LoginSignup
4
6

More than 5 years have passed since last update.

nrpeでリモートのコマンド結果を取得

Last updated at Posted at 2013-08-02

仕組み

  • 監視される側の /etc/nagios/nrpe.d/*.cfg を、nagios-nrpe-server を通して実行。
  • nagios 1系は /etc/nagios/nrpe{,_local}.cfg で宣言したcommandを実行

監視される側(192.168.100.150)

$ sudo apt-get install nagios-nrpe-server
/etc/nagios/nrpe.cfg追記
allowed_hosts=127.0.0.1,10.0.3.65
/etc/nagios/nrpe.d/check_disk.cfg
command[check_disk]=/usr/lib/nagios/plugins/check_disk /
$ sudo /etc/init.d/nagios-nrpe-server restart

監視する側(10.0.3.65)

$ sudo apt-get install nagios-nrpe-plugin
手動で確認
$ /usr/lib/nagios/plugins/check_nrpe -H 192.168.100.150 -c check_disk
DISK OK - free space: / 167388 MB (94% inode=97%);| /=8969MB;;;0;185796
server.cfg
define host{
    use        generic-host
    host_name  server-01
    alias      Some Remote Host
    address    192.168.100.150
}
define service{
    use                     generic-service
    host_name               server-01
    service_description     disk check /
    check_command           check_nrpe!check_disk
}
$ sudo /etc/init.d/nagios3 restart

CHECK_NRPE: Socket timeout after 10 seconds. が出た場合

/usr/lib/nagios/plugins/check_nrpe -H 192.168.100.150

この結果が取得できるかを確認。
Socket timeout after 10 seconds. と出た場合は192.168.100.150に接続ができていない。

no_ssl
/usr/lib/nagios/plugins/check_nrpe -n -H 192.168.100.150

-n をつけて取得できるか確認。

server.cfg
-   check_command           check_nrpe!check_disk
+   check_command           check_nrpe_nossl!check_disk
4
6
0

Register as a new user and use Qiita more conveniently

  1. You get articles that match your needs
  2. You can efficiently read back useful information
  3. You can use dark theme
What you can do with signing up
4
6