Sponsored Content
Special Forums UNIX and Linux Applications Infrastructure Monitoring (Nagios)printer error on verify...WHY?? Post 302997262 by Corona688 on Wednesday 10th of May 2017 11:19:32 AM
Old 05-10-2017
Please use code tags for code, that is the Image button.
 

8 More Discussions You Might Find Interesting

1. Linux

Error While retriving Host details from Nagios

Whoops! Error: Could not read object configuration data! Here are some things you should check in order to resolve this error: 1. Verify configuration options using the -v command-line option to check for errors. 2. Check the Nagios log file for messages relating to startup or... (0 Replies)
Discussion started by: manian_balu
0 Replies

2. Infrastructure Monitoring

Nagios - NRPE configuration error

HI guyz, I have a nagios 3.0.6 server which is running on fedora 5. I had already added some windows clients and monitoring it. Now i want to add a unix client. Steps done till now : - 1.nagios-plugins-1.4.13 was installed and configured. 2.unzipped and untarred the NRPE 2.8 3.I gave a... (0 Replies)
Discussion started by: Renjesh
0 Replies

3. Infrastructure Monitoring

configure nrpe and nagios error

   (1)check the service of nrpe   # libexec/check_nrpe -H 59.26.240.63   NRPE v2.8.1    (2)check the resource of nrpe's host   # libexec/check_nrpe -H 59.26.240.63 -c check_df   DISK OK - free space: / 8241 MB (77% inode=98%); /var 5239 MB (95% inode=99%); /usr 11971 MB (86%... (0 Replies)
Discussion started by: zhengsenlin
0 Replies

4. UNIX and Linux Applications

NRPE check_disk error [nagios,solaris]

Good morning folks, I'm having a problem with check_disk with mounted 3TB volumes. It appears that the value being returned by stavfs is too large to be processed by the check_disk plugin. Does anyone know of an updated check_disk plugin? Solaris 10: # /usr/local/nagios/libexec/check_disk -w... (0 Replies)
Discussion started by: avronius
0 Replies

5. Infrastructure Monitoring

Nagios Error

Im new to monitoring so i was testing few monitoring tools and I've had this problem with nagios, i downloaded the Nagios XI VM and im using virtualbox to run it and when i reach the GRUB i get this Error 16 : inconsistent file system structure, i have tried troubleshooting the problem but i... (1 Reply)
Discussion started by: HashB
1 Replies

6. UNIX for Dummies Questions & Answers

SSL3_GET_SERVER_CERTIFICATE:certificate verify failed error

I was building my code base firing ./configure and it gave me error: configure: error: "audit system headers required (PKG: audit-devel)" I tried installing audit-devel # zypper in audit-devel It now gives me new error: Restoring system sources... Please insert media # 1 and type 'y'... (1 Reply)
Discussion started by: rupeshkp728
1 Replies

7. Infrastructure Monitoring

Nagios check dependent on second nagios server

We have a dual Nagios server setup. One is setup for internal server monitoring on our LAN, while the second Nagios server is hosted externally and is used for external checks only such as URL and ping checks form the WAN side. I was wondering if there is any way to setup cross dependencies... (1 Reply)
Discussion started by: eugenes18t
1 Replies

8. Infrastructure Monitoring

Nagios Availability report for all hosts giving internal error

Hi, I'n new to Nagios, however have installed Nagios Core and monitoring about 19000 switches. They are all grouped into 6 host groups. when i try to pull out a report of a particular hostgroup i get the report but when i try for all hostgroups, i get an error that says: Internal Server Error. ... (1 Reply)
Discussion started by: Nida
1 Replies
nagios_services_plugin_selinux(8)		       SELinux Policy nagios_services_plugin			 nagios_services_plugin_selinux(8)

