Sponsored Content
Full Discussion: monitoring software
Operating Systems Solaris monitoring software Post 68511 by ppass on Tuesday 5th of April 2005 02:44:54 AM
Old 04-05-2005
monitoring

kduffin ,
is there a binary executable version for nagios , rather than going through the steps of configuring and making .
just one more thing i went through the site you posted , there is nothing about that nagios running under solaris .
i heared from a freind of mine about a package called bigbrother , any body used it ??????
cheers
thanks
 

7 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

Monitoring Software??

Hi everybody, I am currently setting up a web site for customers to place orders. Having placed the order the file will be downloaded onto the Unix server (SCO UNIX v 5.0.4). At this point I need to be able to monitor the system for the file being resident and if it is then perform an action on... (2 Replies)
Discussion started by: cookiejar
2 Replies

2. UNIX for Dummies Questions & Answers

network monitoring software

hi can i know if there is any GUI interface software to help in monitoring the network of the servers i have? something like a web pages or a stock pages when a processes is down, a red colour is flashes. best if it is free ;) (1 Reply)
Discussion started by: legato
1 Replies

3. UNIX for Advanced & Expert Users

MOnitoring Software for Unix servers

Guys, I need a monitoring software for my Unix servers. Over the last couple of years, the number has increased to well over 40 servers. All have different applications running on them and it is impossible to go to everyone of them and do checks. I was using Spotlight on Unix. I was... (1 Reply)
Discussion started by: jair
1 Replies

4. Shell Programming and Scripting

Monitoring script for hardware and software problems

Gentlemen I want to write a small script and run as cronjob sothat the script runs every four hours The script should be capable of finding any hardware issues,panics,coredumps if anyissues found it should sent mail.If no issues it shouldnt sent mail Deeply appreciated if any help... (2 Replies)
Discussion started by: saidiya
2 Replies

5. AIX

ASK SNMPD configuration software monitoring

Hi, How to create new SNMP at aix configuration? Can your share in this the step by step.. regards, (1 Reply)
Discussion started by: williamen
1 Replies

6. Infrastructure Monitoring

Whats the best new monitoring software

Hi All We have a new site going live. with 80 switches , 10 servers We have used nagios ,icinga,mrtg and others what do users think is the best new software worth a look? thanks Richard (1 Reply)
Discussion started by: rdunne
1 Replies

7. Infrastructure Monitoring

Monitoring software on IBM AIX

Hi, I am looking for monitoring software like Zabbix, to run it on AIX server. I have many problems with Zabbix and MySQL installation on AIX. I dont have IBM XL C/C++ compiler. Has anyone know similar solution like Zabbix that works on IBM AIX? (11 Replies)
Discussion started by: jackbz
11 Replies
nagios_checkdisk_plugin_selinux(8)		      SELinux Policy nagios_checkdisk_plugin			nagios_checkdisk_plugin_selinux(8)

NAME
nagios_checkdisk_plugin_selinux - Security Enhanced Linux Policy for the nagios_checkdisk_plugin processes DESCRIPTION
Security-Enhanced Linux secures the nagios_checkdisk_plugin processes via flexible mandatory access control. The nagios_checkdisk_plugin processes execute with the nagios_checkdisk_plugin_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep nagios_checkdisk_plugin_t ENTRYPOINTS
The nagios_checkdisk_plugin_t SELinux type can be entered via the nagios_checkdisk_plugin_exec_t file type. The default entrypoint paths for the nagios_checkdisk_plugin_t domain are the following: /usr/lib/nagios/plugins/check_disk, /usr/lib/nagios/plugins/check_disk_smb, /usr/lib/nagios/plugins/check_ide_smart, /usr/lib/nagios/plug- ins/check_linux_raid PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux nagios_checkdisk_plugin policy is very flexible allowing users to set- up their nagios_checkdisk_plugin processes in as secure a method as possible. The following process types are defined for nagios_checkdisk_plugin: nagios_checkdisk_plugin_t Note: semanage permissive -a nagios_checkdisk_plugin_t can be used to make the process type nagios_checkdisk_plugin_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. nagios_checkdisk_plugin policy is extremely flexible and has several bool- eans that allow you to manipulate the policy and run nagios_checkdisk_plugin with the tightest access possible. If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux nagios_checkdisk_plugin policy is very flexible allowing users to setup their nagios_checkdisk_plugin processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the nagios_checkdisk_plugin, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t nagios_checkdisk_plugin_exec_t '/srv/nagios_checkdisk_plugin/content(/.*)?' restorecon -R -v /srv/mynagios_checkdisk_plugin_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for nagios_checkdisk_plugin: nagios_checkdisk_plugin_exec_t - Set files with the nagios_checkdisk_plugin_exec_t type, if you want to transition an executable to the nagios_checkdisk_plugin_t domain. Paths: /usr/lib/nagios/plugins/check_disk, /usr/lib/nagios/plugins/check_disk_smb, /usr/lib/nagios/plugins/check_ide_smart, /usr/lib/nagios/plugins/check_linux_raid Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), nagios_checkdisk_plugin(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) nagios_checkdisk_plugin 14-06-10 nagios_checkdisk_plugin_selinux(8)
All times are GMT -4. The time now is 05:22 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy