[Nagios-users-br] Help

2008-08-14 Thread Jardel Fischer
Bom dia,

 

Prezados, sou novo no nagios.

 

Preciso monitorar o serviço removable storage do ruindows que tem seu
executável em:

 

C:\WINDOWS\system32\svchost.exe -k netsvcs

 

Minha configuracao esta:

 

define service{

use generic-service

host_name   servidorxyz

service_description teste

check_command   check_nt!SERVICESTATE!-d SHOWALL -l netsvcs

}

 

Já testei com netsvcs.exe mas não tive êxito. Alguma idéia?

 

Um abraço,

 

Jardel 

 

-
This SF.Net email is sponsored by the Moblin Your Move Developer's challenge
Build the coolest Linux based applications with Moblin SDK  win great prizes
Grand prize is a trip for two to an Open Source event anywhere in the world
http://moblin-contest.org/redirect.php?banner_id=100url=/
-- 
Nagios-users-br@lists.sourceforge.net mailing list
https://lists.sourceforge.net/lists/listinfo/nagios-users-br
Wiki: http://nagios-br.sf.net/wiki


Re: [Nagios-users-br] Help

2008-08-14 Thread Augusto Ferronato
está usando NRPE?

Poste as configurações do nrpe.cfg aqui :D

Abs[]

2008/8/13 Jardel Fischer [EMAIL PROTECTED]

 Bom dia,



 Prezados, sou novo no nagios.



 Preciso monitorar o serviço removable storage do ruindows que tem seu
 executável em:



 C:\WINDOWS\system32\svchost.exe -k netsvcs



 Minha configuracao esta:



 define service{

use generic-service

host_name   servidorxyz

service_description teste

check_command   check_nt!SERVICESTATE!-d SHOWALL -l netsvcs

}



 Já testei com netsvcs.exe mas não tive êxito. Alguma idéia?



 Um abraço,



 Jardel



 -
 This SF.Net email is sponsored by the Moblin Your Move Developer's
 challenge
 Build the coolest Linux based applications with Moblin SDK  win great
 prizes
 Grand prize is a trip for two to an Open Source event anywhere in the world
 http://moblin-contest.org/redirect.php?banner_id=100url=/
 --
 Nagios-users-br@lists.sourceforge.net mailing list
 https://lists.sourceforge.net/lists/listinfo/nagios-users-br
 Wiki: http://nagios-br.sf.net/wiki




-- 
--
Segurança da Informação se faz com tecnologia, processos e pessoas, e a
formação destas exige mais que uma seqüência de treinamentos. Porque você
treina macacos. Pessoas,você educa.

FreeBSD: The Freedom to Perform!
http://www.spreadbsd.org/aff/40/1
-
This SF.Net email is sponsored by the Moblin Your Move Developer's challenge
Build the coolest Linux based applications with Moblin SDK  win great prizes
Grand prize is a trip for two to an Open Source event anywhere in the world
http://moblin-contest.org/redirect.php?banner_id=100url=/
-- 
Nagios-users-br@lists.sourceforge.net mailing list
https://lists.sourceforge.net/lists/listinfo/nagios-users-br
Wiki: http://nagios-br.sf.net/wiki


Re: [Nagios-users] first_notification_delay set but notifications still being send immediately

2008-08-14 Thread Mohr James
 -Ursprüngliche Nachricht-
 Von: [EMAIL PROTECTED] 
 [mailto:[EMAIL PROTECTED] Im 
 Auftrag von Dave Horsfall
 Gesendet: Donnerstag, 14. August 2008 08:00
 An: Nagios Users Mailinglist
 Betreff: Re: [Nagios-users] first_notification_delay set but 
 notifications still being send immediately
 
 On Thu, 14 Aug 2008, Hugo van der Kooij wrote:
 
  |service_description d.3 gateway
  
  And just for fun. Remove the whitespace from the 
 description. See if 
  it matters.
 
 It's more likely complaining about the ..  From the 
 documentation, only spaces, dashes and colons are allowed as 
 punctuation; I guess it's a way to avoid funny business with 
 shell characters.
 

Thanks for the responses. Sorry about forgetting the version: Nagios 3.0.

I'll give it a shot and rename the service and see what happens.

Regards

Jim Mohr

-
This SF.Net email is sponsored by the Moblin Your Move Developer's challenge
Build the coolest Linux based applications with Moblin SDK  win great prizes
Grand prize is a trip for two to an Open Source event anywhere in the world
http://moblin-contest.org/redirect.php?banner_id=100url=/
___
Nagios-users mailing list
Nagios-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/nagios-users
::: Please include Nagios version, plugin version (-v) and OS when reporting 
any issue. 
::: Messages without supporting info will risk being sent to /dev/null


Re: [Nagios-users] (no subject)

2008-08-14 Thread Assaf Flatto
Tjin 

I've had the same issue a while back , the problem is that the mysql NDO 
configuration still has the 
definitions of the old definitions.

what you an try - and it worked for me - is this :
Stop mysql .
stop nagios .
change the configuration to the new one you need .
start nagios .
Start mysql .

this will have ndo read the current config and use that as the base line .

Assaf



On Wednesday 13 August 2008 18:42:02 Tijn wrote:
 After an upgrade from Nagios 3.0.1 to 3.0.3 I have some trouble. When
 I remove an object, a server, from the configuration file; the server
 is also gone from the web interface, everything looks well.  But
 Nagios keeps sending mails about the server that would be down.

 I use Nagios in combination with NDOutils. I realized l that I
 compiled nagios 3.0.3 without the configure parameter --enable-event-
 broker.
 After recompilation and a new installation I'm still receiving mail
 from Nagios about the server that would be down.

 When I restart Nagios I see in the systemlog the following messages:
 ==
 ndo2db: Error: mysql_query() failed for 'INSERT INTO
 nagios_configfilevariables SET instance_id='1', configfile_id='19',
 varname='cfg_file',
 varvalue='/usr/local/nagios/etc/objects/netware\.cfg''
 ==
 For every cfg file the same message.

 What can I do? Reinstalling the Mysql/NDO database?

 Thanks,
 Tijn





 -
 This SF.Net email is sponsored by the Moblin Your Move Developer's
 challenge Build the coolest Linux based applications with Moblin SDK  win
 great prizes Grand prize is a trip for two to an Open Source event anywhere
 in the world http://moblin-contest.org/redirect.php?banner_id=100url=/
 ___
 Nagios-users mailing list
 Nagios-users@lists.sourceforge.net
 https://lists.sourceforge.net/lists/listinfo/nagios-users

 ::: Please include Nagios version, plugin version (-v) and OS when
 ::: reporting any issue. Messages without supporting info will risk being
 ::: sent to /dev/null






IMPORTANT . this email and the information in it may be confidential, legally
privileged and/or protected by law. It is intended solely for the use of the
person to whom it is addressed. If you are not the intended recipient, please
notify the sender immediately and do not disclose the contents to any other
person, use it for any purpose, or store or copy the information in any medium.
Please also delete all copies of this email and any attachments from your
system.

We cannot guarantee the security or confidentiality of email communications. We
do not accept any liability for losses or damages that you may suffer as a
result of your receipt of this email including but not limited to computer
service or system failure, access delays or interruption, data non-delivery or
mis-delivery, computer viruses or other harmful components.

Copyright in this email and any attachments belong to Select Service Partner UK
Limited. Should you communicate with anyone at Select Service Partner UK 
Limited by
email, you consent to us monitoring and reading any such correspondence.

Nothing in this email shall be taken or read as suggesting, proposing or
relating to any agreement concerted practice or other practice that could
infringe UK or EC competition legislation.

Select Service Partner UK Limited is a company registered in England and Wales
(company number 05687183) whose registered office is at 1 The Heights, 
Brooklands, Weybridge. Surrey. KT13 0NY
 
 

-
This SF.Net email is sponsored by the Moblin Your Move Developer's challenge
Build the coolest Linux based applications with Moblin SDK  win great prizes
Grand prize is a trip for two to an Open Source event anywhere in the world
http://moblin-contest.org/redirect.php?banner_id=100url=/
___
Nagios-users mailing list
Nagios-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/nagios-users
::: Please include Nagios version, plugin version (-v) and OS when reporting 
any issue. 
::: Messages without supporting info will risk being sent to /dev/null


[Nagios-users] Includes using includes...

2008-08-14 Thread Caron, Chris
Hi guys,

 

I want to use the Nagios directive: 'cfg_dir=/new/directory' from within
a cfg_dir= defined already in the /etc/nagios/nagios.cfg file...

 

The reason?  Simple:

We have a cluster that has projects being dropped in and out all the
time... each project is stored in:

/opt/random project folder

 

I wanted to add a: /opt/random project folder/nagios directory to each
project so they can add and remove to it and keep with the global
monitoring of the cluster.  Thus keeping all monitoring centralized...

I was hoping I could do this through the adding and removing of files
(similar to how all other programs/services work) instead of
manipulating a file.

 

I want to avoid using 'sed' and updating the nagios.cfg file each time a
project is added or removed. Is this possible?

 

In retrospect:

/etc/nagios/nagios.cfg  #line 30  cfg_dir=/etc/nagios/includes

/etc/nagios/includes/random_project_id.cfg  #line 1 
cfg_dir=/opt/random_project_id/nagios

$ ls /opt/random_project_id/nagios

Test.cfg

Test2.cfg

Etc...

 

My proposed idea (an cfg_dir in a config file within a previously
defined cfg_dir) does not work... But I was curious on workarounds or
other great suggestions from others on ways around this.

 

Chris

 

-
This SF.Net email is sponsored by the Moblin Your Move Developer's challenge
Build the coolest Linux based applications with Moblin SDK  win great prizes
Grand prize is a trip for two to an Open Source event anywhere in the world
http://moblin-contest.org/redirect.php?banner_id=100url=/___
Nagios-users mailing list
Nagios-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/nagios-users
::: Please include Nagios version, plugin version (-v) and OS when reporting 
any issue. 
::: Messages without supporting info will risk being sent to /dev/null

Re: [Nagios-users] Blocking ICMP and other issues

2008-08-14 Thread Jon Angliss
On 13 Aug 2008 22:31:49 -, [EMAIL PROTECTED] wrote:

 I have just installed Fedora 9 and then setup Nagios. I followed Quick 
 Install and it worked wonderfully. 
 I want to Monitor 1 remote server's SMTP. I have been experimenting with 2 
 configuration files (Pasted 
 at the end for reference) without much luck. With config #1, I receive 
 messages telling me the host is
 down constantly (I assume this is because it blocks ICMP ping requests) I 
 then found a sample on one
 of the forums which I tried to implement; but I recieve no messages and 
 Nagios still says host is down in
 the browser. Basically I'd like to show the host as up and recieve messages 
 when SMTP is unavailable.
 Does anyone have any samples (Pref with comments) that I can experiment with? 
 I am particually
 interested in monitoring publically available services.

#==
#CONFIG FILE #1
#==
define host{
use windows-server 
host_name myserver 
alias My Mail 
address xxx.xxx.xxx.xxx
checks_enabled 0
}

Is there any resaon you have checks_enabled set to 0?  I also cannot
find a checks_enabled directive, it's either active_checks_enabled or
passive_checks_enabled.

define hostgroup{
hostgroup_name windows-servers 
alias Windows Servers 
}
#===EOF

#==
#CONFIG FILE #2
#==
define command{
command_name check_upmail
command_line $USER1$/check_smtp -H 64.62.20.243
}

You should try using variables instead of hard coding services,
especially when it comes to commands, and host variables.  You should
try using $HOSTADDRESS$.  This'll make it so you can reuse the same
command later.


define host{
use generic-host
host_name myserver
alias My Mail 
address xxx.xxx.xxx.xxx
check_command check_upmail
max_check_attempts 10
notification_interval 120
notification_period 24x7
notification_options n
contact_groups admins
}
===EOF

Have you tried forcing a check of the server? Does it still say it's
down? Can you run check_smtp -H hostaddress from the command, as
nagios user to validate the service can talk to it?

-- 
Jon Angliss


-
This SF.Net email is sponsored by the Moblin Your Move Developer's challenge
Build the coolest Linux based applications with Moblin SDK  win great prizes
Grand prize is a trip for two to an Open Source event anywhere in the world
http://moblin-contest.org/redirect.php?banner_id=100url=/
___
Nagios-users mailing list
Nagios-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/nagios-users
::: Please include Nagios version, plugin version (-v) and OS when reporting 
any issue. 
::: Messages without supporting info will risk being sent to /dev/null


Re: [Nagios-users] Includes using includes...

2008-08-14 Thread Marc Powell

On Aug 14, 2008, at 7:56 AM, Caron, Chris wrote:

 Hi guys,

 I want to use the Nagios directive: ‘cfg_dir=/new/directory’ from  
 within a cfg_dir= defined already in the /etc/nagios/nagios.cfg file…

cfg_dir is only valid within nagios.cfg. There can be only one  
nagios.cfg so that would not be permitted.

 My proposed idea (an cfg_dir in a config file within a previously  
 defined cfg_dir) does not work… But I was curious on workarounds or  
 other great suggestions from others on ways around this.

Reading the code (xdata/xodtemplate.c/ 
xodtemplate_process_config_dir{}), nagios will only parse files with a  
'.cfg' extension within the cfg_dir so you may just be able to add a  
cfg_dir of '/opt' IFF the only files under that with a .cfg extension  
are nagios config files.

--
Marc
-
This SF.Net email is sponsored by the Moblin Your Move Developer's challenge
Build the coolest Linux based applications with Moblin SDK  win great prizes
Grand prize is a trip for two to an Open Source event anywhere in the world
http://moblin-contest.org/redirect.php?banner_id=100url=/
___
Nagios-users mailing list
Nagios-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/nagios-users
::: Please include Nagios version, plugin version (-v) and OS when reporting 
any issue. 
::: Messages without supporting info will risk being sent to /dev/null


Re: [Nagios-users] problem viewing host groups in cgi

2008-08-14 Thread Marc Powell

On Aug 13, 2008, at 10:05 PM, Shai wrote:

 ping

 On Wed, Aug 13, 2008 at 7:14 AM, Shai [EMAIL PROTECTED] wrote:
 Hi,

 Do I have a way around this other then creating a misc host group  
 that'll include all those hosts that some contact groups wish to  
 see? it'll be like a small salad on my web interface but that's the  
 only way I can think of...


Other than modifying the cgi's to change that behavior, none that I  
can think of.

--
Marc

-
This SF.Net email is sponsored by the Moblin Your Move Developer's challenge
Build the coolest Linux based applications with Moblin SDK  win great prizes
Grand prize is a trip for two to an Open Source event anywhere in the world
http://moblin-contest.org/redirect.php?banner_id=100url=/
___
Nagios-users mailing list
Nagios-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/nagios-users
::: Please include Nagios version, plugin version (-v) and OS when reporting 
any issue. 
::: Messages without supporting info will risk being sent to /dev/null


Re: [Nagios-users] Freshness checking not triggering immediate notification

2008-08-14 Thread Zack Colgan
Jon Angliss wrote:
 On Wed, 13 Aug 2008 14:19:46 -0400, Zack Colgan
 [EMAIL PROTECTED] wrote:
 
 Hi all,

 We're running a distributed Nagios setup (3.0.3 on the master, various 
 versions on the satellites).  Freshness checks are enabled on all the 
 passive services, and configured to go stale after 10 minutes of no new 
 check data.

 What we're running into is the freshness checks, when executed, only put 
 the service in a SOFT state.  This isn't very helpful, since we end up 
 waiting another two freshness_threshold intervals (10 minutes, in this 
 case) before the HARD state is reached an we get paged.
 
 What's your max_check_attempts for the services? How many failures do
 you need to get for the passive checks before alerts are generated?  I
 recently (this morning actually) setup passive checks for one of our
 servers, and had no issues with configuring the freshness checks, but
 I consider max_check_attempts of 1 to be considered failures on this
 particular service/check.

max_check_attempts is set to 3, since we normally would want that many
checks to be evaluated before alerting us.  Your instance with one
max_check_attempt avoids the problem we're having.

Thanks,
-Zack

-- 
Zack Colgan
Consulting Engineer
ClearBearing, Inc.
[EMAIL PROTECTED]
(802) 846-1855


-
This SF.Net email is sponsored by the Moblin Your Move Developer's challenge
Build the coolest Linux based applications with Moblin SDK  win great prizes
Grand prize is a trip for two to an Open Source event anywhere in the world
http://moblin-contest.org/redirect.php?banner_id=100url=/
___
Nagios-users mailing list
Nagios-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/nagios-users
::: Please include Nagios version, plugin version (-v) and OS when reporting 
any issue. 
::: Messages without supporting info will risk being sent to /dev/null


[Nagios-users] Nagios fails to start after adding 'check_logs.pl' service

2008-08-14 Thread Bret Goodfellow
 

I have started monitoring the nagios server (local checks), and all has
worked fine until I added a service to check the local logs.  When the
'check_local_logs' service is added, the startup of Nagios fails after
about 10 seconds.  I have also run 'strace' but am not sure how to
interpret.

 

Thanks in advance,

 

Bret Goodfellow

 

Here is the output in /var/log/messages:

 

Aug 14 08:56:29 colorado nagios: Nagios 2.10 starting... (PID=6939) Aug
14 08:56:29 colorado nagios: LOG VERSION: 2.0 Aug 14 08:56:29 colorado
nagios: Warning: Contact 'oc02497' is not a member of any contact
groups!

Aug 14 08:56:29 colorado nagios: Warning: Contact 'oc02571' is not a
member of any contact groups!

Aug 14 08:56:29 colorado nagios: Warning: Contact 'oc03101' is not a
member of any contact groups!

Aug 14 08:56:29 colorado nagios: Warning: Contact 'oc03214' is not a
member of any contact groups!

Aug 14 08:56:29 colorado nagios: Warning: Contact 'oc09687' is not a
member of any contact groups!

Aug 14 08:56:29 colorado nagios: Warning: Contact group
'oracle-admins-oncall' is not used in any host/service definitions or
host/service escalations!

Aug 14 08:56:29 colorado nagios: Warning: Contact group 'web-dev' is not
used in any host/service definitions or host/service escalations!

Aug 14 08:56:29 colorado nagios: Warning: Contact group 'web-dev-page'
is not used in any host/service definitions or host/service escalations!

Aug 14 08:56:29 colorado nagios: Finished daemonizing... (New PID=6940)
Aug 14 08:56:41 colorado nagios: Caught SIGSEGV, shutting down...

 

Here is the command definition:

 

# 'check_local_logs' command definition

define command{

command_namecheck_local_logs

command_line$USER1$/check_logs.pl -c $ARG1$

}

 

Here is the service defintion:

 

# ++

# Service definition: check_local_logs for linux #

++

# + this is a TEST service which looks for HELLO THERE! in
/var/log/messages + #

++

define service{

use generic-service ; Name
of service template to use

 

host_name   colorado

service_description Scan Logs - linux

is_volatile 0

check_period24x7

max_check_attempts  1

normal_check_interval   1

retry_check_interval1

contact_groups  linux-admins,linux-admins-page

notification_interval   1440

notification_period 24x7

notification_optionsc

check_command
check_local_logs!/etc/nagios/check_logs_linux.cfg!

}

 

Here is the host defintion:

 


##

# 'colorado' host definition
#


##

define host{

use generic-host; Name of host
template to use

 

host_name   colorado

alias   colorado

address 10.8.64.201

check_command   check-host-alive

contact_groups
linux-admins,linux-admins-page,oracle-admins

max_check_attempts  10

max_check_attempts  10

notification_interval   480

notification_period 24x7

notification_optionsd,u,r

}

 

Here is a copy of /etc/nagios/check_logs_linux.cfg

 

# /etc/nagios/check_logs_linux.cfg

$seek_file_template='/var/log/nagios/$log_file.check_log.linux.seek';

 

@log_files = (

{'file_name' = '/var/log/messages',

 'reg_exp' = 'HELLO THERE!',

},

);

1;

 

-
This SF.Net email is sponsored by the Moblin Your Move Developer's challenge
Build the coolest Linux based applications with Moblin SDK  win great prizes
Grand prize is a trip for two to an Open Source event anywhere in the world
http://moblin-contest.org/redirect.php?banner_id=100url=/___
Nagios-users mailing list
Nagios-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/nagios-users
::: Please include Nagios version, plugin version (-v) and OS when reporting 
any issue. 
::: Messages without supporting info will risk being sent to /dev/null

Re: [Nagios-users] Nagios fails to start after adding 'check_logs.pl' service

2008-08-14 Thread Marc Powell

On Aug 14, 2008, at 10:10 AM, Bret Goodfellow wrote:


 I have started monitoring the nagios server (local checks), and all  
 has worked fine until I added a service to check the local logs.   
 When the 'check_local_logs' service is added, the startup of Nagios  
 fails after about 10 seconds.  I have also run 'strace' but am not  
 sure how to interpret.

Maybe post the last 50 lines or so of the strace output...

 Aug 14 08:56:29 colorado nagios: Finished daemonizing... (New  
 PID=6940) Aug 14 08:56:41 colorado nagios: Caught SIGSEGV, shutting  
 down...

 define service{

 check_command   check_local_logs!/etc/nagios/ 
 check_logs_linux.cfg!
 }

Try leaving off the last '!'. That indicates to nagios that there is  
another $ARGx$ to follow but none is present. Perhaps you're tweaking  
a bug that doesn't know how to handle that properly. If it persists,  
try a more recent version of nagios (2.12 or 3.0.).

--
Marc


-
This SF.Net email is sponsored by the Moblin Your Move Developer's challenge
Build the coolest Linux based applications with Moblin SDK  win great prizes
Grand prize is a trip for two to an Open Source event anywhere in the world
http://moblin-contest.org/redirect.php?banner_id=100url=/
___
Nagios-users mailing list
Nagios-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/nagios-users
::: Please include Nagios version, plugin version (-v) and OS when reporting 
any issue. 
::: Messages without supporting info will risk being sent to /dev/null


Re: [Nagios-users] Nagios fails to start after adding'check_logs.pl' service

2008-08-14 Thread Bret Goodfellow
Okay, I removed the trailing ! from the check_command statement.  I might 
also mention that the check_logs.pl works fine with all monitoring of remote 
systems.  I can also run check_logs.pl (as nagios) from the shell, and it works 
as well.  Here is the last part of the strace:

[pid 22473] lseek(4, 0, SEEK_CUR)   = 0
[pid 22473] read(4, -BEGIN DSA PRIVATE 
KEY-\nMIIDPgIBAAKCAQEAzTULry8dAYweYFywxOzvhLZTO9f3YZBTdahf3VineUduyBoX\n5denPMUjQslNq+twgkP5osLe6tXs6QY3J6DJy+TcqDsYDPMPJkpfmncEsdtQqG4a\nXX8IG8gQlEKFfO1v06NwOTjXEe1pCVjikWvGYMhXrx3n1cINFQZNP67de5gfKGF5\nsq/6N9Z4n6e/NCMYc3xwXLDRInY1VTrsG6C84pbagvY3zjLctyEyF5blPjexTV0l\nk58IFlecJP9uyCJAmib4OfnuLftQmNxFVlNYf9eqdU42025DZ4uVYO06Aolhi5ry\npGCx2NvXBOFWnQWxo9y9Yjmd35+VP/GKsCajlQIVANSlQN+/Y/0SWuy6RWTlfU7w\nDdyXAoIBABoJj3nZqsfIDGs7O+JetKRdkpML75g+QGEoNcci31ccBgyD/mQUXSUc\nPlm9YRZM5XQZL7/R3zoz4/0Ic...,
 4096) = 1192
[pid 22473] close(4)= 0
[pid 22473] munmap(0x2a9556c000, 4096)  = 0
[pid 22473] write(3, )=t\270\341\264wE\361\207\340PJ\n\252\374kJ\0165 
\267\230\345\373j\272:\24\350O\207\333h\237vK\27,)[EMAIL PROTECTED] 
\16hc[7\6\\266\301\366\377\305\346q\343O\275U9\360a\222\250\261h\325)\326\350\341\34\377\3122\225QU\252\235\263\f\326\372\2446\356\0340F\303\262\f\361\4\3418}\356\340t{f9\246\264\0v\200\271\332\317\361Z\354Rr\0\353\250\243\3\320\36)`\332\253\377_i\2557\302\315\20(\220\207\342\376\314\327.\250\214\322X\301\220\265lF\345\267rQ\252\24\24Z\332\35\224\256\221\234\333\303\347\264o\216+\347A\357]\233\334\266\354\342\265\275\367\265r\275)\224\214My\207\32g\v\rU||\25E\256\2755\241\300xg\2232\2606y\f\3751B\'\330\321\367%\2550\f;\266\236J\27\272\260\232\367S\357~\373\1\314i\206\201\361#\277H\334\'c\225=\31\367I\32\354\252\275#\225\265I\326\214\0\347*\304G]\242\25\370f\330;\223\245b\215\227u\37S\316Ui\234\230\263\361\365\315\200\361\35\1\5/B\317\212\336\331\17\32
 
4\251\210\377\254H\250sc\35\33\222W\213\220\f\341\324\322n\20\330\375\333\337\226R\274SS\223\275,\300\21\313\216\235\314\345r\307\257eqy\1+(\365{\300s\252\247\32\244\376\370\222\375\237\326\266\241\210\240\r\232gcD)`\234\3327\206\267\265\3025\336L?\266Hk\16KA\1\230\374\261s2\17.;-k\n\314\330+\33p\313\250\230o;\207irEk\\)[EMAIL
 
PROTECTED]($\201\225\302f$\tA\10\250#\373\244\3\321mq\226\334\2nVm\271\276..., 
960) = 960
[pid 22473] select(4, [3], NULL, NULL, NULL) = 1 (in [3])
[pid 22473] read(3, 
\210`\376\342\n\320\27Z\0\237\34?o\36m\347Fn\374\37dW\271\240\2209\335\201\373\7\333a,
 8192) = 32
[pid 22473] dup(0)  = 4
[pid 22473] dup(1)  = 6
[pid 22473] dup(2)  = 8
[pid 22473] ioctl(4, SNDCTL_TMR_TIMEBASE or TCGETS, 0x7fb9f0) = -1 ENOTTY 
(Inappropriate ioctl for device)
[pid 22473] fcntl(4, F_GETFL)   = 0x8000 (flags O_RDONLY|O_LARGEFILE)
[pid 22473] fcntl(4, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0
[pid 22473] ioctl(6, SNDCTL_TMR_TIMEBASE or TCGETS, 0x7fb9f0) = -1 EINVAL 
(Invalid argument)
[pid 22473] fcntl(6, F_GETFL)   = 0x1 (flags O_WRONLY)
[pid 22473] fcntl(6, F_SETFL, O_WRONLY|O_NONBLOCK) = 0
[pid 22473] ioctl(8, SNDCTL_TMR_TIMEBASE or TCGETS, 0x7fb9f0) = -1 EINVAL 
(Invalid argument)
[pid 22473] fcntl(8, F_GETFL)   = 0x1 (flags O_WRONLY)
[pid 22473] fcntl(8, F_SETFL, O_WRONLY|O_NONBLOCK) = 0
[pid 22473] ioctl(6, SNDCTL_TMR_TIMEBASE or TCGETS, 0x7fb970) = -1 EINVAL 
(Invalid argument)
[pid 22473] brk(0x552ac31000)   = 0x552ac31000
[pid 22473] rt_sigaction(SIGINT, NULL, {SIG_DFL}, 8) = 0
[pid 22473] rt_sigaction(SIGINT, {SIG_IGN}, NULL, 8) = 0
[pid 22473] rt_sigaction(SIGINT, NULL, {SIG_IGN}, 8) = 0
[pid 22473] rt_sigaction(SIGINT, {0x552aab5e90, [], SA_RESTORER, 0x2a964022f0}, 
NULL, 8) = 0
[pid 22473] rt_sigaction(SIGQUIT, NULL, {SIG_DFL}, 8) = 0
[pid 22473] rt_sigaction(SIGQUIT, {SIG_IGN}, NULL, 8) = 0
[pid 22473] rt_sigaction(SIGQUIT, NULL, {SIG_IGN}, 8) = 0
[pid 22473] rt_sigaction(SIGQUIT, {0x552aab5e90, [], SA_RESTORER, 
0x2a964022f0}, NULL, 8) = 0
[pid 22473] rt_sigaction(SIGTERM, NULL, {SIG_DFL}, 8) = 0
[pid 22473] rt_sigaction(SIGTERM, {SIG_IGN}, NULL, 8) = 0
[pid 22473] rt_sigaction(SIGTERM, NULL, {SIG_IGN}, 8) = 0
[pid 22473] rt_sigaction(SIGTERM, {0x552aab5e90, [], SA_RESTORER, 
0x2a964022f0}, NULL, 8) = 0
[pid 22473] select(9, [3], [3], NULL, NULL) = 1 (out [3])
[pid 22473] write(3, 
No\330L\0\356\327\341oM\350\23567eH3\16\3423H\2664\237\33K\37\2218o\206I-\277\276A\33\37\0\2\n3\327-\rtf\22\352\24\2337,\262\3276\261c
 m\312\25\273, 64) = 64
[pid 22473] select(9, [3], [], NULL, NULL) = 1 (in [3])
[pid 22473] read(3, 
\'\370^m*bqW\226T\'K\335r\237{\245\201w\342\16\275\215\5\336\261\223\340\365e\321\332\220,\356|\341\375/\310\340\357\346\337\260t,
 8192) = 48
[pid 22473] getsockname(3, {sa_family=AF_INET, sin_port=htons(32103), 
sin_addr=inet_addr(10.8.64.201)}, [7457116566585344016]) = 0
[pid 22473] setsockopt(3, SOL_IP, IP_TOS, [8], 4) = 0
[pid 22473] select(9, [3], [3], NULL, NULL) = 1 (out [3])
[pid 22473] write(3, 

Re: [Nagios-users] Nagios fails to start afteradding'check_logs.pl' service

2008-08-14 Thread Bret Goodfellow

I decided to only test services for the host in question.  I wanted to make 
things simpler when looking at strace output.  So, nagios is only configured 
for one host, colorado.  Below is the output from strace:

11:59:10 nanosleep({0, 25000}, NULL) = 0
11:59:10 nanosleep({0, 25000}, NULL) = 0
11:59:11 open(/var/log/nagios/nagios.tmpmshZdK, O_RDWR|O_CREAT|O_EXCL, 0600) 
= 8
11:59:11 fcntl(8, F_GETFL)  = 0x8002 (flags O_RDWR|O_LARGEFILE)
11:59:11 fstat(8, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0
11:59:11 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 
0) = 0x2a95558000
11:59:11 lseek(8, 0, SEEK_CUR)  = 0
11:59:11 write(8, ..., 4096) = 4096
11:59:11 write(8, t_name=city\n\tmodified_attributes..., 4096) = 4096
11:59:11 write(8, andler=\n\thas_been_checked=1\n\tsho..., 4096) = 4096
11:59:11 write(8, eck_execution_time=0.008\n\tcheck_..., 4096) = 4096
11:59:11 write(8, pe=0\n\tcurrent_state=0\n\tlast_hard..., 4096) = 4096
11:59:11 write(8,  - Packet loss = 0%, RTA = 0.17 ..., 4096) = 4096
11:59:11 write(8, eck=1218581899\n\tnext_check=0\n\tcu..., 4096) = 4096
11:59:11 write(8, s=10\n\tstate_type=1\n\tlast_state_c..., 4096) = 4096
11:59:11 write(8, ution_time=0.004\n\tcheck_latency=..., 4096) = 4096
11:59:11 write(8, ss_performance_data=1\n\tobsess_ov..., 4096) = 4096
11:59:11 fchmod(8, 0664)= 0
11:59:11 write(8, _data=/oracle=6078MB;10280;11732..., 2764) = 2764
11:59:11 close(8)   = 0
11:59:11 munmap(0x2a95558000, 4096) = 0
11:59:11 rename(/var/log/nagios/nagios.tmpmshZdK, 
/var/log/nagios/status.dat) = 0
11:59:11 nanosleep({0, 25000}, NULL) = 0
11:59:11 nanosleep({0, 25000}, NULL) = 0
11:59:11 nanosleep({0, 25000}, NULL) = 0
11:59:11 nanosleep({0, 25000}, NULL) = 0
11:59:12 nanosleep({0, 25000}, NULL) = 0
11:59:12 nanosleep({0, 25000}, NULL) = 0
11:59:12 nanosleep({0, 25000}, NULL) = 0
11:59:12 nanosleep({0, 25000}, NULL) = 0
11:59:13 nanosleep({0, 25000}, NULL) = 0
11:59:13 nanosleep({0, 25000}, NULL) = 0
11:59:13 nanosleep({0, 25000}, NULL) = 0
11:59:13 nanosleep({0, 25000}, NULL) = 0
11:59:14 stat(/etc/localtime, {st_mode=S_IFREG|0644, st_size=877, ...}) = 0
11:59:14 open(/usr/lib64/nagios/plugins/check_logs.pl, O_RDONLY) = 8
11:59:14 fstat(8, {st_mode=S_IFREG|0755, st_size=6609, ...}) = 0
11:59:14 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 
0) = 0x2a95558000
11:59:14 read(8, #!/usr/bin/perl -w\n#\n# Log file ..., 4096) = 4096
11:59:14 close(8)   = 0
11:59:14 munmap(0x2a95558000, 4096) = 0
11:59:14 stat(/usr/lib64/nagios/plugins/check_logs.pl, {st_mode=S_IFREG|0755, 
st_size=6609, ...}) = 0
11:59:14 open(/usr/lib64/nagios/plugins/check_logs.pl, O_RDONLY) = 8
11:59:14 ioctl(8, SNDCTL_TMR_TIMEBASE or TCGETS, 0x7fbfffa590) = -1 ENOTTY 
(Inappropriate ioctl for device)
11:59:14 lseek(8, 0, SEEK_CUR)  = 0
11:59:14 fstat(8, {st_mode=S_IFREG|0755, st_size=6609, ...}) = 0
11:59:14 fcntl(8, F_SETFD, FD_CLOEXEC)  = 0
11:59:14 fstat(8, {st_mode=S_IFREG|0755, st_size=6609, ...}) = 0
11:59:14 read(8, #!/usr/bin/perl -w\n#\n# Log file ..., 6609) = 6609
11:59:14 close(8)   = 0
11:59:14 --- SIGSEGV (Segmentation fault) @ 0 (0) ---
11:59:14 stat(/etc/localtime, {st_mode=S_IFREG|0644, st_size=877, ...}) = 0
11:59:14 stat(/etc/localtime, {st_mode=S_IFREG|0644, st_size=877, ...}) = 0
11:59:14 stat(/etc/localtime, {st_mode=S_IFREG|0644, st_size=877, ...}) = 0
11:59:14 sendto(3, 14Aug 14 11:59:14 nagios: Caug..., 61, MSG_NOSIGNAL, 
NULL, 0) = 61
11:59:14 open(/var/log/nagios/nagios.log, O_RDWR|O_CREAT|O_APPEND, 0666) = 8
11:59:14 fstat(8, {st_mode=S_IFREG|0664, st_size=165977, ...}) = 0
11:59:14 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 
0) = 0x2a95558000
11:59:14 write(8, [1218736754] Caught SIGSEGV, shu..., 46) = 46
11:59:14 close(8)   = 0
11:59:14 munmap(0x2a95558000, 4096) = 0
11:59:14 rt_sigreturn(0x9)  = 105
11:59:14 --- SIGSEGV (Segmentation fault) @ 0 (0) ---
11:59:14 exit_group(-2) = ?
Process 24972 detached
[EMAIL PROTECTED] nagios]#

-Original Message-
From: [EMAIL PROTECTED] on behalf of Bret Goodfellow
Sent: Thu 8/14/2008 11:40 AM
To: Marc Powell; nagios List
Subject: Re: [Nagios-users] Nagios fails to start afteradding'check_logs.pl' 
service
 
Okay, I removed the trailing ! from the check_command statement.  I might 
also mention that the check_logs.pl works fine with all monitoring of remote 
systems.  I can also run check_logs.pl (as nagios) from the shell, and it works 
as well.  Here is the last part of the strace:

[pid 22473] lseek(4, 0, SEEK_CUR)   = 0
[pid 22473] read(4, -BEGIN DSA PRIVATE 

[Nagios-users] How to configure several test-objects which share a single-threaded resource?

2008-08-14 Thread Morten Guldager
'Aloha!

I'm trying to implement some VoIP monitoring with Nagios.

Scheme goes like this, a test call from location A to B, then from X to E
and then somewhere else.

I have _two_ test-accounts, one for the call and one for the answer. I can't
use an account more than one place at a time.

Is it possible to tell nagios that only one of these 20 servicechecks may be
running at any given time? Or do I have to put some locking logic into the
test-plugins myself?


-- 
/Morten %-)
-
This SF.Net email is sponsored by the Moblin Your Move Developer's challenge
Build the coolest Linux based applications with Moblin SDK  win great prizes
Grand prize is a trip for two to an Open Source event anywhere in the world
http://moblin-contest.org/redirect.php?banner_id=100url=/___
Nagios-users mailing list
Nagios-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/nagios-users
::: Please include Nagios version, plugin version (-v) and OS when reporting 
any issue. 
::: Messages without supporting info will risk being sent to /dev/null

[Nagios-users] Nagios Status Map

2008-08-14 Thread Charles Breite
 

I have started adding icons to our Nagios status map first by adding
parents and then by adding hostext info. But the icons on the default
(circular markup)status map still overlap and are unreadable. I am
slowly adding user defined coordinates but would like the auto matic
circular markup map to look good also.

Does anyone know of a way to make sure they cant auto overlap
themselves?

Thanks

 

 

-
This SF.Net email is sponsored by the Moblin Your Move Developer's challenge
Build the coolest Linux based applications with Moblin SDK  win great prizes
Grand prize is a trip for two to an Open Source event anywhere in the world
http://moblin-contest.org/redirect.php?banner_id=100url=/___
Nagios-users mailing list
Nagios-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/nagios-users
::: Please include Nagios version, plugin version (-v) and OS when reporting 
any issue. 
::: Messages without supporting info will risk being sent to /dev/null