Sponsored Content
Operating Systems Solaris nagios-plugins-1.4.15 Install Problem on Solaris 10 Post 302523746 by ygemici on Thursday 19th of May 2011 04:22:13 PM
Old 05-19-2011
I think it requires /usr/xpg4/bin/grep.
check it is installed or not. if is not installed , install SUNWxcu4 package and then resume your setup.

regards
ygemici
This User Gave Thanks to ygemici For This Post:
 

7 More Discussions You Might Find Interesting

1. UNIX and Linux Applications

Nagios aka Netsaint plugins

Hi guys, I'm looking for a Nagios plugin which monitors selected processes and if they die, restarts them. Does anyone have such a plugin\script, or could anyone point me in the right direction? Cheers Jamie (3 Replies)
Discussion started by: JayC89
3 Replies

2. Solaris

Solaris install problem!!

I am running an x86 system with a clean 300GB hard drive. i installed solaris10 on it the first time as a slave drive(the other drive had xp on it and it was the active part). it gave me bad file system error among other things...bla bla bla... so i took out the drive with xp on it and switched... (5 Replies)
Discussion started by: vutty81
5 Replies

3. Infrastructure Monitoring

creating nagios plugins and defining services

Hello friends, i have essential nagios documents and some basic configuration documents but they dont meet my needs, so i would like to have a detailed, comprehensive documents that refers to pluggins, how to configure a complex nagios script as a service, maybe even how to trigger another... (0 Replies)
Discussion started by: EAGL€
0 Replies

4. Red Hat

Cannot install gedit-plugins-2.16.0 on RHEL 5.7 (Tikanga)

I am trying to compile the gedit plugins with gedit 2.16.0 and RHEL 5.7 (arch: i386). I downloaded the package and followed the instruction in README: The error output: checking for GEDIT... configure: error: Package requirements ( glib-2.0 >= 2.8.0 gtk+-2.0 >= 2.8.0 gtksourceview-1.0 >=... (1 Reply)
Discussion started by: imperialguy
1 Replies

5. Shell Programming and Scripting

Creating additional plugins for nagios

Team would like to know if anyone here had created a basic nagios plugin. I did write a simple postfix service checker. Then add it in nagios nrpe.cfg then restart nrpe and nagios and it is not working, its like i cant receive email if the service is stopped or running. #!/bin/bash... (0 Replies)
Discussion started by: kenshinhimura
0 Replies

6. Infrastructure Monitoring

Nagios plugins

I don't like the standard monitoring plugins for Nagios. After hours of checking out alternatives, I finally decided to develop some own alternatives (and spend days ;)). The goal was to make system monitoring simple. (And not: getting as many details as possible.) The plugins are written in... (1 Reply)
Discussion started by: MadeInGermany
1 Replies

7. Solaris

Solaris install problem

Hi does someone have a solaris 10 install problem on a sunfire v880? it keeps hanging (8 Replies)
Discussion started by: simplextibi
8 Replies
nagios_system_plugin_selinux(8) 			SELinux Policy nagios_system_plugin			   nagios_system_plugin_selinux(8)

NAME
nagios_system_plugin_selinux - Security Enhanced Linux Policy for the nagios_system_plugin processes DESCRIPTION
Security-Enhanced Linux secures the nagios_system_plugin processes via flexible mandatory access control. The nagios_system_plugin processes execute with the nagios_system_plugin_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep nagios_system_plugin_t ENTRYPOINTS
The nagios_system_plugin_t SELinux type can be entered via the nagios_system_plugin_exec_t file type. The default entrypoint paths for the nagios_system_plugin_t domain are the following: /usr/lib/nagios/plugins/check_log, /usr/lib/nagios/plugins/check_load, /usr/lib/nagios/plugins/check_mrtg, /usr/lib/nagios/plug- ins/check_swap, /usr/lib/nagios/plugins/check_wave, /usr/lib/nagios/plugins/check_procs, /usr/lib/nagios/plugins/check_users, /usr/lib/nagios/plugins/check_flexlm, /usr/lib/nagios/plugins/check_nagios, /usr/lib/nagios/plugins/check_nwstat, /usr/lib/nagios/plug- ins/check_overcr, /usr/lib/nagios/plugins/check_sensors, /usr/lib/nagios/plugins/check_ifstatus, /usr/lib/nagios/plugins/check_mrtgtraf, /usr/lib/nagios/plugins/check_ifoperstatus PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux nagios_system_plugin policy is very flexible allowing users to setup their nagios_system_plugin processes in as secure a method as possible. The following process types are defined for nagios_system_plugin: nagios_system_plugin_t Note: semanage permissive -a nagios_system_plugin_t can be used to make the process type nagios_system_plugin_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. nagios_system_plugin policy is extremely flexible and has several booleans that allow you to manipulate the policy and run nagios_system_plugin with the tightest access possible. If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 MANAGED FILES
The SELinux process type nagios_system_plugin_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. nagios_system_plugin_tmp_t FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux nagios_system_plugin policy is very flexible allowing users to setup their nagios_system_plugin processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the nagios_system_plugin, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t nagios_system_plugin_exec_t '/srv/nagios_system_plugin/content(/.*)?' restorecon -R -v /srv/mynagios_system_plugin_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for nagios_system_plugin: nagios_system_plugin_exec_t - Set files with the nagios_system_plugin_exec_t type, if you want to transition an executable to the nagios_system_plugin_t domain. Paths: /usr/lib/nagios/plugins/check_log, /usr/lib/nagios/plugins/check_load, /usr/lib/nagios/plugins/check_mrtg, /usr/lib/nagios/plug- ins/check_swap, /usr/lib/nagios/plugins/check_wave, /usr/lib/nagios/plugins/check_procs, /usr/lib/nagios/plugins/check_users, /usr/lib/nagios/plugins/check_flexlm, /usr/lib/nagios/plugins/check_nagios, /usr/lib/nagios/plugins/check_nwstat, /usr/lib/nagios/plugins/check_overcr, /usr/lib/nagios/plugins/check_sensors, /usr/lib/nagios/plugins/check_ifstatus, /usr/lib/nagios/plugins/check_mrtgtraf, /usr/lib/nagios/plugins/check_ifoperstatus nagios_system_plugin_tmp_t - Set files with the nagios_system_plugin_tmp_t type, if you want to store nagios system plugin temporary files in the /tmp directories. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), nagios_system_plugin(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) nagios_system_plugin 14-06-10 nagios_system_plugin_selinux(8)
All times are GMT -4. The time now is 11:29 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy