t type, if you want to store the nagios files under the /var/lib directory. nagios_var_run_t - Set files with the nagios_var_run_t type, if you want to store the nagios files under the /run or /var/run directory. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), nagios(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8), nagios_admin_plugin_selinux(8), nagios_admin_plug- in_selinux(8), nagios_checkdisk_plugin_selinux(8), nagios_checkdisk_plugin_selinux(8), nagios_eventhandler_plugin_selinux(8), nagios_even- thandler_plugin_selinux(8), nagios_mail_plugin_selinux(8), nagios_mail_plugin_selinux(8), nagios_openshift_plugin_selinux(8), nagios_open- shift_plugin_selinux(8), nagios_services_plugin_selinux(8), nagios_services_plugin_selinux(8), nagios_system_plugin_selinux(8), nagios_sys- tem_plugin_selinux(8), nagios_unconfined_plugin_selinux(8), nagios_unconfined_plugin_selinux(8) nagios 14-06-10 nagios_selinux(8)
All times are GMT -4. The time now is 10:48 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy