Sponsored Content
Full Discussion: nagios cgi and apache
Operating Systems Linux nagios cgi and apache Post 74000 by cbkihong on Tuesday 7th of June 2005 08:03:50 AM
Old 06-07-2005
Did the Apache error log give you any useful clues of the error?
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Apache Perl/CGI

Can any body help me with apache and cgi i'dont know how iconfigure apache to use cgi... and when i try to start apachectl it says there is no file... please help me...i have apache installed... (1 Reply)
Discussion started by: CreamHarry
1 Replies

2. Shell Programming and Scripting

CGI passing arrays/hashes to another CGI script

If I have a Perl CGI script (script01), which fills an array(s) with information and outputs a HTML page with a link to another CGI page (script02); is there anyway to pass the array(s) from "script01" to "script02" when the page visitor clicks the link? Hope that makes sense! :) (2 Replies)
Discussion started by: WIntellect
2 Replies

3. UNIX for Dummies Questions & Answers

Howto locate locally installed Perl module for a CGI script in APACHE .htaccess

Hi, I have the following simple CGI script, just containg header: #!/usr/bin/perl -w use CGI ':standard'; use lib "/home/myname/lib/perl5/site_perl/5.8.5/"; use Mail::Sendmail; I also have included this directive in ~/public_html/.htaccess : SetEnv PERL5LIB... (0 Replies)
Discussion started by: monkfan
0 Replies

4. Linux

Nagios CGI's not displaying

Hello, I have installed Nagios 2.0b3 and running on Enterprise Linux ES4. I can view the Nagios home page and view the documentation but cannot get into any of the CGI pages. I am getting two different error messages. The first error message is that of Forbidden access. This is simply telling... (7 Replies)
Discussion started by: tekhed
7 Replies

5. Solaris

apache ErrorDocument 400 /cgi-bin/400.cgi

Hi All, Sorry if the question is trivial for you but, I am new to Apache (2.0.63) and am trying to figure out how to display my 400.cgi. Here is what I have in httpd.conf servername testing DocumentRoot "/usr/local/apache2/htdocs" ErrorDocument 400 /cgi-bin/badrequest-400.cgi Here is... (0 Replies)
Discussion started by: afadaghi
0 Replies

6. Shell Programming and Scripting

Apache/CGI Bin Accessing mounted SMB share

Hey Guys, I need to copy some files from my Apache server to SMB share ... copy $file,"/Volumes/v1/x/test/$datestamp$name$suffix" Unfortunately this command when executed from Apache/cgi-bin is not able to access mounted volumes .. is there anything that can be done about that ... Can... (1 Reply)
Discussion started by: NDxiak
1 Replies

7. Web Development

Apache, cgi script run twice when ssl, once when not ssl

I have interesting problem. https:/host/some/x.cgi - this script has run twice when I call this url But http:/host/some/x.cgi work fine, only once. Output is text/plain. If I change output format to the Content-type text/html, then both urls works fine - executed only once. (2 Replies)
Discussion started by: kshji
2 Replies

8. Web Development

Apache vhost redirect to a cgi file

Hi guys, I've been trying to figure this out all day however havent managed to as of yet. I have a server called netmon (network monitoring) which runs a multitude of programs to monitor the network. I also have a cname pointing to netmon called smokeping. At the moment to access smokeping... (0 Replies)
Discussion started by: JayC89
0 Replies

9. Debian

Help me with installing nagvis in nagios (Apache mod_php missing)

Hi Im new in this forum. I have setup a pc with debian, and installed nagios core, with basic functions like pings in all our departments. The plan is to install nagvis and make a map with "pins" on all our departmens, and then pin is green the department is up, and when its red its down. I have... (1 Reply)
Discussion started by: nielsen110
1 Replies

10. Shell Programming and Scripting

Perl cgi pages out of cgi-bin folder in WINDOWS

Hi team, I have a typical problem with cgi pages in apache webserver in WINDOWS I am able to execute(display) the pages that are saved in cgi-bin folder. But I am not able to execute the pages stored in htdocs or other folder other than cgi-bin folder. Could anyone please let me know how... (1 Reply)
Discussion started by: scriptscript
1 Replies
httpd_nagios_script_selinux(8)				SELinux Policy httpd_nagios_script			    httpd_nagios_script_selinux(8)

NAME
httpd_nagios_script_selinux - Security Enhanced Linux Policy for the httpd_nagios_script processes DESCRIPTION
Security-Enhanced Linux secures the httpd_nagios_script processes via flexible mandatory access control. The httpd_nagios_script processes execute with the httpd_nagios_script_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep httpd_nagios_script_t ENTRYPOINTS
The httpd_nagios_script_t SELinux type can be entered via the shell_exec_t, httpd_nagios_script_exec_t, httpd_nagios_script_exec_t file types. The default entrypoint paths for the httpd_nagios_script_t domain are the following: /bin/d?ash, /bin/zsh.*, /bin/ksh.*, /usr/bin/d?ash, /usr/bin/zsh.*, /usr/bin/ksh.*, /bin/esh, /bin/mksh, /bin/sash, /bin/tcsh, /bin/yash, /bin/bash, /bin/fish, /bin/bash2, /usr/bin/esh, /usr/bin/sash, /usr/bin/tcsh, /usr/bin/yash, /usr/bin/fish, /usr/bin/mksh, /usr/bin/bash, /sbin/nologin, /usr/sbin/sesh, /usr/bin/bash2, /usr/sbin/smrsh, /usr/bin/scponly, /usr/sbin/nologin, /usr/libexec/sesh, /usr/sbin/scponlyc, /usr/bin/git-shell, /usr/libexec/git-core/git-shell, /usr/lib/nagios/cgi(/.*)?, /usr/lib/icinga/cgi(/.*)?, /usr/lib/cgi-bin/nagios(/.+)?, /usr/lib/nagios/cgi-bin(/.*)?, /usr/lib/cgi-bin/netsaint(/.*)?, /usr/lib/nagios/cgi(/.*)?, /usr/lib/icinga/cgi(/.*)?, /usr/lib/cgi- bin/nagios(/.+)?, /usr/lib/nagios/cgi-bin(/.*)?, /usr/lib/cgi-bin/netsaint(/.*)? PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux httpd_nagios_script policy is very flexible allowing users to setup their httpd_nagios_script processes in as secure a method as possible. The following process types are defined for httpd_nagios_script: httpd_nagios_script_t Note: semanage permissive -a httpd_nagios_script_t can be used to make the process type httpd_nagios_script_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. httpd_nagios_script policy is extremely flexible and has several booleans that allow you to manipulate the policy and run httpd_nagios_script with the tightest access possible. If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow httpd cgi support, you must turn on the httpd_enable_cgi boolean. Disabled by default. setsebool -P httpd_enable_cgi 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 MANAGED FILES
The SELinux process type httpd_nagios_script_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. httpd_nagios_rw_content_t FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux httpd_nagios_script policy is very flexible allowing users to setup their httpd_nagios_script processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the httpd_nagios_script, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t httpd_nagios_script_exec_t '/srv/httpd_nagios_script/content(/.*)?' restorecon -R -v /srv/myhttpd_nagios_script_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for httpd_nagios_script: httpd_nagios_script_exec_t - Set files with the httpd_nagios_script_exec_t type, if you want to transition an executable to the httpd_nagios_script_t domain. Paths: /usr/lib/nagios/cgi(/.*)?, /usr/lib/icinga/cgi(/.*)?, /usr/lib/cgi-bin/nagios(/.+)?, /usr/lib/nagios/cgi-bin(/.*)?, /usr/lib/cgi- bin/netsaint(/.*)? Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), httpd_nagios_script(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) httpd_nagios_script 14-06-10 httpd_nagios_script_selinux(8)
All times are GMT -4. The time now is 04:51 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy