monit-general
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

Re: [monit] monit reminder issue


From: Dimitri Yioulos
Subject: Re: [monit] monit reminder issue
Date: Mon, 7 Dec 2009 18:14:56 -0500
User-agent: KMail/1.9.9

Abdellah,

You're off-topic here.  And, top-posting is 
probably a no-no (I'm doing just for continuity's 
sake).

I think you're looking for more of an IDS-type 
tool rather than monit.  Try OSSEC-HIDS.

Dimitri


On Monday 07 December 2009 4:34:00 pm Abdellah 
Tantan wrote:
> Dear Monit Users,
>
> I am searching for a light open source tool
> that will replace tripwire. I was told that
> Monit can monitor directories and files and
> report any changes. I installed the latest
> monit on SLESE 11 I need a small example or
> documentation about file system monitoring.
>
> Thanks.
> Abdellah
>
> -----Original Message-----
> From:
> address@hidden
>.org
> [mailto:monit-general-bounces+adtantan=paydq.co
>address@hidden On Behalf Of Stephen Nelson-Smith
> Sent: Monday, December 07, 2009 6:49 AM
> To: address@hidden
> Subject: [monit] Monitoring ssh tunnel
>
> I want to use monit to keep an ssh tunnel up.
>
> I ssh from inside a broadband network to an
> external server, so I can then ssh back down
> the tunnel.  However, I wish to keep that
> connection up.
>
> I'm setting up the tunnel with the following
> arguments:
>
> PORT_FWD="-R 127.0.0.1:40022:127.0.0.1:22 -L
> 127.0.0.1:40001:127.0.0.1:40001 -N"
> My first try was to try an http get down the
> tunnel from the broadband machine (and make it
> available down the tunnel), but this doesn't
> seem to return a 200 - perhaps because I'm
> using virtual hosts, so monit restarts itself
> regularly.
>
> I then tried just running netcat on a high port
> on the external machine (40001 as above), and
> testing for that, but if I kill netcat, monit
> doesn't seem to notice, and doesn't restart.
>
> Here's my config;
>
> check process atalanta-tunnel with pidfile
> /var/run/atalanta-tunnel.pid start program  =
> "/etc/init.d/atalanta-tunnel start" stop
> program  = "/etc/init.d/atalanta-tunnel stop" #
> For use on remote systems
>     if failed host 127.0.0.1 port 40001
>        then restart
>
> What am I missing?  How should I go about
> achieving this?
>
> S.
>
> --
> Stephen Nelson-Smith
> Technical Director
> Atalanta Systems Ltd
> www.atalanta-systems.com
>
>
> --
> To unsubscribe:
> http://lists.nongnu.org/mailman/listinfo/monit-
>general
>
>
>
>
> --
> To unsubscribe:
> http://lists.nongnu.org/mailman/listinfo/monit-
>general



-- 
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.





reply via email to

[Prev in Thread] Current Thread [Next in Thread]