Archive for the 'Cool Stuff' Category

Page 3 of 8

Check Out the New Scheduled Backups Component in Nagios XI 2014

One of the coolest new features in Nagios XI 2014, is the Scheduled Backups Component. Backups may not sound cool and exciting, but in the event that your Nagios system has a major issue, or you want to restore on a fresh system, having off-disk backups can be a lifesaver. The Scheduled Backups Component also makes backups extremely easy and straight forward! Are you excited yet? If not, you’ll get there once we are done going through the many available options.

To get started head over to your local Nagios XI machine, and log into the web interface. Once you’re in, open up the Admin page and select Scheduled Backups, down on the bottom left area of your interface. You should see all three backup options are initially disabled, and there is currently no last backup size, as none have been run.

Nagios XI 2014 Scheduled Backup Component

Continue reading ‘Check Out the New Scheduled Backups Component in Nagios XI 2014’

Nagios Network Analyzer Available in Amazon EC2 Cloud

Amazon Web Services (AWS)We are pleased to announce that you can now easily launch your Nagios Network Analyzer monitoring server in the Amazon Elastic Compute Cloud (EC2). We have clean CentOS 6 images with Nagios Network Analyzer pre-installed available for public and customer use. This makes it extremely easy for Nagios Network Analyzer administrators to start additional servers without the need to procure or invest in hardware. Additionally, those wishing to demo Nagios Network Analyzer can easily do so using the cloud.

Nagios Network Analyzer is a commercial-grade network flow data analysis solution that provides organizations with extended insight into their IT infrastructure and network traffic. Network Analyzer allows you to be proactive in resolving outages, abnormal behavior, and security threats before they affect critical business processes. Continue reading ‘Nagios Network Analyzer Available in Amazon EC2 Cloud’

Heartbleed: One Bug to Rule Them All

If you’ve missed the news in the last few days, OpenSSL has been found to contain a rather large issue in it’s implementation of TLSv1.1 and TLS1.2 for versions 1.0.1 through 1.0.1f and 1.0.2-beta. Thankfully, no other versions contain this issue and due to responsible disclosure, a patch is already available in the form of OpenSSL 1.0.1g, which many distributions are already making available via standard package management, such as yum and apt.

As for the juicy details… Heartbleed is a vulnerability caused by a missing bounds check and lack of validation, with the TLS heartbeat extension, that allows for up to 64k of memory to be leaked to an attacker. This is done via initializing a TLS connection over TCP or UDP. When this connection is begun, a heartbeat is shared between the client and server to validate that they are both in good working order. If a malformed, specifically empty, heartbeat is sent, the responding client or server will attempt to copy memory from a packet that is not available and instead respond with data that was previously at the same location that the packet should have been located in memory on the victim’s system. The process is not limited to a newly initialized connection and may be repeated at any point in time with existing connections as well. This could result in leaked memory containing rather benign large chunks of empty memory or severe issues such as private encryption keys, session id’s, passwords, and anything else that might be in the victim’s memory.

Just to clarify, this can affect both clients and servers. Yes, your Android phone’s web browser is just as affected as your Apache web server or OpenLDAP server. So, while updating your OpenSSL version, firmware and operating system are extremely important, one must also consider applications and services that ship with internal versions of OpenSSL or include libraries with compilation that standard updates may not correct.

Resolving this on most systems including current CentOS, RHEL, and Debian based distributions can already be found via standard updates with the included package managers. Systems that do not currently provide updated versions of OpenSSL can be manually updated by building version 1.0.1g from source or building previous versions with the -DOPENSSL_NO_HEARTBEATS flag. In the case of embedded systems such as switches, routers and phones, a firmware update request may have to be made to the vendor directly.

After seeing the large effect this particular bug is having worldwide, we decided to modify existing proof of concept code and provide Nagios users with an automated way to check your systems. Through a Nagios plugin, you can now validate whether your TCP services are vulnerable to the bug with both TLSv1.1 and TLSv1.2. Soon to be implemented updates will include checking of STARTTLS vulnerabilities and UDP connections.

Without further ado, we present the check_heartbleed plugin and heartbleed testing page.

Nagios Exchange: check_heartbleed.py
Nagios.com/heartbleed-tester

Monitoring AKCP sensorProbe2 with Nagios XI Using SNMP

The sensorProbe2, sensorProbe4, sensorProbe8 and Probe8-X20 are intelligent devices for monitoring environmental variables, power, physical threads and security. Various AKCP intelligent sensors can be connected via the RJ45 connectors to the sensorProbe devices.

AKCP sensorProbe2 Web Interface

I would like to show you how easy it is to monitor a Dual Temperature/Humidity AKCP Sensor in Nagios XI via SNMP active checks and SNMP traps.

Continue reading ‘Monitoring AKCP sensorProbe2 with Nagios XI Using SNMP’