Sponsored Content
Operating Systems Linux Check_esx_host_vmfs plugin issue while monitoring ESXi DS Post 302776119 by sunnysthakur on Wednesday 6th of March 2013 02:34:53 AM
Old 03-06-2013
Hello,

After googling for this issue and found that the check_esx3 script is throwing WARNING and CRITICAL status if we use %age for datastore [w 90% and c 95%].
This works fine if we set triggers in MBs [Total size/trigger%][ -w 853862 -c 901299]

PHP Code:
/usr/lib64/nagios/plugins/c;901H 104.10.50.218 -u admin -p password1234 -l vmfs -o used -w 853862 -c 901299
CHECK_ESX3 OK 
Storages datastore1=364443 MB (38.41%) | datastore1=364443MB;853862;901299[/code
PHP Code:
# /usr/lib64/nagios/plugins/check_esx3 -H 104.10.50.218 -u admin -p password1234 -l vmfs -o used
CHECK_ESX3 OK Storages datastore1=364443 MB (38.41%) | datastore1=364443MB;; 

To set the trigger we have to define the -w and -c as per the disk capacity on each esx hosts.

Detail is given on this link
[URL="http://exchange.nagios.org/directory/Plugins/Operating-Systems/*-Virtual-Environments/VMWare/Vmware-ESX-%26-VM-host/details"]

Better to fix this script to use %age instead of MBs
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

issue with installing ADT plugin to eclipse

Hi all, I have installed android SDK in my ubuntu machine and tried to install ADT plugin to eclipse by following the instructions given in the official website. Since I was unable to add the site: dl-ssl.google.com/android/eclipse to that install software dialog box in eclipse, I manually... (0 Replies)
Discussion started by: saranya43
0 Replies

2. Shell Programming and Scripting

Monitoring script issue

I written following script to monitor two log files. First piece of code working fine, but piece is failing with followin error. $ sh Log_Monitoring.sh Database failed to written 4 Database failed to written expr: syntax error ================= clear sh=`date | awk '{print $4}' | cut... (2 Replies)
Discussion started by: paventhan
2 Replies

3. Shell Programming and Scripting

Snmp Process Monitoring Issue

Can someone please explain to me how come snmpwalk doesn't always find a running process that's on a remote server? I prefer to use snmp to monitor processes remotely because this doesn't require me to put a script on that remote box. but the problem is, there are times that my snmp command... (2 Replies)
Discussion started by: SkySmart
2 Replies

4. Solaris

Monitoring issue

can any one help me in this issue iscsiadm: ISCSI_AUTH_GET failed, errno: 5 Monitored File: /var/adm/messages (1 Reply)
Discussion started by: saripudi1985
1 Replies

5. Hardware

HP ML150G6 and hp esxi 5 (version 1.1)

hi I have found a note about compatibility of HP ML150g6 and hp esxi 5: "(1) Not supported by the HP ESXi Offline Bundle for VMware ESXi 5.0 version 1.0" But HP ESXi Offline Bundle for VMware ESXi 5.0 version 1.1 exists: HP ESXi Offline Bundle Is it (version 1.1) compatible with HP... (0 Replies)
Discussion started by: dailyadm
0 Replies

6. Shell Programming and Scripting

Install vib on 200 esxi hosts

how do I remote install a vib on 200 esxi hosts ? I need to ssh into the host run this command esxcli software vib install -v /tmp/vib --no-sig-check (1 Reply)
Discussion started by: tdubb123
1 Replies

7. Red Hat

Esxi INTEL cpu vs esxi AMD cpu

Hi i have 2 esxi. one is amd based cpu and the other is intel based cpu. i have a redhat linux machine that was created in amd cpu esxi, now i need to migrate it (powered off) to INTEL based esxi. will the redhat machine will be OK with that? Thanks (2 Replies)
Discussion started by: guy3145
2 Replies

8. SCO

Install SCO 5.0.7 on ESXi 6.0

Hi All, Can any one Explain Me Step by Step installing SCO 5.0.7v in ESXi 6.0 ?? When i was trying to install its is not booting into operating systems !! showing an error no operating systems in media !! Thanks in Advance!! Please take some time in helping me !! Kanthi Kiran K (3 Replies)
Discussion started by: Kanthi Kiran
3 Replies

9. Web Development

Website RTO. What monitoring can I setup and how to track issue?

Hello, I have installed a WordPress theme on Cantos and brought up a website on AWS. I have added that website on Cloudflare. While I was working on webpage development, I noticed that sometimes website is unreachable. In 8 hours, I noticed it 2-3 times and after few seconds, it would come back... (1 Reply)
Discussion started by: solaris_1977
1 Replies

10. UNIX for Beginners Questions & Answers

Solaris 11.4 on ESXi 6.5 suddenly boot-looping

Tl;dr Solaris 11.4 won't boot on 2 machines because of what I believe is network issues. Need to know where I can find more info to troubleshoot. I have two Solaris 11.4 systems running on VMware ESXi 6.5u2, which have suddenly (and seemingly for no reason) started boot-looping. Both of... (2 Replies)
Discussion started by: rking267
2 Replies
nagios_selinux(8)					       SELinux Policy nagios						 nagios_selinux(8)

NAME
nagios_selinux - Security Enhanced Linux Policy for the nagios processes DESCRIPTION
Security-Enhanced Linux secures the nagios processes via flexible mandatory access control. The nagios processes execute with the nagios_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep nagios_t ENTRYPOINTS
The nagios_t SELinux type can be entered via the nagios_exec_t file type. The default entrypoint paths for the nagios_t domain are the following: /usr/bin/nagios, /usr/bin/icinga, /usr/sbin/nagios, /usr/sbin/icinga PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux nagios policy is very flexible allowing users to setup their nagios processes in as secure a method as possible. The following process types are defined for nagios: nagios_t, nagios_mail_plugin_t, nagios_checkdisk_plugin_t, nagios_services_plugin_t, nagios_eventhandler_plugin_t, nagios_openshift_plugin_t, nagios_system_plugin_t, nagios_unconfined_plugin_t, nagios_admin_plugin_t Note: semanage permissive -a nagios_t can be used to make the process type nagios_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. nagios policy is extremely flexible and has several booleans that allow you to manipulate the policy and run nagios with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default. setsebool -P daemons_dump_core 1 If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default. setsebool -P daemons_enable_cluster_mode 1 If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default. setsebool -P daemons_use_tcp_wrapper 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default. setsebool -P nscd_use_shm 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the nagios_services_plug- in_t, nagios_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the nagios_services_plugin_t, nagios_t, you must turn on the ker- beros_enabled boolean. setsebool -P kerberos_enabled 1 MANAGED FILES
The SELinux process type nagios_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. cluster_conf_t /etc/cluster(/.*)? cluster_var_lib_t /var/lib/pcsd(/.*)? /var/lib/cluster(/.*)? /var/lib/openais(/.*)? /var/lib/pengine(/.*)? /var/lib/corosync(/.*)? /usr/lib/heartbeat(/.*)? /var/lib/heartbeat(/.*)? /var/lib/pacemaker(/.*)? cluster_var_run_t /var/run/crm(/.*)? /var/run/cman_.* /var/run/rsctmp(/.*)? /var/run/aisexec.* /var/run/heartbeat(/.*)? /var/run/cpglockd.pid /var/run/corosync.pid /var/run/rgmanager.pid /var/run/cluster/rgmanager.sk nagios_log_t /var/log/nagios(/.*)? /var/log/icinga(/.*)? /var/log/netsaint(/.*)? nagios_spool_t /var/spool/nagios(/.*)? /var/spool/icinga(/.*)? nagios_tmp_t nagios_var_lib_t /usr/lib/pnp4nagios(/.*)? nagios_var_run_t /var/run/nagios.* root_t / /initrd FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux nagios policy is very flexible allowing users to setup their nagios processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the nagios, if you wanted to store files with these types in a diffent paths, you need to exe- cute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t nagios_admin_plugin_exec_t '/srv/nagios/content(/.*)?' restorecon -R -v /srv/mynagios_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for nagios: nagios_admin_plugin_exec_t - Set files with the nagios_admin_plugin_exec_t type, if you want to transition an executable to the nagios_admin_plugin_t domain. nagios_checkdisk_plugin_exec_t - Set files with the nagios_checkdisk_plugin_exec_t type, if you want to transition an executable to the nagios_checkdisk_plugin_t domain. Paths: /usr/lib/nagios/plugins/check_disk, /usr/lib/nagios/plugins/check_disk_smb, /usr/lib/nagios/plugins/check_ide_smart, /usr/lib/nagios/plugins/check_linux_raid nagios_etc_t - Set files with the nagios_etc_t type, if you want to store nagios files in the /etc directories. Paths: /etc/nagios(/.*)?, /etc/icinga(/.*)? nagios_eventhandler_plugin_exec_t - Set files with the nagios_eventhandler_plugin_exec_t type, if you want to transition an executable to the nagios_eventhandler_plugin_t domain. Paths: /usr/lib/nagios/plugins/eventhandlers(/.*), /usr/lib/icinga/plugins/eventhandlers(/.*) nagios_eventhandler_plugin_tmp_t - Set files with the nagios_eventhandler_plugin_tmp_t type, if you want to store nagios eventhandler plugin temporary files in the /tmp directories. nagios_exec_t - Set files with the nagios_exec_t type, if you want to transition an executable to the nagios_t domain. Paths: /usr/bin/nagios, /usr/bin/icinga, /usr/sbin/nagios, /usr/sbin/icinga nagios_initrc_exec_t - Set files with the nagios_initrc_exec_t type, if you want to transition an executable to the nagios_initrc_t domain. Paths: /etc/rc.d/init.d/nrpe, /etc/rc.d/init.d/nagios nagios_log_t - Set files with the nagios_log_t type, if you want to treat the data as nagios log data, usually stored under the /var/log directory. Paths: /var/log/nagios(/.*)?, /var/log/icinga(/.*)?, /var/log/netsaint(/.*)? nagios_mail_plugin_exec_t - Set files with the nagios_mail_plugin_exec_t type, if you want to transition an executable to the nagios_mail_plugin_t domain. nagios_openshift_plugin_exec_t - Set files with the nagios_openshift_plugin_exec_t type, if you want to transition an executable to the nagios_openshift_plugin_t domain. Paths: /usr/lib64/nagios/plugins/check_node_accept_status, /usr/lib64/nagios/plugins/check_number_openshift_apps nagios_openshift_plugin_tmp_t - Set files with the nagios_openshift_plugin_tmp_t type, if you want to store nagios openshift plugin temporary files in the /tmp directo- ries. nagios_services_plugin_exec_t - Set files with the nagios_services_plugin_exec_t type, if you want to transition an executable to the nagios_services_plugin_t domain. Paths: /usr/lib/nagios/plugins/check_ntp.*, /usr/lib/nagios/plugins/check_snmp.*, /usr/lib/nagios/plugins/check_nt, /usr/lib/nagios/plug- ins/check_dig, /usr/lib/nagios/plugins/check_dns, /usr/lib/nagios/plugins/check_rpc, /usr/lib/nagios/plugins/check_tcp, /usr/lib/nagios/plugins/check_sip, /usr/lib/nagios/plugins/check_ssh, /usr/lib/nagios/plugins/check_ups, /usr/lib/nagios/plug- ins/check_dhcp, /usr/lib/nagios/plugins/check_game, /usr/lib/nagios/plugins/check_hpjd, /usr/lib/nagios/plugins/check_http, /usr/lib/nagios/plugins/check_icmp, /usr/lib/nagios/plugins/check_ircd, /usr/lib/nagios/plugins/check_ldap, /usr/lib/nagios/plug- ins/check_nrpe, /usr/lib/nagios/plugins/check_ping, /usr/lib/nagios/plugins/check_real, /usr/lib/nagios/plugins/check_time, /usr/lib/nagios/plugins/check_smtp, /usr/lib/nagios/plugins/check_dummy, /usr/lib/nagios/plugins/check_fping, /usr/lib/nagios/plug- ins/check_mysql, /usr/lib/nagios/plugins/check_pgsql, /usr/lib/nagios/plugins/check_breeze, /usr/lib/nagios/plugins/check_oracle, /usr/lib/nagios/plugins/check_radius, /usr/lib/nagios/plugins/check_cluster, /usr/lib/nagios/plugins/check_mysql_query nagios_spool_t - Set files with the nagios_spool_t type, if you want to store the nagios files under the /var/spool directory. Paths: /var/spool/nagios(/.*)?, /var/spool/icinga(/.*)? nagios_system_plugin_exec_t - Set files with the nagios_system_plugin_exec_t type, if you want to transition an executable to the nagios_system_plugin_t domain. Paths: /usr/lib/nagios/plugins/check_log, /usr/lib/nagios/plugins/check_load, /usr/lib/nagios/plugins/check_mrtg, /usr/lib/nagios/plug- ins/check_swap, /usr/lib/nagios/plugins/check_wave, /usr/lib/nagios/plugins/check_procs, /usr/lib/nagios/plugins/check_users, /usr/lib/nagios/plugins/check_flexlm, /usr/lib/nagios/plugins/check_nagios, /usr/lib/nagios/plugins/check_nwstat, /usr/lib/nagios/plugins/check_overcr, /usr/lib/nagios/plugins/check_sensors, /usr/lib/nagios/plugins/check_ifstatus, /usr/lib/nagios/plugins/check_mrtgtraf, /usr/lib/nagios/plugins/check_ifoperstatus nagios_system_plugin_tmp_t - Set files with the nagios_system_plugin_tmp_t type, if you want to store nagios system plugin temporary files in the /tmp directories. nagios_tmp_t - Set files with the nagios_tmp_t type, if you want to store nagios temporary files in the /tmp directories. nagios_unconfined_plugin_exec_t - Set files with the nagios_unconfined_plugin_exec_t type, if you want to transition an executable to the nagios_unconfined_plugin_t domain. nagios_var_lib_t - Set files with the nagios_var_lib_t type, if you want to store the nagios files under the /var/lib directory. nagios_var_run_t - Set files with the nagios_var_run_t type, if you want to store the nagios files under the /run or /var/run directory. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), nagios(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8), nagios_admin_plugin_selinux(8), nagios_admin_plug- in_selinux(8), nagios_checkdisk_plugin_selinux(8), nagios_checkdisk_plugin_selinux(8), nagios_eventhandler_plugin_selinux(8), nagios_even- thandler_plugin_selinux(8), nagios_mail_plugin_selinux(8), nagios_mail_plugin_selinux(8), nagios_openshift_plugin_selinux(8), nagios_open- shift_plugin_selinux(8), nagios_services_plugin_selinux(8), nagios_services_plugin_selinux(8), nagios_system_plugin_selinux(8), nagios_sys- tem_plugin_selinux(8), nagios_unconfined_plugin_selinux(8), nagios_unconfined_plugin_selinux(8) nagios 14-06-10 nagios_selinux(8)
All times are GMT -4. The time now is 05:46 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy