Sponsored Content
Top Forums UNIX for Advanced & Expert Users MOnitoring Software for Unix servers Post 302158979 by frank_rizzo on Wednesday 16th of January 2008 07:29:06 PM
Old 01-16-2008
there are many out there but...

check out nagios or cacti. these might work for you. Other then that just do some simple google searches.
 

10 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

Monitoring Software??

Hi everybody, I am currently setting up a web site for customers to place orders. Having placed the order the file will be downloaded onto the Unix server (SCO UNIX v 5.0.4). At this point I need to be able to monitor the system for the file being resident and if it is then perform an action on... (2 Replies)
Discussion started by: cookiejar
2 Replies

2. UNIX for Dummies Questions & Answers

hardware monitoring on unix servers (Sun and Bull AIX)

Hello, I was given the task to write a shell script that must detect hardware problems on Unix Solaris and AIX servers. Problems that should be detected by this script are for example: abnormally high temperature or voltage etc... So, does anyone know if that kind of information is logged in a... (2 Replies)
Discussion started by: VeroL
2 Replies

3. Solaris

monitoring software

i am looking for a really good monitoring solftware for solaris . i need it to be installed on a server and accessed from a client application on windows , with some nice GUI interfaces . thanks (6 Replies)
Discussion started by: ppass
6 Replies

4. UNIX for Dummies Questions & Answers

network monitoring software

hi can i know if there is any GUI interface software to help in monitoring the network of the servers i have? something like a web pages or a stock pages when a processes is down, a red colour is flashes. best if it is free ;) (1 Reply)
Discussion started by: legato
1 Replies

5. UNIX for Dummies Questions & Answers

UNIX Servers Syncronization Software

:wall: Does anyone know of a good Unix Server Syncronization Softwarware, I have a customer that has a primary server but he wants to get another one as a backup and he wants to syncronize all the disks on a daily or weekly bases to have it ready in case the primary fails. Your help would be... (2 Replies)
Discussion started by: reb
2 Replies

6. Infrastructure Monitoring

Monitoring VMWare servers with Nagios?

Hello, What would be the best way to monitor a vmware server through a Draytek firewall using Nagios? I'm quite new to nagios and any help would be greatly appreciated. Also I have been trying to monitor my Windows 2003 server using nagios, I am not having much luck. I tried to use this guide:... (2 Replies)
Discussion started by: Jethro
2 Replies

7. AIX

ASK SNMPD configuration software monitoring

Hi, How to create new SNMP at aix configuration? Can your share in this the step by step.. regards, (1 Reply)
Discussion started by: williamen
1 Replies

8. Shell Programming and Scripting

Performance Monitoring script for UNIX servers

Hi, I have been working on writing an automated script that will run 24x7 to monitor the performance parameters like CPU,Memory,Disk I/O,Network,SWAP Space etc for all types of Unix servers ( HP-UX,AIX,SOLARIS,LINUX). Problem is I am confused with the commands top,prstat,vmstat,free,sar etc.... (4 Replies)
Discussion started by: ssk250
4 Replies

9. Infrastructure Monitoring

Whats the best new monitoring software

Hi All We have a new site going live. with 80 switches , 10 servers We have used nagios ,icinga,mrtg and others what do users think is the best new software worth a look? thanks Richard (1 Reply)
Discussion started by: rdunne
1 Replies

10. Infrastructure Monitoring

Monitoring software on IBM AIX

Hi, I am looking for monitoring software like Zabbix, to run it on AIX server. I have many problems with Zabbix and MySQL installation on AIX. I dont have IBM XL C/C++ compiler. Has anyone know similar solution like Zabbix that works on IBM AIX? (11 Replies)
Discussion started by: jackbz
11 Replies
nagios_services_plugin_selinux(8)		       SELinux Policy nagios_services_plugin			 nagios_services_plugin_selinux(8)

NAME
nagios_services_plugin_selinux - Security Enhanced Linux Policy for the nagios_services_plugin processes DESCRIPTION
Security-Enhanced Linux secures the nagios_services_plugin processes via flexible mandatory access control. The nagios_services_plugin processes execute with the nagios_services_plugin_t SELinux type. You can check if you have these processes run- ning by executing the ps command with the -Z qualifier. For example: ps -eZ | grep nagios_services_plugin_t ENTRYPOINTS
The nagios_services_plugin_t SELinux type can be entered via the nagios_services_plugin_exec_t file type. The default entrypoint paths for the nagios_services_plugin_t domain are the following: /usr/lib/nagios/plugins/check_ntp.*, /usr/lib/nagios/plugins/check_snmp.*, /usr/lib/nagios/plugins/check_nt, /usr/lib/nagios/plug- ins/check_dig, /usr/lib/nagios/plugins/check_dns, /usr/lib/nagios/plugins/check_rpc, /usr/lib/nagios/plugins/check_tcp, /usr/lib/nagios/plugins/check_sip, /usr/lib/nagios/plugins/check_ssh, /usr/lib/nagios/plugins/check_ups, /usr/lib/nagios/plug- ins/check_dhcp, /usr/lib/nagios/plugins/check_game, /usr/lib/nagios/plugins/check_hpjd, /usr/lib/nagios/plugins/check_http, /usr/lib/nagios/plugins/check_icmp, /usr/lib/nagios/plugins/check_ircd, /usr/lib/nagios/plugins/check_ldap, /usr/lib/nagios/plug- ins/check_nrpe, /usr/lib/nagios/plugins/check_ping, /usr/lib/nagios/plugins/check_real, /usr/lib/nagios/plugins/check_time, /usr/lib/nagios/plugins/check_smtp, /usr/lib/nagios/plugins/check_dummy, /usr/lib/nagios/plugins/check_fping, /usr/lib/nagios/plug- ins/check_mysql, /usr/lib/nagios/plugins/check_pgsql, /usr/lib/nagios/plugins/check_breeze, /usr/lib/nagios/plugins/check_oracle, /usr/lib/nagios/plugins/check_radius, /usr/lib/nagios/plugins/check_cluster, /usr/lib/nagios/plugins/check_mysql_query PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux nagios_services_plugin policy is very flexible allowing users to setup their nagios_services_plugin processes in as secure a method as possible. The following process types are defined for nagios_services_plugin: nagios_services_plugin_t Note: semanage permissive -a nagios_services_plugin_t can be used to make the process type nagios_services_plugin_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. nagios_services_plugin policy is extremely flexible and has several bool- eans that allow you to manipulate the policy and run nagios_services_plugin with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Disabled by default. setsebool -P nscd_use_shm 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the nagios_services_plug- in_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the nagios_services_plugin_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux nagios_services_plugin policy is very flexible allowing users to setup their nagios_services_plugin processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the nagios_services_plugin, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t nagios_services_plugin_exec_t '/srv/nagios_services_plugin/content(/.*)?' restorecon -R -v /srv/mynagios_services_plugin_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for nagios_services_plugin: nagios_services_plugin_exec_t - Set files with the nagios_services_plugin_exec_t type, if you want to transition an executable to the nagios_services_plugin_t domain. Paths: /usr/lib/nagios/plugins/check_ntp.*, /usr/lib/nagios/plugins/check_snmp.*, /usr/lib/nagios/plugins/check_nt, /usr/lib/nagios/plug- ins/check_dig, /usr/lib/nagios/plugins/check_dns, /usr/lib/nagios/plugins/check_rpc, /usr/lib/nagios/plugins/check_tcp, /usr/lib/nagios/plugins/check_sip, /usr/lib/nagios/plugins/check_ssh, /usr/lib/nagios/plugins/check_ups, /usr/lib/nagios/plug- ins/check_dhcp, /usr/lib/nagios/plugins/check_game, /usr/lib/nagios/plugins/check_hpjd, /usr/lib/nagios/plugins/check_http, /usr/lib/nagios/plugins/check_icmp, /usr/lib/nagios/plugins/check_ircd, /usr/lib/nagios/plugins/check_ldap, /usr/lib/nagios/plug- ins/check_nrpe, /usr/lib/nagios/plugins/check_ping, /usr/lib/nagios/plugins/check_real, /usr/lib/nagios/plugins/check_time, /usr/lib/nagios/plugins/check_smtp, /usr/lib/nagios/plugins/check_dummy, /usr/lib/nagios/plugins/check_fping, /usr/lib/nagios/plug- ins/check_mysql, /usr/lib/nagios/plugins/check_pgsql, /usr/lib/nagios/plugins/check_breeze, /usr/lib/nagios/plugins/check_oracle, /usr/lib/nagios/plugins/check_radius, /usr/lib/nagios/plugins/check_cluster, /usr/lib/nagios/plugins/check_mysql_query Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), nagios_services_plugin(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) nagios_services_plugin 14-06-10 nagios_services_plugin_selinux(8)
All times are GMT -4. The time now is 09:43 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy