Sponsored Content
Full Discussion: Nagios snmp_check problem
Special Forums UNIX and Linux Applications Infrastructure Monitoring Nagios snmp_check problem Post 302792905 by mancora on Thursday 11th of April 2013 09:52:37 AM
Old 04-11-2013
SOLVED Nagios snmp_check problem

SOLVED

First problem was the service definition were I added a register 0 definition. This is only used for macros.

Service Definition

define service{
use generic-service
name CPU-stats
check_command snmp_cpustats!supersecreto
service_description CPU Stats
host_name nagios02
notification_interval 0
notification_options c,r
notification_period 24x7
}

define service{
use generic-service
name CPU Load
check_command snmp_load!supersecreto!70!90
service_description CPU Load
host_name nagios02
notification_interval 0
notification_options c,r
notification_period 24x7
}

And the second problem was that the in the command definition the -C community parameter is not been taken by the check_snmp command giving a time out

# 'snmp_load' command definition
define command{
command_name snmp_load
command_line /usr/lib/nagios/plugins/check_snmp -H '$HOSTADDRESS$' -C
'$ARG1$' -o .1.3.6.1.4.1.2021.10.1.5.1,.1.3.6.1.4.1.2021.10.1. 5.2,.1.3.6.1.4.1.
2021.10.1.5.3 -w :'$ARG2$',:'$ARG3$',:'$ARG4$' -c :'$ARG5$',:'$ARG6$',:'$ARG7$'
-l load
}


# 'snmp_cpustats' command definition
define command{
command_name snmp_cpustats
command_line /usr/lib/nagios/plugins/check_snmp -H '$HOSTADDRESS$' -C
'$ARG1$' -o .1.3.6.1.4.1.2021.11.9.0,.1.3.6.1.4.1.2021.11.10.0 ,.1.3.6.1.4.1.202
1.11.11.0 -l 'CPU usage (user system idle)' -u '%'
}

After change this and harcode the community everything worked!!!

# 'snmp_load' command definition
define command{
command_name snmp_load
command_line /usr/lib/nagios/plugins/check_snmp -H '$HOSTADDRESS$' -C
supersecreto -o .1.3.6.1.4.1.2021.10.1.5.1,.1.3.6.1.4.1.2021.10.1. 5.2,.1.3.6.1.
4.1.2021.10.1.5.3 -w :'$ARG1$',:'$ARG2$',:'$ARG3$' -c :'$ARG4$',:'$ARG5$',:'$ARG
6$' -l load
}


# 'snmp_cpustats' command definition
define command{
command_name snmp_cpustats
command_line /usr/lib/nagios/plugins/check_snmp -H '$HOSTADDRESS$' -C
supersecreto -o .1.3.6.1.4.1.2021.11.9.0,.1.3.6.1.4.1.2021.11.10.0 ,.1.3.6.1.4.1
.2021.11.11.0 -l 'CPU usage (user system idle)' -u '%'
}
 

10 More Discussions You Might Find Interesting

1. Solaris

Nagios - How to install !

Hi , I want a clear a detailed manual or installation guide pls for Nagios . I tried many time to use the original manual but the commands is related to linux i think ,, I am using Solaris 9 Regards Adel (2 Replies)
Discussion started by: ArabOracle.com
2 Replies

2. Solaris

Nagios problem

Dear Members, i make setup for nagios under linux Ubuntu Server 9.04 box i when i try to install NRPE on Unix Box i found this error 1- first step for installation -bash-3.00# pwd /download/nrpe-2.12 -bash-3.00# ./configure -with-ssl=/usr/sfw/ -with-ssl-lib=/usr/sfw/lib/ ***... (1 Reply)
Discussion started by: sharkux
1 Replies

3. Infrastructure Monitoring

Nagios Problem with secondary_address

I'm running the latest version of Nagios (3.2.3). i discovered that the "secondary_address" object directive is no longer supported. does anyone know what it was replaced with? i cant find anything on it. i have a lot ofservers with secondary addresses and they kind of depend on this. how... (0 Replies)
Discussion started by: SkySmart
0 Replies

4. Solaris

nagios-plugins-1.4.15 Install Problem on Solaris 10

I am trying to install nagios-plugins-1.4.15 on a Solaris 10 box and when I run the ./configure script I get this error: checking for grep that handles long lines and -e... configure: error: no acceptable grep could be found in... (2 Replies)
Discussion started by: thatwaseasy
2 Replies

5. Infrastructure Monitoring

Nagios Auditing

Hi Folks, I have Nagios 3.0.6 which is monitoring 400+ servers in my environment and is administered by multiple administrators. I want to get notified if somebody enable or disable any notification of any of the hosts/services from GUI. Is it possible to configure? If so, how? (0 Replies)
Discussion started by: SiddhV
0 Replies

6. Red Hat

Nagios Problem

Hello, I installed Nagios on the Centreon Platform <----"Centralized monitoring platform" anyways now every time i click on any of the tabs inside centreon interface, it gives me a Blank page, i have no idea what to do. i thought of resetting nagios to an earlier time when it was running... (2 Replies)
Discussion started by: waelkd
2 Replies

7. Infrastructure Monitoring

Nagios Error

Im new to monitoring so i was testing few monitoring tools and I've had this problem with nagios, i downloaded the Nagios XI VM and im using virtualbox to run it and when i reach the GRUB i get this Error 16 : inconsistent file system structure, i have tried troubleshooting the problem but i... (1 Reply)
Discussion started by: HashB
1 Replies

8. Red Hat

Nagios Problem

Hi Everybody, I have configure nagios server and client on my lab machines which are running under VMWARE. Now i would like to know how the nagios working in my systems. For that, what i did is i filled up the / partition with some data above 95% in client. But still it is report good... (0 Replies)
Discussion started by: mastansaheb
0 Replies

9. Infrastructure Monitoring

How secure using Nagios?

Hello Experts, I have my windows servers located at different data-centers across US and I am monitoring all of them using Nagios server configured on a CentOS. All communications are done via public IP address and I doubt it can invite some security threats too. Can anyone let me know if it is... (3 Replies)
Discussion started by: naw_deepak
3 Replies

10. Infrastructure Monitoring

Nagios check dependent on second nagios server

We have a dual Nagios server setup. One is setup for internal server monitoring on our LAN, while the second Nagios server is hosted externally and is used for external checks only such as URL and ping checks form the WAN side. I was wondering if there is any way to setup cross dependencies... (1 Reply)
Discussion started by: eugenes18t
1 Replies
nagios_system_plugin_selinux(8) 			SELinux Policy nagios_system_plugin			   nagios_system_plugin_selinux(8)

NAME
nagios_system_plugin_selinux - Security Enhanced Linux Policy for the nagios_system_plugin processes DESCRIPTION
Security-Enhanced Linux secures the nagios_system_plugin processes via flexible mandatory access control. The nagios_system_plugin processes execute with the nagios_system_plugin_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep nagios_system_plugin_t ENTRYPOINTS
The nagios_system_plugin_t SELinux type can be entered via the nagios_system_plugin_exec_t file type. The default entrypoint paths for the nagios_system_plugin_t domain are the following: /usr/lib/nagios/plugins/check_log, /usr/lib/nagios/plugins/check_load, /usr/lib/nagios/plugins/check_mrtg, /usr/lib/nagios/plug- ins/check_swap, /usr/lib/nagios/plugins/check_wave, /usr/lib/nagios/plugins/check_procs, /usr/lib/nagios/plugins/check_users, /usr/lib/nagios/plugins/check_flexlm, /usr/lib/nagios/plugins/check_nagios, /usr/lib/nagios/plugins/check_nwstat, /usr/lib/nagios/plug- ins/check_overcr, /usr/lib/nagios/plugins/check_sensors, /usr/lib/nagios/plugins/check_ifstatus, /usr/lib/nagios/plugins/check_mrtgtraf, /usr/lib/nagios/plugins/check_ifoperstatus PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux nagios_system_plugin policy is very flexible allowing users to setup their nagios_system_plugin processes in as secure a method as possible. The following process types are defined for nagios_system_plugin: nagios_system_plugin_t Note: semanage permissive -a nagios_system_plugin_t can be used to make the process type nagios_system_plugin_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. nagios_system_plugin policy is extremely flexible and has several booleans that allow you to manipulate the policy and run nagios_system_plugin with the tightest access possible. If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 MANAGED FILES
The SELinux process type nagios_system_plugin_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. nagios_system_plugin_tmp_t FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux nagios_system_plugin policy is very flexible allowing users to setup their nagios_system_plugin processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the nagios_system_plugin, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t nagios_system_plugin_exec_t '/srv/nagios_system_plugin/content(/.*)?' restorecon -R -v /srv/mynagios_system_plugin_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for nagios_system_plugin: nagios_system_plugin_exec_t - Set files with the nagios_system_plugin_exec_t type, if you want to transition an executable to the nagios_system_plugin_t domain. Paths: /usr/lib/nagios/plugins/check_log, /usr/lib/nagios/plugins/check_load, /usr/lib/nagios/plugins/check_mrtg, /usr/lib/nagios/plug- ins/check_swap, /usr/lib/nagios/plugins/check_wave, /usr/lib/nagios/plugins/check_procs, /usr/lib/nagios/plugins/check_users, /usr/lib/nagios/plugins/check_flexlm, /usr/lib/nagios/plugins/check_nagios, /usr/lib/nagios/plugins/check_nwstat, /usr/lib/nagios/plugins/check_overcr, /usr/lib/nagios/plugins/check_sensors, /usr/lib/nagios/plugins/check_ifstatus, /usr/lib/nagios/plugins/check_mrtgtraf, /usr/lib/nagios/plugins/check_ifoperstatus nagios_system_plugin_tmp_t - Set files with the nagios_system_plugin_tmp_t type, if you want to store nagios system plugin temporary files in the /tmp directories. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), nagios_system_plugin(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) nagios_system_plugin 14-06-10 nagios_system_plugin_selinux(8)
All times are GMT -4. The time now is 09:45 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy