Sponsored Content
Special Forums UNIX and Linux Applications Infrastructure Monitoring Facing problem while configuring snmp Post 302381194 by incredible on Thursday 17th of December 2009 11:07:24 AM
Old 12-17-2009
You may want to double check that nothing in /etc/default/snmpd is over-riding your configuration. I think by default, the local loopback address (127.0.0.1) is passed in the SNMPDOPTS directive.
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

facing a problem in redirection

Hi, I am doing this perl script print (@line(1..15)); the lines 1 to 15 get printed... how can i redirect this to file? thanks and regards vivek.s (4 Replies)
Discussion started by: vivekshankar
4 Replies

2. Solaris

please help as i am facing problem with uptime

Hi I am getting the uptime output as follows 12:40am up 4 day(s), 18:29, 2 users, load average: 38.97, 36.54, 34.89 The load average is too high . I have checked the processes , but no process is taking too much cpu time Please help (3 Replies)
Discussion started by: guy009
3 Replies

3. Solaris

Facing problem with zone

i am using this way to create zone1 and zone2 bash-2.05b# zonecfg -z zone1 zone1: No such zone configured Use 'create' to begin configuring a new zone. zonecfg:zone1> create zonecfg:zone1> set zonepath=/zone/1 zonecfg:zone1> set autoboot=true zonecfg:zone1> add net zonecfg:zone1:net>... (6 Replies)
Discussion started by: coxmanchester
6 Replies

4. Shell Programming and Scripting

problem facing in if -else condition

can u plz tell me where is the error echo enter the filename to be searched read fname if #-d $fname then echo file exists if then echo itsa directory elif then echo its readable cat $fname else echo its not readable fi else ... (1 Reply)
Discussion started by: gotam
1 Replies

5. Infrastructure Monitoring

Configuring SNMP in linux

I am trying to enabling SNMP access and trap forwarding for Linux(RHEL5) using following official url from IBM. http://publib.boulder.ibm.com/infocenter/eserver/v1r2/index.jsp?topic=/diricinfo/fqm0_t_enabling_snmp_access_and_trap_forwarding_for_linux.html In my system, snmp and snmplibs are... (1 Reply)
Discussion started by: SiddhV
1 Replies

6. Shell Programming and Scripting

Facing Issue after configuring logrotate

Hi, I have a logrotate configuration which rotates a log every night 1 min before midnight, but somehow its not working and unfortunately not showing any error message as well. Sharing the code for the cron job as well as the conf file, I am using, if some one coule help me..whats wrong with... (2 Replies)
Discussion started by: Neeryan
2 Replies

7. AIX

facing problem using su

Hi, I am able to login using su - or su directly , # prompt is coming, it doesnt ask for password. any normal user on aix system is login using su - or su . Please suggest where to change the configuration direct root login is disabled in /etc/ssh/sshd_config file. (0 Replies)
Discussion started by: manoj.solaris
0 Replies

8. IP Networking

SNMP Problem - SNMP not getting to the agent.

I am having a problem with an SNMP event, and I am not sure where I should be looking to solve this problem. Description: There is an SNMP event in our system that for one reason or another is not getting sent out as an email because it is never getting to our SNMP agent. I see where the... (0 Replies)
Discussion started by: broberts
0 Replies

9. Solaris

Facing problem in configuring syslog server in Solaris

I am trying to configure central syslog server On hostA, in /etc/syslog.conf file,I am adding below line*.err;kern.debug;daemon.notice;mail.crit @hostB then I am restarting syslog servicesvcadm restart /system/system-log In hostA, I have already added hostB entry in /etc/hosts... (5 Replies)
Discussion started by: amity
5 Replies

10. SuSE

Facing issue configuring network

Please let me know how to configure network in suse Linux, I have configured the network using ifup and network manager, it is not giving any error but not working, using suse Linux 11.0 sp3 I have checked network connectivity is working. (0 Replies)
Discussion started by: manoj.solaris
0 Replies
snmpd_selinux(8)					       SELinux Policy snmpd						  snmpd_selinux(8)

NAME
snmpd_selinux - Security Enhanced Linux Policy for the snmpd processes DESCRIPTION
Security-Enhanced Linux secures the snmpd processes via flexible mandatory access control. The snmpd processes execute with the snmpd_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep snmpd_t ENTRYPOINTS
The snmpd_t SELinux type can be entered via the snmpd_exec_t file type. The default entrypoint paths for the snmpd_t domain are the following: /usr/sbin/snmpd, /usr/sbin/snmptrapd PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux snmpd policy is very flexible allowing users to setup their snmpd pro- cesses in as secure a method as possible. The following process types are defined for snmpd: snmpd_t Note: semanage permissive -a snmpd_t can be used to make the process type snmpd_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. snmpd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run snmpd with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default. setsebool -P daemons_dump_core 1 If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default. setsebool -P daemons_enable_cluster_mode 1 If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default. setsebool -P daemons_use_tcp_wrapper 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default. setsebool -P nscd_use_shm 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the snmpd_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the snmpd_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 PORT TYPES
SELinux defines port types to represent TCP and UDP ports. You can see the types associated with a port by using the following command: semanage port -l Policy governs the access confined processes have to these ports. SELinux snmpd policy is very flexible allowing users to setup their snmpd processes in as secure a method as possible. The following port types are defined for snmpd: snmp_port_t Default Defined Ports: tcp 161-162,199,1161 udp 161-162 MANAGED FILES
The SELinux process type snmpd_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. cluster_conf_t /etc/cluster(/.*)? cluster_var_lib_t /var/lib/pcsd(/.*)? /var/lib/cluster(/.*)? /var/lib/openais(/.*)? /var/lib/pengine(/.*)? /var/lib/corosync(/.*)? /usr/lib/heartbeat(/.*)? /var/lib/heartbeat(/.*)? /var/lib/pacemaker(/.*)? cluster_var_run_t /var/run/crm(/.*)? /var/run/cman_.* /var/run/rsctmp(/.*)? /var/run/aisexec.* /var/run/heartbeat(/.*)? /var/run/cpglockd.pid /var/run/corosync.pid /var/run/rgmanager.pid /var/run/cluster/rgmanager.sk root_t / /initrd snmpd_log_t /var/log/snmpd.log.* snmpd_var_lib_t /var/agentx(/.*)? /var/net-snmp(/.*) /var/lib/snmp(/.*)? /var/net-snmp(/.*)? /var/lib/net-snmp(/.*)? /var/spool/snmptt(/.*)? /usr/share/snmp/mibs/.index snmpd_var_run_t /var/run/snmpd(/.*)? /var/run/net-snmp(/.*)? /var/run/snmpd.pid FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux snmpd policy is very flexible allowing users to setup their snmpd processes in as secure a method as possible. EQUIVALENCE DIRECTORIES snmpd policy stores data with multiple different file context types under the /var/run/snmpd directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command: semanage fcontext -a -e /var/run/snmpd /srv/snmpd restorecon -R -v /srv/snmpd STANDARD FILE CONTEXT SELinux defines the file context types for the snmpd, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t snmpd_exec_t '/srv/snmpd/content(/.*)?' restorecon -R -v /srv/mysnmpd_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for snmpd: snmpd_exec_t - Set files with the snmpd_exec_t type, if you want to transition an executable to the snmpd_t domain. Paths: /usr/sbin/snmpd, /usr/sbin/snmptrapd snmpd_initrc_exec_t - Set files with the snmpd_initrc_exec_t type, if you want to transition an executable to the snmpd_initrc_t domain. snmpd_log_t - Set files with the snmpd_log_t type, if you want to treat the data as snmpd log data, usually stored under the /var/log directory. snmpd_var_lib_t - Set files with the snmpd_var_lib_t type, if you want to store the snmpd files under the /var/lib directory. Paths: /var/agentx(/.*)?, /var/net-snmp(/.*), /var/lib/snmp(/.*)?, /var/net-snmp(/.*)?, /var/lib/net-snmp(/.*)?, /var/spool/snmptt(/.*)?, /usr/share/snmp/mibs/.index snmpd_var_run_t - Set files with the snmpd_var_run_t type, if you want to store the snmpd files under the /run or /var/run directory. Paths: /var/run/snmpd(/.*)?, /var/run/net-snmp(/.*)?, /var/run/snmpd.pid Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage port can also be used to manipulate the port definitions semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), snmpd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) snmpd 14-06-10 snmpd_selinux(8)
All times are GMT -4. The time now is 09:02 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy