Sponsored Content
Top Forums UNIX for Beginners Questions & Answers Install Zabbix agent on Solaris 11 Post 303028609 by 000vikas on Friday 11th of January 2019 04:00:42 AM
Old 01-11-2019
Quote:
Originally Posted by Neo
Guys,

You don't need to jump to writing a startup script until you install the binary files, the config files; and manually start of the process to make sure it works.

Just install (copy) the zabbix binaries to any bin folder you want (based on other installations if that makes you happy), and install (copy) the config files to somewhere in /etc, like /etc/zabbix

Then, try to start the zabbix agent.

It will give you an error.

The error will be something like "cannot find config file in /etc/zabbix.config.blah.blah and the move to the config file to where the zabbix agent wants it to be.

If you did something like this, you would already have it up and running. It's not rocket science Smilie

You (sph919) are looking for a clear instruction on something you can easily do in less than a 1/2 hour with a bit of trial and error.

PS: Your server will not catch on fire if you try to get zabbix up and running by trial and error Smilie
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Solaris agent

Hello, on Solaris 5.8 I've installed SunMgtCenter to get the time agent; it's under /opt/SUNWsymon/sbin/es-start -a it's in ps -ef | grep agent ...but it doesn't work; the machine is always in alarm cause the time is different of the clock server; is it clear enough ? tks cc (0 Replies)
Discussion started by: Carmen123
0 Replies

2. Solaris

Installing SNMP Agent on Solaris Systems

Hi, I am trying to apply the steps in the below link: http://manageengine.adventnet.com/products/applications_manager/help/appendix/snmp-agent-discovery.html#solaris but I couldn't continue with the step number 2 ... what is the path of C compiler. export PATH=<gcc path>:$PATH ... (3 Replies)
Discussion started by: adel8483
3 Replies

3. Solaris

How to install Tripwire agent Solaris servers

Hi , Please help me to install Tripwire agent in one of my Solaris 5.9 server. I have a zipped copy of the agent file in my local drive. When trying to ftping the file from local drive to the server its showing error as " cannot copy the files" Please help me to solve this issue. ... (2 Replies)
Discussion started by: Renjesh
2 Replies

4. Infrastructure Monitoring

A Review of Zabbix - Zabbix Rules! (Part 1)

Tim Bass 03-20-2009 07:02 AM Source... (0 Replies)
Discussion started by: Linux Bot
0 Replies

5. Infrastructure Monitoring

A Review of Zabbix - Zabbix Rules! (Part 2)

Tim Bass 03-23-2009 03:45 PM Source... (0 Replies)
Discussion started by: Linux Bot
0 Replies

6. AIX

Help me install Backup Exec (formerlly owned by Veritas) agent on AIX machine :(

Hi all. I hope someone could give me a hand on installing Backup Exec agent on AIX machine :( Agent: OS: AIX 5.3 Hostname: DB-HN-SRV02 IP: 10.1.4.64 Backup server: OS: Windows Server 2003 Hostname: backup-srv IP: 10.1.5.51 I download "Legacy Unix agent.tar", untar, then run file... (0 Replies)
Discussion started by: bsddaemon
0 Replies

7. Infrastructure Monitoring

Installing Zabbix on Solaris 10

Anyone has a step by step guide in installing Zabbix on Solaris 10? I'm new in this, and every help is appreciated. :) (4 Replies)
Discussion started by: jolie
4 Replies

8. Solaris

Solaris 10 install dvd drive boots, but not recoginized by install process

I am trying to build a Sun Ultra 10 with solaris 10. This computer is one of a collection that was donated to the non-profic company I work for. All media was wiped before I recieved them, so I am starting from stratch. I downloaded the Solaris 10 ISO and burned a DVD. The computer came with a... (4 Replies)
Discussion started by: gwillhight
4 Replies

9. Solaris

VCS on Solaris: VCS ERROR V-16-2-13077 (host2) Agent is unable to offline resource(DiskReservation)

hi, dear all I get a problem "VCS ERROR V-16-2-13077 " on VCS 4.1 for Solaris 10. I can not offline the host2 when the raid is bad. I don't know the reason and how to offline host2 and switch to host1. please help me, thank you! the message of engine_A.log is : ... (2 Replies)
Discussion started by: ForgetChen
2 Replies

10. Solaris

OV Server on 11 - need to install agent?

Client has got a few machines with logical domains on. But I can't see the the ovs-agent service? Quite possibly I guess this has been set up with just logical domains. With no agent. Do you need to use the agent only if planning to manage with OV Manager? (6 Replies)
Discussion started by: psychocandy
6 Replies
zabbix_selinux(8)					       SELinux Policy zabbix						 zabbix_selinux(8)

NAME
zabbix_selinux - Security Enhanced Linux Policy for the zabbix processes DESCRIPTION
Security-Enhanced Linux secures the zabbix processes via flexible mandatory access control. The zabbix processes execute with the zabbix_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep zabbix_t ENTRYPOINTS
The zabbix_t SELinux type can be entered via the zabbix_exec_t file type. The default entrypoint paths for the zabbix_t domain are the following: /usr/bin/zabbix_server, /usr/sbin/zabbix_proxy, /usr/sbin/zabbix_server, /usr/sbin/zabbix_proxy_mysql, /usr/sbin/zabbix_proxy_pgsql, /usr/sbin/zabbix_server_mysql, /usr/sbin/zabbix_server_pgsql, /usr/sbin/zabbix_proxy_sqlite3, /usr/sbin/zabbix_server_sqlite3 PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux zabbix policy is very flexible allowing users to setup their zabbix processes in as secure a method as possible. The following process types are defined for zabbix: zabbix_agent_t, zabbix_t Note: semanage permissive -a zabbix_t can be used to make the process type zabbix_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. zabbix policy is extremely flexible and has several booleans that allow you to manipulate the policy and run zabbix with the tightest access possible. If you want to determine whether zabbix can connect to all TCP ports, you must turn on the zabbix_can_network boolean. Disabled by default. setsebool -P zabbix_can_network 1 If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default. setsebool -P daemons_dump_core 1 If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default. setsebool -P daemons_enable_cluster_mode 1 If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default. setsebool -P daemons_use_tcp_wrapper 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default. setsebool -P nscd_use_shm 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the zabbix_agent_t, zab- bix_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the zabbix_agent_t, zabbix_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 PORT TYPES
SELinux defines port types to represent TCP and UDP ports. You can see the types associated with a port by using the following command: semanage port -l Policy governs the access confined processes have to these ports. SELinux zabbix policy is very flexible allowing users to setup their zabbix processes in as secure a method as possible. The following port types are defined for zabbix: zabbix_agent_port_t Default Defined Ports: tcp 10050 zabbix_port_t Default Defined Ports: tcp 10051 MANAGED FILES
The SELinux process type zabbix_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. cluster_conf_t /etc/cluster(/.*)? cluster_var_lib_t /var/lib/pcsd(/.*)? /var/lib/cluster(/.*)? /var/lib/openais(/.*)? /var/lib/pengine(/.*)? /var/lib/corosync(/.*)? /usr/lib/heartbeat(/.*)? /var/lib/heartbeat(/.*)? /var/lib/pacemaker(/.*)? cluster_var_run_t /var/run/crm(/.*)? /var/run/cman_.* /var/run/rsctmp(/.*)? /var/run/aisexec.* /var/run/heartbeat(/.*)? /var/run/cpglockd.pid /var/run/corosync.pid /var/run/rgmanager.pid /var/run/cluster/rgmanager.sk root_t / /initrd zabbix_log_t /var/log/zabbix(/.*)? zabbix_tmp_t zabbix_tmpfs_t zabbix_var_lib_t /var/lib/zabbixsrv(/.*)? zabbix_var_run_t /var/run/zabbix(/.*)? FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux zabbix policy is very flexible allowing users to setup their zabbix processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the zabbix, if you wanted to store files with these types in a diffent paths, you need to exe- cute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t zabbix_agent_exec_t '/srv/zabbix/content(/.*)?' restorecon -R -v /srv/myzabbix_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for zabbix: zabbix_agent_exec_t - Set files with the zabbix_agent_exec_t type, if you want to transition an executable to the zabbix_agent_t domain. Paths: /usr/bin/zabbix_agentd, /usr/sbin/zabbix_agentd zabbix_agent_initrc_exec_t - Set files with the zabbix_agent_initrc_exec_t type, if you want to transition an executable to the zabbix_agent_initrc_t domain. zabbix_exec_t - Set files with the zabbix_exec_t type, if you want to transition an executable to the zabbix_t domain. Paths: /usr/bin/zabbix_server, /usr/sbin/zabbix_proxy, /usr/sbin/zabbix_server, /usr/sbin/zabbix_proxy_mysql, /usr/sbin/zabbix_proxy_pgsql, /usr/sbin/zabbix_server_mysql, /usr/sbin/zabbix_server_pgsql, /usr/sbin/zabbix_proxy_sqlite3, /usr/sbin/zabbix_server_sqlite3 zabbix_initrc_exec_t - Set files with the zabbix_initrc_exec_t type, if you want to transition an executable to the zabbix_initrc_t domain. zabbix_log_t - Set files with the zabbix_log_t type, if you want to treat the data as zabbix log data, usually stored under the /var/log directory. zabbix_tmp_t - Set files with the zabbix_tmp_t type, if you want to store zabbix temporary files in the /tmp directories. zabbix_tmpfs_t - Set files with the zabbix_tmpfs_t type, if you want to store zabbix files on a tmpfs file system. zabbix_var_lib_t - Set files with the zabbix_var_lib_t type, if you want to store the zabbix files under the /var/lib directory. zabbix_var_run_t - Set files with the zabbix_var_run_t type, if you want to store the zabbix files under the /run or /var/run directory. zabbixd_var_lib_t - Set files with the zabbixd_var_lib_t type, if you want to store the zabbixd files under the /var/lib directory. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage port can also be used to manipulate the port definitions semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), zabbix(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8), zabbix_agent_selinux(8), zabbix_agent_selinux(8) zabbix 14-06-10 zabbix_selinux(8)
All times are GMT -4. The time now is 03:07 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy