Nagios Remote Plug-In Executor

Edit Package nrpe
http://www.nagios.org/

NRPE can be used to run nagios plug-ins on a remote machine for
executing local checks.
This package contains the software for NRPE server.
It could be run by inet-daemon or as stand-alone daemon

Refresh
Refresh
Source Files
Filename Size Changed
README.SUSE 0000002586 2.53 KB
README.SUSE.systemd-addon 0000000275 275 Bytes
check_nrpe.cfg 0000000867 867 Bytes
nrpe-4.0.3.tar.bz2 0000496726 485 KB
nrpe-4.0.4-silence_wrong_package_version_messages.patch 0000001320 1.29 KB
nrpe-SuSEfirewall2 0000000382 382 Bytes
nrpe-dh.h 0000002181 2.13 KB
nrpe-disable-chkconfig_in_Makefile.patch 0000000571 571 Bytes
nrpe-implicit_declaration.patch 0000000307 307 Bytes
nrpe-improved_help.patch 0000001287 1.26 KB
nrpe-rpmlintrc 0000000107 107 Bytes
nrpe-static_dh_parameters.patch 0000001788 1.75 KB
nrpe.8 0000001875 1.83 KB
nrpe.changes 0000032224 31.5 KB
nrpe.init 0000003319 3.24 KB
nrpe.spec 0000014193 13.9 KB
nrpe.xml 0000000315 315 Bytes
nrpe_check_control.patch 0000000538 538 Bytes
usr.sbin.nrpe 0000001429 1.4 KB
Latest Revision
Wolfgang Engel's avatar Wolfgang Engel (bigironman) accepted request 889404 from Lars Vogdt's avatar Lars Vogdt (lrupp) (revision 2)
Lots of changes: most important a version upgrade to 4.0.3 and
apparmor work. nrpe is a leave package and should either be 
removed completely from Leap 15.3 - or we take this 4.0.3 version.

Sorry for that late submission...

Regards,
Lars



- fix apparmor profile to allow /run as well as /var/run 

- added nrpe-4.0.4-silence_wrong_package_version_messages.patch
  NRPE logs 'packet version was invalid' and 'Could not read request
  from client' if the NRPE version on the client does not match the
  one on the server side. 
  This patch reduces the importance of the log entry to be just 
  informal, which should silent most client logs, while it makes 
  it still available for debugging.

- update to 4.0.3
  ENHANCEMENTS
  * Added TLSv1.3 and TLSv1.3+ support for systems that have it (Nigel Yong, Rahul Golam)
  * Added IPv6 ip address to list of default allow_from hosts (Troy Lea)
  * Added -D option to disable logging to syslog (Tom Griep, Sebastian Wolf)
  * Added -3 option to force check_nrpe to use NRPE v3 packets
  * OpenRC: provide a default path for nrpe.cfg (Michael Orlitzky)
  * OpenRC: Use RC_SVCNAME over a hard-coded PID file (j-licht)
  FIXES
  * Fixed nasty_metachars not being read from config file (#235) (Sebastian Wolf)
  * Fixed buffer length calculations/writing past memory boundaries
    on some systems (#227, #228) (Andreas Baumann, hariwe, Sebastian Wolf)
  * Fixed use of uninitialized variable when validating requests (#229) (hariwe, Sebastian Wolf)
  * Fixed syslog flooding with CRC-checking errors when both plugin 
    and agent were updated to version 4 (Sebastian Wolf)
  * Checks for '!' now only occur inside the command buffer (Joni Eskelinen)
  * NRPE daemon is more resilient to DOS attacks (Leonid Vasiliev)
  * allowed_hosts will no longer test getaddrinfo records against the
    wrong protocol (dombenson)
  * nasty_metachars will now handle C escape sequences properly when
Comments 0
openSUSE Build Service is sponsored by