How to monitoring windows process using nagios CheckProcState?

 
Thread Tools Search this Thread
Special Forums UNIX and Linux Applications Infrastructure Monitoring How to monitoring windows process using nagios CheckProcState?
# 1  
Old 03-03-2017
How to monitoring windows process using nagios CheckProcState?

Hello,

I am trying to get correct syntax to monitoring process running on windows server using CheckProcState. when i am trying below command whether notepad.exe running or not. its showing process running.

Could you please provide me correct syantx.
Code:
/usr/local/nagios/libexec/check_nrpe -H <server ip> -p 5666 -c CheckProcState -a 'ShowAll match=regexp cmdLine *notepad. *=started' 

OK: All processes are running.

Login or Register to Ask a Question

Previous Thread | Next Thread

10 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

Monitoring processes in parallel and process log file after process exits

I am writing a script to kick off a process to gather logs on multiple nodes in parallel using "&". These processes create individual log files. Which I would like to filter and convert in CSV format after they are complete. I am facing following issues: 1. Monitor all Processes parallelly.... (5 Replies)
Discussion started by: shunya
5 Replies

2. Red Hat

RHEL Linux process activity monitoring tool from windows 7 system

I have 2 RHEL 5.9 system where customized applications are running. These 2 servers are with in a network (LAN) with each other.One application in say Server 1 can talk to another application in server 2 and vice versa. The applications are exchanging data among each other. Recently I am... (0 Replies)
Discussion started by: Anjan Ganguly
0 Replies

3. Infrastructure Monitoring

Nagios exchane DB monitoring

Hello All, I have urgent requirement to monitor Exchange Database (TESTDB) disk space and it is under Disk3 partition. Currently installed NSClient++ in Exchange server. We have Nagios Xi installed in another server. Can you let me know what are configuration files that I need to modify. ... (0 Replies)
Discussion started by: bsivavani
0 Replies

4. AIX

Is nagios monitoring tool supported on AIX 7.1 ?

Hi, is any one using nagios monitoring solution on AIX ? if yes, is it supported on AIX 7.1 TL 03 as well ? I tried to search online and unix.com , could not find it. Thank you (5 Replies)
Discussion started by: aaron8667
5 Replies

5. Infrastructure Monitoring

Monitoring VMWare servers with Nagios?

Hello, What would be the best way to monitor a vmware server through a Draytek firewall using Nagios? I'm quite new to nagios and any help would be greatly appreciated. Also I have been trying to monitor my Windows 2003 server using nagios, I am not having much luck. I tried to use this guide:... (2 Replies)
Discussion started by: Jethro
2 Replies

6. Linux

Ping check failed from Nagios master server on windows hosts in the same subnet

Hello All, We have added a windows host and its config files to Nagios master server and wanted to do a ping check alone at the moment however, the nagios master server identifies the host in its GUI and immediately disappears can anyone let me know the right approach to this one, We want to... (2 Replies)
Discussion started by: lovesaikrishna
2 Replies

7. Infrastructure Monitoring

freeBSD CPU monitoring using nagios

Hi all, I am not being able to monitor CPU of freeBSD machine from my CentOS server. I have used check_aix_cpu but always gives garbage value, seems wrong in scripting. i want to monitor CPU usage of my freeBSD machine from my centOS server. I am able to monitor many services of that machine... (0 Replies)
Discussion started by: gsuwal
0 Replies

8. Infrastructure Monitoring

Nagios monitoring for switches.

Hi, I have configured check_snmp plugin and using the plugin i am able to monitor the uptime of the switch. But the following fails # /usr/local/nagios/libexec/check_snmp -H 10.10.10.1 -C ready -o ifOperStatus.1 -r 1 -m RFC1213-MIB SNMP CRITICAL - *down(2)* | # Any suggestions ? (1 Reply)
Discussion started by: uxadmin007
1 Replies

9. Infrastructure Monitoring

Nagios monitoring question

All, Looking for a nagios plugin which can do the monitoring of a file which has a value and alert if the value in the file goes more than 100 or so. Any help is appreciated. (0 Replies)
Discussion started by: uxadmin007
0 Replies

10. Infrastructure Monitoring

Installing Nagios on Solaris for Network and Server Monitoring

Nagios is a free, open source enterprise-class network and server monitoring system that can benefit your IT infrastructure. Bill Bradford describes how to install and set up Nagios on a Solaris 10 system. For this example Bill uses Solaris 10 update 6 running in 32-bit mode on a VMware virtual... (0 Replies)
Discussion started by: Linux Bot
0 Replies
Login or Register to Ask a Question
nagios_system_plugin_selinux(8) 			SELinux Policy nagios_system_plugin			   nagios_system_plugin_selinux(8)

NAME
nagios_system_plugin_selinux - Security Enhanced Linux Policy for the nagios_system_plugin processes DESCRIPTION
Security-Enhanced Linux secures the nagios_system_plugin processes via flexible mandatory access control. The nagios_system_plugin processes execute with the nagios_system_plugin_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep nagios_system_plugin_t ENTRYPOINTS
The nagios_system_plugin_t SELinux type can be entered via the nagios_system_plugin_exec_t file type. The default entrypoint paths for the nagios_system_plugin_t domain are the following: /usr/lib/nagios/plugins/check_log, /usr/lib/nagios/plugins/check_load, /usr/lib/nagios/plugins/check_mrtg, /usr/lib/nagios/plug- ins/check_swap, /usr/lib/nagios/plugins/check_wave, /usr/lib/nagios/plugins/check_procs, /usr/lib/nagios/plugins/check_users, /usr/lib/nagios/plugins/check_flexlm, /usr/lib/nagios/plugins/check_nagios, /usr/lib/nagios/plugins/check_nwstat, /usr/lib/nagios/plug- ins/check_overcr, /usr/lib/nagios/plugins/check_sensors, /usr/lib/nagios/plugins/check_ifstatus, /usr/lib/nagios/plugins/check_mrtgtraf, /usr/lib/nagios/plugins/check_ifoperstatus PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux nagios_system_plugin policy is very flexible allowing users to setup their nagios_system_plugin processes in as secure a method as possible. The following process types are defined for nagios_system_plugin: nagios_system_plugin_t Note: semanage permissive -a nagios_system_plugin_t can be used to make the process type nagios_system_plugin_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. nagios_system_plugin policy is extremely flexible and has several booleans that allow you to manipulate the policy and run nagios_system_plugin with the tightest access possible. If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 MANAGED FILES
The SELinux process type nagios_system_plugin_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. nagios_system_plugin_tmp_t FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux nagios_system_plugin policy is very flexible allowing users to setup their nagios_system_plugin processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the nagios_system_plugin, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t nagios_system_plugin_exec_t '/srv/nagios_system_plugin/content(/.*)?' restorecon -R -v /srv/mynagios_system_plugin_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for nagios_system_plugin: nagios_system_plugin_exec_t - Set files with the nagios_system_plugin_exec_t type, if you want to transition an executable to the nagios_system_plugin_t domain. Paths: /usr/lib/nagios/plugins/check_log, /usr/lib/nagios/plugins/check_load, /usr/lib/nagios/plugins/check_mrtg, /usr/lib/nagios/plug- ins/check_swap, /usr/lib/nagios/plugins/check_wave, /usr/lib/nagios/plugins/check_procs, /usr/lib/nagios/plugins/check_users, /usr/lib/nagios/plugins/check_flexlm, /usr/lib/nagios/plugins/check_nagios, /usr/lib/nagios/plugins/check_nwstat, /usr/lib/nagios/plugins/check_overcr, /usr/lib/nagios/plugins/check_sensors, /usr/lib/nagios/plugins/check_ifstatus, /usr/lib/nagios/plugins/check_mrtgtraf, /usr/lib/nagios/plugins/check_ifoperstatus nagios_system_plugin_tmp_t - Set files with the nagios_system_plugin_tmp_t type, if you want to store nagios system plugin temporary files in the /tmp directories. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), nagios_system_plugin(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) nagios_system_plugin 14-06-10 nagios_system_plugin_selinux(8)