Re: [Nagios-users] monitor hosts behind firewalls

2012-02-06 Thread mail
On Mon, Feb 6, 2012 at 2:57 AM, doug gold...@ix.netcom.com wrote:

 Hi Everyone,

 I currently monitor various hosts behind firewalls, windows servers,
 linux, and some workstations. I have them all setup as active hosts that
 nagios pings to indicate they are up. Since they are all behind
 firewalls all I'm doing for host status is in fact just pinging the
 firewall. I'm a little confused about using passive checks and not sure
 if this is the right way to go about doing what I want. I monitor the
 firewall and know that is up, and for all those hosts behind I'm just
 pinging the fw, no need to do that. I use nrpe or nsclient to monitor
 the services and really that's all I need. Can someone point me in the
 right direction so I can stop the active host status pings for all hosts
 behind the firewalls.



If you dont want to open up ping on the firewalls you could ether have a
dummy hosts check (a check that just returns 0) or have nrpe as the hosts
check (eg a check that just checks if nrpe is responding, again an nrpe
check that just returns 0 )


client nrpe command like this
command[check_nrpe_alive]=/patch/script/that/returns.0.sh


Nagios command:

define command{
command_namecheck_nrpe_alive
command_line$USER1$/check_nrpe -H $HOSTADDRESS$ -C
check_nrpe_alive
}

define host{
namebehind_firewall
use generic-host
hostgroups  +behind_firewall
register0
}

then a use clause in your host config of behind_firewall

Ritchie
--
-- http://23.me.uk/2 --
--Time flies like an arrow; fruit flies like a banana.  --



 Thanks
 Doug



 --
 Try before you buy = See our experts in action!
 The most comprehensive online learning library for Microsoft developers
 is just $99.99! Visual Studio, SharePoint, SQL - plus HTML5, CSS3, MVC3,
 Metro Style Apps, more. Free future releases when you subscribe now!
 http://p.sf.net/sfu/learndevnow-dev2
 ___
 Nagios-users mailing list
 Nagios-users@lists.sourceforge.net
 https://lists.sourceforge.net/lists/listinfo/nagios-users
 ::: Please include Nagios version, plugin version (-v) and OS when
 reporting any issue.
 ::: Messages without supporting info will risk being sent to /dev/null

--
Try before you buy = See our experts in action!
The most comprehensive online learning library for Microsoft developers
is just $99.99! Visual Studio, SharePoint, SQL - plus HTML5, CSS3, MVC3,
Metro Style Apps, more. Free future releases when you subscribe now!
http://p.sf.net/sfu/learndevnow-dev2___
Nagios-users mailing list
Nagios-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/nagios-users
::: Please include Nagios version, plugin version (-v) and OS when reporting 
any issue. 
::: Messages without supporting info will risk being sent to /dev/null

Re: [Nagios-users] monitor hosts behind firewalls

2012-02-06 Thread mail
On Mon, Feb 6, 2012 at 5:54 PM, doug gold...@ix.netcom.com wrote:

 In templates I see the initial check_command pointing to
 'check-host-alive'. If I comment that out for the boxes behind the FW
 how will nagios react? Or must I replace it with as you suggest a 'dummy
 check'?

 All my monitoring is off-site. I monitor my clients firewalls, servers,
 workstations, and some routers if they have static ip. I only need
 'check-host-alive' for the routers and firewalls, nothing else.


From:
http://nagios.sourceforge.net/docs/3_0/objectdefinitions.html#host

check_command: ...If you leave this argument blank, the host will not be
actively checked

you normally have to fiddle a little with submitting a passive check to
make it go green


you might as well use the nrpe check as your hosts check_command in stead
of disableing it

it will help with service dependancys so if you loose nrpe assess to your
hosts only the host will alert instead each of its services...



Can you give me an example of a dummy check?

 #!/bin/bash
echo dummy OK
return 0 ;







--
Ritchie

Thanks

 -Original Message-
 From: m...@catsnest.co.uk
 Reply-To: m...@catsnest.co.uk, Nagios Users List
 nagios-users@lists.sourceforge.net
 To: Nagios Users List nagios-users@lists.sourceforge.net
 Subject: Re: [Nagios-users] monitor hosts behind firewalls
 Date: Mon, 6 Feb 2012 10:39:26 +



 On Mon, Feb 6, 2012 at 2:57 AM, doug gold...@ix.netcom.com wrote:
Hi Everyone,

I currently monitor various hosts behind firewalls, windows
servers,
linux, and some workstations. I have them all setup as active
hosts that
nagios pings to indicate they are up. Since they are all behind
firewalls all I'm doing for host status is in fact just pinging
the
firewall. I'm a little confused about using passive checks and
not sure
if this is the right way to go about doing what I want. I
monitor the
firewall and know that is up, and for all those hosts behind I'm
just
pinging the fw, no need to do that. I use nrpe or nsclient to
monitor
the services and really that's all I need. Can someone point me
in the
right direction so I can stop the active host status pings for
all hosts
behind the firewalls.



 If you dont want to open up ping on the firewalls you could ether have a
 dummy hosts check (a check that just returns 0) or have nrpe as the
 hosts check (eg a check that just checks if nrpe is responding, again an
 nrpe check that just returns 0 )


 client nrpe command like this
 command[check_nrpe_alive]=/patch/script/that/returns.0.sh


 Nagios command:

 define command{
command_namecheck_nrpe_alive
command_line$USER1$/check_nrpe -H $HOSTADDRESS$ -C
 check_nrpe_alive
}

 define host{
namebehind_firewall
use generic-host
hostgroups  +behind_firewall
register0
 }

 then a use clause in your host config of behind_firewall

 Ritchie
 --
 -- http://23.me.uk/2 --
 --Time flies like an arrow; fruit flies like a banana.  --



Thanks
Doug



  
 --
Try before you buy = See our experts in action!
The most comprehensive online learning library for Microsoft
developers
is just $99.99! Visual Studio, SharePoint, SQL - plus HTML5,
CSS3, MVC3,
Metro Style Apps, more. Free future releases when you subscribe
now!
http://p.sf.net/sfu/learndevnow-dev2
___
Nagios-users mailing list
Nagios-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/nagios-users
::: Please include Nagios version, plugin version (-v) and OS
when reporting any issue.
::: Messages without supporting info will risk being sent
to /dev/null


 --
 Try before you buy = See our experts in action!
 The most comprehensive online learning library for Microsoft developers
 is just $99.99! Visual Studio, SharePoint, SQL - plus HTML5, CSS3, MVC3,
 Metro Style Apps, more. Free future releases when you subscribe now!
 http://p.sf.net/sfu/learndevnow-dev2
 ___ Nagios-users mailing list
 Nagios-users@lists.sourceforge.net
 https://lists.sourceforge.net/lists/listinfo/nagios-users ::: Please
 include Nagios version, plugin version (-v) and OS when reporting any
 issue. ::: Messages without supporting info will risk being sent to
 /dev/null



 --
 Try before you buy = See our experts in action!
 The most comprehensive online learning library for Microsoft developers
 is just 

[Nagios-users] service / host contact_groups Additive Inheritance

2012-01-23 Thread mail
Hi All,

I have a questions about Additive Inheritance

I have a service that inherits is contact_groups from its host, for this
one service I wants to add an additional contact_group(s) but i seem to be
having an issue with my understanding of Additive Inheritance


an example of the config is

define host {
...
usegeneric-host

}

define service {
...
 contact_groups  +extra_group
}


so without adding the contact_groups to the service, its contacts are
'contact_group1' and 'contact_group2'

When adding the contact_groups to the service (with or without the +), its
contact groups are are just  'extra_group'

if there is a 'contacts' defined for the host the services:
When adding the contact_groups to the service (with or without the +), contacts
end up being 'contact1', 'extra_group'


Should the + or Additive Inheritance not make the service have
'contact_group1'
, 'contact_group2' and 'extra_group'?



--
-- http://23.me.uk/2 --
--Time flies like an arrow; fruit flies like a banana.  --
--
Try before you buy = See our experts in action!
The most comprehensive online learning library for Microsoft developers
is just $99.99! Visual Studio, SharePoint, SQL - plus HTML5, CSS3, MVC3,
Metro Style Apps, more. Free future releases when you subscribe now!
http://p.sf.net/sfu/learndevnow-dev2___
Nagios-users mailing list
Nagios-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/nagios-users
::: Please include Nagios version, plugin version (-v) and OS when reporting 
any issue. 
::: Messages without supporting info will risk being sent to /dev/null

Re: [Nagios-users] Custom perl plugin doesn't work

2011-12-13 Thread mail
On Tue, Dec 13, 2011 at 4:46 PM, Zach La Celle
lace...@roboticresearch.comwrote:

 The error, when I attempt to run it from the monitoring machine, is:
 NRPE: Command 'blah' not defined

 The command IS defined in /etc/nagios/nrpe.cfg on the target machine.
 The command is ALSO defined in /etc/nagios-plugins/config/blah.cfg on
 the target machine.


Is '/etc/nagios-plugins/config/blah.cfg' linked in your Nrpe commands
config?

Can you run the command via check_nrpe on the local (target) machine?

Only time I saw a command not getting picked up by nrpe was when I had
started nrpe twice!
and as such was only restarting the second one which had not bound to the
interface of course.

Ritchie
 --
-- http://23.me.uk/2 --
--Time flies like an arrow; fruit flies like a banana.  --

 I restarted nagios-nrpe-server after adding the command.

 I'm calling it from my monitoring server with
 /usr/lib/nagios/plugins/check_nrpe -H hostaddress -c blah

 When I run the perl script myself, it works fine.

 Any ideas?  All of my other checks for this host work.


 --
 Systems Optimization Self Assessment
 Improve efficiency and utilization of IT resources. Drive out cost and
 improve service delivery. Take 5 minutes to use this Systems Optimization
 Self Assessment. http://www.accelacomm.com/jaw/sdnl/114/51450054/
 ___
 Nagios-users mailing list
 Nagios-users@lists.sourceforge.net
 https://lists.sourceforge.net/lists/listinfo/nagios-users
 ::: Please include Nagios version, plugin version (-v) and OS when
 reporting any issue.
 ::: Messages without supporting info will risk being sent to /dev/null

--
Systems Optimization Self Assessment
Improve efficiency and utilization of IT resources. Drive out cost and 
improve service delivery. Take 5 minutes to use this Systems Optimization 
Self Assessment. http://www.accelacomm.com/jaw/sdnl/114/51450054/___
Nagios-users mailing list
Nagios-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/nagios-users
::: Please include Nagios version, plugin version (-v) and OS when reporting 
any issue. 
::: Messages without supporting info will risk being sent to /dev/null

Re: [Nagios-users] notification emails

2011-12-02 Thread mail
On Fri, Dec 2, 2011 at 8:14 AM, Nick Price np...@hotmail.com wrote:

 Yes  printf works

 I had the same version of Nagios with the same config files working OK
 with fedora 14

 It is only when I installed it on fedora 16 the notifications don’t work**
 **

 I think it’s a bug within Nagios

 ** **

 **

I doubt that its a bug in Nagios, as Nagios just uses your system's
commands to send notifications.
What is your notification config? can you run the commands the notification
uses as the Nagios user?
Is there some security such as SE Linux running?

You could try adding logging to the Notification command eg add a 
/var/tmp/Notification.log

or instead of the Notification command being a direct command, make a
script for it instead.

Ritchie,

--
-- http://23.me.uk/2 --
--Time flies like an arrow; fruit flies like a banana.  --


  **

 ** **

 Did you also do

 printf ‘this is a test’ | /bin/mail  –s  test_email  em...@mydomain.com

 ?

 On Wed, Nov 30, 2011 at 9:09 PM, Nick Price np...@hotmail.com wrote:

 The defaults are there.

  

  

 I didecho ‘this is a test’ | /bin/mail  –s  test_email
 em...@mydomain.com

  

  

 That went out Ok

  

 What to look at next

  

  

  

 *From:* Claudio Kuenzler [mailto:c...@claudiokuenzler.com]
 *Sent:* Wednesday, November 30, 2011 12:37
 *To:* Nagios Users List
 *Subject:* Re: [Nagios-users] notification emails

  

 Did you check the command which is used to send notifications in
 command.cfg or checkcommand.cfg ?
 Maybe you don't have the binary or you need to rename the command.

 By default it uses /usr/bin/printf and /usr/bin/mail if I'm not mistaken.*
 ***

 On Wed, Nov 30, 2011 at 9:23 AM, Nick Price np...@hotmail.com wrote:

 Hello

 I am not sure if this is a bug or config issue.

 I have a clean install of fedora 16 32 bit  with a manual install of nagios
 3.3.1  and nagios plugins 1.4.15.

 I see in the debug log

 Notification viability test failed. No notification will be sent out.

 I can send test emails from this server using sendmail and that bit works


 Is there a solution for this.

 Regards

 Nick



 --
 All the data continuously generated in your IT infrastructure
 contains a definitive record of customers, application performance,
 security threats, fraudulent activity, and more. Splunk takes this
 data and makes sense of it. IT sense. And common sense.
 http://p.sf.net/sfu/splunk-novd2d
 ___
 Nagios-users mailing list
 Nagios-users@lists.sourceforge.net
 https://lists.sourceforge.net/lists/listinfo/nagios-users
 ::: Please include Nagios version, plugin version (-v) and OS when
 reporting any issue.
 ::: Messages without supporting info will risk being sent to /dev/null

  



 --
 All the data continuously generated in your IT infrastructure
 contains a definitive record of customers, application performance,
 security threats, fraudulent activity, and more. Splunk takes this
 data and makes sense of it. IT sense. And common sense.
 http://p.sf.net/sfu/splunk-novd2d
 ___
 Nagios-users mailing list
 Nagios-users@lists.sourceforge.net
 https://lists.sourceforge.net/lists/listinfo/nagios-users
 ::: Please include Nagios version, plugin version (-v) and OS when
 reporting any issue.
 ::: Messages without supporting info will risk being sent to /dev/null

 ** **


 --
 All the data continuously generated in your IT infrastructure
 contains a definitive record of customers, application performance,
 security threats, fraudulent activity, and more. Splunk takes this
 data and makes sense of it. IT sense. And common sense.
 http://p.sf.net/sfu/splunk-novd2d
 ___
 Nagios-users mailing list
 Nagios-users@lists.sourceforge.net
 https://lists.sourceforge.net/lists/listinfo/nagios-users
 ::: Please include Nagios version, plugin version (-v) and OS when
 reporting any issue.
 ::: Messages without supporting info will risk being sent to /dev/null

--
All the data continuously generated in your IT infrastructure 
contains a definitive record of customers, application performance, 
security threats, fraudulent activity, and more. Splunk takes this 
data and makes sense of it. IT sense. And common sense.
http://p.sf.net/sfu/splunk-novd2d___
Nagios-users mailing list
Nagios-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/nagios-users
::: Please include Nagios version, plugin version (-v) and OS when reporting 
any issue. 
::: Messages without supporting

Re: [Nagios-users] Error building check_swap en OpenIndiana

2011-11-30 Thread mail
On Tue, Nov 29, 2011 at 12:49 AM, Daniel Bareiro daniel-lis...@gmx.netwrote:


 Hi all!

 I'm trying to compile Nagios plugins (nagios-plugins-1.4.15.tar.gz) on
 OpenIndiana (build 151a), but the compilation does not generate the
 check_swap plugin.

 When I do a make config, I get the error shown below in the
 config.log:



I have not build on OpenIndiana but on Solaris I find using gmake is the
only way forward.
Not sure it will help with this issue but worth a try.

Ritchie,
--
-- http://23.me.uk/2 --
--Time flies like an arrow; fruit flies like a banana.  --


 ---
 /usr/include/sys/swap.h:51:2: #error Cannot use swapctl in the large
 files compilation environment
 configure:20249: checking whether swapctl is declared
 /usr/include/sys/swap.h:51:2: #error Cannot use swapctl in the large
 files compilation environment
 | #ifndef swapctl
 |   (void) swapctl;
 /usr/include/sys/swap.h:51:2: #error Cannot use swapctl in the large
 files compilation environment
 /usr/include/sys/swap.h:51:2: #error Cannot use swapctl in the large
 files compilation environment
 /usr/include/sys/swap.h:51:2: #error Cannot use swapctl in the large
 files compilation environment
 /usr/include/sys/swap.h:51:2: #error Cannot use swapctl in the large
 files compilation environment
 ac_cv_have_decl_swapctl=no
 ---

 I get the same result with nagios-plugins-HEAD.tar.gz.

 Has anyone experienced this error and was able to resolve in any way?


 Thanks in advance.

 Regards,
 Daniel
 --
 Fingerprint: BFB3 08D6 B4D1 31B2 72B9  29CE 6696 BF1B 14E6 1D37
 Powered by Debian GNU/Linux Lenny - Linux user #188.598

 -BEGIN PGP SIGNATURE-
 Version: GnuPG v1.4.9 (GNU/Linux)

 iEYEARECAAYFAk7ULC8ACgkQZpa/GxTmHTflsACePTOQHqwVL2mR/uRpUJJILGO2
 yNsAnirWmKKalQ0G4ZSZd2Xyb+I+nIgk
 =W0hF
 -END PGP SIGNATURE-


 --
 All the data continuously generated in your IT infrastructure
 contains a definitive record of customers, application performance,
 security threats, fraudulent activity, and more. Splunk takes this
 data and makes sense of it. IT sense. And common sense.
 http://p.sf.net/sfu/splunk-novd2d
 ___
 Nagios-users mailing list
 Nagios-users@lists.sourceforge.net
 https://lists.sourceforge.net/lists/listinfo/nagios-users
 ::: Please include Nagios version, plugin version (-v) and OS when
 reporting any issue.
 ::: Messages without supporting info will risk being sent to /dev/null

--
All the data continuously generated in your IT infrastructure 
contains a definitive record of customers, application performance, 
security threats, fraudulent activity, and more. Splunk takes this 
data and makes sense of it. IT sense. And common sense.
http://p.sf.net/sfu/splunk-novd2d___
Nagios-users mailing list
Nagios-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/nagios-users
::: Please include Nagios version, plugin version (-v) and OS when reporting 
any issue. 
::: Messages without supporting info will risk being sent to /dev/null

Re: [Nagios-users] nagios3 on debian weetzy

2011-11-28 Thread mail
On Mon, Nov 28, 2011 at 8:49 AM, Niels Jende nielsje...@googlemail.comwrote:

 Hi there @ nagios-ML!

 I am new to nagios and I hope that you don't mind me having some basic
 questions.

 So, as the topic already says I am running a debian weetzy system and
 used apt-get to install nagios on that particular machine. The
 installation went, as supposed, fairly smooth and nagios is running on
 my local machine. Now, I want to monitor our SAN which is a MSA2312
 for which I found that addon:

 http://exchange.nagios.org/directory/Plugins/Hardware/Storage-Systems/SAN-and-NAS/Check-HP-MSA-%28Modular-Smart-Array%29-sensors/details
 In the Readme file it says, that their should be a directory
 /usr/home/nagios/ which isn't there. And now I don't know whether I
 have to create the directory or if I should leave the nagios
 installation as it is, cause it is running.


Extra Plugins are normally stored in the same directory as the (default)
NRPE plugins.
Im not sure where that is in the default install for Debian but in general
the $USER1$ variable will point to the plugins directory. $USER1$ is
normally set in the resource.cfg file in your nagios config directory.

I am being vague because Nagios is very flexible and can be set up in lots
of diffrent ways but hopefuly this helps.

Ritchie
--
-- http://23.me.uk/2 --
--Time flies like an arrow; fruit flies like a banana.  --


 If you recommend me leaving the installation as it is, in which
 directory do I have to install the above mentioned addon for the SAN?

 I hope none of you minds my question and I highly appreciate any help
 to get my SAN monitored!

 Thanks and regards
 Niels


 --
 All the data continuously generated in your IT infrastructure
 contains a definitive record of customers, application performance,
 security threats, fraudulent activity, and more. Splunk takes this
 data and makes sense of it. IT sense. And common sense.
 http://p.sf.net/sfu/splunk-novd2d
 ___
 Nagios-users mailing list
 Nagios-users@lists.sourceforge.net
 https://lists.sourceforge.net/lists/listinfo/nagios-users
 ::: Please include Nagios version, plugin version (-v) and OS when
 reporting any issue.
 ::: Messages without supporting info will risk being sent to /dev/null

--
All the data continuously generated in your IT infrastructure 
contains a definitive record of customers, application performance, 
security threats, fraudulent activity, and more. Splunk takes this 
data and makes sense of it. IT sense. And common sense.
http://p.sf.net/sfu/splunk-novd2d___
Nagios-users mailing list
Nagios-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/nagios-users
::: Please include Nagios version, plugin version (-v) and OS when reporting 
any issue. 
::: Messages without supporting info will risk being sent to /dev/null

Re: [Nagios-users] Presumed service dependencies?

2011-11-19 Thread mail
On Fri, Nov 18, 2011 at 5:21 PM, Mike Chesnut
mi...@aggregateknowledge.comwrote:

 On 11/17/2011 01:00 AM, m...@catsnest.co.uk wrote:
 
 
  On Wed, Nov 16, 2011 at 9:33 PM, Mike Chesnut
  mi...@aggregateknowledge.com mailto:mi...@aggregateknowledge.com
 wrote:
 
  Is there a way to tell Nagios that I want all services on a host to
 be
  dependent on that host without having to write a separate
  servicedependency for every single service?  I can't even conceive
 of a
  situation where, when a host is down, I still want to get notified
 for
  all of its services being down too.
 
  Hopefully I'm just missing something simple...  Ideally I'd like to
 set
  this globally, in fact.
 
 
  Unless i am missing something that is the default behaviour, or at least
  how it works for us =)

 I think what happens is something like this:

 1. Nagios polls the host, it's UP
 2. Host goes down
 3. Nagios polls the services, they're DOWN

 I suppose the way to address this would be to set it to not alert until
 the service has failed twice (and presume the host will be checked again
 in between those two service checks).  Is that what most people do?  Or
 is there a better way?


Nagios  will do a host check if the service fails

The standard set up is for a check to hard fail (and notify) only after
mutiple failed checks...
have a look at max_check_attempts in the manual.

--
Ritchie

 Thanks,
 Mike


 --
 All the data continuously generated in your IT infrastructure
 contains a definitive record of customers, application performance,
 security threats, fraudulent activity, and more. Splunk takes this
 data and makes sense of it. IT sense. And common sense.
 http://p.sf.net/sfu/splunk-novd2d
 ___
 Nagios-users mailing list
 Nagios-users@lists.sourceforge.net
 https://lists.sourceforge.net/lists/listinfo/nagios-users
 ::: Please include Nagios version, plugin version (-v) and OS when
 reporting any issue.
 ::: Messages without supporting info will risk being sent to /dev/null

--
All the data continuously generated in your IT infrastructure 
contains a definitive record of customers, application performance, 
security threats, fraudulent activity, and more. Splunk takes this 
data and makes sense of it. IT sense. And common sense.
http://p.sf.net/sfu/splunk-novd2d___
Nagios-users mailing list
Nagios-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/nagios-users
::: Please include Nagios version, plugin version (-v) and OS when reporting 
any issue. 
::: Messages without supporting info will risk being sent to /dev/null

Re: [Nagios-users] Presumed service dependencies?

2011-11-17 Thread mail
On Wed, Nov 16, 2011 at 9:33 PM, Mike Chesnut
mi...@aggregateknowledge.comwrote:

 Is there a way to tell Nagios that I want all services on a host to be
 dependent on that host without having to write a separate
 servicedependency for every single service?  I can't even conceive of a
 situation where, when a host is down, I still want to get notified for
 all of its services being down too.

 Hopefully I'm just missing something simple...  Ideally I'd like to set
 this globally, in fact.


Unless i am missing something that is the default behaviour, or at least
how it works for us =)

Ritchie
--
-- http://23.me.uk/2 --
--Time flies like an arrow; fruit flies like a banana.  --

Thanks,
 Mike


 --
 All the data continuously generated in your IT infrastructure
 contains a definitive record of customers, application performance,
 security threats, fraudulent activity, and more. Splunk takes this
 data and makes sense of it. IT sense. And common sense.
 http://p.sf.net/sfu/splunk-novd2d
 ___
 Nagios-users mailing list
 Nagios-users@lists.sourceforge.net
 https://lists.sourceforge.net/lists/listinfo/nagios-users
 ::: Please include Nagios version, plugin version (-v) and OS when
 reporting any issue.
 ::: Messages without supporting info will risk being sent to /dev/null

--
All the data continuously generated in your IT infrastructure 
contains a definitive record of customers, application performance, 
security threats, fraudulent activity, and more. Splunk takes this 
data and makes sense of it. IT sense. And common sense.
http://p.sf.net/sfu/splunk-novd2d___
Nagios-users mailing list
Nagios-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/nagios-users
::: Please include Nagios version, plugin version (-v) and OS when reporting 
any issue. 
::: Messages without supporting info will risk being sent to /dev/null

Re: [Nagios-users] Following Object Inheritance

2011-11-04 Thread mail
On Fri, Nov 4, 2011 at 3:01 AM, Ian Petts ipe...@gmail.com wrote:
 I've inherited a Nagios installation that's not well documented and
 has quite a confusing setup.

 I'm trying to work out what contacts/contactgroups are notified for a
 set of given services,
 but the inheritance is driving me crazy.

 Is there a utility that can parse the config files and show me what
 each object looks like
 after it's been expanded?


For seeing the setup and what service has what contacts I find the the
gui's View Config option quite useful.

There was a patch I think made in in to the 3.3.1 release that would
also expand all the variables $USRE1$ etc. though I think that is an
option in nagios.conf to turn it on.


The objects.cache is also very usefull though can be daunting to
navagate, to find its location look for object_cache_file= in your
nagios.conf.

Ritchie,
--
-- http://23.me.uk/2 --
--Time flies like an arrow; fruit flies like a banana.  --



 --
 RSA(R) Conference 2012
 Save $700 by Nov 18
 Register now
 http://p.sf.net/sfu/rsa-sfdev2dev1
 ___
 Nagios-users mailing list
 Nagios-users@lists.sourceforge.net
 https://lists.sourceforge.net/lists/listinfo/nagios-users
 ::: Please include Nagios version, plugin version (-v) and OS when reporting 
 any issue.
 ::: Messages without supporting info will risk being sent to /dev/null


--
RSA(R) Conference 2012
Save $700 by Nov 18
Register now
http://p.sf.net/sfu/rsa-sfdev2dev1
___
Nagios-users mailing list
Nagios-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/nagios-users
::: Please include Nagios version, plugin version (-v) and OS when reporting 
any issue. 
::: Messages without supporting info will risk being sent to /dev/null


Re: [Nagios-users] check_mssql_health connection problem

2011-10-25 Thread mail
On Mon, Oct 24, 2011 at 6:27 PM, Kaplan, Andrew H.
ahkap...@partners.org wrote:
 Hi there --

 I have completed the installation of the check_mssql_health plugin onto a
 Nagios 3.2.3 64-bit server running on the CentOS 6.0 distribution.

 When I try to connect to a remote server running MSSQL Server 2008 R2, the
 following command syntaxes are used:

 ./check_mssql_health --server=fully qualfified domain name
 --username=username --password=password --mode=connection-time

 ./check_mssql_health --hostname=fully qualfified domain name
 --username=username --password=password --mode=connection-time

 The error message that I am receiving is the following:

 CRITICAL - cannot connect to fully qualified domain name. DBI
 connect(';server=fully qualified domain name',username',...) failed:

 OpenClient message: LAYER = (0) ORIGIN = (0) SEVERITY = (78) NUMBER = (41)
 Server fully qualified domain name, database
 Message String: Server is unavailable or does not exist.
  at ./check_mssql_health line 2175

 I have confirmed the hostname of the SQL server, as well as username and
 password to access the database. The syntax for the username

 was either username or domainname\username during the testing. The port
 of the server is the default port which, if I am not mistaken,

 is port 1433.

 I have tried several sql modes with the same error message appearing each
 time. Can someone lend a hand here?

Sorry if you have done this already...
I would suggest some basics first, eg from the nagios server can you
do things such as:

# dig fully qualified domain name #to check the
nagios server can do the dns lookup
# ping fully qualified domain name   # to check that routing works
# telnet fully qualified domain name 1433 # to check that
firewall / routing work.


If that is all ok, maybe try quoting the username / pw

--
Ritchie


 Thanks.




 The information in this e-mail is intended only for the person to whom it is
 addressed. If you believe this e-mail was sent to you in error and the
 e-mail
 contains patient information, please contact the Partners Compliance
 HelpLine at
 http://www.partners.org/complianceline . If the e-mail was sent to you in
 error
 but does not contain patient information, please contact the sender and
 properly
 dispose of the e-mail.
 --
 The demand for IT networking professionals continues to grow, and the
 demand for specialized networking skills is growing even more rapidly.
 Take a complimentary Learning@Cisco Self-Assessment and learn
 about Cisco certifications, training, and career opportunities.
 http://p.sf.net/sfu/cisco-dev2dev
 ___
 Nagios-users mailing list
 Nagios-users@lists.sourceforge.net
 https://lists.sourceforge.net/lists/listinfo/nagios-users
 ::: Please include Nagios version, plugin version (-v) and OS when reporting
 any issue.
 ::: Messages without supporting info will risk being sent to /dev/null


--
The demand for IT networking professionals continues to grow, and the
demand for specialized networking skills is growing even more rapidly.
Take a complimentary Learning@Cisco Self-Assessment and learn 
about Cisco certifications, training, and career opportunities. 
http://p.sf.net/sfu/cisco-dev2dev
___
Nagios-users mailing list
Nagios-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/nagios-users
::: Please include Nagios version, plugin version (-v) and OS when reporting 
any issue. 
::: Messages without supporting info will risk being sent to /dev/null

Re: [Nagios-users] Hostgroup Members

2011-09-25 Thread mail
On Fri, Sep 23, 2011 at 4:51 PM, Brandon Phelps bphe...@gls.com wrote:
 Hello,

 We are using a fairly old version of Nagios (1.4.1) which has been running 
 great for years and is in production on 100+ servers so we are a bit hesitant 
 to update.  If it ain't broke don't fix it, right?  Anyway, one minor problem 
 is the fact that in the nagios configuration, the members directive for a 
 hostgroup can only support a certain number of entries, due to the fact that 
 the members directive takes a comma delimited list of members and that list, 
 it seems, can only be a maximum of 2000ish (I think, I don't recall off hand) 
 characters.  Like:

 hostgroup {
        ...
        members = Member1,Member2,Member3,...,Member200, Member201, Member202
 }

 My question is, do newer version of nagios remove this limitation?  It isn't 
 really a huge deal since we can simply create additional hostgroups when we 
 reach the limit on one, however if this is fixed in a newer version then 
 that, for us, would be a good reason to upgrade.


In the new (3.x) version we negate this by using wildcard / regex matching

members = Member.* 

if some hosts matching the patten should not be in the group you can
do !member8

members = member.*,!member8 

there is a lot about this in the Nagios admin guide.


Ritchie
--
-- http://23.me.uk/2 --
--Time flies like an arrow; fruit flies like a banana.  --


 Thanks,

 Brandon

 --
 All of the data generated in your IT infrastructure is seriously valuable.
 Why? It contains a definitive record of application performance, security
 threats, fraudulent activity, and more. Splunk takes this data and makes
 sense of it. IT sense. And common sense.
 http://p.sf.net/sfu/splunk-d2dcopy2
 ___
 Nagios-users mailing list
 Nagios-users@lists.sourceforge.net
 https://lists.sourceforge.net/lists/listinfo/nagios-users
 ::: Please include Nagios version, plugin version (-v) and OS when reporting 
 any issue.
 ::: Messages without supporting info will risk being sent to /dev/null


--
All of the data generated in your IT infrastructure is seriously valuable.
Why? It contains a definitive record of application performance, security
threats, fraudulent activity, and more. Splunk takes this data and makes
sense of it. IT sense. And common sense.
http://p.sf.net/sfu/splunk-d2dcopy2
___
Nagios-users mailing list
Nagios-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/nagios-users
::: Please include Nagios version, plugin version (-v) and OS when reporting 
any issue. 
::: Messages without supporting info will risk being sent to /dev/null

Re: [Nagios-users] Web interface errors

2011-09-14 Thread mail
On Tue, Sep 13, 2011 at 7:27 PM, Jim Nachlin jim.nach...@gawker.com wrote:
 Hi,

 I'm receiving the most common, dreaded Error: Could not read object
 configuration data! message on all of my cgi-generated web interface
 pages.

 My configuration files have no warnings in them.

 /var/log/nagios/nagios.log does not give me any hints.  There are no
 errors in the Apache logs.

 Checks are actually working - so the non-web part of Nagios is OK.

 I am running the RPM version on RHEL6: nagios-3.2.3-8.el6.x86_64 and
 nagios-common-3.2.3-8.el6.x86_64, plus a number of plugins, also from
 RPM.

 SELinux is set to permissive.

 I am about at my wit's end.  Since there are no errors in any log
 file, I don't know what to try next.  Is there some file ownership or
 permissions settings I could change?  Most of what's under /etc/nagios
 is owned by nagios:nagios, with the exception of the passwd file,
 group apache.  The nagios process itself is also owned by nagios user.
  /usr/share/nagios/ is chowned -R nagios.

 Thanks in advance for any suggestions.


Try adding apache to the nagios group...
As Apache needs to be able to read the object file thats where the
cgis get there data from.

Ritchie,
--
-- http://23.me.uk/2 --
--Time flies like an arrow; fruit flies like a banana.  --


 -Jim

 --
 BlackBerryreg; DevCon Americas, Oct. 18-20, San Francisco, CA
 Learn about the latest advances in developing for the
 BlackBerryreg; mobile platform with sessions, labs  more.
 See new tools and technologies. Register for BlackBerryreg; DevCon today!
 http://p.sf.net/sfu/rim-devcon-copy1
 ___
 Nagios-users mailing list
 Nagios-users@lists.sourceforge.net
 https://lists.sourceforge.net/lists/listinfo/nagios-users
 ::: Please include Nagios version, plugin version (-v) and OS when reporting 
 any issue.
 ::: Messages without supporting info will risk being sent to /dev/null


--
BlackBerryreg; DevCon Americas, Oct. 18-20, San Francisco, CA
Learn about the latest advances in developing for the 
BlackBerryreg; mobile platform with sessions, labs  more.
See new tools and technologies. Register for BlackBerryreg; DevCon today!
http://p.sf.net/sfu/rim-devcon-copy1 
___
Nagios-users mailing list
Nagios-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/nagios-users
::: Please include Nagios version, plugin version (-v) and OS when reporting 
any issue. 
::: Messages without supporting info will risk being sent to /dev/null

Re: [Nagios-users] Unable to move file to check results queue

2011-09-08 Thread mail
On Wed, Sep 7, 2011 at 1:18 PM, Jonathan Gazeley
jonathan.gaze...@bristol.ac.uk wrote:
 Hi list,

 I've used Nagios for a few years now, largely without any problems, but
 since I just rebuilt my Nagios server I'm having a problem.

 My nagios log file is full of entries like this, that recur every few
 seconds:

 Error: Unable to rename file
 '/var/log/nagios/spool/checkresults/checkf8zhrH' to
 '/var/log/nagios/spool/checkresults/c8M6TqA': No such file or directory
 Warning: Unable to move file
 '/var/log/nagios/spool/checkresults/checkf8zhrH' to check results queue.
 Error: Unable to rename file
 '/var/log/nagios/spool/checkresults/check3OnQ7y' to
 '/var/log/nagios/spool/checkresults/cKzmO7d': No such file or directory
 Warning: Unable to move file
 '/var/log/nagios/spool/checkresults/check3OnQ7y' to check results queue.
 Error: Unable to rename file
 '/var/log/nagios/spool/checkresults/checkbsjxap' to
 '/var/log/nagios/spool/checkresults/c6TEIkd': No such file or directory
 Warning: Unable to move file
 '/var/log/nagios/spool/checkresults/checkbsjxap' to check results queue.
 Error: Unable to rename file
 '/var/log/nagios/spool/checkresults/checkyHICiz' to
 '/var/log/nagios/spool/checkresults/c28Thaw': No such file or directory
 Warning: Unable to move file
 '/var/log/nagios/spool/checkresults/checkyHICiz' to check results queue.
 Error: Unable to rename file
 '/var/log/nagios/spool/checkresults/checknXxstZ' to
 '/var/log/nagios/spool/checkresults/cNhpsRH': No such file or directory
 Warning: Unable to move file
 '/var/log/nagios/spool/checkresults/checknXxstZ' to check results queue.


 I see from searching for the problem online that it can be caused by
 multiple running instances of nagios. When I do a ps -ef | grep nagios
 there are usually 4 processes - one that seems persistent (2337 in this
 case) and the other 3 that disappear and reappear with new pids. Killing
 the 3 extra processes makes them just reappear. Is this normal?

 [root@monitor ~]# ps -ef | grep \/usr\/sbin\/nagios
 nagios    2337     1  0 13:05 ?        00:00:02 /usr/sbin/nagios -d
 /etc/nagios/nagios.cfg
 nagios   15453     1  0 13:12 ?        00:00:00 /usr/sbin/nagios -d
 /etc/nagios/nagios.cfg
 nagios   15621     1  0 13:12 ?        00:00:00 /usr/sbin/nagios -d
 /etc/nagios/nagios.cfg
 nagios   15707     1  0 13:12 ?        00:00:00 /usr/sbin/nagios -d
 /etc/nagios/nagios.cfg
 root     15744  6284  0 13:12 pts/0    00:00:00 grep /usr/sbin/nagios


It is usual for the mutiple process (at least on our systems anyway ;)
Little confused about your PPids though, eg should they not be owned
by the original Nagios process?

~# ps -ef | grep nagios.cfg
root 22219 22001   0 16:00:50 pts/9   0:00 grep nagios.cfg
  nagios 22192  9808   0 16:00:49 ?   0:00
/opt/nagios/bin/nagios -d /opt/nagios/etc/nagios.cfg
  nagios 22207  9808   0 16:00:50 ?   0:00
/opt/nagios/bin/nagios -d /opt/nagios/etc/nagios.cfg
  nagios 22213  9808   0 16:00:50 ?   0:00
/opt/nagios/bin/nagios -d /opt/nagios/etc/nagios.cfg
  nagios  9808 19242   3 14:27:08 ?   5:57
/opt/nagios/bin/nagios -d /opt/nagios/etc/nagios.cfg
  nagios 22212  9808   0 16:00:50 ?   0:00
/opt/nagios/bin/nagios -d /opt/nagios/etc/nagios.cfg

nag03 ~]# ps -ef | grep nagios.cfg
nagios 757 1 24 Aug15 ?5-20:20:43 /usr/sbin/nagios -d
/etc/nagios/nagios.cfg
nagios   27004   757  0 16:02 ?00:00:00 /usr/sbin/nagios -d
/etc/nagios/nagios.cfg
nagios   28460   757  0 16:02 ?00:00:00 /usr/sbin/nagios -d
/etc/nagios/nagios.cfg
nagios   29513   757  0 16:02 ?00:00:00 /usr/sbin/nagios -d
/etc/nagios/nagios.cfg
nagios   29760   757  0 16:02 ?00:00:00 /usr/sbin/nagios -d
/etc/nagios/nagios.cfg
nagios   30516   757  0 16:02 ?00:00:00 /usr/sbin/nagios -d
/etc/nagios/nagios.cfg

hth
--
ritchie

 This is a 64-bit CentOS 6.0 virtual machine. It was running SELinux but
 I disabled it for debugging in case it was causing problems.

 Permissions on ls -la /var/log/nagios/spool/checkresults/ and parents
 are traversable and writable by the nagios user.

 I also saw online that sometimes permissions on /dev/null can cause this
 problem, but in my case /dev/null is world-writable so I can't see a
 problem.

 I adjusted max_check_result_file_age to 0 in case my checkresult files
 were being deleted prematurely, but the problem persists.

 So, I have no idea what to look at next while troubleshooting this. Can
 anyone suggest a pointer?

 Many thanks,
 Jonathan

 --
 Using storage to extend the benefits of virtualization and iSCSI
 Virtualization increases hardware utilization and delivers a new level of
 agility. Learn what those decisions are and how to modernize your storage
 and backup environments for virtualization.
 http://www.accelacomm.com/jaw/sfnl/114/51434361/
 ___
 Nagios-users mailing list
 

Re: [Nagios-users] ssuport

2011-09-03 Thread mail
On Sat, Sep 3, 2011 at 10:33 AM, Ndabunguye Frederic
fndabunguy...@yahoo.fr wrote:

 i have install and configure Nagios. nagios  is starting fine and I am
 getting no errors at all under logs.
 On the other hand I am getting the following error via the web interface
 nagios problen: could not read host and service status information! if some
 one know the steps to resolve this error he/she can help me thanks


Try adding the httpd user to the Nagios group...

Ritchie,
--
-- http://23.me.uk/2 --
--Time flies like an arrow; fruit flies like a banana.  --



 --
 Special Offer -- Download ArcSight Logger for FREE!
 Finally, a world-class log management solution at an even better
 price-free! And you'll get a free Love Thy Logs t-shirt when you
 download Logger. Secure your free ArcSight Logger TODAY!
 http://p.sf.net/sfu/arcsisghtdev2dev
 ___
 Nagios-users mailing list
 Nagios-users@lists.sourceforge.net
 https://lists.sourceforge.net/lists/listinfo/nagios-users
 ::: Please include Nagios version, plugin version (-v) and OS when reporting
 any issue.
 ::: Messages without supporting info will risk being sent to /dev/null


--
Special Offer -- Download ArcSight Logger for FREE!
Finally, a world-class log management solution at an even better 
price-free! And you'll get a free Love Thy Logs t-shirt when you
download Logger. Secure your free ArcSight Logger TODAY!
http://p.sf.net/sfu/arcsisghtdev2dev
___
Nagios-users mailing list
Nagios-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/nagios-users
::: Please include Nagios version, plugin version (-v) and OS when reporting 
any issue. 
::: Messages without supporting info will risk being sent to /dev/null

Re: [Nagios-users] Nagios Cluster with Load Balancing and High Availability

2011-08-26 Thread mail
On Fri, Aug 26, 2011 at 10:05 AM, Aravind M D arav...@linuz.in wrote:
 Hi

 I need to configure two physical servers as active-active cluster and
 configure Loadbalancing with High availabiltiy for Nagios.

 Can somebody help me how to achieve this.

 I have checked some of loadbalancing modules like mod_gearmen, merlin and
 DNX. If any one knows about the difference between these modules please let
 me know.

Have a look at Merlin / Ninja, yo will find them on the OP5 site...

http://www.op5.org/community/plugin-inventory/op5-projects/merlin

Id suggest using the latest version from git over the posted version
on the site though.

Ritchie,
--
-- http://23.me.uk/2 --
--Time flies like an arrow; fruit flies like a banana.  --


 Rgds,
 Aravind M D
 --
 EMC VNX: the world's simplest storage, starting under $10K
 The only unified storage solution that offers unified management
 Up to 160% more powerful than alternatives and 25% more efficient.
 Guaranteed. http://p.sf.net/sfu/emc-vnx-dev2dev
 ___
 Nagios-users mailing list
 Nagios-users@lists.sourceforge.net
 https://lists.sourceforge.net/lists/listinfo/nagios-users
 ::: Please include Nagios version, plugin version (-v) and OS when reporting
 any issue.
 ::: Messages without supporting info will risk being sent to /dev/null


--
EMC VNX: the world's simplest storage, starting under $10K
The only unified storage solution that offers unified management 
Up to 160% more powerful than alternatives and 25% more efficient. 
Guaranteed. http://p.sf.net/sfu/emc-vnx-dev2dev
___
Nagios-users mailing list
Nagios-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/nagios-users
::: Please include Nagios version, plugin version (-v) and OS when reporting 
any issue. 
::: Messages without supporting info will risk being sent to /dev/null


Re: [Nagios-users] Hostgroup

2011-08-11 Thread mail
On Thu, Aug 11, 2011 at 9:21 AM, Aravind M D arav...@linuz.in wrote:
 Hi All,

 I am experiencing a strange in Nagios.

 I have created two hogroups hostgroup1 and hostgroup2. Same contact_groups
 has been added for both the hostgroups.

 But when i am login to the webinterface as one of member of contact_groups i
 am able to see only one hostgroup in Hostgroup  summary. But when i am
 checking hosts section i am able to see all the hosts.

 How can i debug the issue?


This can happen if the contact does not have access to all the hosts
in the hostgroup

HTH,
Ritchie,
--
-- http://23.me.uk/2 --
--Time flies like an arrow; fruit flies like a banana.  --

 Rgds,
 Aravind M D
 --
 Get a FREE DOWNLOAD! and learn more about uberSVN rich system,
 user administration capabilities and model configuration. Take
 the hassle out of deploying and managing Subversion and the
 tools developers use with it.
 http://p.sf.net/sfu/wandisco-dev2dev
 ___
 Nagios-users mailing list
 Nagios-users@lists.sourceforge.net
 https://lists.sourceforge.net/lists/listinfo/nagios-users
 ::: Please include Nagios version, plugin version (-v) and OS when reporting
 any issue.
 ::: Messages without supporting info will risk being sent to /dev/null


--
Get a FREE DOWNLOAD! and learn more about uberSVN rich system, 
user administration capabilities and model configuration. Take 
the hassle out of deploying and managing Subversion and the 
tools developers use with it. 
http://p.sf.net/sfu/wandisco-dev2dev
___
Nagios-users mailing list
Nagios-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/nagios-users
::: Please include Nagios version, plugin version (-v) and OS when reporting 
any issue. 
::: Messages without supporting info will risk being sent to /dev/null

Re: [Nagios-users] Removing 1 inheritance

2011-08-10 Thread mail
On Wed, Aug 10, 2011 at 9:01 AM, Tom Sommer m...@tomsommer.dk wrote:
 Hi,

 I have a default service, which all my services inherit their
 contact_groups from.

 Now I want to exclude 1 group from the inheritance, like so:


 define service {
        use                             generic-service
 
        contact_groups                  -ondutypager
 }

This works for hostgroups...

  hostgroups  .*,!ondutypager
eg use '!' instead of '-'


Ritchie,
--
-- http://23.me.uk/2 --
--Time flies like an arrow; fruit flies like a banana.  --


 The - operator doesn't work, whereas the + operator does (add 1 item to
 the inheritance), are there any workaround to this?

 Thanks


 --
 uberSVN's rich system and user administration capabilities and model
 configuration take the hassle out of deploying and managing Subversion and
 the tools developers use with it. Learn more about uberSVN and get a free
 download at:  http://p.sf.net/sfu/wandisco-dev2dev
 ___
 Nagios-users mailing list
 Nagios-users@lists.sourceforge.net
 https://lists.sourceforge.net/lists/listinfo/nagios-users
 ::: Please include Nagios version, plugin version (-v) and OS when reporting 
 any issue.
 ::: Messages without supporting info will risk being sent to /dev/null


--
uberSVN's rich system and user administration capabilities and model 
configuration take the hassle out of deploying and managing Subversion and 
the tools developers use with it. Learn more about uberSVN and get a free 
download at:  http://p.sf.net/sfu/wandisco-dev2dev
___
Nagios-users mailing list
Nagios-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/nagios-users
::: Please include Nagios version, plugin version (-v) and OS when reporting 
any issue. 
::: Messages without supporting info will risk being sent to /dev/null

Re: [Nagios-users] Nagios Core Log file

2011-08-09 Thread mail
On Mon, Aug 8, 2011 at 5:01 PM, Robert J Molerio rjm...@nyu.edu wrote:
 Hello,
 I was told the NAGIOS CORE  logfile  would log any changes made to host
 command  execution ie:  External commands:who turned off what and  when.
 Upon examination of my logfile it sems that this is not the case.
 The log file indicates only that a particular service was enabled or disable
 but it does not indiacte the user id that performed the change.

 Can anyone point me in the right direction to make this happen?

Users / Authentication are not as such managed by Nagios core.
We use the Nagios cgis running through Apache, so if we want to see
which user issued a command we look in the Apache log files.

HTH
Ritchie,
--
-- http://23.me.uk/2 --
--Time flies like an arrow; fruit flies like a banana.  --


 Snippet of log file :

 [root@its019-lap-v:var]# pwd
 /usr/local/nagios/var
 [root@its019-lap-v:var]# ls -lat
 total 188
 drwxrwxr-x 5 nagios nagios  4096 Aug  8 11:15 .
 -rw-rw-r-- 1 nagios nagios 51204 Aug  8 11:15 status.dat
 -rw-r--r-- 1 nagios nagios  4561 Aug  8 11:09 nagios.log
 -rw--- 1 nagios nagios 50697 Aug  8 11:09 retention.dat
 drwxrwxr-x 2 nagios nagios  4096 Aug  8 00:00 archives
 -rw-r--r-- 1 nagios nagios 41229 Aug  5 15:09 objects.cache
 -rw-r--r-- 1 nagios nagios 6 Aug  1 13:24 nagios.lock
 drwxrwsr-x 2 nagios nagcmd  4096 Aug  1 13:24 rw
 drwxrwxr-x 9 nagios nagios  4096 Jul  1 15:06 ..
 drwxrwxr-x 3 nagios nagios  4096 Jun 27 15:54 spool
 [root@its019-lap-v:var]# cat nagios.log
 [1312776000] LOG ROTATION: DAILY
 [1312776000] LOG VERSION: 2.0
 [1312776541] Auto-save of retention data completed successfully.
 [1312780141] Auto-save of retention data completed successfully.
 [1312783741] Auto-save of retention data completed successfully.
 [1312787341] Auto-save of retention data completed successfully.
 [1312790941] Auto-save of retention data completed successfully.
 [1312794541] Auto-save of retention data completed successfully.
 [1312798141] Auto-save of retention data completed successfully.
 [1312801741] Auto-save of retention data completed successfully.
 [1312805172] EXTERNAL COMMAND: DEL_ALL_SVC_COMMENTS;TPC Server;root space
 [1312805341] Auto-save of retention data completed successfully.
 [1312808941] Auto-save of retention data completed successfully.
 [1312812541] Auto-save of retention data completed successfully.
 [1312816017] EXTERNAL COMMAND: ENABLE_SVC_NOTIFICATIONS;Nagios Server;HTTP
 [1312816033] EXTERNAL COMMAND: ENABLE_SVC_NOTIFICATIONS;Nagios Server;SSH
 [1312816141] Auto-save of retention data completed successfully.


 --
 Thank you,

 Bob Molerio
 Systems Administrator
 New York University
 ITS Computer Facilities Services/Infrastructure
 Level C-2
 75 Third Avenue
 New York NY 10003-5527
 email:robert.mole...@nyu.edu



 --
 BlackBerryreg; DevCon Americas, Oct. 18-20, San Francisco, CA
 The must-attend event for mobile developers. Connect with experts.
 Get tools for creating Super Apps. See the latest technologies.
 Sessions, hands-on labs, demos  much more. Register early  save!
 http://p.sf.net/sfu/rim-blackberry-1
 ___
 Nagios-users mailing list
 Nagios-users@lists.sourceforge.net
 https://lists.sourceforge.net/lists/listinfo/nagios-users
 ::: Please include Nagios version, plugin version (-v) and OS when reporting
 any issue.
 ::: Messages without supporting info will risk being sent to /dev/null


--
uberSVN's rich system and user administration capabilities and model 
configuration take the hassle out of deploying and managing Subversion and 
the tools developers use with it. Learn more about uberSVN and get a free 
download at:  http://p.sf.net/sfu/wandisco-dev2dev
___
Nagios-users mailing list
Nagios-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/nagios-users
::: Please include Nagios version, plugin version (-v) and OS when reporting 
any issue. 
::: Messages without supporting info will risk being sent to /dev/null

Re: [Nagios-users] wiki spam problem is MUCH worse, actually

2011-08-05 Thread mail
On Fri, Aug 5, 2011 at 6:33 AM, Jonathan Aquilina
eagles051...@gmail.com wrote:
 arent there CAPTCHA's that prevent spam bots from getting in, granted
 that it might be a user who posts the links


Google for CAPTCHA solving or CAPTCHA farmers, they even have
automated API's
Add to that things like onetime email address and even things like the
can not post until clicks a link checks are useless.
So having a community wiki and being spam free is not an automated
process it requires a lot of manual work.

So I'm sure the admins would like any help they can get from the community

Ritchie,
--
-- http://23.me.uk/2 --
--Time flies like an arrow; fruit flies like a banana.  --
 On 04/08/2011 23:09, m...@catsnest.co.uk wrote:
 Humm it is of course a community wiki so We could delete the spam links.
 We don't have permissions to delete pages of course.

 This is a problem with most Wiki's I admin a medium sized wiki and
 have to delete spam pages every day.


 Ritchie
 --
 -- http://23.me.uk/2 --
 --Time flies like an arrow; fruit flies like a banana.  --



 On Thu, Aug 4, 2011 at 6:50 PM, Michael Friedrich
 michael.friedr...@univie.ac.at  wrote:
 Keith Erekson wrote:
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1

 In typical Mediawiki fashion... looks like user registration has been
 left on, resulting in 1000+ users:

 http://wiki.nagios.org/index.php?title=Special:ListUserslimit=500

 Which leads to the wiki being used to host all *sorts* of interesting
 spam:

 http://wiki.nagios.org/index.php?title=Special:UncategorizedPageslimit=500offset=0

 ;-)
 probably the admins are busy changing wikipedia articles instead,
 removing the bad forks shinken and icinga from the content.

 http://en.wikipedia.org/w/index.php?title=Nagiosaction=history
 http://de.wikipedia.org/w/index.php?title=Nagiosaction=history

 - --

 Keith Erekson
 Systems Engineer
 Digirati Consulting
 erek...@digiraticonsulting.com
 -BEGIN PGP SIGNATURE-
 Version: GnuPG v1.4.10 (GNU/Linux)
 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

 iEYEARECAAYFAk46uBMACgkQNYHf3mzWKbH8wQCdEuYk3k+rc8+ghpGDCOWMpVgf
 NGUAnA3l9mhXqhzYkgA/B/9/jcz9x91C
 =pDHc
 -END PGP SIGNATURE-


 --
 BlackBerryreg; DevCon Americas, Oct. 18-20, San Francisco, CA
 The must-attend event for mobile developers. Connect with experts.
 Get tools for creating Super Apps. See the latest technologies.
 Sessions, hands-on labs, demos    much more. Register early    save!
 http://p.sf.net/sfu/rim-blackberry-1
 ___
 Nagios-users mailing list
 Nagios-users@lists.sourceforge.net
 https://lists.sourceforge.net/lists/listinfo/nagios-users
 ::: Please include Nagios version, plugin version (-v) and OS when 
 reporting any issue.
 ::: Messages without supporting info will risk being sent to /dev/null


 --
 DI (FH) Michael Friedrich

 Vienna University Computer Center
 Universitaetsstrasse 7 A-1010 Vienna, Austria

 email:  michael.friedr...@univie.ac.at
 phone:  +43 1 4277 14359
 mobile: +43 664 60277 14359
 fax:    +43 1 4277 14338
 web:    http://www.univie.ac.at/zid
         http://www.aco.net

 Icinga Core    IDOUtils Developer
 http://www.icinga.org


 --
 BlackBerryreg; DevCon Americas, Oct. 18-20, San Francisco, CA
 The must-attend event for mobile developers. Connect with experts.
 Get tools for creating Super Apps. See the latest technologies.
 Sessions, hands-on labs, demos  much more. Register early  save!
 http://p.sf.net/sfu/rim-blackberry-1
 ___
 Nagios-users mailing list
 Nagios-users@lists.sourceforge.net
 https://lists.sourceforge.net/lists/listinfo/nagios-users
 ::: Please include Nagios version, plugin version (-v) and OS when 
 reporting any issue.
 ::: Messages without supporting info will risk being sent to /dev/null

 --
 BlackBerryreg; DevCon Americas, Oct. 18-20, San Francisco, CA
 The must-attend event for mobile developers. Connect with experts.
 Get tools for creating Super Apps. See the latest technologies.
 Sessions, hands-on labs, demos  much more. Register early  save!
 http://p.sf.net/sfu/rim-blackberry-1
 ___
 Nagios-users mailing list
 Nagios-users@lists.sourceforge.net
 https://lists.sourceforge.net/lists/listinfo/nagios-users
 ::: Please include Nagios version, plugin version (-v) and OS when reporting 
 any issue.
 ::: Messages without supporting info will risk being sent to /dev/null


 --
 BlackBerryreg; DevCon Americas, Oct. 18-20, San Francisco, CA
 The must-attend event for mobile developers. Connect with experts.
 Get tools for creating Super Apps. See the latest technologies.
 Sessions, 

Re: [Nagios-users] Install Error with fresh install of Nagios (nagios.cfg - Line 465)

2011-08-04 Thread mail
On Thu, Aug 4, 2011 at 1:56 AM,  matlnx1...@gmail.com wrote:
 check_result_path=/usr/local/nagios/var/spool/checkresults

Make sure the directory exists...

Verify that the Nagios user is the owner of that directory

(I would just do a chown -R nagios:nagios /usr/local/nagios )

Verify the correct permissions are set for that directory

(Maybe chmod 744 /usr/local/nagios/var/spool/checkresults )


Ritchie
--
-- http://23.me.uk/2 --
--Time flies like an arrow; fruit flies like a banana.  --

--
BlackBerryreg; DevCon Americas, Oct. 18-20, San Francisco, CA
The must-attend event for mobile developers. Connect with experts. 
Get tools for creating Super Apps. See the latest technologies.
Sessions, hands-on labs, demos  much more. Register early  save!
http://p.sf.net/sfu/rim-blackberry-1
___
Nagios-users mailing list
Nagios-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/nagios-users
::: Please include Nagios version, plugin version (-v) and OS when reporting 
any issue. 
::: Messages without supporting info will risk being sent to /dev/null


Re: [Nagios-users] wiki spam problem is MUCH worse, actually

2011-08-04 Thread mail
Humm it is of course a community wiki so We could delete the spam links.
We don't have permissions to delete pages of course.

This is a problem with most Wiki's I admin a medium sized wiki and
have to delete spam pages every day.


Ritchie
--
-- http://23.me.uk/2 --
--Time flies like an arrow; fruit flies like a banana.  --



On Thu, Aug 4, 2011 at 6:50 PM, Michael Friedrich
michael.friedr...@univie.ac.at wrote:
 Keith Erekson wrote:
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1

 In typical Mediawiki fashion... looks like user registration has been
 left on, resulting in 1000+ users:

 http://wiki.nagios.org/index.php?title=Special:ListUserslimit=500

 Which leads to the wiki being used to host all *sorts* of interesting
 spam:

 http://wiki.nagios.org/index.php?title=Special:UncategorizedPageslimit=500offset=0

 ;-)

 probably the admins are busy changing wikipedia articles instead,
 removing the bad forks shinken and icinga from the content.

 http://en.wikipedia.org/w/index.php?title=Nagiosaction=history
 http://de.wikipedia.org/w/index.php?title=Nagiosaction=history

 - --

 Keith Erekson
 Systems Engineer
 Digirati Consulting
 erek...@digiraticonsulting.com
 -BEGIN PGP SIGNATURE-
 Version: GnuPG v1.4.10 (GNU/Linux)
 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

 iEYEARECAAYFAk46uBMACgkQNYHf3mzWKbH8wQCdEuYk3k+rc8+ghpGDCOWMpVgf
 NGUAnA3l9mhXqhzYkgA/B/9/jcz9x91C
 =pDHc
 -END PGP SIGNATURE-


 --
 BlackBerryreg; DevCon Americas, Oct. 18-20, San Francisco, CA
 The must-attend event for mobile developers. Connect with experts.
 Get tools for creating Super Apps. See the latest technologies.
 Sessions, hands-on labs, demos  much more. Register early  save!
 http://p.sf.net/sfu/rim-blackberry-1
 ___
 Nagios-users mailing list
 Nagios-users@lists.sourceforge.net
 https://lists.sourceforge.net/lists/listinfo/nagios-users
 ::: Please include Nagios version, plugin version (-v) and OS when reporting 
 any issue.
 ::: Messages without supporting info will risk being sent to /dev/null



 --
 DI (FH) Michael Friedrich

 Vienna University Computer Center
 Universitaetsstrasse 7 A-1010 Vienna, Austria

 email:  michael.friedr...@univie.ac.at
 phone:  +43 1 4277 14359
 mobile: +43 664 60277 14359
 fax:    +43 1 4277 14338
 web:    http://www.univie.ac.at/zid
        http://www.aco.net

 Icinga Core  IDOUtils Developer
 http://www.icinga.org


 --
 BlackBerryreg; DevCon Americas, Oct. 18-20, San Francisco, CA
 The must-attend event for mobile developers. Connect with experts.
 Get tools for creating Super Apps. See the latest technologies.
 Sessions, hands-on labs, demos  much more. Register early  save!
 http://p.sf.net/sfu/rim-blackberry-1
 ___
 Nagios-users mailing list
 Nagios-users@lists.sourceforge.net
 https://lists.sourceforge.net/lists/listinfo/nagios-users
 ::: Please include Nagios version, plugin version (-v) and OS when reporting 
 any issue.
 ::: Messages without supporting info will risk being sent to /dev/null


--
BlackBerryreg; DevCon Americas, Oct. 18-20, San Francisco, CA
The must-attend event for mobile developers. Connect with experts. 
Get tools for creating Super Apps. See the latest technologies.
Sessions, hands-on labs, demos  much more. Register early  save!
http://p.sf.net/sfu/rim-blackberry-1
___
Nagios-users mailing list
Nagios-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/nagios-users
::: Please include Nagios version, plugin version (-v) and OS when reporting 
any issue. 
::: Messages without supporting info will risk being sent to /dev/null

Re: [Nagios-users] Clearing previous flapping states?

2011-06-30 Thread mail
On Thu, Jun 30, 2011 at 12:19 PM, Jim Avery j...@jimavery.me.uk wrote:
 On 30 June 2011 11:42, Tim Philips t...@rndgroup.co.nz wrote:
 Hi All,

 Tell me, is it possible to pass a command to the Nagios command file to 
 clear (previous) flapping?  I'm picking no - based on my understanding of 
 the documentation but thought I would ask.

 The scenario is we have a number of check software updates that run and as 
 such we schedule these daily.  There is a scenario within the flapping 
 period where there are and aren't updates some of the future warning or 
 critical warnings get suppressed.

 The simple answer that springs to mind for me is to disable flapping for 
 things that are scheduled over x number of hours.  How are other people 
 dealing with such things?

 You're right - there is no command you can pass to Nagios to clear the
 previous flapping state.  You could try disabling flap detection and
 then enabling it again, but my guess is that Nagios will immediately
 re-assess the flapping state based on the last 21 checks as soon as
 you re-enable flap detection and you'll be back where you started.

 If your checks are only run daily, then I would say almost certainly
 flap detection is of no benefit to you and should be disabled for
 those services.  If Nagios is basing it's assessment of whether the
 service is flapping on the last 21 checks as described in the
 documentation (
 http://nagios.sourceforge.net/docs/nagioscore/3/en/flapping.html ),
 then since your checks are daily, it could be a couple of weeks
 sometimes before Nagios decides that flapping has stopped!

 IMHO, flap detection is only usually useful for those services which
 are checked quite frequently.


Yup we do the same thing, eg have flap detection disabled in the
service template for long interval checks.
The only way I know to clear the flapping status, is to cheat and
manually schedule the check a load of times (or submit passive checks
;)

--
Ritchie

 --
 All of the data generated in your IT infrastructure is seriously valuable.
 Why? It contains a definitive record of application performance, security
 threats, fraudulent activity, and more. Splunk takes this data and makes
 sense of it. IT sense. And common sense.
 http://p.sf.net/sfu/splunk-d2d-c2
 ___
 Nagios-users mailing list
 Nagios-users@lists.sourceforge.net
 https://lists.sourceforge.net/lists/listinfo/nagios-users
 ::: Please include Nagios version, plugin version (-v) and OS when reporting 
 any issue.
 ::: Messages without supporting info will risk being sent to /dev/null


--
All of the data generated in your IT infrastructure is seriously valuable.
Why? It contains a definitive record of application performance, security 
threats, fraudulent activity, and more. Splunk takes this data and makes 
sense of it. IT sense. And common sense.
http://p.sf.net/sfu/splunk-d2d-c2
___
Nagios-users mailing list
Nagios-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/nagios-users
::: Please include Nagios version, plugin version (-v) and OS when reporting 
any issue. 
::: Messages without supporting info will risk being sent to /dev/null

Re: [Nagios-users] Mass Acknowledge a Service

2011-05-18 Thread mail
If you are happy to use a dirty script instead of the gui you can just
use the external command listener file:
I use a script like this:
I would need updating for your needs but works quite well...

=
#!/bin/bash
nagiosLog=/opt/nagios/var/nagios.log
nagiosCommand=/opt/nagios/var/rw/nagios.cmd

now=`perl -e print time;`
OS=`uname -s`;
ORIG_IFS=$IFS ; IFS=$'\n'

 for check in $(grep CURRENT SERVICE STATE  $nagiosLog |grep
windows_updates | nawk -F:  '{print $2}' |sort -u ) ; do
   echo $check | nawk -F; -v now=$now '{
printf( [%u]
ACKNOWLEDGE_SVC_PROBLEM;$1;$2;2;1;0;admin;Awating Patching\n, now
)
   }'  $nagiosCommand
 done


IFS=$ORIG_IFS
=
--
Ritchie

On Tue, May 17, 2011 at 7:00 PM, steve f a31mod...@hotmail.com wrote:
 I have a check that checks the size of multiple partitions and we recently
 added some data that surpassed the threshold value and I have over 100
 clients alerting.  There is nothing I can do about the space issue, it will
 go back to normal in a few weeks.

 Is it possible to acknowledge all 100 at once?  I do have a service group
 associated with this check but dont see that it can be ack'ed all at once.
 Is it possible to edit the status.dat file with a reference to a host group
 instead of a host name to accomplish this? :

 servicecomment {
     host_name=str

    host_group = GROUPNAME HERE

     service_description=Legacy Partition Size
     entry_type=4
     comment_id=129
     source=0
     persistent=0
     entry_time=1305654252
     expires=0
     expire_time=0
     author=Nagios Admin
     comment_data=known issue
     }


 --
 Achieve unprecedented app performance and reliability
 What every C/C++ and Fortran developer should know.
 Learn how Intel has extended the reach of its next-generation tools
 to help boost performance applications - inlcuding clusters.
 http://p.sf.net/sfu/intel-dev2devmay
 ___
 Nagios-users mailing list
 Nagios-users@lists.sourceforge.net
 https://lists.sourceforge.net/lists/listinfo/nagios-users
 ::: Please include Nagios version, plugin version (-v) and OS when reporting
 any issue.
 ::: Messages without supporting info will risk being sent to /dev/null


--
What Every C/C++ and Fortran developer Should Know!
Read this article and learn how Intel has extended the reach of its 
next-generation tools to help Windows* and Linux* C/C++ and Fortran 
developers boost performance applications - including clusters. 
http://p.sf.net/sfu/intel-dev2devmay
___
Nagios-users mailing list
Nagios-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/nagios-users
::: Please include Nagios version, plugin version (-v) and OS when reporting 
any issue. 
::: Messages without supporting info will risk being sent to /dev/null

[Nagios-users] over writing services from templates

2011-05-09 Thread mail
Hi all,


I seem to have a working solution but an confused as to why it works,
could some one please explain or suggest a better way to do this.


I apply service to hosts via, host-templates and wanted to change a
value for a service but just for one hosts.
I didnt want to add a new service / service template hoping i could
just over ride the value for just that one host:
I am running Nagios 3.2.3 and the simplified config looks like this:



service {
 name  service-check
 command   run-some-check.sh
 max_check_attempts  1
 hostgroup_name  host_group1
}

host {
name   host-template1
use  generic
hostgroups  +host_group1
register0
}


host {
name   host1
use  host-template1
}

host {
name   host2
use  host-template1
}

Now I wanted to change the value for max_check_attempts  used by the
service for host2.

What I did was

service {
 name  service-check
 command   run-some-check.sh
 max_check_attempts  3
host  host2
}

This created duplicate a warning when doing a verbose config check,
but no warning on the normal config check and it allowed Nagios to
reload and used the values from the host defined service!

My questions are,
   why does this work?
   Is Nagios actually running both services but only showing one of
them in the gui and ill probably have some race condition between
them.
   Is there a better way to do this?

Thanks for your help,
Ritchie
--
Fnord...
-- http://23.me.uk -- -- http://wiki.s23.org -- --
http://twitter.com/23me --
- -Only the lavender prairie dogs know the key to unlock the secret
of the tumble-weeds. --

--
WhatsUp Gold - Download Free Network Management Software
The most intuitive, comprehensive, and cost-effective network 
management toolset available today.  Delivers lowest initial 
acquisition cost and overall TCO of any competing solution.
http://p.sf.net/sfu/whatsupgold-sd
___
Nagios-users mailing list
Nagios-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/nagios-users
::: Please include Nagios version, plugin version (-v) and OS when reporting 
any issue. 
::: Messages without supporting info will risk being sent to /dev/null


Re: [Nagios-users] looking for hardware sensors

2011-03-02 Thread mail
On Tue, Mar 1, 2011 at 11:58 PM, Cory Coager ccoa...@gmail.com wrote:
 I'm looking for some cheap hardware usb/wifi sensors that are supported
 in Linux to provide:
 - temperature
 - humidity
 - water/flood
 - smoke/fire

 Some all-in-one devices would work as well as long as they aren't too
 expensive.  Otherwise I will have to run them off something like guruplug.

 Here is some for temperature, humidity and water sensors (~$200):
 http://www.digi.com/products/videosensors/watchportsensors.jsp#models

 I haven't found anything for smoke/fire.

 Does anyone know of any that work in Linux?


Not everything that you are looking for but these were cheep (ebay
job, or other sites directly)

http://www.pcsensor.com/index.php?_a=viewProdproductId=15

and worked really well under linux with this perl module...

http://search.cpan.org/~msulland/Device-USB-PCSensor-HidTEMPer-0.0201/

they do one with a hygrometer too
http://www.pcsensor.com/index.php?_a=viewProdproductId=31

Ritchie

 --
 Free Software Download: Index, Search  Analyze Logs and other IT data in
 Real-Time with Splunk. Collect, index and harness all the fast moving IT data
 generated by your applications, servers and devices whether physical, virtual
 or in the cloud. Deliver compliance at lower cost and gain new business
 insights. http://p.sf.net/sfu/splunk-dev2dev
 ___
 Nagios-users mailing list
 Nagios-users@lists.sourceforge.net
 https://lists.sourceforge.net/lists/listinfo/nagios-users
 ::: Please include Nagios version, plugin version (-v) and OS when reporting 
 any issue.
 ::: Messages without supporting info will risk being sent to /dev/null


--
Free Software Download: Index, Search  Analyze Logs and other IT data in 
Real-Time with Splunk. Collect, index and harness all the fast moving IT data 
generated by your applications, servers and devices whether physical, virtual
or in the cloud. Deliver compliance at lower cost and gain new business 
insights. http://p.sf.net/sfu/splunk-dev2dev 
___
Nagios-users mailing list
Nagios-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/nagios-users
::: Please include Nagios version, plugin version (-v) and OS when reporting 
any issue. 
::: Messages without supporting info will risk being sent to /dev/null

Re: [Nagios-users] Threshold Based Timeperiod

2011-02-24 Thread mail
On Wed, Feb 23, 2011 at 6:17 PM, Nair vman...@rediffmail.com wrote:

 Friends

 Is it possible to have a different thresholds for same check for
 different timeperiods.

 say 10% from 10AM to 6PM and 20% from 6.01PM to 9.59AM


I do not believe there is a build in Nagios function for this but..
How about a wrapper script for the check command (ether server or client
side) that would check the time and use the appropriate thresholds. This
could be achieved in Shell or Perl or X scripting language relatively
simply.


Ritchie,


 Thank you
 Nair



 http://sigads.rediff.com/RealMedia/ads/click_nx.ads/www.rediffmail.com/signatureline.htm@Middle?

 --
 Free Software Download: Index, Search  Analyze Logs and other IT data in
 Real-Time with Splunk. Collect, index and harness all the fast moving IT
 data
 generated by your applications, servers and devices whether physical,
 virtual
 or in the cloud. Deliver compliance at lower cost and gain new business
 insights. http://p.sf.net/sfu/splunk-dev2dev
 ___
 Nagios-users mailing list
 Nagios-users@lists.sourceforge.net
 https://lists.sourceforge.net/lists/listinfo/nagios-users
 ::: Please include Nagios version, plugin version (-v) and OS when
 reporting any issue.
 ::: Messages without supporting info will risk being sent to /dev/null

--
Free Software Download: Index, Search  Analyze Logs and other IT data in 
Real-Time with Splunk. Collect, index and harness all the fast moving IT data 
generated by your applications, servers and devices whether physical, virtual
or in the cloud. Deliver compliance at lower cost and gain new business 
insights. http://p.sf.net/sfu/splunk-dev2dev ___
Nagios-users mailing list
Nagios-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/nagios-users
::: Please include Nagios version, plugin version (-v) and OS when reporting 
any issue. 
::: Messages without supporting info will risk being sent to /dev/null

Re: [Nagios-users] Reg: Service_Notification_Event

2011-02-24 Thread mail
On Wed, Feb 23, 2011 at 11:33 AM, Rajesh Kumar ras.kuma...@gmail.com wrote:
 Hi team



   I have installed Nagios Core in CentOS for Monitor Application Server,
 it’s working fine and getting mail if http server down and up. I need to
 change to service notification alert of (r-Recovery),  (c-Critical). Let me
 know possible to change the global event in macro address. If it is possible
 please share to me. It will help for us.



I believe you are referring to service_notification_options and
host_notification_options

http://nagios.sourceforge.net/docs/nagioscore/3/en/objectdefinitions.html#contact

Ritchie,

 Require is Instead of UP and Down



 Recovery = UP

 Critical = Down

 Regards

 B.Rajeshkumar

 --
 Free Software Download: Index, Search  Analyze Logs and other IT data in
 Real-Time with Splunk. Collect, index and harness all the fast moving IT
 data
 generated by your applications, servers and devices whether physical,
 virtual
 or in the cloud. Deliver compliance at lower cost and gain new business
 insights. http://p.sf.net/sfu/splunk-dev2dev
 ___
 Nagios-users mailing list
 Nagios-users@lists.sourceforge.net
 https://lists.sourceforge.net/lists/listinfo/nagios-users
 ::: Please include Nagios version, plugin version (-v) and OS when reporting
 any issue.
 ::: Messages without supporting info will risk being sent to /dev/null


--
Free Software Download: Index, Search  Analyze Logs and other IT data in 
Real-Time with Splunk. Collect, index and harness all the fast moving IT data 
generated by your applications, servers and devices whether physical, virtual
or in the cloud. Deliver compliance at lower cost and gain new business 
insights. http://p.sf.net/sfu/splunk-dev2dev 
___
Nagios-users mailing list
Nagios-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/nagios-users
::: Please include Nagios version, plugin version (-v) and OS when reporting 
any issue. 
::: Messages without supporting info will risk being sent to /dev/null

Re: [Nagios-users] Notification by Email

2011-02-11 Thread mail
On Fri, Feb 11, 2011 at 9:33 AM, Andre Kruger andre.kru...@trw.com wrote:
 Hi

 I have a problem getting my status detail sent (correctly) via email. Let me
 explain. If I look at Nagios self and I look at the status detail for a
 printer that I monitor I see the following, which is correct BTW:

 serv...@kyocera.co.za?subject=Toner%20Orderbody=Hi%20Nadia%0A%0AModel:%20KM-C3225%0AAsset#:%20UAD6X01096%0AMono:%2088108%20Colour:%20148705%0AColour%20Required:%20Magenta%0A%0ARegards%0AAndre

 If you copy and paste that link into word and you click it you will see that
 it populates the entire email for you and you just have to hit send. Now
 when this service goes into critical (like I have done here to test) it send
 me an email, but this is where the problem comes in. When I get my email the
  is missing from the above link and then it does not work properly.
 Somewhere Nagios removes it and I have no clue where. I have sent a test
 mail from a shell on my Nagios machine as follows:

 /usr/bin/printf Body Text | /bin/mail -s Subject andre.kru...@trw.com.

 When I receive this mail it still has the  in the body. So I am making
 the assumption that somewhere between Nagios and Postfix when it send the
 notification the  is removed. Can somebody please shed some light on
 this?



try escaping or html encoding the #


 Regards
 Andre

 P Please consider your environmental responsibility before printing this
 e-mail or any other document. Ask yourself whether you need a hard copy.
 --
 The ultimate all-in-one performance toolkit: Intel(R) Parallel Studio XE:
 Pinpoint memory and threading errors before they happen.
 Find and fix more than 250 security defects in the development cycle.
 Locate bottlenecks in serial and parallel code that limit performance.
 http://p.sf.net/sfu/intel-dev2devfeb
 ___
 Nagios-users mailing list
 Nagios-users@lists.sourceforge.net
 https://lists.sourceforge.net/lists/listinfo/nagios-users
 ::: Please include Nagios version, plugin version (-v) and OS when reporting
 any issue.
 ::: Messages without supporting info will risk being sent to /dev/null


--
The ultimate all-in-one performance toolkit: Intel(R) Parallel Studio XE:
Pinpoint memory and threading errors before they happen.
Find and fix more than 250 security defects in the development cycle.
Locate bottlenecks in serial and parallel code that limit performance.
http://p.sf.net/sfu/intel-dev2devfeb
___
Nagios-users mailing list
Nagios-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/nagios-users
::: Please include Nagios version, plugin version (-v) and OS when reporting 
any issue. 
::: Messages without supporting info will risk being sent to /dev/null

Re: [Nagios-users] Notification by Email

2011-02-11 Thread mail
Sorry for top posting...

What command are you using for the notification? / How are you sending
these mails?

We originally used a simple one like this...
which just 'echos' text in to the mail command
=
# 'notify-by-email' command definition
define command{
command_namecustomer-notify-by-email
command_line/bin/echo To: $CONTACTEMAIL$\n\
Subject: $SERVICESTATE$ alert for $HOSTNAME$/$SERVICEDESC$\n\
\n\
\n\
 application=\Nagios\\n\
 node=\$HOSTNAME$\\n\
 type=\$NOTIFICATIONTYPE$\\n\
 service=\$SERVICEDESC$\\n\
 criticality=\$_SERVICECRITICALITY$\\n\
 service status=\$SERVICESTATE$\ (for $SERVICEDURATION$)  last time
it was \$LASTSERVICESTATE$\\n\
 message=\$SHORTDATETIME$ - $SERVICEDESC$ on $HOSTNAME$
$SERVICESTATE$ - $SERVICEOUTPUT$ - $TOTALSERVICESCRITICAL$ services
critical in total\\n\
 msg=\$LONGSERVICEOUTPUT$\\n\
 checked using=\$SERVICECHECKCOMMAND$\\n\
 | /usr/bin/mail $CONTACTEMAIL$
}
=



Then went for a neater solution that work work across our different platforms
this sends the arguments from nagios in to a wrapper scrip for mail...
=
# 'notify-service-by-email' command definition
define command{
command_namenotify-service-by-email
command_line/etc/nagios/global/commands/nagios-mailx.sh -t
$CONTACTEMAIL$ -s $SERVICESTATE$ Service Alert:
$HOSTNAME$/$SERVICEDESC$ -y $NOTIFICATIONTYPE$ -m * Nagios
*\n\nNotification Type: $NOTIFICATIONTYPE$\n\nService:
$SERVICEDESC$\nHost: $HOSTALIAS$\nAddress: $HOSTADDRESS$\nState:
$SERVICESTATE$\nCriticality: $_SERVICECRITICALITY$\n\nDate/Time:
$LONGDATETIME$\n\nAdditional Info:\n\n$SERVICEOUTPUT$\n\nSee:
$_SERVICENAGIOS_URL$host=$HOSTNAME$service=$SERVICEDESC$\n\nCommand:
$SERVICECHECKCOMMAND$
=

===
cat /etc/nagios/global/commands/nagios-mailx.sh
#!/bin/sh
#script to send mail for nagios
#this should work on mutiple OS's


PROGNAME=`/bin/basename $0`
PRINTF='/usr/bin/printf'


find_mailx() {
#find a version of mailx
if [ -x /bin/mailx ] ; then
MAILX='/bin/mailx'
elif [ -x /usr/bin/mailx  ] ; then
MAILX='/usr/bin/mailx'
fi
}


print_usage() {
echo Usage: $PROGNAME -s subject -t to: address -m \message text
echo Usage: $PROGNAME --help
}

print_help() {
print_revision $PROGNAME
echo 
print_usage
echo 
echo a script to send mail for Nagios
echo 
support
}

# Make sure the correct number of command line
# arguments have been supplied

if [ $# -lt 6 ]; then
print_usage
exit 1
fi

find_mailx
type=''

while getopts s:t:m:y:h flag
do
case $flag in
h)
print_help
exit 0
;;
y)
type=$OPTARG
;;
s)
subject=$OPTARG
;;
t)
sendTo=$OPTARG
;;
m)
msgText=$OPTARG
bodyText=`$PRINTF %b\n $msgText`
;;
*)
print_usage
exit $STATE_UNKNOWN;
;;
esac;
done

if [ -n ${type} ]  [ ${type} != '$' ]; then
subject=${subject} [${type}]
fi

$MAILX -s $subject  $sendTo  MAILBODY
$bodyText
MAILBODY
===

Ritchie,
--
Fnord...
-- http://23.me.uk -- -- http://wiki.s23.org -- --
http://twitter.com/23me --
- -Only the lavender prairie dogs know the key to unlock the secret
of the tumble-weeds. --



On Fri, Feb 11, 2011 at 11:57 AM, Andre Kruger andre.kru...@trw.com wrote:
 I have tried replacing my  with %26 , but that does not work. The %26
 shows in my Notification email but then the link does not work as expected.

 Next I tried the \ escape character, but then when I receive the
 notification email the b of ...body=... is gone.

 I am not sure about the escape_html_tags as this is the configuration for
 the Nagios web interface and I don't believe it would have any impact on
 Notifications sent out from Nagios

 Yueh-Hung Liu yuehung@gmail.com 2011/02/11 13:20 
 maybe escape_html_tags in CGI configuration file?


 On Fri, Feb 11, 2011 at 6:56 PM, Andre Kruger andre.kru...@trw.com wrote:
 I would try an escape key if I knew what it was. Any idea?

 It just seems strange to me that from Nagois on the way to Postfix the 
 is dumped somewhere along the way.

 m...@catsnest.co.uk 2011/02/11 12:35 
 On Fri, Feb 11, 2011 at 9:33 AM, Andre Kruger andre.kru...@trw.com
 wrote:
 Hi

 I have a problem getting my status detail sent (correctly) via email. Let
 me
 explain. If I look at Nagios self and I look at the status detail for a
 printer that I monitor I see the following, which is correct BTW:



 serv...@kyocera.co.za?subject=Toner%20Orderbody=Hi%20Nadia%0A%0AModel:%20KM-C3225%0AAsset

Re: [Nagios-users] What happened during night for services that failed and timeperiod was off

2011-01-31 Thread mail
On Mon, Jan 31, 2011 at 9:21 AM, Tntteam tntt...@free.fr wrote:
 Hello there,

 I'm wondering if there is a way to make nagios send notification for
 services which failed during non notification timeperiod ?

 I mean if I define a service with a timeperiod for ntifications from
 7am to 7pm, and the service fails at 4am, there will be no
 notification sent unless I set up a resend notification interval.

 There are services that doesn't need a resend plus I want all missed
 notification to be sent at 7am.

 Like a night notification digest, or what happened from 7pm to 7 am
 to be sent at 7am, when the service enters in the notification_send
 period.



 Any ideas ?




We use two notification types, One that forwards into our alerting
system and one that emails...

Oonly the one that goes to alerts is scheduled to be down out of hours...
so we can see the notification emails in the morning.

you could have two different email address or have a different command
for the OOH emails that adds a different heading  / comes from a
different local user etc...

Ritchie

--
Fnord...
-- http://23.me.uk -- -- http://wiki.s23.org -- --
http://twitter.com/23me --
- -Only the lavender prairie dogs know the key to unlock the secret
of the tumble-weeds. --




 Thanks

 --
 Special Offer-- Download ArcSight Logger for FREE (a $49 USD value)!
 Finally, a world-class log management solution at an even better price-free!
 Download using promo code Free_Logger_4_Dev2Dev. Offer expires
 February 28th, so secure your free ArcSight Logger TODAY!
 http://p.sf.net/sfu/arcsight-sfd2d
 ___
 Nagios-users mailing list
 Nagios-users@lists.sourceforge.net
 https://lists.sourceforge.net/lists/listinfo/nagios-users
 ::: Please include Nagios version, plugin version (-v) and OS when reporting 
 any issue.
 ::: Messages without supporting info will risk being sent to /dev/null


--
Special Offer-- Download ArcSight Logger for FREE (a $49 USD value)!
Finally, a world-class log management solution at an even better price-free!
Download using promo code Free_Logger_4_Dev2Dev. Offer expires 
February 28th, so secure your free ArcSight Logger TODAY! 
http://p.sf.net/sfu/arcsight-sfd2d
___
Nagios-users mailing list
Nagios-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/nagios-users
::: Please include Nagios version, plugin version (-v) and OS when reporting 
any issue. 
::: Messages without supporting info will risk being sent to /dev/null


Re: [Nagios-users] Monitoring temperatures on Cisco equipment

2011-01-27 Thread mail
On Wed, Jan 26, 2011 at 8:47 PM, Jeffrey Watts
jeffrey.w.wa...@gmail.com wrote:
 I'm looking to monitor temperature on some various Cisco equipment (2821,
 3750, 4948, 6509, etc).  I've looked at the check_catalyst_temp.pl and
 check_env_stats.py plugins, which both look in .1.3.6.1.4.1.9.9.13.1.  I see
 and understand the basic mechanisms of these checks.
 What I don't understand is why both require warning and critical thresholds.
  From what I can tell, both walk ciscoEnvMonTemperatureStatusDescr,
 check ciscoEnvMonTemperatureState (and alert accordingly) AND also
 check ciscoEnvMonTemperatureStatusValue to see if it's out of the warning
 and critical thresholds specified on the command line.  I understand why one
 would want to be able to set custom thresholds (that would override normal
 and warning states).  What I don't understand is why are they required?
  Is there a reason, or is it just an oversight?  I don't have much
 experience monitoring network equipment, so I'm wondering if there's a
 reason for it.
 On that same note, does anyone know where those thresholds are stored?  I
 see in the same OID that there is ciscoEnvMonTemperatureThreshold, but
 that's an absolute upper bound before a forced shutdown occurs.  I'm
 assuming that the thresholds for warning and
 critical ciscoEnvMonTemperatureState must be stored somewhere else.  Does
 anyone know where that is?
 Unless there's a good reason for requiring -w and -c, I'll probably change
 one of the plugins to not require them.
 Thanks in advance,
 Jeffrey.


I maybe misunderstanding you here but isn’t the whole point of running
Nagios checks to return Normal, Warning or Critical, so you can alert
agents them?
What would be the point in just returning the value and doing nothing with it?

Regards,
Rithcie



 --
 Special Offer-- Download ArcSight Logger for FREE (a $49 USD value)!
 Finally, a world-class log management solution at an even better price-free!
 Download using promo code Free_Logger_4_Dev2Dev. Offer expires
 February 28th, so secure your free ArcSight Logger TODAY!
 http://p.sf.net/sfu/arcsight-sfd2d
 ___
 Nagios-users mailing list
 Nagios-users@lists.sourceforge.net
 https://lists.sourceforge.net/lists/listinfo/nagios-users
 ::: Please include Nagios version, plugin version (-v) and OS when reporting
 any issue.
 ::: Messages without supporting info will risk being sent to /dev/null


--
Special Offer-- Download ArcSight Logger for FREE (a $49 USD value)!
Finally, a world-class log management solution at an even better price-free!
Download using promo code Free_Logger_4_Dev2Dev. Offer expires 
February 28th, so secure your free ArcSight Logger TODAY! 
http://p.sf.net/sfu/arcsight-sfd2d
___
Nagios-users mailing list
Nagios-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/nagios-users
::: Please include Nagios version, plugin version (-v) and OS when reporting 
any issue. 
::: Messages without supporting info will risk being sent to /dev/null

Re: [Nagios-users] monitoring file content

2011-01-20 Thread mail
On Tue, Jan 18, 2011 at 10:40 AM, Maurer, Michael
michael.mau...@mosolf.de wrote:
 hi folks,


Hi,

 i`d like to monitor the content of a txt file on a remote windows host.

 The file will be formated like:

 value1: 1009
 value2: 156
 value3: 7889
 value4: 9981
 valueN: …..

 I have to set warning and critical ranges for each value separately. (value1
 warn=500, crit = 1500 / value2 warn = 100, crit = 500 etc…)

 The file will be deleted and newly created if one of the values changes.

 Does anybody know how to do that? thanks in advance!

I use a check something similar, I (badly) wrote a Perl script for the check.
It runs on Solaris though so would need fiddling for windows /ActivePerl.
Plus its expecting data in the format 'value1:1234 value2:1234 value3:4567'
So again would need playing with to work how you want it to...

I have attached the script and some config files.
HTH
Ritchie

--
Fnord...
-- http://23.me.uk -- -- http://wiki.s23.org -- --
http://twitter.com/23me --
- -Only the lavender prairie dogs know the key to unlock the secret
of the tumble-weeds. --

 kind regards
 Michael

 --
 Protect Your Site and Customers from Malware Attacks
 Learn about various malware tactics and how to avoid them. Understand
 malware threats, the impact they can have on your business, and how you
 can protect your company and customers by using code signing.
 http://p.sf.net/sfu/oracle-sfdevnl
 ___
 Nagios-users mailing list
 Nagios-users@lists.sourceforge.net
 https://lists.sourceforge.net/lists/listinfo/nagios-users
 ::: Please include Nagios version, plugin version (-v) and OS when reporting
 any issue.
 ::: Messages without supporting info will risk being sent to /dev/null



log_checker.tar.gz
Description: GNU Zip compressed data
--
Protect Your Site and Customers from Malware Attacks
Learn about various malware tactics and how to avoid them. Understand 
malware threats, the impact they can have on your business, and how you 
can protect your company and customers by using code signing.
http://p.sf.net/sfu/oracle-sfdevnl___
Nagios-users mailing list
Nagios-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/nagios-users
::: Please include Nagios version, plugin version (-v) and OS when reporting 
any issue. 
::: Messages without supporting info will risk being sent to /dev/null

Re: [Nagios-users] Wildcards in hostgroup definitions

2010-10-29 Thread mail
Not sure if this is the same but...
I use members instead of hostgroup_members and it works for me

define hostgroup {
hostgroup_name  search-servers
alias  Search Servers
members search.*
}


--
Fnord...
-- http://23.me.uk -- -- http://wiki.s23.org -- --
http://twitter.com/23me --
- -Only the lavender prairie dogs know the key to unlock the secret
of the tumble-weeds. --



On Thu, Oct 21, 2010 at 9:03 PM,  olourkin-nag...@yahoo.com wrote:
 Thanks again Duncan, it's good to at least know you got the same result.


 - Original Message 
 From: Duncan Berriman dun...@dcl.co.uk
 To: Nagios Users List nagios-users@lists.sourceforge.net
 Sent: Thu, October 21, 2010 9:56:47 AM
 Subject: Re: [Nagios-users] Wildcards in hostgroup definitions

 Looks ok to me  - my test was

 define hostgroup{
        hostgroup_name  ALL-SERVERS ; The name of the hostgroup
        alias  ALL-SERVERS ; The name of the hostgroup
        hostgroup_members         .*
        }

 That parses ok but I end up with nothing in the group when I look at the
 nagios display.

 If I use individual members it works and they appear in the nagios display.

 Looks like it doesn't work at any rate.

 I just upgrade to the latest version as I was having issues with wildcards
 but I think that was more down to my understanding. I've been trying to use
 them for escalations. I think I finally got there (I think - time will tell)
 but I had to add a lot of service groups to make it work the way I wanted.

 Duncan

 -Original Message-
 From: olourkin-nag...@yahoo.com [mailto:olourkin-nag...@yahoo.com]
 Sent: 21 October 2010 17:07
 To: Nagios Users List
 Subject: Re: [Nagios-users] Wildcards in hostgroup definitions

 Thanks for checking it out, Duncan.  Here are the config snippets to
 illustrate the mystery:

 define hostgroup {
        hostgroup_name          ecomUs
        alias                   ecom servers - US
        members                 .*
 }

 - This works.  We get an ecomUs hostgroup with all our hosts.


 define hostgroup {
        hostgroup_name          ecomUs
        alias                    ecom servers - US
        hostgroup_members       .*
 }

 - This doesn't work.  We get this error after running a config verification:

 Error: Could not find member group '.*' specified in hostgroup (config
 file '/etc/nagios/conf.d/tier12/env-specific/vdev/hostgroup.d/ecomUs.cfg',
 starting on line 7).

 Cheers,
 Erik


 - Original Message 
 From: Duncan Berriman dun...@dcl.co.uk
 To: Nagios Users List nagios-users@lists.sourceforge.net
 Sent: Thu, October 21, 2010 2:11:44 AM
 Subject: Re: [Nagios-users] Wildcards in hostgroup definitions

 Hi Erik,

 Appears to work just fine for me if I am testing your case correctly.

 Perhaps you could post the config file (or snip of) that's causing the
 issue.

 Duncan

 -Original Message-
 From: olourkin-nag...@yahoo.com [mailto:olourkin-nag...@yahoo.com]
 Sent: 20 October 2010 22:45
 To: nagios-users@lists.sourceforge.net
 Subject: [Nagios-users] Wildcards in hostgroup definitions

 Hi all -

 Got a mystery regarding the use of regex matching that I hope someone on the
 listserv might clear.  We have the appropriate config options to use regex,
 and
 it works just fine for the members directive - ie. members    .* expands
 just
 as we'd expect.

 But hostgroup_members    .* returns an error along the lines of Could not

 find member group '.*' specified in hostgroup, leading us to believe
 that Nagios is simply ignoring regex matching for the hostgroup_members
 directive.
 Anyone know if we're off our rockers, or if Nagios really does handle things
 this way?

 Thanks,
 Erik Larkin


 
 --
 Nokia and ATT present the 2010 Calling All Innovators-North America contest
 Create new apps  games for the Nokia N8 for consumers in  U.S. and Canada
 $10 million total in prizes - $4M cash, 500 devices, nearly $6M in marketing
 Develop with Nokia Qt SDK, Web Runtime, or Java and Publish to Ovi Store
 http://p.sf.net/sfu/nokia-dev2dev
 ___
 Nagios-users mailing list
 Nagios-users@lists.sourceforge.net
 https://lists.sourceforge.net/lists/listinfo/nagios-users
 ::: Please include Nagios version, plugin version (-v) and OS when reporting
 any issue.
 ::: Messages without supporting info will risk being sent to /dev/null

 --
 This message has been scanned for viruses and dangerous content by
 MailScanner, and is believed to be clean.


 
 --
 Nokia and ATT present the 2010 Calling All Innovators-North America contest
 Create new apps  games for the Nokia N8 for consumers in  U.S. and Canada
 $10 million total in prizes - $4M cash, 500 devices, nearly $6M in marketing
 Develop with Nokia Qt SDK, Web Runtime, or Java and Publish to Ovi Store
 

Re: [Nagios-users] [Nagios-devel] FW: Nagios - SunOS

2010-09-08 Thread mail
Yes is it not NRPE/Plugins you are looking for on the older Sol instances?
Why would you need to run a Nagios server on the different versions?
(unless of course they are isolated environments.)


Ritchie
--
Fnord...
-- http://23.me.uk -- -- http://wiki.s23.org -- --
http://twitter.com/23me --
- -Only the lavender prairie dogs know the key to unlock the secret
of the tumble-weeds. --



On Wed, Sep 8, 2010 at 3:23 AM, Herb J. nag...@herb-j.com wrote:
 Honestly, your best solution may actually be to install a new machine
 that is running an OS new enough to run the latest version of Nagios.
 Keeping old hardware and old OS'es running may be a requirement for
 specific software systems, but there is no technical reason you have to
 run Nagios on the same outdated hardware. If, for whatever reason, you
 are not allowed to install any additional servers in your environment,
 then you are going to be severely limited in what you will be able to do
 in regards to running Nagios.


 On 09/07/2010 10:07 PM, Allan Clark wrote:
 On Tue, Sep 7, 2010 at 18:53, Tan Kong Jo-B30930b30...@freescale.com  
 wrote:

 Hi Larry,



 This is really a joke, right?

 The in-charge person in our team feel s afraid to upgrade the SunOS to
 higher versions, just because of lack of technical knowledge.

 I suggested on the upgrade, but the boss with that in-charge person.


 Hi;

 I cannot find an older version of Nagios any better than you --
 finding it is half the problem, knowing whether it works on older OS
 releases is the other.

 You or your boss may have good reasons for keeping the older OS, even
 if it's merely a test-platform for regression testing or whatnot --
 that's tangental, but we're all curious :)

 In order to get you onto the latest Nagios, and help you get the same
 release of Nagios across many platforms (making it easier for you to
 keep it going, and get help from others in the community) let's go
 back to why did it fail?

 Please give some details about the failure you have experienced, and
 let's focus on getting that resolved.  Screenshots, cut-n-paste of the
 error message, details of how you're installing (older SunOS uses PKG
 spools?), etc.  The more detail you can offer, the faster we may see
 the problem and fix it.

 Getting you onto the latest Nagios is a win for all of us; let's

 Allan



 --
 This SF.net Dev2Dev email is sponsored by:

 Show off your parallel programming skills.
 Enter the Intel(R) Threading Challenge 2010.
 http://p.sf.net/sfu/intel-thread-sfd
 ___
 Nagios-users mailing list
 Nagios-users@lists.sourceforge.net
 https://lists.sourceforge.net/lists/listinfo/nagios-users
 ::: Please include Nagios version, plugin version (-v) and OS when reporting 
 any issue.
 ::: Messages without supporting info will risk being sent to /dev/null


--
This SF.net Dev2Dev email is sponsored by:

Show off your parallel programming skills.
Enter the Intel(R) Threading Challenge 2010.
http://p.sf.net/sfu/intel-thread-sfd
___
Nagios-users mailing list
Nagios-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/nagios-users
::: Please include Nagios version, plugin version (-v) and OS when reporting 
any issue. 
::: Messages without supporting info will risk being sent to /dev/null

Re: [Nagios-users] organizing config files with templates

2009-08-19 Thread mail
On Wed, Aug 19, 2009 at 3:31 AM, Terry td3...@gmail.com wrote:

 Hello,

 I have a medium-sized installation (10,000) services) in a manged
 services/data center environment.   I am curious how others in these
 types of multi-tenant environments organize their configuration files.
  There are multiple things to consider:
 - templates
 - cfg_dirs
 - grouping

 I am considering cfg_dirs in this fashion:
 /etc/nagios/objects/hosts/customer.cfg
 /etc/nagios/objects/services/customer/host.cfg

 I am considering templates in this fashion:
 /etc/nagios/objects/services/templates/sql.cfg  (will contain
 microsoft sql type services)
 This template will look like this:
 define service{
use standard-server
hostgroup_name  sql
service_description microsoft sql server service
check_command   check_nrpe_win_service_mssql
}
 Then I can just add hosts to the sql hostgroup to give them this service.

 What am I missing?  What do others do that might make my life easier?


Sounds a lot like what I use... I also use host-templates for example:

define host{
use   solaris,dns,an-other-app
address...
}

the solaris host-template applies standard checks like disk, cpu, SMF.
the solaris-10-global template applies checks such as zone-checks

the same can be applies to a windows / rhel template

our rhel and solaris templates actually use basic *nix templates too.

this was each hosts config is kept to a minimum. also keeping each host in
its own .cfg file helps eg .../customer1/server-name1.cfg then any host
specific checks (eg url checks) can be added to that one config file too.

Ritchie




 --
 Let Crystal Reports handle the reporting - Free Crystal Reports 2008 30-Day
 trial. Simplify your report design, integration and deployment - and focus
 on
 what you do best, core application coding. Discover what's new with
 Crystal Reports now.  http://p.sf.net/sfu/bobj-july
 ___
 Nagios-users mailing list
 Nagios-users@lists.sourceforge.net
 https://lists.sourceforge.net/lists/listinfo/nagios-users
 ::: Please include Nagios version, plugin version (-v) and OS when
 reporting any issue.
 ::: Messages without supporting info will risk being sent to /dev/null

--
Let Crystal Reports handle the reporting - Free Crystal Reports 2008 30-Day 
trial. Simplify your report design, integration and deployment - and focus on 
what you do best, core application coding. Discover what's new with 
Crystal Reports now.  http://p.sf.net/sfu/bobj-july___
Nagios-users mailing list
Nagios-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/nagios-users
::: Please include Nagios version, plugin version (-v) and OS when reporting 
any issue. 
::: Messages without supporting info will risk being sent to /dev/null

Re: [Nagios-users] organizing config files with templates

2009-08-19 Thread mail
 
  Sounds a lot like what I use... I also use host-templates for example:
 
  define host{
  use   solaris,dns,an-other-app
  address...
  }
 
  the solaris host-template applies standard checks like disk, cpu, SMF.
  the solaris-10-global template applies checks such as zone-checks
 
  Hmm, could you eventually explain how the solaris host-template applies
  standard checks (which seem to me like services) ? How do you do this ?
 


Yes checks = services

Sorry i should be more careful with my terminology

...



 I think he is doing this:

 define service{
use
 server-1-hour-retry-emailonly-noticket
hostgroup_name  windows
service_description cpu
check_command   check_nrpe_win_cpu!80!90
}

 define service{
use server-servicehours
hostgroup_name  windows
service_description commit charge
check_command   check_nrpe_win_memory_page!90%!95%
}

 define service{
use server
hostgroup_name  windows
service_description uptime
servicegroups   uptime
check_command   check_nrpe_win_uptime!1h
retry_check_interval70
}

 So, all hosts in the windows host_group will get the uptime,cpu, and
 commit charge services.


Thats right, linking the services to hostgroups
and just using a host-template to add the host to a host_group

eg, using the above example a (simplified) host-template would look like

define host{
 name  windows
 hostgroup+windows
 register 0
}


I actually then 'use' another host-template in the above, to set default
options such as check_command.

Ritchie
--
Let Crystal Reports handle the reporting - Free Crystal Reports 2008 30-Day 
trial. Simplify your report design, integration and deployment - and focus on 
what you do best, core application coding. Discover what's new with 
Crystal Reports now.  http://p.sf.net/sfu/bobj-july___
Nagios-users mailing list
Nagios-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/nagios-users
::: Please include Nagios version, plugin version (-v) and OS when reporting 
any issue. 
::: Messages without supporting info will risk being sent to /dev/null

Re: [Nagios-users] Lilac, a Nagios 3.x Configuration Tool, has released 1.0 Release Candidate 1.

2009-03-10 Thread mail
Hi,

We use (or currently working towards) a pair of master servers
(Active/standby) and mutiple slave pairs. With the slaves doing checks in
diffrent locations / envirments and feeding the results up to the central
server.

Ritchie.

On Mon, Mar 9, 2009 at 4:27 PM, Taylor Dondich tdond...@gmail.com wrote:

 That's on the map for 1.2.  The first thing to determine is, what is
 the best way to handle distributed environments properly.  Do we have
 a single master with multiple slave monitoring servers?  How do most
 people do distributed monitoring?

 Taylor

 On Mon, Mar 9, 2009 at 7:46 AM, Jonathan Call jc...@verio.net wrote:
  I don't see it mentioned anywhere so I thought I would ask,
 
  Does Lilac support distributed Nagios deployments?
 
  Jonathan
 
  -Original Message-
  From: Taylor Dondich [mailto:tdond...@gmail.com]
  Sent: Sunday, March 08, 2009 10:12 PM
  To: nagios-user Mailinglist
  Subject: [Nagios-users] Lilac, a Nagios 3.x Configuration Tool,has
  released 1.0 Release Candidate 1.
 
  Lilac, the Nagios configuration tool with the MOST coverage of 3.x
  features, has released 1.0 release candidate 1.  This version
  features:
   - Multiple Template Inheritance
   - Advanced Timeperiod Definitions
   - Enhanced Templates (Attach services, dependencies, escalations to
  host templates, something you CAN'T do with regular Nagios config
  files)
   - Robust Auto-Discovery system
   - Import existing Nagios 2.x and Nagios 3.x configurations
   - Import configurations from existing Fruity installations
   - Export to Nagios 3.x, perform pre-flight checks and restart Nagios
  at
  will
   - Background Import/Export/Auto-Discovery processes (no need to wait
  at the browser for your exports/imports/discovery processes to take
  place)
 
  Take a look, join the community, and help build the most powerful
  configuration tool for Nagios out there!
 
  Downloads and Documentation is available at www.lilacplatform.com
 
  --
  Taylor Dondich
  Check out Lilac, a configuration tool for Nagios 3 at
  http://www.lilacplatform.com
 
  Check out my Shortcut with O'Reilly Press:
  Network Monitoring with Nagios:
  http://oreilly.com/catalog/9780596528195/index.html
 
 
  
  --
  
  Open Source Business Conference (OSBC), March 24-25, 2009, San
  Francisco,
  CA
  -OSBC tackles the biggest issue in open source: Open Sourcing the
  Enterprise
  -Strategies to boost innovation and cut costs with open source
  participation
  -Receive a $600 discount off the registration fee with the source
  code:
  SFAD
  http://p.sf.net/sfu/XcvMzF8H
  ___
  Nagios-users mailing list
  Nagios-users@lists.sourceforge.net
  https://lists.sourceforge.net/lists/listinfo/nagios-users
  ::: Please include Nagios version, plugin version (-v) and OS when
  reporting any issue.
  ::: Messages without supporting info will risk being sent to /dev/null
 
 
  This email message is intended for the use of the person to whom it has
 been sent, and may contain information that is confidential or legally
 protected. If you are not the intended recipient or have received this
 message in error, you are not authorized to copy, distribute, or otherwise
 use this message or its attachments. Please notify the sender immediately by
 return e-mail and permanently delete this message and any attachments.
 Verio, Inc. makes no warranty that this email is error or virus free.  Thank
 you.
 



 --
 Taylor Dondich
 Check out Lilac, a configuration tool for Nagios 3 at
 http://www.lilacplatform.com

 Check out my Shortcut with O'Reilly Press:
 Network Monitoring with Nagios:
 http://oreilly.com/catalog/9780596528195/index.html


 --
 Open Source Business Conference (OSBC), March 24-25, 2009, San Francisco,
 CA
 -OSBC tackles the biggest issue in open source: Open Sourcing the
 Enterprise
 -Strategies to boost innovation and cut costs with open source
 participation
 -Receive a $600 discount off the registration fee with the source code:
 SFAD
 http://p.sf.net/sfu/XcvMzF8H
 ___
 Nagios-users mailing list
 Nagios-users@lists.sourceforge.net
 https://lists.sourceforge.net/lists/listinfo/nagios-users
 ::: Please include Nagios version, plugin version (-v) and OS when
 reporting any issue.
 ::: Messages without supporting info will risk being sent to /dev/null




-- 
--
Fnord...
-- http://23.me.uk -- -- http://wiki.s23.org --
- -
Mojo Jojo: Excuse me sir, but can you direct me to the location of where I
can locate some eggs for I would like to purchase them so that I can take
them home with me and I can eat them today.
[pause]
Mojo Jojo: And maybe tomorrow.. -
--
___
Nagios-users mailing list

Re: [Nagios-users] Sending a txt message as acknowledgement for event

2007-02-21 Thread Nagios Mail

Patrick ~

I just set this up myself, so I'll share some of the details on how I got it
working.

First off you'll need a way for the email's to reach the nagios inbox. In
our example I setup fetchmail on our CentOS box to check Exchange every 15
seconds for mail using POP3.

once you have that configured and mail is going into the inbox on your linux
machine for the nagios account, you'll need to configure procmail.
Now if your on a redhat system (or flavor) procmail is setup by default.
(Otherwise you may need to install/configure)
So you'll need to setup a .procmailrc file in the nagios users home
directory (or place a procmailrc file in /etc).

Procmail should be setup to kick off a script (that you'll need to write) to
process the incoming mail and if a problem is acknowledged, place an
acknowledgment in the nagios.cmd file.

Like I said, the first process in fixing this puzzle is getting mail to the
nagios server from an SMS device. Once there it should be pretty straight
forward.

Let me know if this makes sense.

Josh




On 2/21/07, patrickm [EMAIL PROTECTED] wrote:


Thanks for the response.  To send txt messages, we have Verizon, so we
send to [EMAIL PROTECTED]  I hit reply on my phone and a few seconds
later I received a bounceback from the mail server where Nagios is..so I
think we might be in business.

What would I have to do from here?  From the looks of your e-mail, it
sounds like I need to code something very detailed...

Thanks for the help!

Patrick



On Wed, 21 Feb 2007 20:11:47 +1000, Az [EMAIL PROTECTED] wrote:
 patrickm wrote:
 Is it possible to reply to a txt message that is sent from the nagios
 server as acknowledgement when an event occurs, like an unreachable
server
 or other events?
 The short answer is, yes.

 The long answer is, it depends on how you sent the SMS in the first
 place. If you are using some cheapy internet-based solution, then I
 doubt they have any return path feature. If you are sending via GSM
 modems, then yes. We do this now and have been for 2 years. If you have
 a direct link into a carriers' SMSC, then it will depend on their
 solution. We are looking to move this way in the near future, and our
 carrier has a return path solution.

 The guts of the solution is just code that parses the SMS back and hands
 it off to Nagios using the external command features. In our case, we
 reply/forward the entire SMS as-is back to sending device, which can
 easily parse the SMS given we know the exact format it left in anyhow.
 Plus, the same system handles other inbound and outbound SMSs with ease.


-
Take Surveys. Earn Cash. Influence the Future of IT
Join SourceForge.net's Techsay panel and you'll get the chance to share
your
opinions on IT  business topics through brief surveys-and earn cash
http://www.techsay.com/default.php?page=join.phpp=sourceforgeCID=DEVDEV
___
Nagios-users mailing list
Nagios-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/nagios-users
::: Please include Nagios version, plugin version (-v) and OS when
reporting any issue.
::: Messages without supporting info will risk being sent to /dev/null

-
Take Surveys. Earn Cash. Influence the Future of IT
Join SourceForge.net's Techsay panel and you'll get the chance to share your
opinions on IT  business topics through brief surveys-and earn cash
http://www.techsay.com/default.php?page=join.phpp=sourceforgeCID=DEVDEV___
Nagios-users mailing list
Nagios-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/nagios-users
::: Please include Nagios version, plugin version (-v) and OS when reporting 
any issue. 
::: Messages without supporting info will risk being sent to /dev/null

Re: [Nagios-users] Using SSH to run remote command checks

2007-02-16 Thread Nagios Mail

I wanted to update this problem as it appears to have never been resolved.
The current version of check_by_ssh still returns an UKNOWN status in
nagios. I have ran the command manually from the command line and echoed $?,
and while it does return 0, nagios is putting in an UNKNOWN status. Not only
that but the status appears to be flapping.

The Critical and Warning status appear to work every time, but when an OK
status is returned from one of the check programs (check_load, check_disk,
check_process), check_by_ssh returns an UNKNOWN almost 80% of the time.

I've followed up with three different people on this list who have reported
the problem, and all of them just decided to move to NRPE.

Has anyone gotten this plugin to work? I am assuming this is a code problem
with check_by_ssh



On 12/22/05, Demetri Mouratis [EMAIL PROTECTED] wrote:


On Thu, 22 Dec 2005, [EMAIL PROTECTED] wrote:

 I tested the following command from the command line ~

 /usr/bin/ssh -l nagios host1 chkAdminServer.pl

 and it returns OK with an exit code of 0.  Great.

 When I put it into the following service definition, I get a Status
 UNKNOWN with STATUS INFORMATION (No Output)

 define service{
  namecheck_adminserver
  service_description AdminServer
  use hg.prod.check_5min
  hosthost1,host2
  contact_groups  systemgrp
  check_command
 check_command_ssh!/path/to/perl/script/bin/chkAdminServer.pl!
 }

 The check command definition is really simple also ~

 define command{
  command_namecheck_command_ssh
  command_line/usr/bin/ssh -l nagios $HOSTADDRESS$ $ARG1$
 }
If you are trying to ssh to another server and kick off the command there
use check_by_ssh as follows:

# check-remote-load
define command{
 command_namecheck-remote-load
 command_line$USER1$/check_by_ssh -H $HOSTADDRESS$ -C
$USER1$/check_load -w $ARG1$ -c $ARG2$
 }

In your example, put the chkAdminServer.pl scripts in the nagios plugins
directory on the target, e.g. /usr/lib/nagios/plugins then set the $USER1$
variable to the same.  Then, su - nagios of your nagios box and ssh target
/usr/lib/nagios/plugins/chkAdminServer.pl.


---
This SF.net email is sponsored by: Splunk Inc. Do you grep through log
files
for problems?  Stop!  Download the new AJAX search engine that makes
searching your log files as easy as surfing the  web.  DOWNLOAD SPLUNK!
http://ads.osdn.com/?ad_id=7637alloc_id=16865op=click
___
Nagios-users mailing list
Nagios-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/nagios-users
::: Please include Nagios version, plugin version (-v) and OS when
reporting any issue.
::: Messages without supporting info will risk being sent to /dev/null

-
Take Surveys. Earn Cash. Influence the Future of IT
Join SourceForge.net's Techsay panel and you'll get the chance to share your
opinions on IT  business topics through brief surveys-and earn cash
http://www.techsay.com/default.php?page=join.phpp=sourceforgeCID=DEVDEV___
Nagios-users mailing list
Nagios-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/nagios-users
::: Please include Nagios version, plugin version (-v) and OS when reporting 
any issue. 
::: Messages without supporting info will risk being sent to /dev/null