similar to: Overriding variables.

Displaying 20 results from an estimated 400 matches similar to: "Overriding variables."

2012 Mar 25
1
how to speed up OpenSSH command execution (and a speed analysis)
Hi. I recently did some investigation about how to get out the last microseconds of executing commands via OpenSSH on remote host (of course I'm using ConnectMaster). MOTIVATION: I'm introducing Nagios (well actualla Icinga) at the local institute. We have many active checks that must run locally on the remote hosts. The "best" way to do this is using NRPE (Nagios Remote
2016 Aug 29
2
Loaded: not-found (Reason: No such file or directory)
Hi, I am seeing the below issue. [user~]# systemctl list-unit-files | grep nrpe [user~]# service nrpe status Redirecting to /bin/systemctl status nrpe.service ? nrpe.service * Loaded: not-found (Reason: No such file or directory)* Active: inactive (dead) [user~]# rpm -qa | grep nrpe nrpe-3.0-1.x86_64 nrpe-plugin-3.0-1.x86_64 [user~]#cat /etc/redhat-release *CentOS Linux release 7.2.1511
2015 May 01
8
Could not complete SSL handshake to Amazon EC2 host
Hello, I am trying to monitor a host in the Amazon EC2 cloud. Yet when I try to check NRPE from the monitoring host I am getting an SSL handshake error: [root at monitor1:~] #/usr/local/nagios/libexec/check_nrpe -H ops.jokefire.com CHECK_NRPE: Error - Could not complete SSL handshake. And if I telnet into the host on port 5666 to see if the FW port is open, the connection closes right away:
2007 Feb 15
4
Component/type defaults for 0.22.x
Has the component/type defaults syntax changed for 0.22.x? I have a component: <snip> define remotefile($owner=root, $group=root, $mode, $source, $backup=false, $recurse=false, $groupname="default") { file { $name: mode => $mode, owner => $owner, group => $group, backup => $backup,
2015 May 01
2
Could not complete SSL handshake to Amazon EC2 host
Oh my mistake. I mean nrpe without parameters. It should say something about SSL/TLS aktiv or so. You could test nrpe without SSL. Use nrpe -n - H host Am 01.05.2015 13:18 schrieb "Eero Volotinen" <eero.volotinen at iki.fi>: > well. how about trying default setting and running nrped without xinetd. > > -- > Eero > > 2015-05-01 14:14 GMT+03:00 Tim Dunphy
2007 May 25
18
services do not get restarted
Hello List, We are using puppet to manage a growing number of Debian Etch based servers (currently 70). Since upgrading to 0.22.4 we encountered a problem when services do not restarted on puppets request. For example the Nagios remote plugin executor daemon (nrpe). It''s running daemonized and its confiugration is located in /etc/nagios/nrpe.cfg. This file is managed through puppet
2015 May 01
2
Could not complete SSL handshake to Amazon EC2 host
Hi NRPE: Error receiving data from daemon Seems as this is not a SSL Problem. Do you have a nagios user account? Cat /etc/passwd Am 01.05.2015 18:45 schrieb "Tim Dunphy" <bluethundr at gmail.com>: > > > > Oh my mistake. I mean nrpe without parameters. It should say something > > about SSL/TLS aktiv or so. > > You could test nrpe without SSL. Use nrpe -n -
2015 May 01
5
Could not complete SSL handshake to Amazon EC2 host
Hi Eric, Thanks for your reply. I do have nrpe running under xinetd on the host I'm trying to monitor. And running the nrpe checl locally: [root at ops:~] #/usr/local/nagios/libexec/check_nrpe -H localhost NRPE v2.15 [root at ops:~] #grep only_from /etc/xinetd.d/nrpe only_from = 127.0.0.1 216.120.248.126 And I do have port 5666 open on the security group for this host.
2015 May 01
2
Could not complete SSL handshake to Amazon EC2 host
> This is strange... > Do you have SSL aktive on both systems? Run nrpr localy without parameters > (this should return some nrpe stats) and check ldd for libssl. I don't seem to have that command. [root at monitor1:~] #find / -name "*nrpr" 2> /dev/null [root at monitor1:~] # And that's on either system. And if I do an ldd on both, this is what I can tell:
2012 Sep 24
7
augeas only add if doesn't exist
Hello, I''m trying to add an entry to /etc/hosts.allow only if the entry for ''client'' (daemon) does not already exit. In this #puppet log: http://www.puppetlogs.com/puppet/%23puppet-2012-05-03.log.html rodjek links a gist which should do exactly that: https://gist.github.com/18c50d8800840696bac0 But I can''t get it to execute with augtool: augtool> set
2008 Jan 16
2
Memory Leak
So, I''ve stumbled across bleak_house (http://blog.evanweaver.com/files/doc/fauna/bleak_house/files/README.html) - this looks like it may help me track down what is causing the Memory leak I''m seeing (be it me, Ubuntu, Debian, or Puppet). First step: I''m going to clone the repo, branch Second step: Learn Ruby - shouldn''t be too hard. Third step: Do exactly what
2012 Apr 25
3
Exec and snmpd restart question
Hello Pros and users of Puppet. I have two problems with the following modul setup: My first problem that i tried every combination of require,notify,subscribe for the mail sending exec but it runs every single time when i run the module no matter if the files changed or not. Second problem that puppet reports that snmpd was refreshed by two resource and restarted but actually it doesnt happen.
2015 May 03
2
can't disable tcp6 on centos 7
Tim, where did you installed this nrpe package? is selinux running enforcing mode (getenforce command), try disabling with setenforce 0. why you are running it under xinetd as usual way is to run it as nrped daemon. test against with check_nrpe, not using telnet. -- Eero 2015-05-04 2:27 GMT+03:00 Stephen Harris <lists at spuddy.org>: > On Sun, May 03, 2015 at 07:23:19PM -0400, Tim
2015 May 03
1
Could not complete SSL handshake to Amazon EC2 host
On Sat, May 02, 2015 at 06:26:47PM -0400, Tim Dunphy wrote: > > > > Not just /var/log/messages. Doesn't nrpe have a log file? Maybe even > > secure. > > > Hmmm I don't find any log specific to nrpe. In other words I don't see > /var/log/nrpe.log or whatever. :) > > And when I tail -f /var/log/secure or /var/log/messages I don't see any >
2015 May 03
4
can't disable tcp6 on centos 7
> > It's listening on both IPv6 and IPv4. Specifically, why is that a problem? The central problem seems to be that the monitoring host can't hit nrpe on port 5666 UDP. [root at monitor1:~] #/usr/local/nagios/libexec/check_nrpe -H puppet.mydomain.com CHECK_NRPE: Socket timeout after 10 seconds. It is listening on the puppet host on port 5666 [root at puppet:~] #lsof -i :5666
2012 Jan 04
2
installing Nagios client with selinux enabled
Hi, I''m new to Puppet so may be going about this completely the wrong way, or perhaps it is an selinux problem rather than a Puppet problem. I have a problem copying a file and changing the seltype. I don''t think it is Nagios specific. Code is something like: file { ''/usr/sbin/nrpe'': source =>
2015 May 04
1
can't disable tcp6 on centos 7
On Sun, May 03, 2015 at 08:25:45PM -0400, Tim Dunphy wrote: > Rather than a yum install. If I install the nrpe package from yum I don't > find a check_nrpe script on the system for some reason! That's because the 'check_nrpe' command isn't in the nrpe package. It's in the nagios-plugins-nrpe package. The executable is installed, along side all other nagios check
2013 Jan 16
1
New NRPE Puppet module
Hello Puppet Users and Dev, I have just a pushed a puppet module for NRPE to github. Initially it supports the Debian, Redhat, and Solaris based operating systems. I plan on adding FreeBSD support in the near future. In the meantime I will be updating the documentation and getting it ready for a forge release. I would appreciate any feedback or pull requests to add additional functionality.
2015 May 03
3
can't disable tcp6 on centos 7
hey all, I tried disabling tcp v6 on a C7 box this way: [root at puppet:~] #cat /etc/sysctl.conf # System default settings live in /usr/lib/sysctl.d/00-system.conf. # To override those settings, enter new settings here, or in an /etc/sysctl.d/<name>.conf file # # For more information, see sysctl.conf(5) and sysctl.d(5). net.ipv6.conf.all.disable_ipv6 = 1 net.ipv6.conf.default.disable_ipv6
2015 May 01
2
Could not complete SSL handshake to Amazon EC2 host
Hi Brian, Does "iptables -L" show anything of note? I'm leaving iptables off in this host. Because it's an AWS EC2 host I'm managing the firewall ports using the AWS security groups. [root at ops:~] #service iptables status Firewall is stopped. But still, there's this... [root at monitor1:~] #/usr/local/nagios/libexec/check_nrpe -H ops.jokefire.com CHECK_NRPE: