Sponsored Content
Special Forums UNIX and Linux Applications Infrastructure Monitoring Installing Nagios on Solaris 10 Post 302467035 by jolie on Thursday 28th of October 2010 04:44:04 AM
Old 10-28-2010
Quote:
Originally Posted by jlliagre
Just enter this to your command line or add it once to your .profile:
Code:
PATH=$PATH:/usr/ccs/bin

Thanks. I managed to do that. But following the instructions from the website, it says to key in this command.

# ./configure --prefix=/opt/local/nagios-2.9 --with-nagios-user=nagios
--with-nagios-group=nagios --with-gd-lib=/opt/sfw/lib
--with-gd-inc=/opt/sfw/include

I did that but it later prompt

./configure: not found

Can help me identify my fault?
 

9 More Discussions You Might Find Interesting

1. Solaris

Installing Solaris 10

Hi All, Il jump straight in.. Iv been asked to install Sun Solaris 10 for a friend and Il be honest.. Iv never installed one before.. Iv looked at some documentation on installing but nbothing to represent my problem.. I downloaded the Solaris 10 Software from sun.com on 5 cd`s.. burnt them... (3 Replies)
Discussion started by: cjdude
3 Replies

2. Infrastructure Monitoring

Installing Nagios on Solaris for Network and Server Monitoring

Nagios is a free, open source enterprise-class network and server monitoring system that can benefit your IT infrastructure. Bill Bradford describes how to install and set up Nagios on a Solaris 10 system. For this example Bill uses Solaris 10 update 6 running in 32-bit mode on a VMware virtual... (0 Replies)
Discussion started by: Linux Bot
0 Replies

3. UNIX and Linux Applications

NRPE check_disk error [nagios,solaris]

Good morning folks, I'm having a problem with check_disk with mounted 3TB volumes. It appears that the value being returned by stavfs is too large to be processed by the check_disk plugin. Does anyone know of an updated check_disk plugin? Solaris 10: # /usr/local/nagios/libexec/check_disk -w... (0 Replies)
Discussion started by: avronius
0 Replies

4. Infrastructure Monitoring

Nagios on Solaris 10 Sparc issue

I've got it installed but when I logging to the interface to http://localhost/nagios I get the following: Forbidden You don't have permission to access /nagios/ on this server. Apache/2.0.63 (Unix) DAV/2 Server at localhost Port 80 im running Solaris Version: SunOS dotstoas442 5.10... (0 Replies)
Discussion started by: frenchykd
0 Replies

5. Solaris

Installing Solaris 8 bootblock without Solaris Install CD

Hello everyone, Background: I'm having an issue with booting a clone of hard drive with Solaris 8 installation. For cloning process I have used g4l, running under click'n'clone option. As far as I know the actual operation ran behind g4l's interface was dd, though I do not have any information... (12 Replies)
Discussion started by: johnny994
12 Replies

6. Solaris

nagios-plugins-1.4.15 Install Problem on Solaris 10

I am trying to install nagios-plugins-1.4.15 on a Solaris 10 box and when I run the ./configure script I get this error: checking for grep that handles long lines and -e... configure: error: no acceptable grep could be found in... (2 Replies)
Discussion started by: thatwaseasy
2 Replies

7. Solaris

setting up NAGIOS on solaris SPARC 10

Hi All Does anybody have configured successfully nagios on a solaris 10 system? I am having issues when running gmake all, I am having the following error: cp: includes/rss/extlib: is a directory *** Error code 2 make: Fatal error: Command failed for target `install' Current working... (0 Replies)
Discussion started by: fretagi
0 Replies

8. Debian

Help me with installing nagvis in nagios (Apache mod_php missing)

Hi Im new in this forum. I have setup a pc with debian, and installed nagios core, with basic functions like pings in all our departments. The plan is to install nagvis and make a map with "pins" on all our departmens, and then pin is green the department is up, and when its red its down. I have... (1 Reply)
Discussion started by: nielsen110
1 Replies

9. Infrastructure Monitoring

Nagios check dependent on second nagios server

We have a dual Nagios server setup. One is setup for internal server monitoring on our LAN, while the second Nagios server is hosted externally and is used for external checks only such as URL and ping checks form the WAN side. I was wondering if there is any way to setup cross dependencies... (1 Reply)
Discussion started by: eugenes18t
1 Replies
nagios_services_plugin_selinux(8)		       SELinux Policy nagios_services_plugin			 nagios_services_plugin_selinux(8)

NAME
nagios_services_plugin_selinux - Security Enhanced Linux Policy for the nagios_services_plugin processes DESCRIPTION
Security-Enhanced Linux secures the nagios_services_plugin processes via flexible mandatory access control. The nagios_services_plugin processes execute with the nagios_services_plugin_t SELinux type. You can check if you have these processes run- ning by executing the ps command with the -Z qualifier. For example: ps -eZ | grep nagios_services_plugin_t ENTRYPOINTS
The nagios_services_plugin_t SELinux type can be entered via the nagios_services_plugin_exec_t file type. The default entrypoint paths for the nagios_services_plugin_t domain are the following: /usr/lib/nagios/plugins/check_ntp.*, /usr/lib/nagios/plugins/check_snmp.*, /usr/lib/nagios/plugins/check_nt, /usr/lib/nagios/plug- ins/check_dig, /usr/lib/nagios/plugins/check_dns, /usr/lib/nagios/plugins/check_rpc, /usr/lib/nagios/plugins/check_tcp, /usr/lib/nagios/plugins/check_sip, /usr/lib/nagios/plugins/check_ssh, /usr/lib/nagios/plugins/check_ups, /usr/lib/nagios/plug- ins/check_dhcp, /usr/lib/nagios/plugins/check_game, /usr/lib/nagios/plugins/check_hpjd, /usr/lib/nagios/plugins/check_http, /usr/lib/nagios/plugins/check_icmp, /usr/lib/nagios/plugins/check_ircd, /usr/lib/nagios/plugins/check_ldap, /usr/lib/nagios/plug- ins/check_nrpe, /usr/lib/nagios/plugins/check_ping, /usr/lib/nagios/plugins/check_real, /usr/lib/nagios/plugins/check_time, /usr/lib/nagios/plugins/check_smtp, /usr/lib/nagios/plugins/check_dummy, /usr/lib/nagios/plugins/check_fping, /usr/lib/nagios/plug- ins/check_mysql, /usr/lib/nagios/plugins/check_pgsql, /usr/lib/nagios/plugins/check_breeze, /usr/lib/nagios/plugins/check_oracle, /usr/lib/nagios/plugins/check_radius, /usr/lib/nagios/plugins/check_cluster, /usr/lib/nagios/plugins/check_mysql_query PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux nagios_services_plugin policy is very flexible allowing users to setup their nagios_services_plugin processes in as secure a method as possible. The following process types are defined for nagios_services_plugin: nagios_services_plugin_t Note: semanage permissive -a nagios_services_plugin_t can be used to make the process type nagios_services_plugin_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. nagios_services_plugin policy is extremely flexible and has several bool- eans that allow you to manipulate the policy and run nagios_services_plugin with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Disabled by default. setsebool -P nscd_use_shm 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the nagios_services_plug- in_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the nagios_services_plugin_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux nagios_services_plugin policy is very flexible allowing users to setup their nagios_services_plugin processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the nagios_services_plugin, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t nagios_services_plugin_exec_t '/srv/nagios_services_plugin/content(/.*)?' restorecon -R -v /srv/mynagios_services_plugin_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for nagios_services_plugin: nagios_services_plugin_exec_t - Set files with the nagios_services_plugin_exec_t type, if you want to transition an executable to the nagios_services_plugin_t domain. Paths: /usr/lib/nagios/plugins/check_ntp.*, /usr/lib/nagios/plugins/check_snmp.*, /usr/lib/nagios/plugins/check_nt, /usr/lib/nagios/plug- ins/check_dig, /usr/lib/nagios/plugins/check_dns, /usr/lib/nagios/plugins/check_rpc, /usr/lib/nagios/plugins/check_tcp, /usr/lib/nagios/plugins/check_sip, /usr/lib/nagios/plugins/check_ssh, /usr/lib/nagios/plugins/check_ups, /usr/lib/nagios/plug- ins/check_dhcp, /usr/lib/nagios/plugins/check_game, /usr/lib/nagios/plugins/check_hpjd, /usr/lib/nagios/plugins/check_http, /usr/lib/nagios/plugins/check_icmp, /usr/lib/nagios/plugins/check_ircd, /usr/lib/nagios/plugins/check_ldap, /usr/lib/nagios/plug- ins/check_nrpe, /usr/lib/nagios/plugins/check_ping, /usr/lib/nagios/plugins/check_real, /usr/lib/nagios/plugins/check_time, /usr/lib/nagios/plugins/check_smtp, /usr/lib/nagios/plugins/check_dummy, /usr/lib/nagios/plugins/check_fping, /usr/lib/nagios/plug- ins/check_mysql, /usr/lib/nagios/plugins/check_pgsql, /usr/lib/nagios/plugins/check_breeze, /usr/lib/nagios/plugins/check_oracle, /usr/lib/nagios/plugins/check_radius, /usr/lib/nagios/plugins/check_cluster, /usr/lib/nagios/plugins/check_mysql_query Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), nagios_services_plugin(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) nagios_services_plugin 14-06-10 nagios_services_plugin_selinux(8)
All times are GMT -4. The time now is 05:42 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy