Sponsored Content
Special Forums UNIX and Linux Applications How to install Nagios on Unix server Post 302259787 by Tulz on Wednesday 19th of November 2008 02:38:17 AM
Old 11-19-2008
How to install Nagios on Unix server

Hi all, i have install nagios on my Linux Centos 5 server and i want to install the agent on unit server to monitor it. I can monitor a linux and windows servers but still looking for a article on how to intall nagios on Unix server.

Thanx in advance
 

9 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

How to know what program is install on Unix server?

I would like to know how to check what program is install on the Unix system? like the add/remove inside the control panel can show what program installed. (4 Replies)
Discussion started by: zp523444
4 Replies

2. Solaris

Nagios - How to install !

Hi , I want a clear a detailed manual or installation guide pls for Nagios . I tried many time to use the original manual but the commands is related to linux i think ,, I am using Solaris 9 Regards Adel (2 Replies)
Discussion started by: ArabOracle.com
2 Replies

3. UNIX for Dummies Questions & Answers

Not able to install Oracle Workgroup Server on SCO Unix 5.0.2 box

After having to replace a video card and having a corrupt root directory, I had to wipe out and reinstall my SCO OpenServer Enterprise System 5.0.2. because nothing would work for the root password. I am now trying to reinstall the Oracel Workgroup Server SCO v7.1.5.2 and it tells me I need to... (1 Reply)
Discussion started by: sheilaj1
1 Replies

4. Solaris

Nagios NRPE plugin won't install

Hi have a Solaris 9 box and I'm trying to install Nagios on it. I've installed the GCC compiler as well as OpenSSL and OpenSSH. When I run the # ./configure for the nrpe plugin it executes without any obvious errors. However, when I run the # make install afterwards if fails with the... (0 Replies)
Discussion started by: soliberus
0 Replies

5. SCO

How to install UNIX 5.0.7 on an ML 330 G3 server with IDE array instead of scsi bus

My boss get a Proliant ML 330 G3 server with IDE ARRAY Bus, I try to isntall UNIX 5.0.7 on it but i't didn't detect as a hdd, I try to configure it as single logical drive and many combinations but UNIX always says taht there is no hdd, does anyone knows how to?? the boss of course won't say it... (0 Replies)
Discussion started by: jactroo
0 Replies

6. Infrastructure Monitoring

Installing Nagios on Solaris for Network and Server Monitoring

Nagios is a free, open source enterprise-class network and server monitoring system that can benefit your IT infrastructure. Bill Bradford describes how to install and set up Nagios on a Solaris 10 system. For this example Bill uses Solaris 10 update 6 running in 32-bit mode on a VMware virtual... (0 Replies)
Discussion started by: Linux Bot
0 Replies

7. Solaris

nagios-plugins-1.4.15 Install Problem on Solaris 10

I am trying to install nagios-plugins-1.4.15 on a Solaris 10 box and when I run the ./configure script I get this error: checking for grep that handles long lines and -e... configure: error: no acceptable grep could be found in... (2 Replies)
Discussion started by: thatwaseasy
2 Replies

8. Red Hat

Can I install Nagios on Linux ?

Can I install Nagios on Linux ? I want to monotor some Windows and Linux systems through Nagios, So Can I Install Nagios on LINUX? Or should I install it on SuseLinux? I wan to learn more about Nagios , Please guide me properly. (6 Replies)
Discussion started by: manalisharmabe
6 Replies

9. Infrastructure Monitoring

Nagios check dependent on second nagios server

We have a dual Nagios server setup. One is setup for internal server monitoring on our LAN, while the second Nagios server is hosted externally and is used for external checks only such as URL and ping checks form the WAN side. I was wondering if there is any way to setup cross dependencies... (1 Reply)
Discussion started by: eugenes18t
1 Replies
nagios_system_plugin_selinux(8) 			SELinux Policy nagios_system_plugin			   nagios_system_plugin_selinux(8)

NAME
nagios_system_plugin_selinux - Security Enhanced Linux Policy for the nagios_system_plugin processes DESCRIPTION
Security-Enhanced Linux secures the nagios_system_plugin processes via flexible mandatory access control. The nagios_system_plugin processes execute with the nagios_system_plugin_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep nagios_system_plugin_t ENTRYPOINTS
The nagios_system_plugin_t SELinux type can be entered via the nagios_system_plugin_exec_t file type. The default entrypoint paths for the nagios_system_plugin_t domain are the following: /usr/lib/nagios/plugins/check_log, /usr/lib/nagios/plugins/check_load, /usr/lib/nagios/plugins/check_mrtg, /usr/lib/nagios/plug- ins/check_swap, /usr/lib/nagios/plugins/check_wave, /usr/lib/nagios/plugins/check_procs, /usr/lib/nagios/plugins/check_users, /usr/lib/nagios/plugins/check_flexlm, /usr/lib/nagios/plugins/check_nagios, /usr/lib/nagios/plugins/check_nwstat, /usr/lib/nagios/plug- ins/check_overcr, /usr/lib/nagios/plugins/check_sensors, /usr/lib/nagios/plugins/check_ifstatus, /usr/lib/nagios/plugins/check_mrtgtraf, /usr/lib/nagios/plugins/check_ifoperstatus PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux nagios_system_plugin policy is very flexible allowing users to setup their nagios_system_plugin processes in as secure a method as possible. The following process types are defined for nagios_system_plugin: nagios_system_plugin_t Note: semanage permissive -a nagios_system_plugin_t can be used to make the process type nagios_system_plugin_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. nagios_system_plugin policy is extremely flexible and has several booleans that allow you to manipulate the policy and run nagios_system_plugin with the tightest access possible. If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 MANAGED FILES
The SELinux process type nagios_system_plugin_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. nagios_system_plugin_tmp_t FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux nagios_system_plugin policy is very flexible allowing users to setup their nagios_system_plugin processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the nagios_system_plugin, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t nagios_system_plugin_exec_t '/srv/nagios_system_plugin/content(/.*)?' restorecon -R -v /srv/mynagios_system_plugin_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for nagios_system_plugin: nagios_system_plugin_exec_t - Set files with the nagios_system_plugin_exec_t type, if you want to transition an executable to the nagios_system_plugin_t domain. Paths: /usr/lib/nagios/plugins/check_log, /usr/lib/nagios/plugins/check_load, /usr/lib/nagios/plugins/check_mrtg, /usr/lib/nagios/plug- ins/check_swap, /usr/lib/nagios/plugins/check_wave, /usr/lib/nagios/plugins/check_procs, /usr/lib/nagios/plugins/check_users, /usr/lib/nagios/plugins/check_flexlm, /usr/lib/nagios/plugins/check_nagios, /usr/lib/nagios/plugins/check_nwstat, /usr/lib/nagios/plugins/check_overcr, /usr/lib/nagios/plugins/check_sensors, /usr/lib/nagios/plugins/check_ifstatus, /usr/lib/nagios/plugins/check_mrtgtraf, /usr/lib/nagios/plugins/check_ifoperstatus nagios_system_plugin_tmp_t - Set files with the nagios_system_plugin_tmp_t type, if you want to store nagios system plugin temporary files in the /tmp directories. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), nagios_system_plugin(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) nagios_system_plugin 14-06-10 nagios_system_plugin_selinux(8)
All times are GMT -4. The time now is 09:00 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy