System Configuration Collector

Software Screenshot:
System Configuration Collector
Software Details:
Version: 1.17.23
Upload Date: 15 Apr 15
Developer: QNH
Distribution Type: Freeware
Downloads: 30

Rating: nan/5 (Total Votes: 0)

System Configuration Collector in short SCC, collects configuration data of systems in snapshots. The structure of the snapshot allows SCC to compare a snapshot with the previous one and detect changes in the configuration.

Upon detecting changes, scc adds the differences to a logbook. The snapshot and the logbook are converted to HTML for local inspection. Optionally, the SCC-files can be send to a system running the SCC server software. On the server, summaries of the SCC-data are generated and search/compare operations on the snapshots and logbooks are available via a web-interface.

The logbook is a starting point in case a system "suddenly" does not work correctly and the administrator is wondering what he/she has changed in the last weeks or months. As most of us know by experience, configuration changes can have accidental side-effects on (other) systems.

By examining the entries in the logbooks and considering the consequences, the cause of an actual problem might be found more easily than by just trying to remember the changes that were performed.

The snapshots can be used to compare the configuration of two systems. Imagine systems, that are supposed to be identical, but behave differently. Comparing parts of the snapshots of the two systems can indicate the cause of the difference in behavior.

What is new in this release:

  • general:
  • FSF address corrected to satisfy rpmlint.
  • Changed contact information to sourceforge support page of SCC.
  • pkg_files: the directory hierarchy has been corrected in the comments.
  • pkg_files: all URL's of the packages refer to the main project page at sourceforge.
  • build:
  • Replace Ctrl-M character with octal escape sequence.
  • Avoid unknown macro in manual pages.
  • pkg_files/BSDinstall:
  • Reduce the number of lock/signal files during install/upgrade.
  • pkg_files/debian-gen-scc:
  • Version schema of rpm, deb and pisi packages has been changed.
  • pkg_files/doinst:
  • Reduce the number of lock/signal files during install/upgrade.
  • pkg_files/hpux-gen-scc:
  • Avoid warning by providing umask with file-permissions (contributed by Hendrik Visage).
  • pkg_files/pisi-gen-scc:
  • New version schema did not work for Pardus.
  • Version schema of rpm, deb and pisi packages has been changed.
  • pkg_files/postin:
  • Reduce the number of lock/signal files during install/upgrade.
  • Streamline the check for the lock-file.
  • Copying of the default stylesheet has been moved from the postinstall to scc-log.
  • The --upgrade option has been added to scc-log and all other options now have a long version too.
  • pkg_files/prein:
  • Reduce the number of lock/signal files during install/upgrade.
  • pkg_files/puppy-gen-scc:
  • Streamline the check for the lock-file.
  • pkg_files/relocate:
  • Extended comments for relocation directories.
  • Support command line options to alter the SCC directories.
  • pkg_files/rpm-gen-scc:
  • Accomodate rpmbuild on Fedora.
  • Version schema of rpm, deb and pisi packages has been changed.
  • Correct the License to satisfy rpmlint.
  • Do not set executable bit for config files in /etc/opt/scc/newconfig.
  • More adjustments to satisfy rpmlint.
  • Extensions to avoid rpmlint complaining about the description and the changelog.
  • The rpm build process has been streamlined to work in the current directory.
  • Removed top-level directories from %files section of the spec-file.
  • Remove unused variables.
  • pkg_files/scc-fedora.spec:
  • New: spec-file specific for Fedora.
  • pkg_files/scc-install:
  • Avoid the use of find (for distro's like LPS) during the install of the software.
  • pkg_files/ttylinux-gen-scc:
  • Streamline the check for the lock-file.
  • scc:
  • Extended the manual page concerning the transfer of the files to scc-srv.
  • Add subject when transmitting data via smtp.
  • Long option names have been implemented.
  • scc-collect:
  • Avoid message for write-only /proc/sys files for /bin/sh on Bohdi.
  • scc-localize:
  • More adjustments to satisfy rpmlint.
  • scc-log:
  • Reduce the number of lock/signal files during install/upgrade.
  • scc-log2html:
  • Use the --standalone option to embed the stylesheet and avoid externel links to snapshot and index.html.
  • Additional clarification of the --standalone option.
  • The reporting of the option in the manual page and the syntax report are now consistent with the options in scc-log.
  • Updated the QNH website URL's in the generated html.
  • Avoid messages from Total Validator for logbook.
  • scc-log:
  • Perform remote compare for systems without diff.
  • Correct the check for presence of diff.
  • Reduce the minimal index.html on the client to snapshot and logbook.
  • Copying of the default stylesheet has been moved from the postinstall to scc-log.
  • The --upgrade option has been added to scc-log and all other options now have a long version too.
  • Extended the main index.html file.
  • scc_modules/scc_0100_s_boot:
  • Add detailed data from systemd.
  • scc_modules/scc_0200_s_hardware:
  • Ignore stderr from fdisk -l for smartctl.
  • Check for readability of irq files in case scc runs as non-root user.
  • Hung tasks warnings are in the kernel part of sysctl data (indicated by Erik-Jan Taal).
  • Avoid messages when exploring /sys/block.
  • Corrected error handling of vparstatus (reported by Hendrik Visage).
  • Check for device before calling smartctl (reported by Harry van Wiggen).
  • scc_modules/scc_0300_s_kernel:
  • Hung tasks warnings are in the kernel part of sysctl data (indicated by Erik-Jan Taal).
  • Ignore threads-max from sysctl to avoid changes in the logbook.
  • scc_modules/scc_0400_s_vol_mngt:
  • Label mount of securityfs as variable data to avoid unwanted changes in the logbook.
  • scc_modules/scc_0500_s_network:
  • Detect Scientific Linux as a separate distro.
  • Detect distro Boston University Linux.
  • Use check for dhcpcd with specific interface when distro is not listed in the checks for variable data.
  • Record the contents of additional files for interfaces on Linux.
  • Handle virtual network cards on HP-UX (contributed by Frank Tore Johansen).
  • Addition vsftpd configuration files.
  • scc_modules/scc_0600_s_software:
  • Replace Ctrl-M character with octal escape sequence.
  • Check for existence of (s)bin directories in case they are missing.
  • scc_modules/scc_0620_s_websphere:
  • Some basic MQ configuration has been added.
  • File /var/mqm/service.env added to collection.
  • scc_modules/scc_0630_s_pkgmngt:
  • Collect configuration of upkg and installed packages (Paldo).
  • scc_modules/scc_0800_s_oracle:
  • Record logmode of database (contributed by Erik-Jan Taal).
  • scc_modules/scc_0900_s_system:
  • Ignore subscriptions.conf from cups to avoid changes in the logbook.
  • Add the data files for pkgconfig.
  • Avoid that ldconfig adjusts symlinks (reported by Barry Lowrance) and call ldconfig with the correct options for all BSD variants.
  • scc_modules/scc_utils:
  • Detect Scientific Linux as a separate distro.
  • Detect distro Boston University Linux.
  • Avoid errors with the classification of scc_check_file when the filename contains an at-sign.
  • Use check for dhcpcd with specific interface when distro is not listed in the checks for variable data.
  • Detect ConnochaetOS and other arch based distros's.
  • Detect distro Paldo.
  • Avoid the use of printf in the shell (absent in LPS).
  • Check for Suse release file before checking lsb-release. Indicated by Henny Thomassen
  • scc-snap2html:
  • Add the option --standalone to embed the style.css and without external links to logbook and main index.html.
  • The reporting of the option in the manual page and the syntax report are now consistent with the options in scc-log.
  • Updated the QNH website URL's in the generated html.
  • Corrected the exclusion of the hlp-info from the statistics.

What is new in version 1.16.15:

  • build:
  • Start new release.
  • Support version option for build.
  • pkg_files/README:
  • The differences between the SVN and the source tarball have been indicated.
  • pkg_files/scc_gen_all:
  • Check whether root activates the program in the proper directory hierarchy.
  • README:
  • Description of the development environment has been added.
  • scc-cmp:
  • Correct the context diff when rpm/pkginfo data has to be ignored after upgrade of keep-file syntax version.
  • Source scc-localize to obtain the optional context diff method.
  • scc-collect:
  • Upgrade the version of the keep-file to avoid changes caused by the new rpm data layout introduced in release 1.15.13.
  • scc-log:
  • No need anymore to produce "_flat" html files as the production of snapshot and logbook html no longer depend on the implementation of sort.
  • Simplified testing for busybox version of diff.
  • scc-log2html:
  • Removed the requirement of -k option and non-busybox implementation of sort.
  • scc-snap2html:
  • The code has been partioned in a number of functions.
  • The intermediate data has been changed to produce the html on systems with busybox sort.
  • scc_modules/scc_0000_s_general:
  • Add time of boot
  • Ignore comment lines in /etc/sysconfig/clock.
  • scc_modules/scc_0100_s_boot:
  • Ignore networking scripts under /etc/sysconfig as they are handled by the networking module.
  • Use absolute pathnames for grub files to facilitate the new perms module.
  • Add configuration file for Palo boot manager.
  • scc_modules/scc_0200_s_hardware:
  • Hendrik Visage corrected error handling for npar partition status and has redone the partition status of vpars.
  • He also added data for fibre-channel interfaces (/dev/fcd*).
  • Use smartctl to obtain additional data from disks.
  • The binary control-M for tomstones has been replaced by an escape secquence.
  • Ignore count values for irq to avoid changes in the logbook.
  • Correction for multi-line files in /sys/block hierarchy.
  • Add the output of the program fio-status.
  • Corrected ignoring count files for irq. Also ignore filename spurious for irq.
  • Ignore spurious files and not spurious data.
  • Ram usage is also variable data from fio-status.
  • scc_modules/scc_0300_s_kernel:
  • Corrected modprobe-list data when relative paths are produced.
  • scc_modules/scc_0400_s_vol_mngt:
  • Add file /etc/lvm/lvm.conf.
  • scc_modules/scc_0500_s_network:
  • Add another logwatch confguration directory and correct the check for the existing directory.
  • Ignore the LAST_CONNECTED data in the networking scripts to avoid changes in the logbook.
  • The classification of the ethtool data for non-RH distros has been corrected.
  • All ethtool data is marked as fix.
  • scc_modules/scc_0600_s_software:
  • For sosreport the removal of escape sequences has been corrected and the state of each is now part of the classification.
  • Extend the list of possible pam configuration files.
  • Add openssl.conf file for pki.
  • Add another logwatch confguration directory and correct the check for the existing directory.
  • Cloudkick configuration file has been added.
  • Collect heartbeat cluster configuration via cibadmin.
  • The corosync configuration files have been added.
  • Add file /etc/initlog.conf.
  • scc_modules/scc_0630_s_pkgmngt:
  • Add services of zypper.
  • scc_modules/scc_0700_u_hp_ovou_srv:
  • The classification of messages has been corrected and a failed download causes the module to stop (reported by Harry van Wiggen).
  • scc_modules/scc_0800_s_oracle:
  • Avoid message when init-file does not exist (indicated by Harry van Wiggen).
  • scc_modules/scc_0900_s_system:
  • Add the output of gconftool-2 and record the glibc version with getconf.
  • scc_modules/scc_9999_s_perms:
  • New system module to track the permissions of the files recorded by scc_check_file.
  • Ignore classification 'dummy' from the kernel module.
  • scc_modules/scc_utils:
  • Check for the busybox program of tr has been corrected in scc_check_file.
  • Extended the scc_check_file function to accomodate the new system module to track the permissions of the files.

What is new in version 1.15.13:

  • Optional use of context diff of changes in the logbook is available.
  • The collection of data for device mapper and multipathing has been extended.
  • The determination of Oracle SID's has been corrected to avoid error messages.
  • SCC can now run in user mode without root permissions, at the price of collecting less data.
  • Several modules have been extended.
  • The relocate and source install scripts have been corrected to avoid errors when common bin, data, and conf directories are used.

What is new in version 1.14.29:

  • Download URL were corrected.

What is new in version 1.14.26:

  • The determination of Oracle instances has been improved.
  • The collected data for Oracle has been extended.
  • Configuration data from the Proliant Support Pack has been added.
  • The production of the software packages has been made more flexible.
  • The collection of data has been extended for several hardware and software management areas.
  • Several minor errors are corrected.

What is new in version 1.13.44:

  • The -P option has been added to scc.sh to specify non-default ports for scp and smtp transfers.
  • The EMC powermt data has been added to the snapshots.
  • Several changes have been implemented to support Minix.
  • The idents of all files in $PATH have been added to the snapshots for all BSD variants.
  • The build process for ttylinux and dragonflybsd has been updated.

What is new in version 1.10.6:

  • The number of recognized distributions has been extended.
  • To avoid messages, checks have been added for the presence of several programs on minimal distributions.
  • The configuration of several programs and appliances is now also collected in the snapshots.
  • The software is available in SliTaz package format.

What is new in version 1.9.2:

  • SCC is now available in PiSi format for Pardus.
  • Support has been added for CRUX, Pardus, Engarde, and VectorLinux.
  • An elementary collector for WebSphere has been implemented.
  • Many configuration files have been added to the collectors.
  • All software is now produced as root to avoid ownership of files by the development user.

Similar Software

Nagator
Nagator

20 Feb 15

FTP Monitor
FTP Monitor

3 Jun 15

Helm
Helm

11 May 15

gstats
gstats

11 May 15

Other Software of Developer QNH

Comments to System Configuration Collector

Comments not found
Add Comment
Turn on images!