NAME
nagios_services_plugin_selinux - Security Enhanced Linux Policy for the nagios_services_plugin processes DESCRIPTION
Security-Enhanced Linux secures the nagios_services_plugin processes via flexible mandatory access control. The nagios_services_plugin processes execute with the nagios_services_plugin_t SELinux type. You can check if you have these processes run- ning by executing the ps command with the -Z qualifier. For example: ps -eZ | grep nagios_services_plugin_t ENTRYPOINTS
The nagios_services_plugin_t SELinux type can be entered via the nagios_services_plugin_exec_t file type. The default entrypoint paths for the nagios_services_plugin_t domain are the following: /usr/lib/nagios/plugins/check_ntp.*, /usr/lib/nagios/plugins/check_snmp.*, /usr/lib/nagios/plugins/check_nt, /usr/lib/nagios/plug- ins/check_dig, /usr/lib/nagios/plugins/check_dns, /usr/lib/nagios/plugins/check_rpc, /usr/lib/nagios/plugins/check_tcp, /usr/lib/nagios/plugins/check_sip, /usr/lib/nagios/plugins/check_ssh, /usr/lib/nagios/plugins/check_ups, /usr/lib/nagios/plug- ins/check_dhcp, /usr/lib/nagios/plugins/check_game, /usr/lib/nagios/plugins/check_hpjd, /usr/lib/nagios/plugins/check_http, /usr/lib/nagios/plugins/check_icmp, /usr/lib/nagios/plugins/check_ircd, /usr/lib/nagios/plugins/check_ldap, /usr/lib/nagios/plug- ins/check_nrpe, /usr/lib/nagios/plugins/check_ping, /usr/lib/nagios/plugins/check_real, /usr/lib/nagios/plugins/check_time, /usr/lib/nagios/plugins/check_smtp, /usr/lib/nagios/plugins/check_dummy, /usr/lib/nagios/plugins/check_fping, /usr/lib/nagios/plug- ins/check_mysql, /usr/lib/nagios/plugins/check_pgsql, /usr/lib/nagios/plugins/check_breeze, /usr/lib/nagios/plugins/check_oracle, /usr/lib/nagios/plugins/check_radius, /usr/lib/nagios/plugins/check_cluster, /usr/lib/nagios/plugins/check_mysql_query PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux nagios_services_plugin policy is very flexible allowing users to setup their nagios_services_plugin processes in as secure a method as possible. The following process types are defined for nagios_services_plugin: nagios_services_plugin_t Note: semanage permissive -a nagios_services_plugin_t can be used to make the process type nagios_services_plugin_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. nagios_services_plugin policy is extremely flexible and has several bool- eans that allow you to manipulate the policy and run nagios_services_plugin with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Disabled by default. setsebool -P nscd_use_shm 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the nagios_services_plug- in_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the nagios_services_plugin_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux nagios_services_plugin policy is very flexible allowing users to setup their nagios_services_plugin processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the nagios_services_plugin, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t nagios_services_plugin_exec_t '/srv/nagios_services_plugin/content(/.*)?' restorecon -R -v /srv/mynagios_services_plugin_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for nagios_services_plugin: nagios_services_plugin_exec_t - Set files with the nagios_services_plugin_exec_t type, if you want to transition an executable to the nagios_services_plugin_t domain. Paths: /usr/lib/nagios/plugins/check_ntp.*, /usr/lib/nagios/plugins/check_snmp.*, /usr/lib/nagios/plugins/check_nt, /usr/lib/nagios/plug- ins/check_dig, /usr/lib/nagios/plugins/check_dns, /usr/lib/nagios/plugins/check_rpc, /usr/lib/nagios/plugins/check_tcp, /usr/lib/nagios/plugins/check_sip, /usr/lib/nagios/plugins/check_ssh, /usr/lib/nagios/plugins/check_ups, /usr/lib/nagios/plug- ins/check_dhcp, /usr/lib/nagios/plugins/check_game, /usr/lib/nagios/plugins/check_hpjd, /usr/lib/nagios/plugins/check_http, /usr/lib/nagios/plugins/check_icmp, /usr/lib/nagios/plugins/check_ircd, /usr/lib/nagios/plugins/check_ldap, /usr/lib/nagios/plug- ins/check_nrpe, /usr/lib/nagios/plugins/check_ping, /usr/lib/nagios/plugins/check_real, /usr/lib/nagios/plugins/check_time, /usr/lib/nagios/plugins/check_smtp, /usr/lib/nagios/plugins/check_dummy, /usr/lib/nagios/plugins/check_fping, /usr/lib/nagios/plug- ins/check_mysql, /usr/lib/nagios/plugins/check_pgsql, /usr/lib/nagios/plugins/check_breeze, /usr/lib/nagios/plugins/check_oracle, /usr/lib/nagios/plugins/check_radius, /usr/lib/nagios/plugins/check_cluster, /usr/lib/nagios/plugins/check_mysql_query Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), nagios_services_plugin(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) nagios_services_plugin 14-06-10 nagios_services_plugin_selinux(8)
All times are GMT -4. The time now is 06:44 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy