Sponsored Content
Operating Systems Solaris NRPE message in /var/adm/messages Post 302190148 by gnom on Monday 28th of April 2008 07:20:21 PM
Old 04-28-2008
Thank you for your suggestion

I did it like you pointed it out but the messages are still in the /var/adm/messages
 

10 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

an idea? /var/adm/message

hiho, my sun ultra1 print me in my /var/adm/message file: Aug 3 03:16:29 dazinger1 raid: AEN event = Host=3Ddazinger1 Ctrl=3D1T04359235 Dev=3Dc1t1d0 Aug 3 03:16:29 dazinger1 raid: ASC=3DA0 = ASCQ=3D00 FRU=3D00 LUN=3D00 LUN Stat=3D00 Aug 3 03:16:29 dazinger1 raid: =... (3 Replies)
Discussion started by: pressy
3 Replies

2. UNIX for Advanced & Expert Users

separate "named daemon" message from /var/adm/messages

Hello group, How can I separate "named daemon" messages to the other file instead of /var/adm/messages. I still want all other daemons log the messages to /var/adm/messages. i.e. named => /var/adm/named.message other daemons => /var/adm/messages. I searched unix.com, and google but I still... (5 Replies)
Discussion started by: dannytrinh
5 Replies

3. Solaris

diff b/w /var/log/syslog and /var/adm/messages

hi sirs can u tell the difference between /var/log/syslogs and /var/adm/messages in my working place i am having two servers. in one servers messages file is empty and syslog file is going on increasing.. and in another servers message file is going on increasing but syslog file is... (2 Replies)
Discussion started by: tv.praveenkumar
2 Replies

4. UNIX for Advanced & Expert Users

/var/adm/messages vs /var/log/messages

The /var/adm/messages in Solaris seem to log more system messages/errors compared to /var/log/messages in Linux. I checked the log level in Linux and they seem OK. Is there any other log file that contains the messages or is it just that Linux doesn't log great many things? (2 Replies)
Discussion started by: gomes1333
2 Replies

5. Solaris

Difference between /var/log/syslog and /var/adm/messages

Hi, Is the contents in /var/log/syslog and /var/adm/messages are same?? Regards (3 Replies)
Discussion started by: vks47
3 Replies

6. Solaris

Getting continually error message in /var/adm/messages.

Hi Friends, Please help me to resove this issue ASAP. Nov 17 16:25:52 server1 sendmail: pAH8Pnh22099: SYSERR: putoutmsg (NO-HOST): error on output channel sending "553 5.1.3 @123.com.... User address required": File too large Nov 17 16:25:53 server1 sendmail: pAH8Pnh22099:... (1 Reply)
Discussion started by: holds_me
1 Replies

7. Solaris

Mail loops back to me error in /var/adm/message after patching

Hi, I am getting the below messsage in /var/adm/message after patching but sendmail is working after restoring the backup file. sendmail: q4G7U1Cj014774: SYSERR(root): 127.0.0.1 config error: mail loops back to me (MX problem?) sendmail: q4G801cw025824: SYSERR(root): 127.0.0.1 config... (3 Replies)
Discussion started by: fayaz
3 Replies

8. Solaris

Message in /var/adm

Good Morning.. Hello Everyone, I've been receiving this message in /Var/adm 2 days ago, I'm a new administrator for Solaris 10 and don't know what it means.. Thanks for your help Here is the full message: Feb 18 03:30:45 sun3000 ebus: se0 at ebus0: offset 1,400000 Feb 18 03:30:45... (4 Replies)
Discussion started by: alexelchivo
4 Replies

9. Solaris

/var/adm/messages (interface turned off/restored) and link up & link down message.

Hi All I am facing an issue with our new solaris machine. in /var/adm/messages root@Prod-App1:/var/tmp# root@Prod-App1:/var/tmp# root@Prod-App1:/var/tmp# cat /var/adm//messages Apr 20 03:10:01 Prod-App1 syslogd: line 25: WARNING: loghost could not be resolved Apr 20 08:24:18 Prod-App1... (0 Replies)
Discussion started by: javeedkaleem
0 Replies

10. Solaris

/var/adm/messages (insterface turned off/restored) and link up & link down message.

Hi All I am facing an issue with our new solaris machine. in /var/adm/messages Apr 22 16:43:05 Prod-App1 in.routed: interface net0 to 172.16.101.1 turned off Apr 22 16:43:33 Prod-App1 mac: NOTICE: nxge0 link up, 1000 Mbps, full duplex Apr 22 16:43:34 Prod-App1 mac: NOTICE: nxge0 link... (2 Replies)
Discussion started by: javeedkaleem
2 Replies
nrpe_selinux(8) 						SELinux Policy nrpe						   nrpe_selinux(8)

NAME
nrpe_selinux - Security Enhanced Linux Policy for the nrpe processes DESCRIPTION
Security-Enhanced Linux secures the nrpe processes via flexible mandatory access control. The nrpe processes execute with the nrpe_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep nrpe_t ENTRYPOINTS
The nrpe_t SELinux type can be entered via the nrpe_exec_t file type. The default entrypoint paths for the nrpe_t domain are the following: /usr/bin/nrpe, /usr/sbin/nrpe PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux nrpe policy is very flexible allowing users to setup their nrpe pro- cesses in as secure a method as possible. The following process types are defined for nrpe: nrpe_t Note: semanage permissive -a nrpe_t can be used to make the process type nrpe_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. nrpe policy is extremely flexible and has several booleans that allow you to manipulate the policy and run nrpe with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default. setsebool -P daemons_dump_core 1 If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default. setsebool -P daemons_enable_cluster_mode 1 If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default. setsebool -P daemons_use_tcp_wrapper 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default. setsebool -P nscd_use_shm 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the nrpe_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the nrpe_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 MANAGED FILES
The SELinux process type nrpe_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. cluster_conf_t /etc/cluster(/.*)? cluster_var_lib_t /var/lib/pcsd(/.*)? /var/lib/cluster(/.*)? /var/lib/openais(/.*)? /var/lib/pengine(/.*)? /var/lib/corosync(/.*)? /usr/lib/heartbeat(/.*)? /var/lib/heartbeat(/.*)? /var/lib/pacemaker(/.*)? cluster_var_run_t /var/run/crm(/.*)? /var/run/cman_.* /var/run/rsctmp(/.*)? /var/run/aisexec.* /var/run/heartbeat(/.*)? /var/run/cpglockd.pid /var/run/corosync.pid /var/run/rgmanager.pid /var/run/cluster/rgmanager.sk nrpe_var_run_t root_t / /initrd FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux nrpe policy is very flexible allowing users to setup their nrpe processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the nrpe, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t nrpe_etc_t '/srv/nrpe/content(/.*)?' restorecon -R -v /srv/mynrpe_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for nrpe: nrpe_etc_t - Set files with the nrpe_etc_t type, if you want to store nrpe files in the /etc directories. nrpe_exec_t - Set files with the nrpe_exec_t type, if you want to transition an executable to the nrpe_t domain. Paths: /usr/bin/nrpe, /usr/sbin/nrpe nrpe_var_run_t - Set files with the nrpe_var_run_t type, if you want to store the nrpe files under the /run or /var/run directory. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), nrpe(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) nrpe 14-06-10 nrpe_selinux(8)
All times are GMT -4. The time now is 11:30 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy